Skip to main content

UserChallengeParameters

Request parameters for obtaining a challenge.

Properties

NameTypeDescriptionNotes
application_idstrUnique identifier of the Identity as a Service Authentication API application
auth_tokenstrAuthentication token (Required if the call to userQuery returned an authenticated token).[optional]
client_ipstrProvided client IP address.[optional]
ignore_ip_address_for_rbaboolSetting defines if IP Address is ignored for RBA or not. Default value is false and will not ignore IP Address for RBA.[optional]
localestrThe locale of this user. If not set, the default account locale will be used.[optional]
machine_authenticatorMachineAuthenticator[optional]
offline_tvsboolA flag indicating if the offline QR code token verification is used[optional]
originstrThe origin of the client[optional]
otp_delivery_attributestrOTP delivery attribute name.[optional]
otp_delivery_typestrDefines how a user receives their one-time passcode (Email, Text message (SMS), or Voice message (VOICE))[optional]
priorityintThe priority for push transactions where queuing is enabled. Default is 0 and allowed values are 0-9[optional]
push_message_identifierstrDefines an identifier to retrieve customized SDK push message configuration[optional]
request_detailRequestDetail[optional]
second_factor_authenticatorstrAuthenticator type selected for second factor (if enabled).[optional]
summarystrThe push authentication challenge that appears in the user's mobile application.[optional]
token_push_mutual_challenge_enabledboolA flag indicating if the token push mutual authentication is supported[optional]
transaction_detailsList[TransactionDetail]Defines transaction details to be included in the challenge[optional]
user_idstrUser ID (containing the user ID or a user alias) of the Identity as a Service user completing the authentication challenge. The userid is required for non-passwordless authenticators.[optional]

Example