Skip to content

Commit e4e7ff4

Browse files
committed
Rename CredentialRepositoryV2.get{CredentialIds => CredentialDescriptors}ForUserHandle
1 parent 4070bad commit e4e7ff4

File tree

6 files changed

+13
-11
lines changed

6 files changed

+13
-11
lines changed

webauthn-server-core/src/main/java/com/yubico/webauthn/CredentialRepositoryV1ToV2Adapter.java

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,8 @@ class CredentialRepositoryV1ToV2Adapter
1414
private final CredentialRepository inner;
1515

1616
@Override
17-
public Set<PublicKeyCredentialDescriptor> getCredentialIdsForUserHandle(ByteArray userHandle) {
17+
public Set<PublicKeyCredentialDescriptor> getCredentialDescriptorsForUserHandle(
18+
ByteArray userHandle) {
1819
return inner
1920
.getUsernameForUserHandle(userHandle)
2021
.map(inner::getCredentialIdsForUsername)

webauthn-server-core/src/main/java/com/yubico/webauthn/CredentialRepositoryV2.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ public interface CredentialRepositoryV2<C extends CredentialRecord> {
5555
* before reaching a mature release.
5656
*/
5757
@Deprecated
58-
Set<PublicKeyCredentialDescriptor> getCredentialIdsForUserHandle(ByteArray userHandle);
58+
Set<PublicKeyCredentialDescriptor> getCredentialDescriptorsForUserHandle(ByteArray userHandle);
5959

6060
/**
6161
* Look up the public key, backup flags and current signature count for the given credential

webauthn-server-core/src/main/java/com/yubico/webauthn/RelyingPartyV2.java

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -431,7 +431,7 @@ public PublicKeyCredentialCreationOptions startRegistration(
431431
.challenge(generateChallenge())
432432
.pubKeyCredParams(preferredPubkeyParams)
433433
.excludeCredentials(
434-
credentialRepository.getCredentialIdsForUserHandle(
434+
credentialRepository.getCredentialDescriptorsForUserHandle(
435435
startRegistrationOptions.getUser().getId()))
436436
.authenticatorSelection(startRegistrationOptions.getAuthenticatorSelection())
437437
.extensions(
@@ -487,7 +487,7 @@ public AssertionRequest startAssertion(StartAssertionOptions startAssertionOptio
487487
startAssertionOptions
488488
.getUsername()
489489
.flatMap(unr::getUserHandleForUsername)))
490-
.map(credentialRepository::getCredentialIdsForUserHandle)
490+
.map(credentialRepository::getCredentialDescriptorsForUserHandle)
491491
.map(ArrayList::new))
492492
.extensions(
493493
startAssertionOptions

webauthn-server-core/src/test/scala/com/yubico/webauthn/RelyingPartyV2AssertionSpec.scala

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -357,7 +357,7 @@ class RelyingPartyV2AssertionSpec
357357
cred3: PublicKeyCredentialDescriptor,
358358
) =>
359359
val credRepo = new CredentialRepositoryV2[CredentialRecord] {
360-
override def getCredentialIdsForUserHandle(
360+
override def getCredentialDescriptorsForUserHandle(
361361
userHandle: ByteArray
362362
): java.util.Set[PublicKeyCredentialDescriptor] =
363363
Set(

webauthn-server-core/src/test/scala/com/yubico/webauthn/test/Helpers.scala

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@ object Helpers {
108108
object CredentialRepositoryV2 {
109109
def empty[C <: CredentialRecord] =
110110
new CredentialRepositoryV2[C] {
111-
override def getCredentialIdsForUserHandle(
111+
override def getCredentialDescriptorsForUserHandle(
112112
userHandle: ByteArray
113113
): java.util.Set[PublicKeyCredentialDescriptor] = Set.empty.asJava
114114
override def lookup(
@@ -121,7 +121,7 @@ object Helpers {
121121
}
122122
def unimplemented[C <: CredentialRecord] =
123123
new CredentialRepositoryV2[C] {
124-
override def getCredentialIdsForUserHandle(
124+
override def getCredentialDescriptorsForUserHandle(
125125
userHandle: ByteArray
126126
): java.util.Set[PublicKeyCredentialDescriptor] = ???
127127
override def lookup(
@@ -139,11 +139,11 @@ object Helpers {
139139
var lookupCount = 0
140140
var credentialIdExistsCount = 0
141141

142-
override def getCredentialIdsForUserHandle(
142+
override def getCredentialDescriptorsForUserHandle(
143143
userHandle: ByteArray
144144
): java.util.Set[PublicKeyCredentialDescriptor] = {
145145
getCredentialIdsCount += 1
146-
inner.getCredentialIdsForUserHandle(userHandle)
146+
inner.getCredentialDescriptorsForUserHandle(userHandle)
147147
}
148148

149149
override def lookup(
@@ -164,7 +164,7 @@ object Helpers {
164164
users: (UserIdentity, C)*
165165
): CredentialRepositoryV2[C] = {
166166
new CredentialRepositoryV2[C] {
167-
override def getCredentialIdsForUserHandle(
167+
override def getCredentialDescriptorsForUserHandle(
168168
userHandle: ByteArray
169169
): java.util.Set[PublicKeyCredentialDescriptor] =
170170
users

webauthn-server-demo/src/main/java/demo/webauthn/InMemoryRegistrationStorage.java

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,8 @@ public class InMemoryRegistrationStorage
5656
////////////////////////////////////////////////////////////////////////////////
5757

5858
@Override
59-
public Set<PublicKeyCredentialDescriptor> getCredentialIdsForUserHandle(ByteArray userHandle) {
59+
public Set<PublicKeyCredentialDescriptor> getCredentialDescriptorsForUserHandle(
60+
ByteArray userHandle) {
6061
return getRegistrationsByUserHandle(userHandle).stream()
6162
.map(
6263
registration ->

0 commit comments

Comments
 (0)