[go: nahoru, domu]

Remove dead code after https://crrev.com/c/1947380

The previous code was left in so the CL could be easily reverted. The
feature has been enabled for almost two years, so we can remove the
dead code.

Bug: 946860
Change-Id: Ibea43886b6d437b16e2a72e5f5da7878a86f2e67
Reviewed-on: https://chromium-review.googlesource.com/c/devtools/devtools-frontend/+/3142417
Reviewed-by: Tim van der Lippe <tvanderlippe@chromium.org>
Commit-Queue: Sigurd Schneider <sigurds@chromium.org>
diff --git a/front_end/core/i18n/locales/en-US.json b/front_end/core/i18n/locales/en-US.json
index eb8ff97..9fcfe34 100644
--- a/front_end/core/i18n/locales/en-US.json
+++ b/front_end/core/i18n/locales/en-US.json
@@ -7991,9 +7991,6 @@
   "panels/security/SecurityPanel.ts | theSecurityDetailsAboveAreFrom": {
     "message": "The security details above are from the first inspected response."
   },
-  "panels/security/SecurityPanel.ts | theSecurityOfThisPageIsUnknown": {
-    "message": "The security of this page is unknown."
-  },
   "panels/security/SecurityPanel.ts | theServerSignatureUsesShaWhichIs": {
     "message": "The server signature uses SHA-1, which is obsolete. Enable a SHA-2 signature algorithm instead. (Note this is different from the signature in the certificate.)"
   },
@@ -8021,15 +8018,6 @@
   "panels/security/SecurityPanel.ts | thisPageIsInsecureUnencrypted": {
     "message": "This page is insecure (unencrypted HTTP)."
   },
-  "panels/security/SecurityPanel.ts | thisPageIsNotSecure": {
-    "message": "This page is not secure."
-  },
-  "panels/security/SecurityPanel.ts | thisPageIsNotSecureBrokenHttps": {
-    "message": "This page is not secure (broken HTTPS)."
-  },
-  "panels/security/SecurityPanel.ts | thisPageIsSecureValidHttps": {
-    "message": "This page is secure (valid HTTPS)."
-  },
   "panels/security/SecurityPanel.ts | thisPageIsSuspicious": {
     "message": "This page is suspicious"
   },
diff --git a/front_end/core/i18n/locales/en-XL.json b/front_end/core/i18n/locales/en-XL.json
index a0a97a0..049f843 100644
--- a/front_end/core/i18n/locales/en-XL.json
+++ b/front_end/core/i18n/locales/en-XL.json
@@ -7991,9 +7991,6 @@
   "panels/security/SecurityPanel.ts | theSecurityDetailsAboveAreFrom": {
     "message": "T̂h́ê śêćûŕît́ŷ d́êt́âíl̂ś âb́ôv́ê ár̂é f̂ŕôḿ t̂h́ê f́îŕŝt́ îńŝṕêćt̂éd̂ ŕêśp̂ón̂śê."
   },
-  "panels/security/SecurityPanel.ts | theSecurityOfThisPageIsUnknown": {
-    "message": "T̂h́ê śêćûŕît́ŷ óf̂ t́ĥíŝ ṕâǵê íŝ ún̂ḱn̂óŵń."
-  },
   "panels/security/SecurityPanel.ts | theServerSignatureUsesShaWhichIs": {
     "message": "T̂h́ê śêŕv̂ér̂ śîǵn̂át̂úr̂é ûśêś ŜH́Â-1, ẃĥíĉh́ îś ôb́ŝól̂ét̂é. Êńâb́l̂é â ŚĤÁ-2 ŝíĝńât́ûŕê ál̂ǵôŕît́ĥḿ îńŝt́êád̂. (Ńôt́ê t́ĥíŝ íŝ d́îf́f̂ér̂én̂t́ f̂ŕôḿ t̂h́ê śîǵn̂át̂úr̂é îń t̂h́ê ćêŕt̂íf̂íĉát̂é.)"
   },
@@ -8021,15 +8018,6 @@
   "panels/security/SecurityPanel.ts | thisPageIsInsecureUnencrypted": {
     "message": "T̂h́îś p̂áĝé îś îńŝéĉúr̂é (ûńêńĉŕŷṕt̂éd̂ H́T̂T́P̂)."
   },
-  "panels/security/SecurityPanel.ts | thisPageIsNotSecure": {
-    "message": "T̂h́îś p̂áĝé îś n̂ót̂ śêćûŕê."
-  },
-  "panels/security/SecurityPanel.ts | thisPageIsNotSecureBrokenHttps": {
-    "message": "T̂h́îś p̂áĝé îś n̂ót̂ śêćûŕê (b́r̂ók̂én̂ H́T̂T́P̂Ś)."
-  },
-  "panels/security/SecurityPanel.ts | thisPageIsSecureValidHttps": {
-    "message": "T̂h́îś p̂áĝé îś ŝéĉúr̂é (v̂ál̂íd̂ H́T̂T́P̂Ś)."
-  },
   "panels/security/SecurityPanel.ts | thisPageIsSuspicious": {
     "message": "T̂h́îś p̂áĝé îś ŝúŝṕîćîóûś"
   },
diff --git a/front_end/panels/security/SecurityModel.ts b/front_end/panels/security/SecurityModel.ts
index eaae2b2..6a53b4e 100644
--- a/front_end/panels/security/SecurityModel.ts
+++ b/front_end/panels/security/SecurityModel.ts
@@ -99,7 +99,6 @@
 // TODO(crbug.com/1167717): Make this a const enum again
 // eslint-disable-next-line rulesdir/const_enum
 export enum Events {
-  SecurityStateChanged = 'SecurityStateChanged',
   VisibleSecurityStateChanged = 'VisibleSecurityStateChanged',
 }
 
