@@ -210,14 +210,14 @@ fetch(/* ... */) // Make the call that returns the credential
210
210
publicKey: {
211
211
...credentialCreateJson.publicKey,
212
212
213
- challenge: base64urlToUint8Array (credentialCreateJson.publicKey.challenge),
213
+ challenge: base64urlToUint8array (credentialCreateJson.publicKey.challenge),
214
214
user: {
215
215
...credentialCreateJson.publicKey.user,
216
- id: base64urlToUint8Array (credentialCreateJson.publicKey.user.id),
216
+ id: base64urlToUint8array (credentialCreateJson.publicKey.user.id),
217
217
},
218
218
excludeCredentials: credentialCreateJson.publicKey.excludeCredentials.map(credential => ({
219
219
...credential,
220
- id: base64urlToUint8Array (credential.id),
220
+ id: base64urlToUint8array (credential.id),
221
221
})),
222
222
223
223
// Warning: Extension inputs could also contain binary data that needs encoding
@@ -230,13 +230,13 @@ fetch(/* ... */) // Make the call that returns the credential
230
230
type: publicKeyCredential.type,
231
231
id: publicKeyCredential.id,
232
232
response: {
233
- attestationObject: uint8arrayToBase64url(response .response.attestationObject),
234
- clientDataJSON: uint8arrayToBase64url(response .response.clientDataJSON),
235
- transports: response .response.getTransports() || [],
233
+ attestationObject: uint8arrayToBase64url(publicKeyCredential .response.attestationObject),
234
+ clientDataJSON: uint8arrayToBase64url(publicKeyCredential .response.clientDataJSON),
235
+ transports: publicKeyCredential .response.getTransports() || [],
236
236
},
237
237
238
238
// Warning: Client extension results could also contain binary data that needs encoding
239
- clientExtensionResults: response .getClientExtensionResults(),
239
+ clientExtensionResults: publicKeyCredential .getClientExtensionResults(),
240
240
}))
241
241
.then(encodedResult =>
242
242
fetch(/* ... */)); // Return encoded PublicKeyCredential to server
@@ -324,10 +324,10 @@ fetch(/* ... */) // Make the call that returns the credential
324
324
allowCredentials: credentialGetJson.publicKey.allowCredentials
325
325
&& credentialGetJson.publicKey.allowCredentials.map(credential => ({
326
326
...credential,
327
- id: base64urlToUint8Array (credential.id),
327
+ id: base64urlToUint8array (credential.id),
328
328
})),
329
329
330
- challenge: base64urlToUint8Array (credentialGetJson.publicKey.challenge),
330
+ challenge: base64urlToUint8array (credentialGetJson.publicKey.challenge),
331
331
332
332
// Warning: Extension inputs could also contain binary data that needs encoding
333
333
extensions: credentialGetJson.publicKey.extensions,
@@ -339,14 +339,14 @@ fetch(/* ... */) // Make the call that returns the credential
339
339
type: publicKeyCredential.type,
340
340
id: publicKeyCredential.id,
341
341
response: {
342
- authenticatorData: uint8arrayToBase64url(response .response.authenticatorData),
343
- clientDataJSON: uint8arrayToBase64url(response .response.clientDataJSON),
344
- signature: uint8arrayToBase64url(response .response.signature),
345
- userHandle: response .response.userHandle && uint8arrayToBase64url(response .response.userHandle),
342
+ authenticatorData: uint8arrayToBase64url(publicKeyCredential .response.authenticatorData),
343
+ clientDataJSON: uint8arrayToBase64url(publicKeyCredential .response.clientDataJSON),
344
+ signature: uint8arrayToBase64url(publicKeyCredential .response.signature),
345
+ userHandle: publicKeyCredential .response.userHandle && uint8arrayToBase64url(publicKeyCredential .response.userHandle),
346
346
},
347
347
348
348
// Warning: Client extension results could also contain binary data that needs encoding
349
- clientExtensionResults: response .getClientExtensionResults(),
349
+ clientExtensionResults: publicKeyCredential .getClientExtensionResults(),
350
350
}))
351
351
.then(encodedResult =>
352
352
fetch(/* ... */)); // Return encoded PublicKeyCredential to server
0 commit comments