Skip to main content
References

WebAuthn

Classes

default

Defined in: recipe/webauthn/index.ts:33

Constructors

Constructor
new default(): default;
Returns

default

Properties

PropertyModifierTypeDefault valueDefined in
Errorstatictypeof defaultSuperTokensErrorrecipe/webauthn/index.ts:36
initstatic(config?) => RecipeListFunctionRecipe.initrecipe/webauthn/index.ts:34

Methods

consumeRecoverAccountToken()
static consumeRecoverAccountToken(input): Promise<
| {
email: string;
status: "OK";
userId: string;
}
| ConsumeRecoverAccountTokenErrorResponse>;

Defined in: recipe/webauthn/index.ts:191

Parameters
ParameterType
input{ tenantId: string; token: string; userContext?: Record<string, any>; }
input.tenantIdstring
input.tokenstring
input.userContext?Record<string, any>
Returns

Promise< | { email: string; status: "OK"; userId: string; } | ConsumeRecoverAccountTokenErrorResponse>

static createRecoverAccountLink(__namedParameters): Promise<
| GenerateRecoverAccountTokenErrorResponse
| {
link: string;
status: string;
}>;

Defined in: recipe/webauthn/index.ts:210

Parameters
ParameterType
__namedParameters{ email: string; tenantId: string; userContext?: Record<string, any>; userId: string; }
__namedParameters.emailstring
__namedParameters.tenantIdstring
__namedParameters.userContext?Record<string, any>
__namedParameters.userIdstring
Returns

Promise< | GenerateRecoverAccountTokenErrorResponse | { link: string; status: string; }>

generateRecoverAccountToken()
static generateRecoverAccountToken(input): Promise<
| {
status: "OK";
token: string;
}
| GenerateRecoverAccountTokenErrorResponse>;

Defined in: recipe/webauthn/index.ts:150

We do not make email optional here because we want to allow passing in primaryUserId. If we make email optional, and if the user provides a primaryUserId, then it may result in two problems:

  • there is no recipeUserId = input primaryUserId, in this case, this function will throw an error
  • There is a recipe userId = input primaryUserId, but that recipe has no email, or has wrong email compared to what the user wanted to generate a reset token for.

And we want to allow primaryUserId being passed in.

Parameters
ParameterType
input{ email: string; tenantId: string; userContext?: Record<string, any>; userId: string; }
input.emailstring
input.tenantIdstring
input.userContext?Record<string, any>
input.userIdstring
Returns

Promise< | { status: "OK"; token: string; } | GenerateRecoverAccountTokenErrorResponse>

getCredential()
static getCredential(input): Promise<
| {
createdAt: number;
recipeUserId: RecipeUserId;
relyingPartyId: string;
status: "OK";
webauthnCredentialId: string;
}
| GetCredentialErrorResponse>;

Defined in: recipe/webauthn/index.ts:322

Parameters
ParameterType
input{ recipeUserId: string; userContext?: Record<string, any>; webauthnCredentialId: string; }
input.recipeUserIdstring
input.userContext?Record<string, any>
input.webauthnCredentialIdstring
Returns

Promise< | { createdAt: number; recipeUserId: RecipeUserId; relyingPartyId: string; status: "OK"; webauthnCredentialId: string; } | GetCredentialErrorResponse>

getGeneratedOptions()
static getGeneratedOptions(input): Promise<
| {
challenge: string;
createdAt: number;
email?: string;
expiresAt: number;
origin: string;
relyingPartyId: string;
relyingPartyName: string;
status: "OK";
timeout: number;
userPresence: boolean;
userVerification: UserVerification;
webauthnGeneratedOptionsId: string;
}
| GetGeneratedOptionsErrorResponse>;

Defined in: recipe/webauthn/index.ts:83

Parameters
ParameterType
input{ tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring
Returns

Promise< | { challenge: string; createdAt: number; email?: string; expiresAt: number; origin: string; relyingPartyId: string; relyingPartyName: string; status: "OK"; timeout: number; userPresence: boolean; userVerification: UserVerification; webauthnGeneratedOptionsId: string; } | GetGeneratedOptionsErrorResponse>

getUserFromRecoverAccountToken()
static getUserFromRecoverAccountToken(input): Promise<
| {
recipeUserId?: RecipeUserId;
status: "OK";
user: User;
}
| GetUserFromRecoverAccountTokenErrorResponse>;

