Skip to content

Commit ae467a1

Browse files
committed
Update spec URLs to Level 2 where appropriate
1 parent 6d14424 commit ae467a1

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

43 files changed

+242
-218
lines changed

test-dependent-projects/java-dep-webauthn-server-core/src/test/java/com/yubico/webauthn/meta/VersionInfoTest.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ public void specPropertiesAreSet() {
1919
final Specification spec = versionInfo.getSpecification();
2020
assertTrue(spec.getLatestVersionUrl().toExternalForm().startsWith("https://"));
2121
assertTrue(spec.getUrl().toExternalForm().startsWith("https://"));
22-
assertTrue(spec.getReleaseDate().isAfter(LocalDate.of(2021, 2, 24)));
22+
assertTrue(!spec.getReleaseDate().isBefore(LocalDate.of(2021, 4, 8)));
2323
assertNotNull(spec.getStatus());
2424
}
2525

webauthn-server-core/build.gradle

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -54,13 +54,13 @@ jar {
5454
manifest {
5555
attributes([
5656
'Specification-Title': 'Web Authentication: An API for accessing Public Key Credentials',
57-
'Specification-Version': 'Level 2 Proposed Recommendation 2021-02-25',
57+
'Specification-Version': 'Level 2 Proposed Recommendation 2021-04-08',
5858
'Specification-Vendor': 'World Wide Web Consortium',
5959

60-
'Specification-Url': 'https://www.w3.org/TR/2021/PR-webauthn-2-20210225/',
60+
'Specification-Url': 'https://www.w3.org/TR/2021/REC-webauthn-2-20210408/',
6161
'Specification-Url-Latest': 'https://www.w3.org/TR/webauthn-2/',
62-
'Specification-W3c-Status': 'proposed-recommendation',
63-
'Specification-Release-Date': '2021-02-25',
62+
'Specification-W3c-Status': 'recommendation',
63+
'Specification-Release-Date': '2021-04-08',
6464

6565
'Implementation-Id': 'java-webauthn-server',
6666
'Implementation-Title': 'Yubico Web Authentication server library',

webauthn-server-core/src/main/java/com/yubico/webauthn/AssertionRequest.java

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ public class AssertionRequest {
5151
* The username of the user to authenticate, if the user has already been identified.
5252
*
5353
* <p>If this is absent, this indicates that this is a request for an assertion by a <a
54-
* href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#client-side-resident-public-key-credential-source">client-side-resident
54+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#client-side-discoverable-public-key-credential-source">client-side-resident
5555
* credential</a>, and identification of the user has been deferred until the response is
5656
* received.
5757
*/
@@ -70,7 +70,7 @@ private AssertionRequest(
7070
* The username of the user to authenticate, if the user has already been identified.
7171
*
7272
* <p>If this is absent, this indicates that this is a request for an assertion by a <a
73-
* href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#client-side-resident-public-key-credential-source">client-side-resident
73+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#client-side-discoverable-public-key-credential-source">client-side-resident
7474
* credential</a>, and identification of the user has been deferred until the response is
7575
* received.
7676
*/
@@ -120,7 +120,7 @@ public AssertionRequestBuilder publicKeyCredentialRequestOptions(
120120
* The username of the user to authenticate, if the user has already been identified.
121121
*
122122
* <p>If this is absent, this indicates that this is a request for an assertion by a <a
123-
* href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#client-side-resident-public-key-credential-source">client-side-resident
123+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#client-side-discoverable-public-key-credential-source">client-side-resident
124124
* credential</a>, and identification of the user has been deferred until the response is
125125
* received.
126126
*/
@@ -132,7 +132,7 @@ public AssertionRequestBuilder username(@NonNull Optional<String> username) {
132132
* The username of the user to authenticate, if the user has already been identified.
133133
*
134134
* <p>If this is absent, this indicates that this is a request for an assertion by a <a
135-
* href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#client-side-resident-public-key-credential-source">client-side-resident
135+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#client-side-discoverable-public-key-credential-source">client-side-resident
136136
* credential</a>, and identification of the user has been deferred until the response is
137137
* received.
138138
*/

webauthn-server-core/src/main/java/com/yubico/webauthn/AssertionResult.java

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -48,19 +48,20 @@ public class AssertionResult {
4848
private final boolean success;
4949

