Skip to main content

User

The values stored for a user. This structure is passed when creating or modifying a user. It is returned when querying a user.

Properties

NameTypeDescriptionNotes
AlternateEmailsList<UserAlternateEmails>A list of all the users alternate emails.[optional]
AuthenticatorLockoutStatusList<UserAuthenticatorLockoutStatus>A list of all authenticators that the user has with their lockout status.[optional]
DirectoryDNstringThe DN of the user in the directory the user was synchronized from.[optional]
DirectoryIdstringIf the user was synchronized from a directory, the UUID of that directory.[optional]
DirectoryNamestringIf the user was synchronized from a directory, the name of that directory.[optional]
DirectoryObjectGUIDstringThe objectGUID of the user in the directory the user was synchronized from.[optional]
DirectoryTypestringThe type of the directory user was synchronized from.[optional]
EmailstringThe email address of this user. This value may or may not be required depending on configuration. It must be set to use EMAIL OTP authentication and other features that require an email address.[optional]
ExternalIdstringAn optional external ID for this user. This value can be used to track the external identity of an Identity as a Service user.[optional]
ExternalSourcestringAn optional value that describes the source when the user is synchronized from an external source.[optional]
FidoTokensList<FIDOToken>A list of all the FIDO tokens owned by this user.[optional]
FirstNamestringThe first name of this user. This value may or may not be required depending on configuration.[optional]
Frozenbool?Indicates whether a user is unable to authenticate due to inactivity.[optional]
FrozenGracePeriodDateTime?Indicates a user's frozen grace period.[optional]
GridsList<Grid>A list of all the grids owned by this user.[optional]
GroupsList<Group>A list of all groups to which this user belongs.[optional]
IdstringThe unique UUID for this user. This value is generated by the service when a user is created.[optional]
LastAuthTimeDateTime?The last time this user successfully authenticated. Null if the user has never authenticated.[optional]
LastModifiedDateTime?When the user was last modified.[optional]
LastNamestringThe last name of this user. This value may or may not be required depending on configuration.[optional]
LocalestringThe locale of this user. If not set, the default account locale will be used.[optional]
Lockedbool?A flag indicating if this user is locked.[optional]
LockedAuthenticatorTypesList<User.LockedAuthenticatorTypesEnum>The user authenticators that are locked.[optional]
LockedAuthenticatorsList<User.LockedAuthenticatorsEnum>The user authenticators that are locked. Deprecated: use lockedAuthenticatorTypes[optional]
LockoutExpiryDateTime?If the user is locked, this value will specify the time at which the lockout will expire.[optional]
MagicLinkEnabledbool?Indicates whether Magic Links are enabled for this user.[optional]
Migratedbool?A flag indicating if this user was migrated from Entrust IdentityGuard.[optional]
MobilestringThe mobile number of this user. This value may or may not be required depending on configuration. It must be set to use SMS OTP authentication.[optional]
OauthRolesList<OAuthRole>A list of all oauth roles to which this user belongs.[optional]
OrganizationsList<Organization>A list of the user organizations.[optional]
OtpCreateTimeDateTime?If the user has an OTP, this attribute specifies when the user's OTP was created.[optional]
PasswordExpirationTimeDateTime?The password expiration time.[optional]
PhonestringThe phone number of this user. This value may or may not be required depending on configuration. It must be set to use VOICE OTP authentication.[optional]
PreferredOtpDeliverystringPreferred OTP delivery type (SMS, EMAIL or VOICE) or SYSTEM to use the system defined default.[optional]
PreferredOtpDeliveryContactAttributesDictionary<string, string>Preferred OTP delivery contact attribute for the given type (i.e., OTP_EMAIL, OTP_SMS, OTP_VOICE. An empty string means no override for that type).[optional]
RegistrationEnabledbool?Indicates whether registration is enabled for this user.[optional]
RegistrationRequiredbool?Indicates whether self-registration is required. This attribute doesn't apply to administrators.[optional]
SecurityIdstringThe security ID of this user. The security ID is a unique value used to identity the user when performing smart card login to Microsoft Windows.[optional]
ShowNotificationbool?Indicates whether to show notifications to this user.[optional]
SmartCredentialsList<SmartCredential>A list of all the smart credentials owned by this user.[optional]
StatestringThe state of this user. Only users in the ACTIVE state can perform authentication.[optional]
TempAccessCodeTempAccessCode[optional]
TokensList<Token>A list of all the tokens owned by this user.[optional]
TypestringThe type of user. A value of LDAP_AD means the user was synchronized from a directory. A value of MGMT_UI means the user was created in Identity as a Service. A value of EXTERNAL means the user was synchronized from an external source.[optional]
UserAliasesList<UserAlias>A list of user aliases for this user.[optional]
UserAttributeValuesList<UserAttributeValue>A list of user attribute values for this user.[optional]
UserCreationTimeDateTime?The time this user was created.[optional]
UserExtraAttributesList<UserExtraAttribute>A list of extra optional attributes for this user.[optional]
UserIdstringThe user ID for this user.[optional]
UserPrincipalNamestringThe user principal name of this user. This value may or may not be required depending on configuration.[optional]
VerificationEnabledbool?Indicates whether verification is enabled for this user.[optional]
VerificationRequiredbool?Indicates whether verification is required. This attribute doesn't apply to administrators.[optional]