Defined in: recipe/webauthn/index.ts:289

Parameters
ParameterType
input{ tenantId: string; token: string; userContext?: Record<string, any>; }
input.tenantIdstring
input.tokenstring
input.userContext?Record<string, any>
Returns

Promise< | { recipeUserId?: RecipeUserId; status: "OK"; user: User; } | GetUserFromRecoverAccountTokenErrorResponse>

listCredentials()
static listCredentials(input): Promise<{
credentials: object[];
status: "OK";
}>;

Defined in: recipe/webauthn/index.ts:333

Parameters
ParameterType
input{ recipeUserId: string; userContext?: Record<string, any>; }
input.recipeUserIdstring
input.userContext?Record<string, any>
Returns

Promise<{ credentials: object[]; status: "OK"; }>

recoverAccount()
static recoverAccount(__namedParameters): Promise<
| ConsumeRecoverAccountTokenErrorResponse
| {
status: "OK";
}
| RegisterCredentialErrorResponse>;

Defined in: recipe/webauthn/index.ts:162

Parameters
ParameterType
__namedParameters{ credential: RegistrationPayload; tenantId?: string; token: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
__namedParameters.credentialRegistrationPayload
__namedParameters.tenantId?string
__namedParameters.tokenstring
__namedParameters.userContext?Record<string, any>
__namedParameters.webauthnGeneratedOptionsIdstring
Returns

Promise< | ConsumeRecoverAccountTokenErrorResponse | { status: "OK"; } | RegisterCredentialErrorResponse>

registerCredential()
static registerCredential(input): Promise<
| {
status: "OK";
}
| RegisterCredentialErrorResponse>;

Defined in: recipe/webauthn/index.ts:198

Parameters
ParameterType
input{ credential: RegistrationPayload; recipeUserId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialRegistrationPayload
input.recipeUserIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring
Returns

Promise< | { status: "OK"; } | RegisterCredentialErrorResponse>

registerOptions()
static registerOptions(input): Promise<
| {
attestation: Attestation;
authenticatorSelection: {
requireResidentKey: boolean;
residentKey: ResidentKey;
userVerification: UserVerification;
};
challenge: string;
createdAt: number;
excludeCredentials: object[];
expiresAt: number;
pubKeyCredParams: object[];
rp: {
id: string;
name: string;
};
status: "OK";
timeout: number;
user: {
displayName: string;
id: string;
name: string;
};
webauthnGeneratedOptionsId: string;
}
| RegisterOptionsErrorResponse>;

Defined in: recipe/webauthn/index.ts:38

Parameters
ParameterType
inputobject & | { recoverAccountToken: string; } | { displayName: string; email: string; }
Returns

Promise< | { attestation: Attestation; authenticatorSelection: { requireResidentKey: boolean; residentKey: ResidentKey; userVerification: UserVerification; }; challenge: string; createdAt: number; excludeCredentials: object[]; expiresAt: number; pubKeyCredParams: object[]; rp: { id: string; name: string; }; status: "OK"; timeout: number; user: { displayName: string; id: string; name: string; }; webauthnGeneratedOptionsId: string; } | RegisterOptionsErrorResponse>

removeCredential()
static removeCredential(input): Promise<
| {
status: "OK";
}
| RemoveCredentialErrorResponse>;

Defined in: recipe/webauthn/index.ts:311

Parameters
ParameterType
input{ recipeUserId: string; userContext?: Record<string, any>; webauthnCredentialId: string; }
input.recipeUserIdstring
input.userContext?Record<string, any>
input.webauthnCredentialIdstring
Returns

Promise< | { status: "OK"; } | RemoveCredentialErrorResponse>

removeGeneratedOptions()
static removeGeneratedOptions(input): Promise<
| {
status: "OK";
}
| RemoveGeneratedOptionsErrorResponse>;

Defined in: recipe/webauthn/index.ts:300

Parameters
ParameterType
input{ tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring
Returns

Promise< | { status: "OK"; } | RemoveGeneratedOptionsErrorResponse>

sendEmail()
static sendEmail(input): Promise<void>;

Defined in: recipe/webauthn/index.ts:281

Parameters
Returns

Promise<void>

sendRecoverAccountEmail()
static sendRecoverAccountEmail(__namedParameters): Promise<
| {
link: string;
status: string;
}
| {
status: string;
}>;

