Body
application/json
WebAuthn credential assertion response from the user's authenticator device
Response
Sign in successful
Container for session information
User authentication session containing tokens and user information
curl --request POST \
--url https://{subdomain}.auth.{region}.nhost.run/v1/signin/webauthn/verify \
--header 'Content-Type: application/json' \
--data '{
"email": "john.smith@nhost.io",
"credential": {
"id": "<string>",
"type": "<string>",
"rawId": "aSDinaTvuI8gbWludGxpZnk=",
"clientExtensionResults": {
"appid": true,
"credProps": {
"rk": true
},
"hmacCreateSecret": true
},
"authenticatorAttachment": "<string>",
"response": {
"clientDataJSON": "<string>",
"authenticatorData": "<string>",
"signature": "<string>",
"userHandle": "<string>"
}
}
}'
{
"session": {
"accessToken": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9...",
"accessTokenExpiresIn": 900,
"refreshTokenId": "2c35b6f3-c4b9-48e3-978a-d4d0f1d42e24",
"refreshToken": "2c35b6f3-c4b9-48e3-978a-d4d0f1d42e24",
"user": {
"avatarUrl": "https://myapp.com/avatars/user123.jpg",
"createdAt": "2023-01-15T12:34:56Z",
"defaultRole": "user",
"displayName": "John Smith",
"email": "john.smith@nhost.io",
"emailVerified": true,
"id": "2c35b6f3-c4b9-48e3-978a-d4d0f1d42e24",
"isAnonymous": false,
"locale": "en",
"metadata": {
"firstName": "John",
"lastName": "Smith"
},
"phoneNumber": "+12025550123",
"phoneNumberVerified": false,
"roles": [
"user",
"customer"
],
"activeMfaType": "<string>"
}
}
}
Complete the Webauthn sign-in process by verifying the response from the user’s device. Returns a session if validation is successful.
curl --request POST \
--url https://{subdomain}.auth.{region}.nhost.run/v1/signin/webauthn/verify \
--header 'Content-Type: application/json' \
--data '{
"email": "john.smith@nhost.io",
"credential": {
"id": "<string>",
"type": "<string>",
"rawId": "aSDinaTvuI8gbWludGxpZnk=",
"clientExtensionResults": {
"appid": true,
"credProps": {
"rk": true
},
"hmacCreateSecret": true
},
"authenticatorAttachment": "<string>",
"response": {
"clientDataJSON": "<string>",
"authenticatorData": "<string>",
"signature": "<string>",
"userHandle": "<string>"
}
}
}'
{
"session": {
"accessToken": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9...",
"accessTokenExpiresIn": 900,
"refreshTokenId": "2c35b6f3-c4b9-48e3-978a-d4d0f1d42e24",
"refreshToken": "2c35b6f3-c4b9-48e3-978a-d4d0f1d42e24",
"user": {
"avatarUrl": "https://myapp.com/avatars/user123.jpg",
"createdAt": "2023-01-15T12:34:56Z",
"defaultRole": "user",
"displayName": "John Smith",
"email": "john.smith@nhost.io",
"emailVerified": true,
"id": "2c35b6f3-c4b9-48e3-978a-d4d0f1d42e24",
"isAnonymous": false,
"locale": "en",
"metadata": {
"firstName": "John",
"lastName": "Smith"
},
"phoneNumber": "+12025550123",
"phoneNumberVerified": false,
"roles": [
"user",
"customer"
],
"activeMfaType": "<string>"
}
}
}
WebAuthn credential assertion response from the user's authenticator device
Sign in successful
Container for session information
User authentication session containing tokens and user information
Show child attributes
Was this page helpful?