Copy as Markdown

Other Tools

/*
* DO NOT EDIT. THIS FILE IS GENERATED FROM $SRCDIR/dom/webauthn/nsIWebAuthnResult.idl
*/
#ifndef __gen_nsIWebAuthnResult_h__
#define __gen_nsIWebAuthnResult_h__
#include "nsISupports.h"
#include "nsTArray.h"
/* For IDL files that don't want to include root IDL files. */
#ifndef NS_NO_VTABLE
#define NS_NO_VTABLE
#endif
/* starting interface: nsIWebAuthnRegisterResult */
#define NS_IWEBAUTHNREGISTERRESULT_IID_STR "0567c384-a728-11ed-85f7-030324a370f0"
#define NS_IWEBAUTHNREGISTERRESULT_IID \
{0x0567c384, 0xa728, 0x11ed, \
{ 0x85, 0xf7, 0x03, 0x03, 0x24, 0xa3, 0x70, 0xf0 }}
class NS_NO_VTABLE nsIWebAuthnRegisterResult : public nsISupports {
public:
NS_DECLARE_STATIC_IID_ACCESSOR(NS_IWEBAUTHNREGISTERRESULT_IID)
/* readonly attribute ACString clientDataJSON; */
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) = 0;
/* readonly attribute Array<octet> attestationObject; */
NS_IMETHOD GetAttestationObject(nsTArray<uint8_t >& aAttestationObject) = 0;
/* readonly attribute Array<octet> credentialId; */
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) = 0;
/* readonly attribute Array<AString> transports; */
NS_IMETHOD GetTransports(nsTArray<nsString >& aTransports) = 0;
/* readonly attribute boolean hmacCreateSecret; */
NS_IMETHOD GetHmacCreateSecret(bool *aHmacCreateSecret) = 0;
/* [must_use] attribute boolean credPropsRk; */
[[nodiscard]] NS_IMETHOD GetCredPropsRk(bool *aCredPropsRk) = 0;
[[nodiscard]] NS_IMETHOD SetCredPropsRk(bool aCredPropsRk) = 0;
/* [must_use] readonly attribute AString authenticatorAttachment; */
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) = 0;
/* boolean hasIdentifyingAttestation (); */
NS_IMETHOD HasIdentifyingAttestation(bool *_retval) = 0;
/* void anonymize (); */
NS_IMETHOD Anonymize(void) = 0;
};
NS_DEFINE_STATIC_IID_ACCESSOR(nsIWebAuthnRegisterResult, NS_IWEBAUTHNREGISTERRESULT_IID)
/* Use this macro when declaring classes that implement this interface. */
#define NS_DECL_NSIWEBAUTHNREGISTERRESULT \
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) override; \
NS_IMETHOD GetAttestationObject(nsTArray<uint8_t >& aAttestationObject) override; \
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) override; \
NS_IMETHOD GetTransports(nsTArray<nsString >& aTransports) override; \
NS_IMETHOD GetHmacCreateSecret(bool *aHmacCreateSecret) override; \
[[nodiscard]] NS_IMETHOD GetCredPropsRk(bool *aCredPropsRk) override; \
[[nodiscard]] NS_IMETHOD SetCredPropsRk(bool aCredPropsRk) override; \
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) override; \
NS_IMETHOD HasIdentifyingAttestation(bool *_retval) override; \
NS_IMETHOD Anonymize(void) override;
/* Use this macro when declaring the members of this interface when the
class doesn't implement the interface. This is useful for forwarding. */
#define NS_DECL_NON_VIRTUAL_NSIWEBAUTHNREGISTERRESULT \
nsresult GetClientDataJSON(nsACString& aClientDataJSON); \
nsresult GetAttestationObject(nsTArray<uint8_t >& aAttestationObject); \
nsresult GetCredentialId(nsTArray<uint8_t >& aCredentialId); \
nsresult GetTransports(nsTArray<nsString >& aTransports); \
nsresult GetHmacCreateSecret(bool *aHmacCreateSecret); \
[[nodiscard]] nsresult GetCredPropsRk(bool *aCredPropsRk); \
[[nodiscard]] nsresult SetCredPropsRk(bool aCredPropsRk); \
[[nodiscard]] nsresult GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment); \
nsresult HasIdentifyingAttestation(bool *_retval); \
nsresult Anonymize(void);
/* Use this macro to declare functions that forward the behavior of this interface to another object. */
#define NS_FORWARD_NSIWEBAUTHNREGISTERRESULT(_to) \
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) override { return _to GetClientDataJSON(aClientDataJSON); } \
NS_IMETHOD GetAttestationObject(nsTArray<uint8_t >& aAttestationObject) override { return _to GetAttestationObject(aAttestationObject); } \
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) override { return _to GetCredentialId(aCredentialId); } \
