WebAuthn Types
Type Aliases
APIInterface
type APIInterface = object;
Defined in: recipe/webauthn/types.ts:477
Properties
APIOptions
type APIOptions = object;
Defined in: recipe/webauthn/types.ts:420
Properties
Attestation
type Attestation = "none" | "indirect" | "direct" | "enterprise";
Defined in: recipe/webauthn/types.ts:173
AuthenticationPayload
type AuthenticationPayload = CredentialPayloadBase & object;
Defined in: recipe/webauthn/types.ts:703
Type Declaration
AuthenticatorAssertionResponseJSON
type AuthenticatorAssertionResponseJSON = object;
Defined in: recipe/webauthn/types.ts:687
Properties
AuthenticatorAttestationResponseJSON
type AuthenticatorAttestationResponseJSON = object;
Defined in: recipe/webauthn/types.ts:694
Properties
CredentialPayload
type CredentialPayload = CredentialPayloadBase & object;
Defined in: recipe/webauthn/types.ts:711
Type Declaration
CredentialPayloadBase
type CredentialPayloadBase = object;
Defined in: recipe/webauthn/types.ts:679
Properties
RecipeInterface
type RecipeInterface = object;
Defined in: recipe/webauthn/types.ts:175
Methods
consumeRecoverAccountToken()​
consumeRecoverAccountToken(input): Promise<
| {
email: string;
status: "OK";
userId: string;
}
| ConsumeRecoverAccountTokenErrorResponse>;
Defined in: recipe/webauthn/types.ts:322
Parameters​
Returns​
Promise< | { email: string; status: "OK"; userId: string; } | ConsumeRecoverAccountTokenErrorResponse>
createNewRecipeUser()​
createNewRecipeUser(input): Promise<
| CreateNewRecipeUserErrorResponse
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}>;
Defined in: recipe/webauthn/types.ts:296
This function is meant only for creating the recipe in the core and nothing else. We added this even though signUp exists cause devs may override signup expecting it to be called just during sign up. But we also need a version of signing up which can be called during operations like creating a user during account recovery flow.
Parameters​
Returns​
Promise< | CreateNewRecipeUserErrorResponse | { recipeUserId: RecipeUserId; status: "OK"; user: User; }>
generateRecoverAccountToken()​
generateRecoverAccountToken(input): Promise<
| {
status: "OK";
token: string;
}
| GenerateRecoverAccountTokenErrorResponse>;
Defined in: recipe/webauthn/types.ts:315
We pass in the email as well to this function cause the input userId may not be associated with an webauthn account. In this case, we need to know which email to use to create an webauthn account later on.
Parameters​
Returns​
Promise< | { status: "OK"; token: string; } | GenerateRecoverAccountTokenErrorResponse>
getCredential()​
getCredential(input): Promise<
| {
createdAt: number;
recipeUserId: RecipeUserId;
relyingPartyId: string;
status: "OK";
webauthnCredentialId: string;
}
| GetCredentialErrorResponse>;
Defined in: recipe/webauthn/types.ts:358
Parameters​
Returns​
Promise< | { createdAt: number; recipeUserId: RecipeUserId; relyingPartyId: string; status: "OK"; webauthnCredentialId: string; } | GetCredentialErrorResponse>
getGeneratedOptions()​
getGeneratedOptions(input): Promise<
| {
challenge: string;
createdAt: number;
email?: string;
expiresAt: number;
origin: string;
relyingPartyId: string;
relyingPartyName: string;
status: "OK";
timeout: number;
userPresence: boolean;
userVerification: UserVerification;
webauthnGeneratedOptionsId: string;
}
| GetGeneratedOptionsErrorResponse>;
Defined in: recipe/webauthn/types.ts:385
Parameters​
Returns​
Promise< | { challenge: string; createdAt: number; email?: string; expiresAt: number; origin: string; relyingPartyId: string; relyingPartyName: string; status: "OK"; timeout: number; userPresence: boolean; userVerification: UserVerification; webauthnGeneratedOptionsId: string; } | GetGeneratedOptionsErrorResponse>
getUserFromRecoverAccountToken()​
getUserFromRecoverAccountToken(input): Promise<
| {
recipeUserId?: RecipeUserId;
status: "OK";
user: User;
}
| GetUserFromRecoverAccountTokenErrorResponse>;
Defined in: recipe/webauthn/types.ts:343
Parameters​
Returns​
Promise< | { recipeUserId?: RecipeUserId; status: "OK"; user: User; } | GetUserFromRecoverAccountTokenErrorResponse>
listCredentials()​
listCredentials(input): Promise<{
credentials: object[];
status: "OK";
}>;
Defined in: recipe/webauthn/types.ts:369
Parameters​
Returns​
Promise<{ credentials: object[]; status: "OK"; }>
registerCredential()​
registerCredential(input): Promise<
| {
status: "OK";
}
| RegisterCredentialErrorResponse>;
Defined in: recipe/webauthn/types.ts:331
Parameters​
Returns​
Promise< | { status: "OK"; } | RegisterCredentialErrorResponse>
registerOptions()​
registerOptions(input): Promise<
| {
attestation: Attestation;
authenticatorSelection: {
requireResidentKey: boolean;
residentKey: ResidentKey;
userVerification: UserVerification;
};
challenge: string;
createdAt: number;
excludeCredentials: object[];
expiresAt: number;
pubKeyCredParams: object[];
rp: {
id: string;
name: string;
};
status: "OK";
timeout: number;
user: {
displayName: string;
id: string;
name: string;
};
webauthnGeneratedOptionsId: string;