5050
/**
51-
* The <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#credential-id">credential ID</a>
52-
* of the credential used for the assertion.
51+
* The <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#credential-id">credential
52+
* ID</a> of the credential used for the assertion.
5353
*
54-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#credential-id">Credential ID</a>
54+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#credential-id">Credential
55+
* ID</a>
5556
* @see PublicKeyCredentialRequestOptions#getAllowCredentials()
5657
*/
5758
@NonNull private final ByteArray credentialId;
5859

5960
/**
60-
* The <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#user-handle">user handle</a> of
61-
* the authenticated user.
61+
* The <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#user-handle">user handle</a>
62+
* of the authenticated user.
6263
*
63-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#user-handle">User Handle</a>
64+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#user-handle">User Handle</a>
6465
* @see UserIdentity#getId()
6566
* @see #getUsername()
6667
*/
@@ -74,7 +75,7 @@ public class AssertionResult {
7475
@NonNull private final String username;
7576

7677
/**
77-
* The new <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#signcount">signature
78+
* The new <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#signcount">signature
7879
* count</a> of the credential used for the assertion.
7980
*
8081
* <p>You should update this value in your database.
@@ -95,7 +96,8 @@ public class AssertionResult {
9596
* zero.
9697
* </ul>
9798
*
98-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sec-authenticator-data">§6.1.
99+
* @see <a
100+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-authenticator-data">§6.1.
99101
* Authenticator Data</a>
100102
* @see AuthenticatorData#getSignatureCounter()
101103
* @see RegisteredCredential#getSignatureCount()

webauthn-server-core/src/main/java/com/yubico/webauthn/FinishAssertionOptions.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ public class FinishAssertionOptions {
4545
* The client's response to the {@link #getRequest() request}.
4646
*
4747
* @see <a
48-
* href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#getAssertion">navigator.credentials.get()</a>
48+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-getAssertion">navigator.credentials.get()</a>
4949
*/
5050
@NonNull
5151
private final PublicKeyCredential<AuthenticatorAssertionResponse, ClientAssertionExtensionOutputs>

webauthn-server-core/src/main/java/com/yubico/webauthn/FinishRegistrationOptions.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ public class FinishRegistrationOptions {
4646
* The client's response to the {@link #getRequest() request}.
4747
*
4848
* <p><a
49-
* href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#createCredential">navigator.credentials.create()</a>
49+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-createCredential">navigator.credentials.create()</a>
5050
*/
5151
@NonNull
5252
private final PublicKeyCredential<

webauthn-server-core/src/main/java/com/yubico/webauthn/PackedAttestationStatementVerifier.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -324,7 +324,7 @@ public boolean verifyX5cRequirements(X509Certificate cert, ByteArray aaguid) {
324324

325325
/**
326326
* Parses an AAGUID into bytes. Refer to <a
327-
* href="https://www.w3.org/TR/webauthn/#sctn-packed-attestation-cert-requirements">Packed
327+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-packed-attestation-cert-requirements">Packed
328328
* Attestation Statement Certificate Requirements</a> on the W3C web site for details of the ASN.1
329329
* structure that this method parses.
330330
*

webauthn-server-core/src/main/java/com/yubico/webauthn/RegisteredCredential.java

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -48,20 +48,21 @@
4848
public final class RegisteredCredential {
4949

5050
/**
51-
* The <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#credential-id">credential ID</a>
52-
* of the credential.
51+
* The <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#credential-id">credential
52+
* ID</a> of the credential.
5353
*
54-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#credential-id">Credential ID</a>
54+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#credential-id">Credential
55+
* ID</a>
5556
* @see RegistrationResult#getKeyId()
5657
* @see PublicKeyCredentialDescriptor#getId()
5758
*/
5859
@NonNull private final ByteArray credentialId;
5960

