Consumer Authentication

/

Frontend SDKs

/

Headless

/

Passwords

/

Authenticate

Authenticate

The authenticate method wraps the authenticate Password API endpoint.

If this method succeeds, the user will be logged in, granted an active session, and the session cookies will be minted and stored in the browser.

You can listen for successful login events anywhere in the codebase with the stytch.session.onChange() method or useStytchSession hook if you are using React.


Method parameters


email*string

password*string

session_duration_minutes*int
import React, { useCallback } from 'react';
import { useStytch } from '@stytch/react';

export const Login = () => {
  const stytch = useStytch();

  const authenticatePassword = useCallback(() => {
    stytch.passwords.authenticate({
      email: '${exampleEmail}',
      password: 'MSPA9A2qv8DSHr+)',
      session_duration_minutes: 60,
    });
  }, [stytch]);

  return <button onClick={authenticatePassword}>Authenticate Password</button>;
};

RESPONSE

200
{
    "request_id": "request-id-test-b05c992f-ebdc-489d-a754-c7e70ba13141",
    "session": null,
    "session_jwt": "",
    "session_token": "",
    "status_code": 200,
    "user": {...},
    "user_id": "user-test-16d9ba61-97a1-4ba4-9720-b03761dc50c6",
  }