Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Include the "Easily accessing credential data" fields in JSON. #1887

Merged
merged 4 commits into from
Jun 14, 2023

Commits on May 4, 2023

  1. Include the "Easily accessing credential data" fields in JSON.

    The WebAuthn API provides accessors to get the SPKI-formatted public key
    and authenticator data without needing to parse CBOR or handle COSE.
    However, the JSON structures, prior to this change, didn't include these
    values giving users an unfortunate choice: either use the accessors and
    do the JSON encoding yourself, or use the provided `toJSON` function.
    
    But we can have both!
    agl committed May 4, 2023
    Configuration menu
    Copy the full SHA
    3161ff9 View commit details
    Browse the repository at this point in the history

Commits on May 8, 2023

  1. Update in light of Matt's comments.

    Adam Langley committed May 8, 2023
    Configuration menu
    Copy the full SHA
    6ea51ef View commit details
    Browse the repository at this point in the history

Commits on May 16, 2023

  1. Use spaces, not tabs, to match up

    Adam Langley committed May 16, 2023
    Configuration menu
    Copy the full SHA
    0a7a05d View commit details
    Browse the repository at this point in the history

Commits on May 17, 2023

  1. Update index.bs

    Co-authored-by: Emil Lundberg <emil@yubico.com>
    agl and emlun committed May 17, 2023
    Configuration menu
    Copy the full SHA
    5d62f33 View commit details
    Browse the repository at this point in the history