W3cubDocs

/Web APIs

PublicKeyCredential: id property

Secure context: This feature is available only in secure contexts (HTTPS), in some or all supporting browsers.

The id read-only property of the PublicKeyCredential interface is a string, inherited from Credential, which represents the identifier of the current PublicKeyCredential instance.

This property is a base64url encoded version of PublicKeyCredential.rawId.

Note: This property may only be used in top-level contexts and will not be available in an <iframe> for example.

Value

A string being the base64url encoded version of PublicKeyCredential.rawId.

Examples

js

const publicKey = {
  challenge: new Uint8Array(26) /* this actually is given from the server */,
  rp: {
    name: "Example CORP",
    id: "login.example.com",
  },
  user: {
    id: new Uint8Array(26) /* To be changed for each user */,
    name: "[email protected]",
    displayName: "Carina Anand",
  },
  pubKeyCredParams: [
    {
      type: "public-key",
      alg: -7,
    },
  ],
};

navigator.credentials
  .create({ publicKey })
  .then((newCredentialInfo) => {
    const id = newCredentialInfo.id;
    // Do something with the id

    // send attestation response and client extensions
    // to the server to proceed with the registration
    // of the credential
  })
  .catch((err) => {
    console.error(err);
  });

Specifications

No specification found

No specification data found for api.PublicKeyCredential.id.
Check for problems with this page or contribute a missing spec_url to mdn/browser-compat-data. Also make sure the specification is included in w3c/browser-specs.

Browser compatibility

See also

© 2005–2023 MDN contributors.
Licensed under the Creative Commons Attribution-ShareAlike License v2.5 or later.
https://developer.mozilla.org/en-US/docs/Web/API/PublicKeyCredential/id