Deprecated - Update the authentication status of the session

put

https://oaainstall-host/risk-analyzer/session/v1/{requestId}

Deprecated: Please use updatesessionsecurely API. This API updates authentication status of the user's session

Request

Path Parameters
Supported Media Types
Request Body - application/xml ()
Root Schema : schema
Type: object
Session data present in the request.
Show Source
  • Flag to indicate if pattern analysis should be done for this session. Set this flag to true, if pattern based rules are used.
  • One of the config values from auth.status.enum. To check the possible values of the auth.status.enum, use the config property REST API operation GET with URL <PolicyURL>/policy/config/property/v1?propertyName=auth.status.enum. It is recommended to use a value corresponding to pending status when creating the session.
  • The client application of the user's session. This is a customer defined value, typically of the application name that is using or integrating with this API.
  • The client type of the user's session. One of the config values from client.type.enum. To check the possible values of the client.type.enum, use the config property REST API operation GET with URL <PolicyURL>/policy/config/property/v1?propertyName=client.type.enum
  • The version of the client application of the user's session. This is a customer defined value, typically of the version of the application that is using or integrating with this API.
  • External device id if the client wants to populate. This is a customer defined value, and can be used to identify, or indicate, a device name or some external Id, that this session may be coming from. A typical example can be a name or id of the terminal where the session is originating
  • Attribute is flag when true will result in registering the device for the user.
  • requestId for the request
Request Body - application/json ()
Root Schema : schema
Type: object
Session data present in the request.
Show Source
  • Flag to indicate if pattern analysis should be done for this session. Set this flag to true, if pattern based rules are used.
  • One of the config values from auth.status.enum. To check the possible values of the auth.status.enum, use the config property REST API operation GET with URL <PolicyURL>/policy/config/property/v1?propertyName=auth.status.enum. It is recommended to use a value corresponding to pending status when creating the session.
  • The client application of the user's session. This is a customer defined value, typically of the application name that is using or integrating with this API.
  • The client type of the user's session. One of the config values from client.type.enum. To check the possible values of the client.type.enum, use the config property REST API operation GET with URL <PolicyURL>/policy/config/property/v1?propertyName=client.type.enum
  • The version of the client application of the user's session. This is a customer defined value, typically of the version of the application that is using or integrating with this API.
  • External device id if the client wants to populate. This is a customer defined value, and can be used to identify, or indicate, a device name or some external Id, that this session may be coming from. A typical example can be a name or id of the terminal where the session is originating
  • Attribute is flag when true will result in registering the device for the user.
  • requestId for the request
Back to Top

Response

Supported Media Types

200 Response

User authentication session status is stored.
Body ()
Root Schema : StatusResponse
Type: object
Status information for API call
Show Source
Nested Schema : SessionUserData
Type: object
user related data
Show Source

401 Response

Unauthorized

405 Response

Invalid input
Body ()
Root Schema : StatusResponse
Type: object
Status information for API call
Show Source
Nested Schema : SessionUserData
Type: object
user related data
Show Source

500 Response

Internal server error

503 Response

Service Unavailable
Back to Top