@@ -111,19 +110,6 @@
   [Protocol.Security.SecurityState.InsecureBroken]: i18nLazyString(UIStrings.thisPageIsNotSecureBrokenHttps),
 };
 
-export class PageSecurityState {
-  securityState: Protocol.Security.SecurityState;
-  explanations: Protocol.Security.SecurityStateExplanation[];
-  summary: string|null;
-  constructor(
-      securityState: Protocol.Security.SecurityState, explanations: Protocol.Security.SecurityStateExplanation[],
-      summary: string|null) {
-    this.securityState = securityState;
-    this.explanations = explanations;
-    this.summary = summary;
-  }
-}
-
 export class PageVisibleSecurityState {
   securityState: Protocol.Security.SecurityState;
   certificateSecurityState: CertificateSecurityState|null;
@@ -238,9 +224,7 @@
     this.model = model;
   }
 
-  securityStateChanged({securityState, explanations, summary}: Protocol.Security.SecurityStateChangedEvent): void {
-    const pageSecurityState = new PageSecurityState(securityState, explanations, summary || null);
-    this.model.dispatchEventToListeners(Events.SecurityStateChanged, pageSecurityState);
+  securityStateChanged(_event: Protocol.Security.SecurityStateChangedEvent): void {
   }
 
   visibleSecurityStateChanged({visibleSecurityState}: Protocol.Security.VisibleSecurityStateChangedEvent): void {
diff --git a/front_end/panels/security/SecurityPanel.ts b/front_end/panels/security/SecurityPanel.ts
index ac47301..94acd32 100644
--- a/front_end/panels/security/SecurityPanel.ts
+++ b/front_end/panels/security/SecurityPanel.ts
@@ -15,7 +15,7 @@
 import originViewStyles from './originView.css.js';
 import sidebarStyles from './sidebar.css.js';
 
-import type {PageSecurityState, PageVisibleSecurityState} from './SecurityModel.js';
+import type {PageVisibleSecurityState} from './SecurityModel.js';
 import {Events, SecurityModel, SecurityStyleExplanation, SummaryMessages} from './SecurityModel.js';
 
 const UIStrings = {
@@ -74,22 +74,6 @@
   /**
   *@description Text in Security Panel of the Security panel
   */
-  theSecurityOfThisPageIsUnknown: 'The security of this page is unknown.',
-  /**
-  *@description Text in Security Panel of the Security panel
-  */
-  thisPageIsNotSecure: 'This page is not secure.',
-  /**
-  *@description Text in Security Panel of the Security panel
-  */
-  thisPageIsSecureValidHttps: 'This page is secure (valid HTTPS).',
-  /**
-  *@description Text in Security Panel of the Security panel
-  */
-  thisPageIsNotSecureBrokenHttps: 'This page is not secure (broken HTTPS).',
-  /**
-  *@description Text in Security Panel of the Security panel
-  */
   notSecureBroken: 'Not secure (broken)',
   /**
   *@description Main summary for page when it has been deemed unsafe by the SafeBrowsing service.
@@ -551,21 +535,6 @@
     return highlightedUrl;
   }
 