6061
/**
61-
* The <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#user-handle">user handle</a> of
62-
* the user the credential is registered to.
62+
* The <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#user-handle">user handle</a>
63+
* of the user the credential is registered to.
6364
*
64-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#user-handle">User Handle</a>
65+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#user-handle">User Handle</a>
6566
* @see UserIdentity#getId()
6667
*/
6768
@NonNull private final ByteArray userHandle;
@@ -79,13 +80,14 @@ public final class RegisteredCredential {
7980
@NonNull private final ByteArray publicKeyCose;
8081

8182
/**
82-
* The stored <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#signcount">signature
83+
* The stored <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#signcount">signature
8384
* count</a> of the credential.
8485
*
8586
* <p>This is used to validate the {@link AuthenticatorData#getSignatureCounter() signature
8687
* counter} in authentication assertions.
8788
*
88-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sec-authenticator-data">§6.1.
89+
* @see <a
90+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-authenticator-data">§6.1.
8991
* Authenticator Data</a>
9092
* @see AuthenticatorData#getSignatureCounter()
9193
* @see AssertionResult#getSignatureCount()

webauthn-server-core/src/main/java/com/yubico/webauthn/RegistrationResult.java

Lines changed: 12 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -47,13 +47,15 @@
4747
public class RegistrationResult {
4848

4949
/**
50-
* The <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#credential-id">credential ID</a>
51-
* and <a
52-
* href="https://www.w3.org/TR/webauthn-2/#dom-publickeycredentialdescriptor-transports">transports</a>
53-
* of the created credential.
50+
* The <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#credential-id">credential
51+
* ID</a> and <a
52+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#dom-publickeycredentialdescriptor-transports">transports</a>of
53+
* the created credential.
5454
*
55-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#credential-id">Credential ID</a>
56-
* @see <a href="https://www.w3.org/TR/webauthn-2/#dictionary-credential-descriptor">5.8.3.
55+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#credential-id">Credential
56+
* ID</a>
57+
* @see <a
58+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#dictionary-credential-descriptor">5.8.3.
5759
* Credential Descriptor (dictionary PublicKeyCredentialDescriptor)</a>
5860
* @see PublicKeyCredential#getId()
5961
*/
@@ -69,12 +71,13 @@ public class RegistrationResult {
6971

7072
/**
7173
* The attestation type <a
72-
* href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation-types">§6.4.3.
74+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation-types">§6.4.3.
7375
* Attestation Types</a> that was used for the created credential.
7476
*
7577
* <p>You can ignore this if authenticator attestation is not relevant to your application.
7678
*
77-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation-types">§6.4.3.
79+
* @see <a
80+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation-types">§6.4.3.
7881
* Attestation Types</a>
7982
*/
8083
@NonNull private final AttestationType attestationType;
@@ -110,7 +113,7 @@ public class RegistrationResult {
110113
* com.yubico.webauthn.RelyingParty.RelyingPartyBuilder#metadataService(Optional) metadataService}
111114
* in {@link RelyingParty}.
112115
*
113-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
116+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
114117
* Attestation</a>
115118
* @see com.yubico.webauthn.RelyingParty.RelyingPartyBuilder#metadataService(Optional)
116119
*/

