Liking cljdoc? Tell your friends :D

web.auth.PublicKeyCredentialCreationOptions

The PublicKeyCredentialCreationOptions dictionary of the Web API holds options passed to navigators.credentials.create() order to create a web.auth.PublicKeyCredential.

The PublicKeyCredentialCreationOptions dictionary of the Web
API holds options passed to `navigators.credentials.create()`
order to create a `web.auth.PublicKeyCredential`.
raw docstring

attestationcljs

(attestation this)

Property.

attestation is an optional property of the web.auth.PublicKeyCredentialCreationOptions This is a string whose value indicates the preference regarding attestation transport, between the authenticator, the client the relying party.

attestation = publicKeyCredentialCreationOptions.attestation

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/attestation

Property.

attestation is an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
This is a string whose value indicates the preference regarding
attestation transport, between the authenticator, the client
the relying party.

`attestation = publicKeyCredentialCreationOptions.attestation`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/attestation`
sourceraw docstring

authenticator-selectioncljs

(authenticator-selection this)

Property.

authenticatorSelection, an optional property of the web.auth.PublicKeyCredentialCreationOptions is an object giving criteria to filter out the authenticators be used for the creation operation.

authenticatorSelection = publicKeyCredentialCreationOptions.authenticatorSelection

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/authenticatorSelection

Property.

authenticatorSelection, an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object giving criteria to filter out the authenticators
be used for the creation operation.

`authenticatorSelection = publicKeyCredentialCreationOptions.authenticatorSelection`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/authenticatorSelection`
sourceraw docstring

challengecljs

(challenge this)

Property.

The challenge property of the web.auth.PublicKeyCredentialCreationOptions is a web.typed.BufferSource used as a cryptographic challenge. is randomly generated then sent from the relying party's server. value (among other client data) will be signed by the authenticator, its private key, and must be sent back for verification to the as part of AuthenticatorAttestationResponse.attestationObject.

challenge = publicKeyCredentialCreationOptions.challenge

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/challenge

Property.

The challenge property of the `web.auth.PublicKeyCredentialCreationOptions`
is a `web.typed.BufferSource` used as a cryptographic challenge.
is randomly generated then sent from the relying party's server.
value (among other client data) will be signed by the authenticator,
its private key, and must be sent back for verification to the
as part of `AuthenticatorAttestationResponse.attestationObject`.

`challenge = publicKeyCredentialCreationOptions.challenge`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/challenge`
sourceraw docstring

exclude-credentialscljs

(exclude-credentials this)

Property.

excludeCredentials, an optional property of the web.auth.PublicKeyCredentialCreationOptions is an js.Array whose elements are descriptors for the public already existing for a given user. This is provided by the relying server if it wants to prevent creation of new credentials for existing user.

excludeCredentials = publicKeyCredentialCreationOptions.excludeCredentials

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/excludeCredentials

Property.

excludeCredentials, an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
is an `js.Array` whose elements are descriptors for the public
already existing for a given user. This is provided by the relying
server if it wants to prevent creation of new credentials for
existing user.

`excludeCredentials = publicKeyCredentialCreationOptions.excludeCredentials`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/excludeCredentials`
sourceraw docstring

extensionscljs

(extensions this)

Property.

extensions, an optional property of the web.auth.PublicKeyCredentialCreationOptions is an object providing the client extensions and their input

extensions = publicKeyCredentialCreationOptions.extensions

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/extensions

Property.

extensions, an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object providing the client extensions and their input

`extensions = publicKeyCredentialCreationOptions.extensions`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/extensions`
sourceraw docstring

pub-key-cred-paramscljs

(pub-key-cred-params this)

Property.

The pubKeyCredParams property of the web.auth.PublicKeyCredentialCreationOptions is an js.Array whose elements are objects describing the desired of the credential to be created. These objects define the type public-key and the algorithm used for cryptographic signature

pubKeyCredParams = publicKeyCredentialCreationOptions.pubKeyCredParams

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/pubKeyCredParams

Property.

