1/*
2 * Copyright (C) 2018 Apple Inc. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
12 *
13 * THIS SOFTWARE IS PROVIDED BY APPLE INC. AND ITS CONTRIBUTORS ``AS IS''
14 * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
15 * THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
16 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL APPLE INC. OR ITS CONTRIBUTORS
17 * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
18 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
19 * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
20 * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
21 * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
22 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF
23 * THE POSSIBILITY OF SUCH DAMAGE.
24 */
25
26#pragma once
27
28#if ENABLE(WEB_AUTHN)
29
30#include "ExceptionData.h"
31#include <wtf/CompletionHandler.h>
32#include <wtf/HashMap.h>
33#include <wtf/WeakPtr.h>
34
35namespace WebCore {
36
37class DeferredPromise;
38
39struct PublicKeyCredentialCreationOptions;
40struct PublicKeyCredentialData;
41struct PublicKeyCredentialRequestOptions;
42
43using RequestCompletionHandler = CompletionHandler<void(const WebCore::PublicKeyCredentialData&, const WebCore::ExceptionData&)>;
44using QueryCompletionHandler = CompletionHandler<void(bool)>;
45
46class WEBCORE_EXPORT AuthenticatorCoordinatorClient : public CanMakeWeakPtr<AuthenticatorCoordinatorClient> {
47 WTF_MAKE_FAST_ALLOCATED;
48 WTF_MAKE_NONCOPYABLE(AuthenticatorCoordinatorClient);
49public:
50 AuthenticatorCoordinatorClient() = default;
51 virtual ~AuthenticatorCoordinatorClient() = default;
52
53 // Senders.
54 virtual void makeCredential(const Vector<uint8_t>& hash, const PublicKeyCredentialCreationOptions&, RequestCompletionHandler&&) = 0;
55 virtual void getAssertion(const Vector<uint8_t>& hash, const PublicKeyCredentialRequestOptions&, RequestCompletionHandler&&) = 0;
56 virtual void isUserVerifyingPlatformAuthenticatorAvailable(QueryCompletionHandler&&) = 0;
57
58 // Receivers.
59 void requestReply(uint64_t messageId, const WebCore::PublicKeyCredentialData&, const WebCore::ExceptionData&);
60 void isUserVerifyingPlatformAuthenticatorAvailableReply(uint64_t messageId, bool);
61
62protected:
63 // Only one request is allowed at one time. A new request will cancel any pending request.
64 // A message id that is tied to the request wil be generated each time to prevent mismatching responses.
65 uint64_t setRequestCompletionHandler(RequestCompletionHandler&&);
66 uint64_t addQueryCompletionHandler(QueryCompletionHandler&&);
67
68private:
69 uint64_t m_accumulatedRequestMessageId { 1 };
70 RequestCompletionHandler m_pendingCompletionHandler;
71 uint64_t m_accumulatedQueryMessageId { 1 };
72 HashMap<uint64_t, QueryCompletionHandler> m_pendingQueryCompletionHandlers;
73};
74
75} // namespace WebCore
76
77#endif // ENABLE(WEB_AUTHN)
78