Type alias PublicKeyCredentialCreationOptions

PublicKeyCredentialCreationOptions: {
    attestation?: ConveyancePreference;
    authenticatorSelection?: AuthenticatorSelection;
    challenge: URLEncodedBase64;
    excludeCredentials?: CredentialDescriptor[];
    extensions?: AuthenticationExtensions;
    pubKeyCredParams?: CredentialParameter[];
    rp: RelyingPartyEntity;
    timeout?: number;
    user: UserEntity;
}

Parameters for navigator.credentials.create().

Type declaration

  • Optional attestation?: ConveyancePreference

    This member is intended for use by Relying Parties that wish to express their preference for attestation conveyance.

  • Optional authenticatorSelection?: AuthenticatorSelection

    Registration requirements for authenticator attributes.

  • challenge: URLEncodedBase64

    A challenge intended to be used for generating the newly created credential’s attestation.

  • Optional excludeCredentials?: CredentialDescriptor[]

    This member is intended for use by Relying Parties that wish to limit the creation of multiple credentials for the same account on a single authenticator. The browser is requested to return an error if the new credential would be created on an authenticator that also contains one of the credentials enumerated in this parameter.

  • Optional extensions?: AuthenticationExtensions

    Additional parameters requesting additional processing by the browser and authenticator. For example, the caller may request that only authenticators with certain capabilities be used to create the credential, or that particular information be returned in the attestation object. Some extensions are defined in WebAuthn Extensions; consult the IANA "WebAuthn Extension Identifier" registry established by WebAuthn-Registries for an up-to-date list of registered WebAuthn Extensions.

  • Optional pubKeyCredParams?: CredentialParameter[]

    Information about the desired properties of the credential to be created. The sequence is ordered from most preferred to least preferred. The browser makes a best-effort to create the most preferred credential that it can.

  • rp: RelyingPartyEntity

    Data about the Relying Party responsible for the request (i.e. your application)

  • Optional timeout?: number

    Specifies a time, in milliseconds, that the caller is willing to wait for the call to complete. This is treated as a hint, and may be overridden by the browser.

  • user: UserEntity

    Data about the user account for which the Relying Party is requesting attestation.

Generated using TypeDoc