Skip to content

Commit

Permalink
[WebAuthn] Fix documentation formatting
Browse files Browse the repository at this point in the history
  • Loading branch information
feedop committed Sep 19, 2024
1 parent 83820c4 commit d4c41a6
Show file tree
Hide file tree
Showing 3 changed files with 21 additions and 19 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -42,17 +42,18 @@ public class GetAssertionCallbacks
/// If the request does not need to display a QR code
/// then this callback function won't be invoked.
/// </param>
/// <param name="responseCallback">Callback function for getting the final response.
/// <param name="responseCallback">
/// Callback function for getting the final response.
/// Invoked when the response for the GetAssertion request need to be returned.
/// The result of the GetAssertion request may be one of the following:
/// * <see cref="WauthnError.None"/> if the request is completed well,
/// * <see cref="WauthnError.Canceled"/> if the request is cancelled by a Cancel() request.
/// * <see cref="WauthnError.InvalidState"/> if the server entered invalid state. Known causes:
/// * - proxy issues,
/// * - reached the limit of credentials stored by the authenticator.
/// - proxy issues,
/// - reached the limit of credentials stored by the authenticator.
/// * <see cref="WauthnError.TimedOut"/> if the request times out. Known causes:
/// * - authenticator does not respond during state assisted transactions due to
/// * lack of push notifications support (e.g. missing Google Account).
/// - authenticator does not respond during state assisted transactions due to
/// lack of push notifications support (e.g. missing Google Account).
/// </param>
/// <param name="linkedDataCallback">
/// Callback function for getting the updated linked device data. May be called multiple times.
Expand All @@ -61,11 +62,11 @@ public class GetAssertionCallbacks
/// * <see cref="WauthnError.None"/> if the request is completed well,
/// * <see cref="WauthnError.Canceled"/> if the request is cancelled by a Cancel() request.
/// * <see cref="WauthnError.InvalidState"/> if the server entered invalid state. Known causes:
/// * - proxy issues,
/// * - reached the limit of credentials stored by the authenticator.
/// - proxy issues,
/// - reached the limit of credentials stored by the authenticator.
/// * <see cref="WauthnError.TimedOut"/> if the request times out. Known causes:
/// * - authenticator does not respond during state assisted transactions due to
/// * lack of push notifications support (e.g. missing Google Account).
/// - authenticator does not respond during state assisted transactions due to
/// lack of push notifications support (e.g. missing Google Account).
/// </param>
/// <param name="userData">User data to be passed to <see cref="QrcodeCallback"/>, <see cref="ResponseCallback"/> and <see cref="LinkedDataCallback"/>.</param>
public GetAssertionCallbacks(
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -42,17 +42,18 @@ public class MakeCredentialCallbacks
/// If the request does not need to display a QR code
/// then this callback function won't be invoked.
/// </param>
/// <param name="responseCallback">Callback function for getting the final response.
/// <param name="responseCallback">
/// Callback function for getting the final response.
/// Invoked when the response for the <see cref="Authenticator.MakeCredential"/> request
/// needs to be returned. The result of this request may be one of the following:
/// * <see cref="WauthnError.None"/> if the request is completed well,
/// * <see cref="WauthnError.Canceled"/> if the request is cancelled by a Cancel() request.
/// * <see cref="WauthnError.InvalidState"/> if the server entered invalid state. Known causes:
/// * - proxy issues,
/// * - reached the limit of credentials stored by the authenticator.
/// - proxy issues,
/// - reached the limit of credentials stored by the authenticator.
/// * <see cref="WauthnError.TimedOut"/> if the request times out. Known causes:
/// * - authenticator does not respond during state assisted transactions due to
/// * lack of push notifications support (e.g. missing Google Account).
/// - authenticator does not respond during state assisted transactions due to
/// lack of push notifications support (e.g. missing Google Account).
/// </param>
/// <param name="linkedDataCallback">
/// Callback function for getting the updated linked device data. May be called multiple times.
Expand All @@ -61,11 +62,11 @@ public class MakeCredentialCallbacks
/// * <see cref="WauthnError.None"/> if the request is completed well,
/// * <see cref="WauthnError.Canceled"/> if the request is cancelled by a Cancel() request.
/// * <see cref="WauthnError.InvalidState"/> if the server entered invalid state. Known causes:
/// * - proxy issues,
/// * - reached the limit of credentials stored by the authenticator.
/// - proxy issues,
/// - reached the limit of credentials stored by the authenticator.
/// * <see cref="WauthnError.TimedOut"/> if the request times out. Known causes:
/// * - authenticator does not respond during state assisted transactions due to
/// * lack of push notifications support (e.g. missing Google Account).
/// - authenticator does not respond during state assisted transactions due to
/// lack of push notifications support (e.g. missing Google Account).
/// </param>
/// <param name="userData">User data to be passed to <see cref="QrcodeCallback"/>, <see cref="ResponseCallback"/> and <see cref="LinkedDataCallback"/>.</param>
public MakeCredentialCallbacks(
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ remarks: *content
---
## Overview
It provides an [Authenticator](xref:Tizen.Security.WebAuthn.Authenticator) class containing methods for creating public key-based credentials
([Authenticator.MakeCredential()](xref:Tizen.Security.WebAuthn.Authenticator.MakeCredential(Tizen.Security.WebAuthn.ClientData,Tizen.Security.WebAuthn.PubkeyCredCreationOptions,Tizen.Security.WebAuthn.McCallbacks))) and using them ([Authenticator.GetAssertion()](xref:Tizen.Security.WebAuthn.Authenticator.GetAssertion(Tizen.Security.WebAuthn.ClientData,Tizen.Security.WebAuthn.PubkeyCredRequestOptions,Tizen.Security.WebAuthn.GaCallbacks))). Both these operations are performed asynchronously. Callbacks passed as arguments are used to notify about the progress
([Authenticator.MakeCredential()](xref:Tizen.Security.WebAuthn.Authenticator.MakeCredential(Tizen.Security.WebAuthn.ClientData,Tizen.Security.WebAuthn.PubkeyCredCreationOptions,Tizen.Security.WebAuthn.MakeCredentialCallbacks))) and using them ([Authenticator.GetAssertion()](xref:Tizen.Security.WebAuthn.Authenticator.GetAssertion(Tizen.Security.WebAuthn.ClientData,Tizen.Security.WebAuthn.PubkeyCredRequestOptions,Tizen.Security.WebAuthn.GetAssertionCallbacks))). Both these operations are performed asynchronously. Callbacks passed as arguments are used to notify about the progress
or when user's interaction is necessary. Due to significant amount of time required to complete both
requests, cancelation is also possible with the help of Authenticator.Cancel(). The module also
provides a variety of data types based on W3C Web Authentication API (https://www.w3.org/TR/webauthn-3/)
Expand Down

0 comments on commit d4c41a6

Please sign in to comment.