PublicKeyCredentialRequestOptions

Secure context: This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.

The PublicKeyCredentialRequestOptions dictionary of the Web Authentication API holds the options passed to navigator.credentials.get() in order to fetch a given PublicKeyCredential.

Instance properties

PublicKeyCredentialRequestOptions.challenge

An ArrayBuffer, a TypedArray, or a DataView, emitted by the relying party's server and used as a cryptographic challenge. This value will be signed by the authenticator and the signature will be sent back as part of AuthenticatorAssertionResponse.signature.

PublicKeyCredentialRequestOptions.timeout Optional

A numerical hint, in milliseconds, which indicates the time the caller is willing to wait for the retrieval operation to complete. This hint may be overridden by the browser.

PublicKeyCredentialRequestOptions.rpId Optional

A string which indicates the relying party's identifier (ex. "login.example.org"). If this option is not provided, the client will use the current origin's domain.

PublicKeyCredentialRequestOptions.allowCredentials Optional

An Array of credentials descriptor which restricts the acceptable existing credentials for retrieval.

PublicKeyCredentialRequestOptions.userVerification Optional

A string qualifying how the user verification should be part of the authentication process.

PublicKeyCredentialRequestOptions.extensions Optional

An object with several client extensions' inputs. Those extensions are used to request additional processing (e.g. dealing with legacy FIDO APIs credentials, prompting a specific text on the authenticator, etc.).

Instance methods

None.

Examples

const options = {
  challenge: new Uint8Array([
    /* bytes sent from the server */
  ]),
  rpId: "example.com" /* will only work if the current domain
                         is something like foo.example.com */,
  userVerification: "preferred",
  timeout: 60000, // Wait for a minute
  allowCredentials: [
    {
      transports: "usb",
      type: "public-key",
      id: new Uint8Array(26), // actually provided by the server
    },
    {
      transports: "internal",
      type: "public-key",
      id: new Uint8Array(26), // actually provided by the server
    },
  ],
  extensions: {
    uvm: true, // RP wants to know how the user was verified
    loc: false,
    txAuthSimple: "Could you please verify yourself?",
  },
};

navigator.credentials
  .get({ publicKey: options })
  .then((credentialInfoAssertion) => {
    // send assertion response back to the server
    // to proceed with the control of the credential
  })
  .catch((err) => {
    console.error(err);
  });

Specifications

Specification
Web Authentication: An API for accessing Public Key Credentials - Level 3
# dictdef-publickeycredentialrequestoptions

See also