The pubKeyCredParams property of the `web.auth.PublicKeyCredentialCreationOptions`
is an `js.Array` whose elements are objects describing the desired
of the credential to be created. These objects define the type
public-key and the algorithm used for cryptographic signature

`pubKeyCredParams = publicKeyCredentialCreationOptions.pubKeyCredParams`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/pubKeyCredParams`
sourceraw docstring

rpcljs

(rp this)

Property.

The rp property of the web.auth.PublicKeyCredentialCreationOptions is an object describing the relying party which requested the creation (via navigator.credentials.create()).

relyingPartyObj = publicKeyCredentialCreationOptions.rp

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/rp

Property.

The rp property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object describing the relying party which requested the
creation (via `navigator.credentials.create()`).

`relyingPartyObj = publicKeyCredentialCreationOptions.rp`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/rp`
sourceraw docstring

set-attestation!cljs

(set-attestation! this val)

Property.

attestation is an optional property of the web.auth.PublicKeyCredentialCreationOptions This is a string whose value indicates the preference regarding attestation transport, between the authenticator, the client the relying party.

attestation = publicKeyCredentialCreationOptions.attestation

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/attestation

Property.

attestation is an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
This is a string whose value indicates the preference regarding
attestation transport, between the authenticator, the client
the relying party.

`attestation = publicKeyCredentialCreationOptions.attestation`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/attestation`
sourceraw docstring

set-authenticator-selection!cljs

(set-authenticator-selection! this val)

Property.

authenticatorSelection, an optional property of the web.auth.PublicKeyCredentialCreationOptions is an object giving criteria to filter out the authenticators be used for the creation operation.

authenticatorSelection = publicKeyCredentialCreationOptions.authenticatorSelection

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/authenticatorSelection

Property.

authenticatorSelection, an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object giving criteria to filter out the authenticators
be used for the creation operation.

`authenticatorSelection = publicKeyCredentialCreationOptions.authenticatorSelection`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/authenticatorSelection`
sourceraw docstring

set-challenge!cljs

(set-challenge! this val)

Property.

The challenge property of the web.auth.PublicKeyCredentialCreationOptions is a web.typed.BufferSource used as a cryptographic challenge. is randomly generated then sent from the relying party's server. value (among other client data) will be signed by the authenticator, its private key, and must be sent back for verification to the as part of AuthenticatorAttestationResponse.attestationObject.

challenge = publicKeyCredentialCreationOptions.challenge

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/challenge

Property.

The challenge property of the `web.auth.PublicKeyCredentialCreationOptions`
is a `web.typed.BufferSource` used as a cryptographic challenge.
is randomly generated then sent from the relying party's server.
value (among other client data) will be signed by the authenticator,
its private key, and must be sent back for verification to the
as part of `AuthenticatorAttestationResponse.attestationObject`.

`challenge = publicKeyCredentialCreationOptions.challenge`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/challenge`
sourceraw docstring

set-exclude-credentials!cljs

(set-exclude-credentials! this val)

Property.

excludeCredentials, an optional property of the web.auth.PublicKeyCredentialCreationOptions is an js.Array whose elements are descriptors for the public already existing for a given user. This is provided by the relying server if it wants to prevent creation of new credentials for existing user.

excludeCredentials = publicKeyCredentialCreationOptions.excludeCredentials

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/excludeCredentials

Property.

excludeCredentials, an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
is an `js.Array` whose elements are descriptors for the public
already existing for a given user. This is provided by the relying
server if it wants to prevent creation of new credentials for
existing user.