}
| RegisterOptionsErrorResponse>;
Defined in: recipe/webauthn/types.ts:176
Parameters​
Returns​
Promise< | { attestation: Attestation; authenticatorSelection: { requireResidentKey: boolean; residentKey: ResidentKey; userVerification: UserVerification; }; challenge: string; createdAt: number; excludeCredentials: object[]; expiresAt: number; pubKeyCredParams: object[]; rp: { id: string; name: string; }; status: "OK"; timeout: number; user: { displayName: string; id: string; name: string; }; webauthnGeneratedOptionsId: string; } | RegisterOptionsErrorResponse>
removeCredential()​
removeCredential(input): Promise<
| {
status: "OK";
}
| RemoveCredentialErrorResponse>;
Defined in: recipe/webauthn/types.ts:351
Parameters​
Returns​
Promise< | { status: "OK"; } | RemoveCredentialErrorResponse>
removeGeneratedOptions()​
removeGeneratedOptions(input): Promise<
| {
status: "OK";
}
| RemoveGeneratedOptionsErrorResponse>;
Defined in: recipe/webauthn/types.ts:379
Parameters​
Returns​
Promise< | { status: "OK"; } | RemoveGeneratedOptionsErrorResponse>
signIn()​
signIn(input): Promise<
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}
| SignInErrorResponse>;
Defined in: recipe/webauthn/types.ts:274
Parameters​
Returns​
Promise< | { recipeUserId: RecipeUserId; status: "OK"; user: User; } | SignInErrorResponse>
signInOptions()​
signInOptions(input): Promise<
| {
challenge: string;
createdAt: number;
expiresAt: number;
status: "OK";
timeout: number;
userVerification: UserVerification;
webauthnGeneratedOptionsId: string;
}
| SignInOptionsErrorResponse>;
Defined in: recipe/webauthn/types.ts:236
Parameters​
Returns​
Promise< | { challenge: string; createdAt: number; expiresAt: number; status: "OK"; timeout: number; userVerification: UserVerification; webauthnGeneratedOptionsId: string; } | SignInOptionsErrorResponse>
signUp()​
signUp(input): Promise<
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}
| SignUpErrorResponse>;
Defined in: recipe/webauthn/types.ts:258
Parameters​
Returns​
Promise< | { recipeUserId: RecipeUserId; status: "OK"; user: User; } | SignUpErrorResponse>
updateUserEmail()​
updateUserEmail(input): Promise<
| {
status: "OK";
}
| UpdateUserEmailErrorResponse>;
Defined in: recipe/webauthn/types.ts:407
Parameters​
Returns​
Promise< | { status: "OK"; } | UpdateUserEmailErrorResponse>
verifyCredentials()​
verifyCredentials(input): Promise<
| VerifyCredentialsErrorResponse
| {
recipeUserId: RecipeUserId;
status: "OK";
user: User;
}>;
Defined in: recipe/webauthn/types.ts:283
Parameters​
Returns​
Promise< | VerifyCredentialsErrorResponse | { recipeUserId: RecipeUserId; status: "OK"; user: User; }>
RegistrationPayload
type RegistrationPayload = CredentialPayloadBase & object;
Defined in: recipe/webauthn/types.ts:707
Type Declaration
ResidentKey
type ResidentKey = "required" | "preferred" | "discouraged";
Defined in: recipe/webauthn/types.ts:171
TypeInput
type TypeInput = object;
Defined in: recipe/webauthn/types.ts:68
Properties
TypeInputGetOrigin()
type TypeInputGetOrigin = (input) => Promise<string>;
Defined in: recipe/webauthn/types.ts:91
Parameters
Returns
Promise<string>
TypeInputRelyingPartyId
type TypeInputRelyingPartyId = string | (input) => Promise<string>;
Defined in: recipe/webauthn/types.ts:83
TypeInputRelyingPartyName
type TypeInputRelyingPartyName = string | (input) => Promise<string>;
Defined in: recipe/webauthn/types.ts:87
TypeInputValidateEmailAddress()
type TypeInputValidateEmailAddress = (email, tenantId, userContext) => Promise<string | undefined> | string | undefined;
Defined in: recipe/webauthn/types.ts:97
Parameters
Returns
Promise<string | undefined> | string | undefined
TypeNormalisedInput
type TypeNormalisedInput = object;
Defined in: recipe/webauthn/types.ts:27
Properties
TypeNormalisedInputGetOrigin()
type TypeNormalisedInputGetOrigin = (input) => Promise<string>;
Defined in: recipe/webauthn/types.ts:56
Parameters
Returns
Promise<string>
TypeNormalisedInputRelyingPartyId()
type TypeNormalisedInputRelyingPartyId = (input) => Promise<string>;
Defined in: recipe/webauthn/types.ts:44
Parameters
Returns
Promise<string>
TypeNormalisedInputRelyingPartyName()
type TypeNormalisedInputRelyingPartyName = (input) => Promise<string>;
Defined in: recipe/webauthn/types.ts:50
Parameters
Returns
Promise<string>
TypeNormalisedInputValidateEmailAddress()
type TypeNormalisedInputValidateEmailAddress = (email, tenantId, userContext) => Promise<string | undefined> | string | undefined;
Defined in: recipe/webauthn/types.ts:62
Parameters
Returns
Promise<string | undefined> | string | undefined
TypeWebauthnEmailDeliveryInput
type TypeWebauthnEmailDeliveryInput = TypeWebauthnRecoverAccountEmailDeliveryInput;
Defined in: recipe/webauthn/types.ts:677
TypeWebauthnRecoverAccountEmailDeliveryInput
type TypeWebauthnRecoverAccountEmailDeliveryInput = object;
Defined in: recipe/webauthn/types.ts:666
Properties
UserVerification
type UserVerification = "required" | "preferred" | "discouraged";
Defined in: recipe/webauthn/types.ts:172