Defined in: recipe/webauthn/index.ts:240

Parameters
ParameterType
__namedParameters{ email: string; tenantId: string; userContext?: Record<string, any>; userId: string; }
__namedParameters.emailstring
__namedParameters.tenantIdstring
__namedParameters.userContext?Record<string, any>
__namedParameters.userIdstring
Returns

Promise< | { link: string; status: string; } | { status: string; }>

signIn()
static signIn(input): Promise<
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}
| SignInErrorResponse>;

Defined in: recipe/webauthn/index.ts:108

Parameters
ParameterType
input{ credential: AuthenticationPayload; session: SessionContainerInterface; shouldTryLinkingWithSessionUser: boolean; tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialAuthenticationPayload
input.sessionSessionContainerInterface
input.shouldTryLinkingWithSessionUserboolean
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring
Returns

Promise< | { recipeUserId: RecipeUserId; status: "OK"; user: User; } | SignInErrorResponse>

signInOptions()
static signInOptions(input): Promise<
| {
challenge: string;
createdAt: number;
expiresAt: number;
status: "OK";
timeout: number;
userVerification: UserVerification;
webauthnGeneratedOptionsId: string;
}
| SignInOptionsErrorResponse>;

Defined in: recipe/webauthn/index.ts:67

Parameters
ParameterType
input{ origin: string; relyingPartyId: string; relyingPartyName: string; tenantId: string; timeout: number; userContext?: Record<string, any>; userPresence: boolean; userVerification: UserVerification; }
input.originstring
input.relyingPartyIdstring
input.relyingPartyNamestring
input.tenantIdstring
input.timeoutnumber
input.userContext?Record<string, any>
input.userPresenceboolean
input.userVerificationUserVerification
Returns

Promise< | { challenge: string; createdAt: number; expiresAt: number; status: "OK"; timeout: number; userVerification: UserVerification; webauthnGeneratedOptionsId: string; } | SignInOptionsErrorResponse>

signUp()
static signUp(input): Promise<
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}
| SignUpErrorResponse>;

Defined in: recipe/webauthn/index.ts:94

Parameters
ParameterType
input{ credential: RegistrationPayload; session: SessionContainerInterface; shouldTryLinkingWithSessionUser: boolean; tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialRegistrationPayload
input.sessionSessionContainerInterface
input.shouldTryLinkingWithSessionUserboolean
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring
Returns

Promise< | { recipeUserId: RecipeUserId; status: "OK"; user: User; } | SignUpErrorResponse>

updateUserEmail()
static updateUserEmail(input): Promise<
| {
status: "OK";
}
| UpdateUserEmailErrorResponse>;

Defined in: recipe/webauthn/index.ts:340

Parameters
ParameterType
input{ email: string; recipeUserId: string; tenantId: string; userContext?: Record<string, any>; }
input.emailstring
input.recipeUserIdstring
input.tenantIdstring
input.userContext?Record<string, any>
Returns

Promise< | { status: "OK"; } | UpdateUserEmailErrorResponse>

verifyCredentials()
static verifyCredentials(input): Promise<{
status: | "OK"
| "UNKNOWN_USER_ID_ERROR"
| "INVALID_CREDENTIALS_ERROR"
| "INVALID_OPTIONS_ERROR"
| "INVALID_AUTHENTICATOR_ERROR"
| "CREDENTIAL_NOT_FOUND_ERROR"
| "OPTIONS_NOT_FOUND_ERROR";
}>;

Defined in: recipe/webauthn/index.ts:122

Parameters
ParameterType
input{ credential: AuthenticationPayload; tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialAuthenticationPayload
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring
Returns

Promise<{ status: | "OK" | "UNKNOWN_USER_ID_ERROR" | "INVALID_CREDENTIALS_ERROR" | "INVALID_OPTIONS_ERROR" | "INVALID_AUTHENTICATOR_ERROR" | "CREDENTIAL_NOT_FOUND_ERROR" | "OPTIONS_NOT_FOUND_ERROR"; }>

Variables

consumeRecoverAccountToken()

consumeRecoverAccountToken: (input) => Promise<
| {
email: string;
status: "OK";
userId: string;
}
| ConsumeRecoverAccountTokenErrorResponse> = Wrapper.consumeRecoverAccountToken;

Defined in: recipe/webauthn/index.ts:371

Parameters

ParameterType
input{ tenantId: string; token: string; userContext?: Record<string, any>; }
input.tenantIdstring
input.tokenstring
input.userContext?Record<string, any>