`excludeCredentials = publicKeyCredentialCreationOptions.excludeCredentials`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/excludeCredentials`
sourceraw docstring

set-extensions!cljs

(set-extensions! this val)

Property.

extensions, an optional property of the web.auth.PublicKeyCredentialCreationOptions is an object providing the client extensions and their input

extensions = publicKeyCredentialCreationOptions.extensions

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/extensions

Property.

extensions, an optional property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object providing the client extensions and their input

`extensions = publicKeyCredentialCreationOptions.extensions`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/extensions`
sourceraw docstring

set-pub-key-cred-params!cljs

(set-pub-key-cred-params! this val)

Property.

The pubKeyCredParams property of the web.auth.PublicKeyCredentialCreationOptions is an js.Array whose elements are objects describing the desired of the credential to be created. These objects define the type public-key and the algorithm used for cryptographic signature

pubKeyCredParams = publicKeyCredentialCreationOptions.pubKeyCredParams

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/pubKeyCredParams

Property.

The pubKeyCredParams property of the `web.auth.PublicKeyCredentialCreationOptions`
is an `js.Array` whose elements are objects describing the desired
of the credential to be created. These objects define the type
public-key and the algorithm used for cryptographic signature

`pubKeyCredParams = publicKeyCredentialCreationOptions.pubKeyCredParams`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/pubKeyCredParams`
sourceraw docstring

set-rp!cljs

(set-rp! this val)

Property.

The rp property of the web.auth.PublicKeyCredentialCreationOptions is an object describing the relying party which requested the creation (via navigator.credentials.create()).

relyingPartyObj = publicKeyCredentialCreationOptions.rp

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/rp

Property.

The rp property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object describing the relying party which requested the
creation (via `navigator.credentials.create()`).

`relyingPartyObj = publicKeyCredentialCreationOptions.rp`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/rp`
sourceraw docstring

set-timeout!cljs

(set-timeout! this val)

Property.

The timeout property, of the web.auth.PublicKeyCredentialCreationOptions represents an hint, given in milliseconds, for the time the script willing to wait for the completion of the creation operation.

timeout = publicKeyCredentialCreationOptions.timeout

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/timeout

Property.

The timeout property, of the `web.auth.PublicKeyCredentialCreationOptions`
represents an hint, given in milliseconds, for the time the script
willing to wait for the completion of the creation operation.

`timeout = publicKeyCredentialCreationOptions.timeout`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/timeout`
sourceraw docstring

set-user!cljs

(set-user! this val)

Property.

The user property of the web.auth.PublicKeyCredentialCreationOptions is an object describing the user account for which the credentials generated (via navigator.credentials.create()).

userAccount = publicKeyCredentialCreationOptions.user

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/user

Property.

The user property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object describing the user account for which the credentials
generated (via `navigator.credentials.create()`).

`userAccount = publicKeyCredentialCreationOptions.user`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/user`
sourceraw docstring

timeoutcljs

(timeout this)

Property.

The timeout property, of the web.auth.PublicKeyCredentialCreationOptions represents an hint, given in milliseconds, for the time the script willing to wait for the completion of the creation operation.

timeout = publicKeyCredentialCreationOptions.timeout

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/timeout

Property.

The timeout property, of the `web.auth.PublicKeyCredentialCreationOptions`
represents an hint, given in milliseconds, for the time the script
willing to wait for the completion of the creation operation.

`timeout = publicKeyCredentialCreationOptions.timeout`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/timeout`
sourceraw docstring

usercljs

(user this)

Property.

The user property of the web.auth.PublicKeyCredentialCreationOptions is an object describing the user account for which the credentials generated (via navigator.credentials.create()).

userAccount = publicKeyCredentialCreationOptions.user

See also: https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/user

Property.

The user property of the `web.auth.PublicKeyCredentialCreationOptions`
is an object describing the user account for which the credentials
generated (via `navigator.credentials.create()`).

`userAccount = publicKeyCredentialCreationOptions.user`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredentialCreationOptions/user`
sourceraw docstring

cljdoc is a website building & hosting documentation for Clojure/Script libraries

× close