NS_IMETHOD GetTransports(nsTArray<nsString >& aTransports) override { return _to GetTransports(aTransports); } \
NS_IMETHOD GetHmacCreateSecret(bool *aHmacCreateSecret) override { return _to GetHmacCreateSecret(aHmacCreateSecret); } \
[[nodiscard]] NS_IMETHOD GetCredPropsRk(bool *aCredPropsRk) override { return _to GetCredPropsRk(aCredPropsRk); } \
[[nodiscard]] NS_IMETHOD SetCredPropsRk(bool aCredPropsRk) override { return _to SetCredPropsRk(aCredPropsRk); } \
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) override { return _to GetAuthenticatorAttachment(aAuthenticatorAttachment); } \
NS_IMETHOD HasIdentifyingAttestation(bool *_retval) override { return _to HasIdentifyingAttestation(_retval); } \
NS_IMETHOD Anonymize(void) override { return _to Anonymize(); }
/* Use this macro to declare functions that forward the behavior of this interface to another object in a safe way. */
#define NS_FORWARD_SAFE_NSIWEBAUTHNREGISTERRESULT(_to) \
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetClientDataJSON(aClientDataJSON); } \
NS_IMETHOD GetAttestationObject(nsTArray<uint8_t >& aAttestationObject) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetAttestationObject(aAttestationObject); } \
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetCredentialId(aCredentialId); } \
NS_IMETHOD GetTransports(nsTArray<nsString >& aTransports) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetTransports(aTransports); } \
NS_IMETHOD GetHmacCreateSecret(bool *aHmacCreateSecret) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetHmacCreateSecret(aHmacCreateSecret); } \
[[nodiscard]] NS_IMETHOD GetCredPropsRk(bool *aCredPropsRk) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetCredPropsRk(aCredPropsRk); } \
[[nodiscard]] NS_IMETHOD SetCredPropsRk(bool aCredPropsRk) override { return !_to ? NS_ERROR_NULL_POINTER : _to->SetCredPropsRk(aCredPropsRk); } \
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetAuthenticatorAttachment(aAuthenticatorAttachment); } \
NS_IMETHOD HasIdentifyingAttestation(bool *_retval) override { return !_to ? NS_ERROR_NULL_POINTER : _to->HasIdentifyingAttestation(_retval); } \
NS_IMETHOD Anonymize(void) override { return !_to ? NS_ERROR_NULL_POINTER : _to->Anonymize(); }
/* starting interface: nsIWebAuthnSignResult */
#define NS_IWEBAUTHNSIGNRESULT_IID_STR "05fff816-a728-11ed-b9ac-ff38cc2c8c28"
#define NS_IWEBAUTHNSIGNRESULT_IID \
{0x05fff816, 0xa728, 0x11ed, \
{ 0xb9, 0xac, 0xff, 0x38, 0xcc, 0x2c, 0x8c, 0x28 }}
class NS_NO_VTABLE nsIWebAuthnSignResult : public nsISupports {
public:
NS_DECLARE_STATIC_IID_ACCESSOR(NS_IWEBAUTHNSIGNRESULT_IID)
/* readonly attribute ACString clientDataJSON; */
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) = 0;
/* readonly attribute Array<octet> credentialId; */
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) = 0;
/* readonly attribute Array<octet> authenticatorData; */
NS_IMETHOD GetAuthenticatorData(nsTArray<uint8_t >& aAuthenticatorData) = 0;
/* readonly attribute Array<octet> signature; */
NS_IMETHOD GetSignature(nsTArray<uint8_t >& aSignature) = 0;
/* [must_use] readonly attribute Array<octet> userHandle; */
[[nodiscard]] NS_IMETHOD GetUserHandle(nsTArray<uint8_t >& aUserHandle) = 0;
/* [must_use] readonly attribute ACString userName; */
[[nodiscard]] NS_IMETHOD GetUserName(nsACString& aUserName) = 0;
/* [must_use] attribute boolean usedAppId; */
[[nodiscard]] NS_IMETHOD GetUsedAppId(bool *aUsedAppId) = 0;
[[nodiscard]] NS_IMETHOD SetUsedAppId(bool aUsedAppId) = 0;
/* [must_use] readonly attribute AString authenticatorAttachment; */
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) = 0;
};
NS_DEFINE_STATIC_IID_ACCESSOR(nsIWebAuthnSignResult, NS_IWEBAUTHNSIGNRESULT_IID)
/* Use this macro when declaring classes that implement this interface. */
#define NS_DECL_NSIWEBAUTHNSIGNRESULT \
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) override; \
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) override; \
NS_IMETHOD GetAuthenticatorData(nsTArray<uint8_t >& aAuthenticatorData) override; \
