Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Convert makeCredential()'s parameters into a dictionary. #399

Merged
merged 11 commits into from
Apr 14, 2017

Commits on Apr 12, 2017

  1. Introduce authenticator response interfaces.

    This patch adds an 'AuthenticatorResponse' interface, representing the
    generic attributes of responses from authenticators. It then redefines
    'ScopedCredentialInfo' and 'AuthenticatorAssertion' to derive from this
    interface, and renames them to 'AuthenticatorAttestionResponse' and
    'AuthenticatorAssertionResponse' respectively.
    
    These new interfaces are a drop-in replacement for the old interfaces,
    no normative changes are intended in this patch, other than the
    renaming.
    mikewest committed Apr 12, 2017
    Configuration menu
    Copy the full SHA
    2d10a10 View commit details
    Browse the repository at this point in the history
  2. Move getAssertion()'s challenge into AssertionOptions

    Passing a single dictionary parameter into `getAssertion()` provides
    for greater forward compatibility, as new data can be flexibly added
    to the method invocation without restructuring the existing
    structure. It also helps developers understand what they're passing
    in. This is less important for `getAssertion()` than it is for
    `makeCredential()`, obviously, but aligning both in a similar
    structure seems like a good change to make.
    mikewest committed Apr 12, 2017
    Configuration menu
    Copy the full SHA
    a9da992 View commit details
    Browse the repository at this point in the history
  3. Convert makeCredential()'s parameters into a dictionary.

    Passing a single dictionary parameter into `makrCredential()` provides
    for greater forward compatibility, as new data can be flexibly added
    to the method invocation without restructuring the existing
    structure. It also helps developers understand what they're passing
    in, as each parameter will be labeled.
    
    This patch restructures the data passed into `makeCredential()`
    substantially, moving from four parameters to a single dictionary,
    and merging some existing types into a simpler structure. Most of
    it is straightforward; the only bit I know will be controversial is
    dropping `RelyingPartyUserInfo` in favor of two instances of a
    simpler `ScopedCredentialEntity` object: one for the RP, one for the
    user.
    
    Let's chat about how (un)reasonable this approach might be.
    mikewest committed Apr 12, 2017
    Configuration menu
    Copy the full SHA
    4fad3e5 View commit details
    Browse the repository at this point in the history
  4. fixup drop 'additional'

    mikewest committed Apr 12, 2017
    Configuration menu
    Copy the full SHA
    0039a13 View commit details
    Browse the repository at this point in the history
  5. fixup 'additional'

    mikewest committed Apr 12, 2017
    Configuration menu
    Copy the full SHA
    6dca154 View commit details
    Browse the repository at this point in the history
  6. fixup AssertionRequest

    mikewest committed Apr 12, 2017
    Configuration menu
    Copy the full SHA
    3a5fefb View commit details
    Browse the repository at this point in the history

Commits on Apr 14, 2017

  1. fixup @equalsJeffH

    mikewest committed Apr 14, 2017
    Configuration menu
    Copy the full SHA
    3cdf1bf View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    4f4b79f View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    705ecab View commit details
    Browse the repository at this point in the history
  4. fixup @equalsJeffH

    mikewest committed Apr 14, 2017
    Configuration menu
    Copy the full SHA
    8058917 View commit details
    Browse the repository at this point in the history
  5. fixup merge 'getAssertion()'

    mikewest committed Apr 14, 2017
    Configuration menu
    Copy the full SHA
    ae33b14 View commit details
    Browse the repository at this point in the history