UNPKG

3.84 kBJavaScriptView Raw
1"use strict";
2// *****************************************************************************
3// Copyright (C) 2021 Red Hat, Inc. and others.
4//
5// This program and the accompanying materials are made available under the
6// terms of the Eclipse Public License v. 2.0 which is available at
7// http://www.eclipse.org/legal/epl-2.0.
8//
9// This Source Code may also be made available under the following Secondary
10// Licenses when the conditions for such availability set forth in the Eclipse
11// Public License v. 2.0 are satisfied: GNU General Public License, version 2
12// with the GNU Classpath Exception which is available at
13// https://www.gnu.org/software/classpath/license.html.
14//
15// SPDX-License-Identifier: EPL-2.0 OR GPL-2.0-only WITH Classpath-exception-2.0
16// *****************************************************************************
17Object.defineProperty(exports, "__esModule", { value: true });
18exports.CredentialsServiceImpl = exports.CredentialsService = void 0;
19const tslib_1 = require("tslib");
20/*---------------------------------------------------------------------------------------------
21 * Copyright (c) Microsoft Corporation. All rights reserved.
22 * Licensed under the MIT License. See License.txt in the project root for license information.
23 *--------------------------------------------------------------------------------------------*/
24// code copied and modified from https://github.com/microsoft/vscode/blob/1.55.2/src/vs/workbench/services/credentials/common/credentials.ts#L12
25const inversify_1 = require("inversify");
26const event_1 = require("../common/event");
27const key_store_1 = require("../common/key-store");
28exports.CredentialsService = Symbol('CredentialsService');
29let CredentialsServiceImpl = class CredentialsServiceImpl {
30 constructor(keytarService) {
31 this.keytarService = keytarService;
32 this.onDidChangePasswordEmitter = new event_1.Emitter();
33 this.onDidChangePassword = this.onDidChangePasswordEmitter.event;
34 this.credentialsProvider = new KeytarCredentialsProvider(this.keytarService);
35 }
36 getPassword(service, account) {
37 return this.credentialsProvider.getPassword(service, account);
38 }
39 async setPassword(service, account, password) {
40 await this.credentialsProvider.setPassword(service, account, password);
41 this.onDidChangePasswordEmitter.fire({ service, account });
42 }
43 deletePassword(service, account) {
44 const didDelete = this.credentialsProvider.deletePassword(service, account);
45 this.onDidChangePasswordEmitter.fire({ service, account });
46 return didDelete;
47 }
48 findPassword(service) {
49 return this.credentialsProvider.findPassword(service);
50 }
51 findCredentials(service) {
52 return this.credentialsProvider.findCredentials(service);
53 }
54};
55CredentialsServiceImpl = (0, tslib_1.__decorate)([
56 (0, inversify_1.injectable)(),
57 (0, tslib_1.__param)(0, (0, inversify_1.inject)(key_store_1.KeyStoreService)),
58 (0, tslib_1.__metadata)("design:paramtypes", [Object])
59], CredentialsServiceImpl);
60exports.CredentialsServiceImpl = CredentialsServiceImpl;
61class KeytarCredentialsProvider {
62 constructor(keytarService) {
63 this.keytarService = keytarService;
64 }
65 deletePassword(service, account) {
66 return this.keytarService.deletePassword(service, account);
67 }
68 findCredentials(service) {
69 return this.keytarService.findCredentials(service);
70 }
71 findPassword(service) {
72 return this.keytarService.findPassword(service);
73 }
74 getPassword(service, account) {
75 return this.keytarService.getPassword(service, account);
76 }
77 setPassword(service, account, password) {
78 return this.keytarService.setPassword(service, account, password);
79 }
80}
81//# sourceMappingURL=credentials-service.js.map
\No newline at end of file