Registration

There are several user self care REST services available for managing FIDO2/WebAuthn registered authenticators. The user must authenticate to use the REST services capability.

REST services usage scenarios

None of the REST services below require a JSON payload in the request.

Method URL Response Response type
GET https://hostname/mga/sps/fido2/authenticators
[
 {"credentialId":credentialId,
"rpId":rpId,
 "username":username,
"version": 1 or 2,
"present":true or false,
"verified":true or false,
"usageCount":usageCount,
"nickname":nickname,
"lastUsed":dateLastUsed,
"created":dateCreated,
"enabled": true or false,
 "metadata":{
 "description": descriptionFromMetadata,
 "icon": icon
 }]

If the request completes successfully, the HTTP response code is 200.

If the request does not complete successfully, the HTTP response is 500.

application/json
GET https://hostname/mga/sps/fido2/authenticators/{credentialId}
{
 "credentialId":credentialId,
 "rpId":rpId,
 "username":username,
 "version":1 or 2,
 "present":true or false,
 "verified":true or false,
 "usageCount":usageCount,
 "nickname":nickname,
 "lastUsed":dateLastUsed,
 "created":dateCreated,
 "enabled": true or false,
 "metadata":{
 "description": descriptionFromMetadata,
 "icon": icon
 }

If the request completes successfully, the HTTP response code is 200.

If the request does not complete successfully, the HTTP response is 500.

application/json
DELETE https://hostname/mga/sps/fido2/authenticators/{credentialId} If the request completes successfully, the HTTP response code is 204.

If the request does not complete successfully, the HTTP response is 500.

application/json

Parent topic: FIDO and WebAuthn Support