Actions Triggers: post-change-password - Event Object

The event object for the post-change-password Actions trigger provides contextual information about the newly created user.

Property Description

event.connection

Details about the Connection that was used for the current transaction.

Includes the following properties:

  • id String. The connection's unique identifier.
  • metadata Optional dictionary. Metadata associated with the connection.
  • name String. The name of the connection used to authenticate the user (such as twitter or some-g-suite-domain).
  • strategy String. The type of connection. For social connections, event.connection.strategy === event.connection.name. For enterprise connections, the strategy is waad (Windows Azure AD), ad (Active Directory/LDAP), auth0 (database connections), and so on.

event.request

Details about the request that initiated the transaction.

Includes the following properties:

  • geoip Object.Contains geographical information about the request.

    Includes the following properties:

    • cityName Optional string.
    • continentCode Optional string.
    • countryCode Optional string.
    • countryCode3 Optional string.
    • countryName Optional string.
    • latitude Optional number.
    • longitude Optional number.
    • subdivisionCode Optional string.
    • subdivisionName Optional string.
    • timeZone Optional string.
  • hostname Optional string. The hostname that is being used for the authentication flow.
  • ip String. The originating IP address of the request.
  • language Optional string. The language requested by the browser.
  • method String. The HTTP method used for the request
  • user_agent Optional string. The value of the User-Agent header received when initiating the transaction.

event.tenant

Details about the Tenant associated with the current transaction.

Includes the following properties:

  • id String. The name of the tenant.

event.user

An object describing the user on whose behalf the current transaction was initiated.

Includes the following properties:

  • email Optional string. (unique) User's email address.
  • email_verified Optional boolean. Indicates whether the user has verified their email address.
  • last_password_reset Optional string. Timestamp indicating the last time the user's password was reset/changed. At user creation, this field does not exist. This property is only available for Database connections.
  • phone_number Optional string. (unique) User's phone number.
  • phone_verified Optional boolean. Indicates whether the user has verified their phone number.
  • user_id Optional string. (unique) User's unique identifier.
  • username Optional string. (unique) User's username.