Returns

Promise< | { email: string; status: "OK"; userId: string; } | ConsumeRecoverAccountTokenErrorResponse>

createRecoverAccountLink: (__namedParameters) => Promise<
| GenerateRecoverAccountTokenErrorResponse
| {
link: string;
status: string;
}> = Wrapper.createRecoverAccountLink;

Defined in: recipe/webauthn/index.ts:375

Parameters

ParameterType
__namedParameters{ email: string; tenantId: string; userContext?: Record<string, any>; userId: string; }
__namedParameters.emailstring
__namedParameters.tenantIdstring
__namedParameters.userContext?Record<string, any>
__namedParameters.userIdstring

Returns

Promise< | GenerateRecoverAccountTokenErrorResponse | { link: string; status: string; }>

Error

Error: typeof default = Wrapper.Error;

Defined in: recipe/webauthn/index.ts:355

generateRecoverAccountToken()

generateRecoverAccountToken: (input) => Promise<
| {
status: "OK";
token: string;
}
| GenerateRecoverAccountTokenErrorResponse> = Wrapper.generateRecoverAccountToken;

Defined in: recipe/webauthn/index.ts:367

We do not make email optional here because we want to allow passing in primaryUserId. If we make email optional, and if the user provides a primaryUserId, then it may result in two problems:

  • there is no recipeUserId = input primaryUserId, in this case, this function will throw an error
  • There is a recipe userId = input primaryUserId, but that recipe has no email, or has wrong email compared to what the user wanted to generate a reset token for.

And we want to allow primaryUserId being passed in.

Parameters

ParameterType
input{ email: string; tenantId: string; userContext?: Record<string, any>; userId: string; }
input.emailstring
input.tenantIdstring
input.userContext?Record<string, any>
input.userIdstring

Returns

Promise< | { status: "OK"; token: string; } | GenerateRecoverAccountTokenErrorResponse>

getCredential()

getCredential: (input) => Promise<
| {
createdAt: number;
recipeUserId: RecipeUserId;
relyingPartyId: string;
status: "OK";
webauthnCredentialId: string;
}
| GetCredentialErrorResponse> = Wrapper.getCredential;

Defined in: recipe/webauthn/index.ts:389

Parameters

ParameterType
input{ recipeUserId: string; userContext?: Record<string, any>; webauthnCredentialId: string; }
input.recipeUserIdstring
input.userContext?Record<string, any>
input.webauthnCredentialIdstring

Returns

Promise< | { createdAt: number; recipeUserId: RecipeUserId; relyingPartyId: string; status: "OK"; webauthnCredentialId: string; } | GetCredentialErrorResponse>

getGeneratedOptions()

getGeneratedOptions: (input) => Promise<
| {
challenge: string;
createdAt: number;
email?: string;
expiresAt: number;
origin: string;
relyingPartyId: string;
relyingPartyName: string;
status: "OK";
timeout: number;
userPresence: boolean;
userVerification: UserVerification;
webauthnGeneratedOptionsId: string;
}
| GetGeneratedOptionsErrorResponse> = Wrapper.getGeneratedOptions;

Defined in: recipe/webauthn/index.ts:381

Parameters

ParameterType
input{ tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring

Returns

Promise< | { challenge: string; createdAt: number; email?: string; expiresAt: number; origin: string; relyingPartyId: string; relyingPartyName: string; status: "OK"; timeout: number; userPresence: boolean; userVerification: UserVerification; webauthnGeneratedOptionsId: string; } | GetGeneratedOptionsErrorResponse>

getUserFromRecoverAccountToken()

getUserFromRecoverAccountToken: (input) => Promise<
| {
recipeUserId?: RecipeUserId;
status: "OK";
user: User;
}
| GetUserFromRecoverAccountTokenErrorResponse> = Wrapper.getUserFromRecoverAccountToken;

Defined in: recipe/webauthn/index.ts:383

Parameters

ParameterType
input{ tenantId: string; token: string; userContext?: Record<string, any>; }
input.tenantIdstring
input.tokenstring
input.userContext?Record<string, any>

Returns

Promise< | { recipeUserId?: RecipeUserId; status: "OK"; user: User; } | GetUserFromRecoverAccountTokenErrorResponse>

init()

init: (config?) => RecipeListFunction = Wrapper.init;

