Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Panel
Table of Contents
maxlevel1

Anchor
Overview
Overview

Overview

Universal Controller supports the following RESTful-based web services for Password operations, which are listed alphabetically on this page.

Formatting specifications for each web service, including details about parameter requirements, are provided.

Anchor
Change a Universal Controller User Password
Change a Universal Controller User Password

Change a Universal Controller User Password


Description

URI

http://host_name/uc/resources/user/changepassword

HTTP Method

POST

Description

Changes a Universal Controller user password.

Example URI

http://localhost:8080/uc/resources/user/changepassword

Authentication

HTTP Basic

Consumes Content-Type

application/xml, application/json

Produces Content-Type

application/xml, application/json

Example Request

See Change a Universal Controller User Password: XML and JSON Examples.

Request Properties

See Change a Universal Controller User Password: Request Properties.

Example Response

See Change a Universal Controller User Password: XML and JSON Examples.


Note
titleNote

The Authentication user must have the ops_admin or ops_user_admin role.

If the Authentication user has an expired password or has a Password Requires Reset condition, the Authentication user can change only his/her own password.

The Password Requires Reset condition will be cleared only if the Authentication user is changing his/her own password.

The Password Last Changed time will be updated for any user whose password has been changed through the Change User Password operation, regardless of who changed it.

Once the Authentication user, with an expired password or Password Requires Reset condition, has changed his/her own password via the Change User Password operation, he/she can proceed with authenticating for all other Web Service APIs.

A password cannot be reused if it has been maintained in Password history, as specified by the Maximum Passwords In History field in Password Settings.


Anchor
Change a Universal Controller User Password XML and JSON Examples
Change a Universal Controller User Password XML and JSON Examples

Change a Universal Controller User Password: XML and JSON Examples

Examples

XML

JSON

Example Request


Expand
titleXML


<change-user-password>
  <userId>test.password</userId>
  <newPassword>test</newPassword>
</change-user-password>




Expand
titleJSON


{
  "userId": "test.password",
  "newPassword": "test"
}  



Example Response


Expand
titleXML


<command-response>
    <type>change_user_password</type>
    <success>true</success>
    <info>Successfully changed password for user "test.password".</info>
    <errors />
</command-response>




Expand
titleJSON


{
"type": "change_user_password",
"success": true,
"info": "Successfully changed password for user "test.password".",
"errors": ""
}



Anchor
Change a Universal Controller User Password Request Properties
Change a Universal Controller User Password Request Properties

Change a Universal Controller User Password: Request Properties

Property

UI Field Name

Description

Specifications

Required

Anchor
userId - CUP
userId - CUP
userId

User Id

ID of this Universal Controller user.


Y

Anchor
newPassword - CUP
newPassword - CUP
newPassword

Password

Name of a user password for this user.


Y

Anchor
Change Runtime Password of Credentials
Change Runtime Password of Credentials

Change Runtime Password of Credentials


Description

URI

http://host_name/uc/resources/credential/ops-change-password

HTTP Method

POST

Description

Changes the runtime password of the credentials based on name.

Example URI

http://localhost:8080/uc/resources/credential/ops-change-password

Authentication

HTTP Basic

Consumes Content-Type

application/xml, application/json

Produces Content-Type

application/xml, application/json

Example Request

See Change Runtime Password of Credentials: XML and JSON Examples.

Request Properties

See Change Runtime Password of Credentials: Request Properties.

Example Response

See Change Runtime Password of Credentials: XML and JSON Examples.


Note
titleNote

The user must have the Update Credential permission.


Anchor
Change Runtime Password of Credentials XML and JSON Examples
Change Runtime Password of Credentials XML and JSON Examples

Change Runtime Password of Credentials: XML and JSON Examples

Examples

XML

JSON

Example Request


Expand
titleXML


<change-credentials-password>
  <name>test</name>
  <newRuntimePassword>test2</newRuntimePassword>
</change-credentials-password>




Expand
titleJSON


{
  "name": "test",
  "newRuntimePassword": "test2"
}



Example Response


Expand
titleXML


<command-response>
    <type>change_credentials_password</type>
    <success>true</success>
    <info>Successfully changed runtime password for credentials with name "test".</info>
    <errors />
</command-response>




Expand
titleJSON


{
"type": "change_credentials_password",
"success": true,
"info": "Successfully changed runtime password for credentials with name "test".",
"errors": ""
}




Anchor
Change Runtime Password of Credentials Request Properties
Change Runtime Password of Credentials Request Properties

Change Runtime Password of Credentials: Request Properties

Property

UI Field Name

Description

Specifications

Required

Anchor
name - CRP
name - CRP
name

Name

Name of this Credential.


Y

Anchor
newRuntimePassword - CRP
newRuntimePassword - CRP
newruntimepassword

Runtime Password

Name of a new runtime password for this Credential.


Y

...