Skip to main content

Start a WebAuthN registration​

Start the registration of a new WebAuthN device (e.g. Passkeys) for a user. As a response the public key credential creation options are returned, which are used to verify the device.

Path Parameters
    userId string required

    unique identifier of the user.

Request Body required
    domain string required

    Possible values: non-empty and <= 200 characters

    Domain on which the user currently is or will be authenticated.

    authenticatorType string

    Possible values: [WEB_AUTH_N_AUTHENTICATOR_UNSPECIFIED, WEB_AUTH_N_AUTHENTICATOR_PLATFORM, WEB_AUTH_N_AUTHENTICATOR_CROSS_PLATFORM]

    Default value: WEB_AUTH_N_AUTHENTICATOR_UNSPECIFIED

    Optionally specify the authenticator type of the passkey device (platform or cross-platform). If none is provided, both values are allowed.

    code object

    Optionally provide a one time code generated by ZITADEL. This is required to start the passkey registration without user authentication.

    id string required

    Possible values: non-empty and <= 200 characters

    ID to the one time code generated by ZITADEL.

    code string required

    Possible values: non-empty and <= 200 characters

    one time code generated by ZITADEL.

Responses

WebAuthN registration successfully started


Schema
    details object
    sequence uint64

    on read: the sequence of the last event reduced by the projection

    on manipulation: the timestamp of the event(s) added by the manipulation

    changeDate date-time

    on read: the timestamp of the last event reduced by the projection

    on manipulation: the timestamp of the event(s) added by the manipulation

    resourceOwner resource_owner is the organization or instance_id an object belongs to
    webAuthNId string

    unique identifier of the WebAuthN registration.

    publicKeyCredentialCreationOptions object
Loading...