webauthn-server-core/src/main/java/com/yubico/webauthn/RelyingParty.java

Lines changed: 13 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -150,7 +150,7 @@ public class RelyingParty {
150150
* <p>By default, this is not set.
151151
*
152152
* @see AssertionExtensionInputs#getAppid()
153-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-appid-extension">§10.1.
153+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-appid-extension">§10.1.
154154
* FIDO AppID Extension (appid)</a>
155155
*/
156156
@NonNull private final Optional<AppId> appId;
@@ -169,7 +169,7 @@ public class RelyingParty {
169169
* <p>By default, this is not set.
170170
*
171171
* @see PublicKeyCredentialCreationOptions#getAttestation()
172-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
172+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
173173
* Attestation</a>
174174
*/
175175
@NonNull private final Optional<AttestationConveyancePreference> attestationConveyancePreference;
@@ -182,7 +182,7 @@ public class RelyingParty {
182182
* <p>By default, this is not set.
183183
*
184184
* @see PublicKeyCredentialCreationOptions#getAttestation()
185-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
185+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
186186
* Attestation</a>
187187
*/
188188
@NonNull private final Optional<MetadataService> metadataService;
@@ -203,7 +203,7 @@ public class RelyingParty {
203203
* </ol>
204204
*
205205
* @see PublicKeyCredentialCreationOptions#getAttestation()
206-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
206+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
207207
* Attestation</a>
208208
*/
209209
@Builder.Default @NonNull
@@ -306,7 +306,7 @@ public class RelyingParty {
306306
*
307307
* <p>The default is <code>false</code>.
308308
*
309-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#extensions">§9. WebAuthn
309+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-extensions">§9. WebAuthn
310310
* Extensions</a>
311311
*/
312312
@Builder.Default private final boolean allowUnrequestedExtensions = false;
@@ -561,7 +561,8 @@ public RelyingPartyBuilder credentialRepository(CredentialRepository credentialR
561561
* <p>By default, this is not set.
562562
*
563563
* @see AssertionExtensionInputs#getAppid()
564-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-appid-extension">§10.1.
564+
* @see <a
565+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-appid-extension">§10.1.
565566
* FIDO AppID Extension (appid)</a>
566567
*/
567568
public RelyingPartyBuilder appId(@NonNull Optional<AppId> appId) {
@@ -581,7 +582,8 @@ public RelyingPartyBuilder appId(@NonNull Optional<AppId> appId) {
581582
* <p>By default, this is not set.
582583
*
583584
* @see AssertionExtensionInputs#getAppid()
584-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-appid-extension">§10.1.
585+
* @see <a
586+
* href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-appid-extension">§10.1.
585587
* FIDO AppID Extension (appid)</a>
586588
*/
587589
public RelyingPartyBuilder appId(@NonNull AppId appId) {
@@ -602,7 +604,7 @@ public RelyingPartyBuilder appId(@NonNull AppId appId) {
602604
* <p>By default, this is not set.
603605
*
604606
* @see PublicKeyCredentialCreationOptions#getAttestation()
605-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
607+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
606608
* Attestation</a>
607609
*/
608610
public RelyingPartyBuilder attestationConveyancePreference(
@@ -625,7 +627,7 @@ public RelyingPartyBuilder attestationConveyancePreference(
625627
* <p>By default, this is not set.
626628
*
627629
* @see PublicKeyCredentialCreationOptions#getAttestation()
628-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
630+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
629631
* Attestation</a>
630632
*/
631633
public RelyingPartyBuilder attestationConveyancePreference(
@@ -641,7 +643,7 @@ public RelyingPartyBuilder attestationConveyancePreference(
641643
* <p>By default, this is not set.
642644
*
643645
* @see PublicKeyCredentialCreationOptions#getAttestation()
644-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
646+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
645647
* Attestation</a>
646648
*/
647649
public RelyingPartyBuilder metadataService(@NonNull Optional<MetadataService> metadataService) {
@@ -657,7 +659,7 @@ public RelyingPartyBuilder metadataService(@NonNull Optional<MetadataService> me
657659
* <p>By default, this is not set.
658660
*
659661
* @see PublicKeyCredentialCreationOptions#getAttestation()
660-
* @see <a href="https://www.w3.org/TR/2019/PR-webauthn-20190117/#sctn-attestation">§6.4.
662+
* @see <a href="https://www.w3.org/TR/2021/REC-webauthn-2-20210408/#sctn-attestation">§6.4.
661663
* Attestation</a>
662664
*/
663665
public RelyingPartyBuilder metadataService(@NonNull MetadataService metadataService) {

0 commit comments

Comments
 (0)