Device Type REST API

The Device/Type endpoint allows creating and managing push-based authentication device types, including customization. This endpoint also enables defining devices with specific graphical/cryptographic customizations for subsets of users in the same tenant.

ActivID AS includes a set of default device types.

Note: The API version supported by ActivID AS 8.6 is 3.0.

To use the version-specific parameters/attributes, you must add api-version=N to the query parameter.

Previous versions of the API are also supported with the corresponding functionality.

Method Details

HTTPS Method Entity Action Request URI Description

GET

Read

/configuration/{tenant}/v2/Device/Type

Retrieve all the device types

GET

Read

/configuration/{tenant}/v2/Device/Type/{id}

Retrieve a known device type

POST

Create

/configuration/{tenant}/v2/Device/Type

Create a device type

PUT

Replace

/configuration/{tenant}/v2/Device/Type/{id}

Update a known device type

DELETE

Delete

/configuration/{tenant}/v2/Device/Type/{id}

Delete a known device type

Required Permissions

Function Required Permissions

GET

  • Get device type

  • Read reference data

GET ALL

  • Read reference data

CREATE

  • Get device type

  • Create device type

  • Read reference data

REPLACE

  • Get device type

  • Update device type

  • Read reference data

DELETE

  • Delete device type

Get All Device Types

[GET] /Device/Type

Note: The response does not include the urn:hid:scim:api:idp:2.0:device:type:Push device type extension, even for device types with the correct adapter. Use Get Device Type to obtain all the information for a device type with the “TDS provisioning V4” adapter.
Copy

Sample Request URI

[GET] /configuration/{tenant}/v2/Device/Type
Copy

Sample response

{
    "schemas": ["urn:ietf:params:scim:api:messages:2.0:ListResponse"],
    "totalResults": 67,
    "resources": [
        {
            "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"],
            "id": "DT_MIN_AE",
            "meta": {
                "resourceType": "DeviceType",
                "location": "https://[base-server-url]/configuration/{tenant}/v2/Device/Type/DT_MIN_AE",
                "version": "1"
            },
            "name": "Mini Token (AE) - NO PIN",
            "notes": "Mini token with ActivID SKI event only algorithm. No server PIN"
        },
        {
            "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"],
            "id": "DT_MIN_AT",
            "meta": {
                "resourceType": "DeviceType",
                "location": "https://[base-server-url]/configuration/{tenant}/v2/Device/Type/DT_MIN_AT",
                "version": "1"
            },
            "name": "Mini Token (AT) - NO PIN",
            "notes": "Mini token with ActivID SKI time and event algorithm. No server PIN"
        },
        {
            "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"],
            "id": "DT_TDSV4",
            "meta":          {
                "resourceType": "DeviceType",
                "location": "https://[base-server-url]/configuration/{tenant}/v2/Device/Type/DT_TDSV4",
                 "version": "1"
            },
            "name": "Mobile push based Validation",
            "notes": "Device type for Mobile push based Validation Application"
        },
        <--truncated output-->
    ]
}

Get Device Type

[GET] /Device/Type/{id}

Copy

Sample Request URI

[GET] /configuration/{tenant}/v2/Device/Type/DT_TDSV4
Copy

Sample Response

{
    "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"],
    "id": "DT_TDSV4",
    "meta": {
        "resourceType": "DeviceType",
        "location": "https://[base-server-url]/configuration/{tenant}/v2/Device/Type/DT_TDSV4",
        "version": "1"
    },
    "name": "Mobile push based Validation",
    "notes": "Device type for Mobile push based Validation Application"
}

Create a Device Type

[POST] /Device/Type

Accept: application/scim+json

Important: You cannot create an Device Type from scratch. You must use the copyFrom parameter to specify another Device Type ID from which to copy the configuration and modify the parameters as required.

For details of the extension, see urn:hid:scim:api:idp:2.0:device:Type

Copy

Sample Request URI

[POST] /configuration/{tenant}/v2/Device/Type
Copy

Sample request where a new device type with the id DT_TDSV4a is created based on DT_TDSV4. The Name, notes and protectionPolicyType parameters are modified (see previous Get Device Type sample response for reference).

{
    "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"]
    "copyFrom": "DT_TDSV4",
    "id": "DT_TDSV4a",
    "name": "Custom Mobile push based Validation",
    "notes": "Custom Device type for Mobile push based Validation Application",
    "protectionPolicyType": "password"
}
Copy

Sample Response

{
    "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"]
    "id": "DT_TDSV4a",
    "meta": {
        "resourceType": "DeviceType",
        "location": "https://[base-server-url]/configuration/{tenant}/v2/Device/Type/DT_TDSV4",
        "version": "1"
    },
    "name": "Custom Mobile push based Validation",
    "notes": "Custom Device type for Mobile push based Validation Application",
    "protectionPolicyType": "password"
}
Note:  

Replace Device Type

[PUT] /Device/Type/{id}

Accept: application/scim+json

Note: As a best practice, use GET to retrieve the current data for the resource before using PUT.
Copy

Sample Request URI

[PUT] /configuration/{tenant}/v2/Device/Type/DT_TDSV4a
Copy

Sample request where only the protectionPolicyType is changed from devicelockorpassword to password (see the previous Create a Device Type sample response for reference).

{
    "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"]
    "id": "DT_TDSV4a",
    "protectionPolicyType": "password"
}
Copy

Sample Response

{
    "schemas": ["urn:hid:scim:api:idp:2.0:device:Type"]
    "id": "DT_TDSV4a",
    "meta": {
        "resourceType": "DeviceType",
        "location": "https://[base-server-url]/configuration/{tenant}/v2/Device/Type/DT_TDSV4",
        "version": "1"
    },
    "name": "Custom Mobile push based Validation",
    "notes": "Custom Device type for Mobile push based Validation Application",
    "protectionPolicyType": "password"
}
Note:  

Delete Device Type

Important: You cannot delete the default device types.

All the delete endpoints follow the same standard pattern and can be reached through the following URL pattern:

Copy

Delete entity

DELETE https://[base-server-url]/scim/{tenant}/v2/ENTITY_TYPE/{id}

Accept: application/scim+json

Copy

Sample Response

HTTP/1.1 204 No content

See also:

Customize the HID Approve Application

Advanced Configuration for Push Authentication