Defined in: recipe/webauthn/index.ts:353

Parameters

ParameterType
config?TypeInput

Returns

RecipeListFunction

listCredentials()

listCredentials: (input) => Promise<{
credentials: object[];
status: "OK";
}> = Wrapper.listCredentials;

Defined in: recipe/webauthn/index.ts:391

Parameters

ParameterType
input{ recipeUserId: string; userContext?: Record<string, any>; }
input.recipeUserIdstring
input.userContext?Record<string, any>

Returns

Promise<{ credentials: object[]; status: "OK"; }>

recoverAccount()

recoverAccount: (__namedParameters) => Promise<
| ConsumeRecoverAccountTokenErrorResponse
| {
status: "OK";
}
| RegisterCredentialErrorResponse> = Wrapper.recoverAccount;

Defined in: recipe/webauthn/index.ts:369

Parameters

ParameterType
__namedParameters{ credential: RegistrationPayload; tenantId?: string; token: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
__namedParameters.credentialRegistrationPayload
__namedParameters.tenantId?string
__namedParameters.tokenstring
__namedParameters.userContext?Record<string, any>
__namedParameters.webauthnGeneratedOptionsIdstring

Returns

Promise< | ConsumeRecoverAccountTokenErrorResponse | { status: "OK"; } | RegisterCredentialErrorResponse>

registerCredential()

registerCredential: (input) => Promise<
| {
status: "OK";
}
| RegisterCredentialErrorResponse> = Wrapper.registerCredential;

Defined in: recipe/webauthn/index.ts:373

Parameters

ParameterType
input{ credential: RegistrationPayload; recipeUserId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialRegistrationPayload
input.recipeUserIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring

Returns

Promise< | { status: "OK"; } | RegisterCredentialErrorResponse>

registerOptions()

registerOptions: (input) => Promise<
| {
attestation: Attestation;
authenticatorSelection: {
requireResidentKey: boolean;
residentKey: ResidentKey;
userVerification: UserVerification;
};
challenge: string;
createdAt: number;
excludeCredentials: object[];
expiresAt: number;
pubKeyCredParams: object[];
rp: {
id: string;
name: string;
};
status: "OK";
timeout: number;
user: {
displayName: string;
id: string;
name: string;
};
webauthnGeneratedOptionsId: string;
}
| RegisterOptionsErrorResponse> = Wrapper.registerOptions;

Defined in: recipe/webauthn/index.ts:357

Parameters

ParameterType
inputobject & | { recoverAccountToken: string; } | { displayName: string; email: string; }

Returns

Promise< | { attestation: Attestation; authenticatorSelection: { requireResidentKey: boolean; residentKey: ResidentKey; userVerification: UserVerification; }; challenge: string; createdAt: number; excludeCredentials: object[]; expiresAt: number; pubKeyCredParams: object[]; rp: { id: string; name: string; }; status: "OK"; timeout: number; user: { displayName: string; id: string; name: string; }; webauthnGeneratedOptionsId: string; } | RegisterOptionsErrorResponse>

removeCredential()

removeCredential: (input) => Promise<
| {
status: "OK";
}
| RemoveCredentialErrorResponse> = Wrapper.removeCredential;

Defined in: recipe/webauthn/index.ts:387

Parameters

ParameterType
input{ recipeUserId: string; userContext?: Record<string, any>; webauthnCredentialId: string; }
input.recipeUserIdstring
input.userContext?Record<string, any>
input.webauthnCredentialIdstring

Returns

Promise< | { status: "OK"; } | RemoveCredentialErrorResponse>

removeGeneratedOptions()

removeGeneratedOptions: (input) => Promise<
| {
status: "OK";
}
| RemoveGeneratedOptionsErrorResponse> = Wrapper.removeGeneratedOptions;

Defined in: recipe/webauthn/index.ts:385

Parameters

ParameterType
input{ tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring

Returns

Promise< | { status: "OK"; } | RemoveGeneratedOptionsErrorResponse>

sendEmail()

sendEmail: (input) => Promise<void> = Wrapper.sendEmail;

Defined in: recipe/webauthn/index.ts:379

Parameters

Returns

Promise<void>

sendRecoverAccountEmail()

sendRecoverAccountEmail: (__namedParameters) => Promise<
| {
link: string;
status: string;
}
| {
status: string;
}> = Wrapper.sendRecoverAccountEmail;

