Liking cljdoc? Tell your friends :D

web.auth.AuthenticatorAssertionResponse

The AuthenticatorAssertionResponse interface of the Web Authentication is returned by CredentialsContainer.get() when a web.auth.PublicKeyCredential passed, and provides proof to a service that it has a key pair that the authentication request is valid and approved.

The AuthenticatorAssertionResponse interface of the Web Authentication
is returned by `CredentialsContainer.get()` when a `web.auth.PublicKeyCredential`
passed, and provides proof to a service that it has a key pair
that the authentication request is valid and approved.
raw docstring

authenticator-datacljs

(authenticator-data this)

Property.

The authenticatorData property of the web.auth.AuthenticatorAssertionResponse returns an js.ArrayBuffer containing information from the authenticator as the Relying Party ID Hash (rpIdHash), a signature counter, of user presence, user verification flags, and any extensions by the authenticator.

var authnrData = authenticatorAssertionResponse.authenticatorData;

See also: https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/authenticatorData

Property.

The authenticatorData property of the `web.auth.AuthenticatorAssertionResponse`
returns an `js.ArrayBuffer` containing information from the authenticator
as the Relying Party ID Hash (rpIdHash), a signature counter,
of user presence, user verification flags, and any extensions
by the authenticator.

`var authnrData = authenticatorAssertionResponse.authenticatorData;`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/authenticatorData`
sourceraw docstring

client-data-jsoncljs

(client-data-json this)

Property.

The client data for the authentication, such as origin and challenge. clientDataJSON property is inherited from the AuthenticatorResponse.

Property.

The client data for the authentication, such as origin and challenge.
clientDataJSON property is inherited from the AuthenticatorResponse.
sourceraw docstring

set-authenticator-data!cljs

(set-authenticator-data! this val)

Property.

The authenticatorData property of the web.auth.AuthenticatorAssertionResponse returns an js.ArrayBuffer containing information from the authenticator as the Relying Party ID Hash (rpIdHash), a signature counter, of user presence, user verification flags, and any extensions by the authenticator.

var authnrData = authenticatorAssertionResponse.authenticatorData;

See also: https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/authenticatorData

Property.

The authenticatorData property of the `web.auth.AuthenticatorAssertionResponse`
returns an `js.ArrayBuffer` containing information from the authenticator
as the Relying Party ID Hash (rpIdHash), a signature counter,
of user presence, user verification flags, and any extensions
by the authenticator.

`var authnrData = authenticatorAssertionResponse.authenticatorData;`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/authenticatorData`
sourceraw docstring

set-client-data-json!cljs

(set-client-data-json! this val)

Property.

The client data for the authentication, such as origin and challenge. clientDataJSON property is inherited from the AuthenticatorResponse.

Property.

The client data for the authentication, such as origin and challenge.
clientDataJSON property is inherited from the AuthenticatorResponse.
sourceraw docstring

set-signature!cljs

(set-signature! this val)

Property.

The signature read-only property of the web.auth.AuthenticatorAssertionResponse is an js.ArrayBuffer object which is the signature of the authenticator both AuthenticatorAssertionResponse.authenticatorData and a hash of the client data (AuthenticatorAssertionResponse.clientDataJSON).

signature = authenticatorAssertionResponse.signature

See also: https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/signature

Property.

The signature read-only property of the `web.auth.AuthenticatorAssertionResponse`
is an `js.ArrayBuffer` object which is the signature of the authenticator
both `AuthenticatorAssertionResponse.authenticatorData` and a
hash of the client data (`AuthenticatorAssertionResponse.clientDataJSON`).

`signature = authenticatorAssertionResponse.signature`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/signature`
sourceraw docstring

set-user-handle!cljs

(set-user-handle! this val)

Property.

The userHandle read-only property of the web.auth.AuthenticatorAssertionResponse is an js.ArrayBuffer object which is an opaque identifier for given user. Such an identifier can be used by the relying party's to link the user account with its corresponding credentials and data.

userHandle = authenticatorAssertionResponse.userHandle

See also: https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/userHandle

Property.

The userHandle read-only property of the `web.auth.AuthenticatorAssertionResponse`
is an `js.ArrayBuffer` object which is an opaque identifier for
given user. Such an identifier can be used by the relying party's
to link the user account with its corresponding credentials and
data.

`userHandle = authenticatorAssertionResponse.userHandle`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/userHandle`
sourceraw docstring

signaturecljs

(signature this)

Property.

The signature read-only property of the web.auth.AuthenticatorAssertionResponse is an js.ArrayBuffer object which is the signature of the authenticator both AuthenticatorAssertionResponse.authenticatorData and a hash of the client data (AuthenticatorAssertionResponse.clientDataJSON).

signature = authenticatorAssertionResponse.signature

See also: https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/signature

Property.

The signature read-only property of the `web.auth.AuthenticatorAssertionResponse`
is an `js.ArrayBuffer` object which is the signature of the authenticator
both `AuthenticatorAssertionResponse.authenticatorData` and a
hash of the client data (`AuthenticatorAssertionResponse.clientDataJSON`).

`signature = authenticatorAssertionResponse.signature`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/signature`
sourceraw docstring

user-handlecljs

(user-handle this)

Property.

The userHandle read-only property of the web.auth.AuthenticatorAssertionResponse is an js.ArrayBuffer object which is an opaque identifier for given user. Such an identifier can be used by the relying party's to link the user account with its corresponding credentials and data.

userHandle = authenticatorAssertionResponse.userHandle

See also: https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/userHandle

Property.

The userHandle read-only property of the `web.auth.AuthenticatorAssertionResponse`
is an `js.ArrayBuffer` object which is an opaque identifier for
given user. Such an identifier can be used by the relying party's
to link the user account with its corresponding credentials and
data.

`userHandle = authenticatorAssertionResponse.userHandle`

See also: `https://developer.mozilla.org/en-US/docs/Web/API/AuthenticatorAssertionResponse/userHandle`
sourceraw docstring

cljdoc is a website building & hosting documentation for Clojure/Script libraries

× close