-  private updateSecurityState(
-      newSecurityState: Protocol.Security.SecurityState, explanations: Protocol.Security.SecurityStateExplanation[],
-      summary: string|null): void {
-    this.sidebarMainViewElement.setSecurityState(newSecurityState);
-    this.mainView.updateSecurityState(newSecurityState, explanations, summary);
-  }
-
-  private onSecurityStateChanged(event: Common.EventTarget.EventTargetEvent): void {
-    const data = event.data as PageSecurityState;
-    const securityState = data.securityState as Protocol.Security.SecurityState;
-    const explanations = data.explanations as Protocol.Security.SecurityStateExplanation[];
-    const summary = data.summary as string | null;
-    this.updateSecurityState(securityState, explanations, summary);
-  }
-
   private updateVisibleSecurityState(visibleSecurityState: PageVisibleSecurityState): void {
     this.sidebarMainViewElement.setSecurityState(visibleSecurityState.securityState);
     this.mainView.updateVisibleSecurityState(visibleSecurityState);
@@ -1067,47 +1036,6 @@
     return text;
   }
 
-  updateSecurityState(
-      newSecurityState: Protocol.Security.SecurityState, explanations: Protocol.Security.SecurityStateExplanation[],
-      summary: string|null): void {
-    // Remove old state.
-    // It's safe to call this even when this.securityState is undefined.
-    this.summarySection.classList.remove('security-summary-' + this.securityState);
-
-    // Add new state.
-    this.securityState = newSecurityState;
-
-    this.summarySection.classList.add('security-summary-' + this.securityState);
-    const summaryExplanationStrings = new Map<Protocol.Security.SecurityState, string>([
-      [Protocol.Security.SecurityState.Unknown, i18nString(UIStrings.theSecurityOfThisPageIsUnknown)],
-      [Protocol.Security.SecurityState.Insecure, i18nString(UIStrings.thisPageIsNotSecure)],
-      [Protocol.Security.SecurityState.Neutral, i18nString(UIStrings.thisPageIsNotSecure)],
-      [Protocol.Security.SecurityState.Secure, i18nString(UIStrings.thisPageIsSecureValidHttps)],
-      [Protocol.Security.SecurityState.InsecureBroken, i18nString(UIStrings.thisPageIsNotSecureBrokenHttps)],
-    ]);
-
-    // Update the color and title of the triangle icon in the lock spectrum to
-    // match the security state.
-    if (this.securityState === Protocol.Security.SecurityState.Insecure) {
-      this.getLockSpectrumDiv(Protocol.Security.SecurityState.Insecure).classList.add('lock-icon-insecure');
-      this.getLockSpectrumDiv(Protocol.Security.SecurityState.Insecure).classList.remove('lock-icon-insecure-broken');
-      UI.Tooltip.Tooltip.install(
-          this.getLockSpectrumDiv(Protocol.Security.SecurityState.Insecure), i18nString(UIStrings.notSecure));
-    } else if (this.securityState === Protocol.Security.SecurityState.InsecureBroken) {
-      this.getLockSpectrumDiv(Protocol.Security.SecurityState.Insecure).classList.add('lock-icon-insecure-broken');
-      this.getLockSpectrumDiv(Protocol.Security.SecurityState.Insecure).classList.remove('lock-icon-insecure');
-      UI.Tooltip.Tooltip.install(
-          this.getLockSpectrumDiv(Protocol.Security.SecurityState.Insecure), i18nString(UIStrings.notSecureBroken));
-    }
-
-    // Use override summary if present, otherwise use base explanation
-    this.summaryText.textContent = summary || summaryExplanationStrings.get(this.securityState) || '';
-
-    this.explanations = explanations;
-
-    this.refreshExplanations();
-  }
-
   updateVisibleSecurityState(visibleSecurityState: PageVisibleSecurityState): void {
     // Remove old state.
     // It's safe to call this even when this.securityState is undefined.