PublicKeyCredentialRequestOptions.allowCredentials - Web APIs 编辑
Secure context
This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.
allowCredentials
is an optional property of the PublicKeyCredentialRequestOptions
dictionary which indicates the existing credentials acceptable for retrieval. This is an Array
of credential descriptors.
Note: PublicKeyCredentialCreationOptions.excludeCredentials
may be used during the creation of the credentials in order to avoid creating new credentials for an existing user with existing public key credential. Contrary to allowCredentials
, it is used to filter out credentials.
Syntax
allowCredentials = publicKeyCredentialRequestOptions.allowCredentials
Value
An Array
whose elements are objects with the following properties:
type
- A string describing type of public-key credential to be created. As of this writing (March 2019), only
"public-key"
may be used. id
- A
BufferSource
matching an existing public key credential identifier (PublicKeyCredential.rawId
). This identifier is generated during the creation of thePublicKeyCredential
instance. transports
Optional- An
Array
of strings describing the possible transports between the client and the authenticator. The value of the strings may be:"usb"
: the authenticator can be contacted via a removable USB link"nfc"
: the authenticator may be used over NFC (Near Field Communication)"ble"
: the authenticator may be used over BLE (Bluetooth Low Energy)"internal"
: the authenticator is specifically bound to the client device (cannot be removed).
If the authenticator does not contain any of these public key credentials, the client will throw a DOMException
"NotAllowedError"
.
Examples
var options = {
allowCredentials: [
{
transports: ["usb"],
type: "public-key",
id: new Uint8Array(26) // actually provided by the server
},
{
transports: ["internal"],
type: "public-key",
id: new Uint8Array(26) // actually provided by the server
}
],
challenge: new Uint8Array([/* bytes sent from the server */])
};
navigator.credentials.get({ "publicKey": options })
.then(function (credentialInfoAssertion) {
// send assertion response back to the server
// to proceed with the control of the credential
}).catch(function (err) {
console.error(err);
});
Specifications
Specification | Status | Comment |
---|---|---|
Web Authentication: An API for accessing Public Key Credentials Level 1 The definition of 'allowCredentials' in that specification. | Recommendation | Initial definition. |
Browser compatibility
BCD tables only load in the browser
See also
PublicKeyCredentialCreationOptions.excludeCredentials
which is used to filter out existing credentials during creation and avoid creating new credentials for an existing user
如果你对这篇内容有疑问,欢迎到本站社区发帖提问 参与讨论,获取更多帮助,或者扫码二维码加入 Web 技术交流群。
绑定邮箱获取回复消息
由于您还没有绑定你的真实邮箱,如果其他用户或者作者回复了您的评论,将不能在第一时间通知您!
发布评论