Verify registration

Verify registration of new credential for WebAuthn (passwordless authentication)

  • HTTP Method: POST
  • URL: https://example.domain.tld/api/v1/webauthn/registration/verify/
  • Require authentication: Yes
  • Permission level required: MasterAdmin / DomainAdmin / MailUser

Request parameters

Parameter Type Description Required
friendly_name str Name (identifier) for credential Required

The aforementioned parameter must be appended to the response generated by browser’s navigator.credentials.create(options) method. This modified object must then be sent as request data. See example request below.

Response parameters

Parameter Type Description
friendly_name str Name (identifier) of credential

Example request (Python)

import requests
import json
from pprint import pprint

data = {
    "id": "CxroK5L83ZvzZU1DlekalNE8m9D1u0676tNPLIb_R5o",
    "rawId": "CxroK5L83ZvzZU1DlekalNE8m9D1u0676tNPLIb_R5o",
    "response": {
        "attestationObject": "o2NmbXRkbm9uZWdhdHRTdG10oGhhdXRoRGF0YVkBZ-C13I6UDtP0tbgHCYBWcnrmV9vR7_yAzVW0MqtU-FejRQAAAAAAAAAAAAAAAAAAAAAAAAAAACALGugrkvzdm_NlTUOV6RqU0Tyb0PW7Trvq008shv9HmqQBAwM5AQAgWQEA5dpfcQAi1UEnASwIiCh1DHAMgzuueYCjYI5PLtf2KR4lJ7UK_xyqrZ1lrGm25rQJS4aqy8aaTxh-rDGvTCr6zAblAzvWauclURjbjpHAKmYkIsBwdPJBm7xLf2-ID8_pou4lPy9kwZRv73ARrgFxKDrVDFKJi4Yr1_ikta5NewvpyFMAaJqjdyANXYAIhXRBXUmEaVNL8bmbhyBE2XOtUPieH9W0-7kktDHUIJjP5Cdle6I61r2qxRQoi3YzbwI35pLDOhsAw_syZ3s2il-LxwrMP7cAnc0LxeDI2GyH2IPHGiwzUY6Vmq4fbH_5DOtdE5Nj2PMV8AkMrWin41_deyFDAQAB",
        "clientDataJSON": "eyJ0eXBlIjoid2ViYXV0aG4uY3JlYXRlIiwiY2hhbGxlbmdlIjoiaGNpYVhFUndYM2UwcERXNkxBbktMT3QybmpzRkhMTU9QbE16OXBwYmlld293aVFKYThVSTNlNFctU19lVEVBclRDVldrSTdQbE80dEUxX3ZaVG14WUEiLCJvcmlnaW4iOiJodHRwczovL2RlbW8ubXltYWlsY2hlYXAuY29tIiwiY3Jvc3NPcmlnaW4iOmZhbHNlfQ",
        "transports": []
    },
    "type": "public-key",
    "clientExtensionResults": {},
    "authenticatorAttachment": "platform",
    "friendly_name": "Windows Hello"
}
url = "https://example.domain.tld/api/v1/webauthn/registration/verify/"
r = requests.post(url, json=data, auth=("masteradmin2","long-auth_token-here"))
try:
    pprint(r.json())
except:
    print(r.text)

Example response (JSON)

{
    "friendly_name": "Windows Hello"
}