Defined in: recipe/webauthn/index.ts:377

Parameters

ParameterType
__namedParameters{ email: string; tenantId: string; userContext?: Record<string, any>; userId: string; }
__namedParameters.emailstring
__namedParameters.tenantIdstring
__namedParameters.userContext?Record<string, any>
__namedParameters.userIdstring

Returns

Promise< | { link: string; status: string; } | { status: string; }>

signIn()

signIn: (input) => Promise<
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}
| SignInErrorResponse> = Wrapper.signIn;

Defined in: recipe/webauthn/index.ts:361

Parameters

ParameterType
input{ credential: AuthenticationPayload; session: SessionContainerInterface; shouldTryLinkingWithSessionUser: boolean; tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialAuthenticationPayload
input.sessionSessionContainerInterface
input.shouldTryLinkingWithSessionUserboolean
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring

Returns

Promise< | { recipeUserId: RecipeUserId; status: "OK"; user: User; } | SignInErrorResponse>

signInOptions()

signInOptions: (input) => Promise<
| {
challenge: string;
createdAt: number;
expiresAt: number;
status: "OK";
timeout: number;
userVerification: UserVerification;
webauthnGeneratedOptionsId: string;
}
| SignInOptionsErrorResponse> = Wrapper.signInOptions;

Defined in: recipe/webauthn/index.ts:359

Parameters

ParameterType
input{ origin: string; relyingPartyId: string; relyingPartyName: string; tenantId: string; timeout: number; userContext?: Record<string, any>; userPresence: boolean; userVerification: UserVerification; }
input.originstring
input.relyingPartyIdstring
input.relyingPartyNamestring
input.tenantIdstring
input.timeoutnumber
input.userContext?Record<string, any>
input.userPresenceboolean
input.userVerificationUserVerification

Returns

Promise< | { challenge: string; createdAt: number; expiresAt: number; status: "OK"; timeout: number; userVerification: UserVerification; webauthnGeneratedOptionsId: string; } | SignInOptionsErrorResponse>

signUp()

signUp: (input) => Promise<
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}
| SignUpErrorResponse> = Wrapper.signUp;

Defined in: recipe/webauthn/index.ts:363

Parameters

ParameterType
input{ credential: RegistrationPayload; session: SessionContainerInterface; shouldTryLinkingWithSessionUser: boolean; tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialRegistrationPayload
input.sessionSessionContainerInterface
input.shouldTryLinkingWithSessionUserboolean
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring

Returns

Promise< | { recipeUserId: RecipeUserId; status: "OK"; user: User; } | SignUpErrorResponse>

updateUserEmail()

updateUserEmail: (input) => Promise<
| {
status: "OK";
}
| UpdateUserEmailErrorResponse> = Wrapper.updateUserEmail;

Defined in: recipe/webauthn/index.ts:393

Parameters

ParameterType
input{ email: string; recipeUserId: string; tenantId: string; userContext?: Record<string, any>; }
input.emailstring
input.recipeUserIdstring
input.tenantIdstring
input.userContext?Record<string, any>

Returns

Promise< | { status: "OK"; } | UpdateUserEmailErrorResponse>

verifyCredentials()

verifyCredentials: (input) => Promise<{
status: | "OK"
| "UNKNOWN_USER_ID_ERROR"
| "INVALID_CREDENTIALS_ERROR"
| "INVALID_OPTIONS_ERROR"
| "INVALID_AUTHENTICATOR_ERROR"
| "CREDENTIAL_NOT_FOUND_ERROR"
| "OPTIONS_NOT_FOUND_ERROR";
}> = Wrapper.verifyCredentials;

Defined in: recipe/webauthn/index.ts:365

Parameters

ParameterType
input{ credential: AuthenticationPayload; tenantId: string; userContext?: Record<string, any>; webauthnGeneratedOptionsId: string; }
input.credentialAuthenticationPayload
input.tenantIdstring
input.userContext?Record<string, any>
input.webauthnGeneratedOptionsIdstring

Returns

Promise<{ status: | "OK" | "UNKNOWN_USER_ID_ERROR" | "INVALID_CREDENTIALS_ERROR" | "INVALID_OPTIONS_ERROR" | "INVALID_AUTHENTICATOR_ERROR" | "CREDENTIAL_NOT_FOUND_ERROR" | "OPTIONS_NOT_FOUND_ERROR"; }>

References

APIInterface

Re-exports APIInterface

APIOptions

Re-exports APIOptions

RecipeInterface

Re-exports RecipeInterface