Web/API/CredentialsContainer/get

From Get docs

This is an experimental technologyCheck the Browser compatibility table carefully before using this in production.


The get() method of the CredentialsContainer interface returns a Promise to a single Credential instance that matches the provided parameters. If no match is found the Promise will resolve to null.

This method first collects all credentials in the CredentialsContainer that meet the necessary criteria (defined in the options argument). From the resulting set of credentials, it then selects the best one. Depending on the options, it may display a dialog to the user and ask the user to make the selection.

This method collects credentials by calling the "CollectFromCredentialStore" method for each credential type allowed by the options argument. For example: if options.password exists, then the PasswordCredential.Web/API/CredentialsContainer/CollectFromCredentialStore is called.

This method is restricted to top-level contexts. Calls to it within an <iframe> element will resolve without effect.


Syntax

var promise = CredentialsContainer.get([options])

Parameters

options Optional
An object of type CredentialRequestOptions that contains options for the request. The options include criteria that the credentials are required or allowed to have, and options for interacting with the user. It can contain the following properties:
password
  • a Boolean indicating that returned Credential instances should include user (as opposed to federated) credentials. 
  • federated: A FederatedCredentialRequestOptions object containing requirements for returned federated credentials. The available options are:
providers
    • An array of DOMString instances of identity providers to search for.
    • protocols An array of DOMString instances of federation protocols to search for.
publicKey
  • An PublicKeyCredentialRequestOptions object containing requirements for returned WebAuthn credentials. 
  • mediation: A String indicating whether the user will be required to log on for every visit to the website. Valid values are "silent", "optional", or "required".
  • unmediated: ' Boolean indicating the returned Credential instance should not require user mediation.
  • signal: An instance of AbortSignal that can indicate that an ongoing get() operation should be halted. An aborted operation may complete normally (generally if the abort was received after the operation finished) or reject with an "AbortError" DOMException.

Returns

Promise that resolves with a Credential instance that matches the provided parameters. If a single Credential cannot be unambiguously obtained, the Promise will resolve to null.

Specifications

Specification Status Comment
Credential Management Level 1The definition of 'get()' in that specification. Working Draft Initial definition.
Web Authentication: An API for accessing Public Key Credentials Level 1 Recommendation Initial definition.

Browser compatibility

Update compatibility data on GitHub

Desktop Mobile
Chrome Edge Firefox Internet Explorer Opera Safari Android webview Chrome for Android Firefox for Android Opera for Android Safari on iOS Samsung Internet

get

Experimental'

Chrome

Full support 51

Edge

Full support 18

Firefox

Full support Yes

IE

No support No

Opera

No support No

Safari

Full support 13

WebView Android

Full support 51

Chrome Android

Full support 51

Firefox Android

Full support Yes

Opera Android

No support No

Safari iOS

Full support 13.3

Samsung Internet Android

Full support 5.0

Legend

Full support  
Full support
No support  
No support
Experimental. Expect behavior to change in the future.'
Experimental. Expect behavior to change in the future.


See also