NS_IMETHOD GetSignature(nsTArray<uint8_t >& aSignature) override; \
[[nodiscard]] NS_IMETHOD GetUserHandle(nsTArray<uint8_t >& aUserHandle) override; \
[[nodiscard]] NS_IMETHOD GetUserName(nsACString& aUserName) override; \
[[nodiscard]] NS_IMETHOD GetUsedAppId(bool *aUsedAppId) override; \
[[nodiscard]] NS_IMETHOD SetUsedAppId(bool aUsedAppId) override; \
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) override;
/* Use this macro when declaring the members of this interface when the
class doesn't implement the interface. This is useful for forwarding. */
#define NS_DECL_NON_VIRTUAL_NSIWEBAUTHNSIGNRESULT \
nsresult GetClientDataJSON(nsACString& aClientDataJSON); \
nsresult GetCredentialId(nsTArray<uint8_t >& aCredentialId); \
nsresult GetAuthenticatorData(nsTArray<uint8_t >& aAuthenticatorData); \
nsresult GetSignature(nsTArray<uint8_t >& aSignature); \
[[nodiscard]] nsresult GetUserHandle(nsTArray<uint8_t >& aUserHandle); \
[[nodiscard]] nsresult GetUserName(nsACString& aUserName); \
[[nodiscard]] nsresult GetUsedAppId(bool *aUsedAppId); \
[[nodiscard]] nsresult SetUsedAppId(bool aUsedAppId); \
[[nodiscard]] nsresult GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment);
/* Use this macro to declare functions that forward the behavior of this interface to another object. */
#define NS_FORWARD_NSIWEBAUTHNSIGNRESULT(_to) \
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) override { return _to GetClientDataJSON(aClientDataJSON); } \
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) override { return _to GetCredentialId(aCredentialId); } \
NS_IMETHOD GetAuthenticatorData(nsTArray<uint8_t >& aAuthenticatorData) override { return _to GetAuthenticatorData(aAuthenticatorData); } \
NS_IMETHOD GetSignature(nsTArray<uint8_t >& aSignature) override { return _to GetSignature(aSignature); } \
[[nodiscard]] NS_IMETHOD GetUserHandle(nsTArray<uint8_t >& aUserHandle) override { return _to GetUserHandle(aUserHandle); } \
[[nodiscard]] NS_IMETHOD GetUserName(nsACString& aUserName) override { return _to GetUserName(aUserName); } \
[[nodiscard]] NS_IMETHOD GetUsedAppId(bool *aUsedAppId) override { return _to GetUsedAppId(aUsedAppId); } \
[[nodiscard]] NS_IMETHOD SetUsedAppId(bool aUsedAppId) override { return _to SetUsedAppId(aUsedAppId); } \
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) override { return _to GetAuthenticatorAttachment(aAuthenticatorAttachment); }
/* Use this macro to declare functions that forward the behavior of this interface to another object in a safe way. */
#define NS_FORWARD_SAFE_NSIWEBAUTHNSIGNRESULT(_to) \
NS_IMETHOD GetClientDataJSON(nsACString& aClientDataJSON) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetClientDataJSON(aClientDataJSON); } \
NS_IMETHOD GetCredentialId(nsTArray<uint8_t >& aCredentialId) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetCredentialId(aCredentialId); } \
NS_IMETHOD GetAuthenticatorData(nsTArray<uint8_t >& aAuthenticatorData) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetAuthenticatorData(aAuthenticatorData); } \
NS_IMETHOD GetSignature(nsTArray<uint8_t >& aSignature) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetSignature(aSignature); } \
[[nodiscard]] NS_IMETHOD GetUserHandle(nsTArray<uint8_t >& aUserHandle) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetUserHandle(aUserHandle); } \
[[nodiscard]] NS_IMETHOD GetUserName(nsACString& aUserName) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetUserName(aUserName); } \
[[nodiscard]] NS_IMETHOD GetUsedAppId(bool *aUsedAppId) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetUsedAppId(aUsedAppId); } \
[[nodiscard]] NS_IMETHOD SetUsedAppId(bool aUsedAppId) override { return !_to ? NS_ERROR_NULL_POINTER : _to->SetUsedAppId(aUsedAppId); } \
[[nodiscard]] NS_IMETHOD GetAuthenticatorAttachment(nsAString& aAuthenticatorAttachment) override { return !_to ? NS_ERROR_NULL_POINTER : _to->GetAuthenticatorAttachment(aAuthenticatorAttachment); }
#endif /* __gen_nsIWebAuthnResult_h__ */