Skip to main content

UsersApi

MethodHTTP requestDescription
createMagicLinkUsingPUTPUT /api/web/v1/users/{userid}/magiclinkCreate and get the Magic Link for a user
createUserUsingPOSTPOST /api/web/v3/usersCreate a user
createUsersUsingPOSTPOST /api/web/v3/users/multipleCreate multiple users
deleteMagicLinkUsingDELETEDELETE /api/web/v1/users/{userid}/magiclinkDelete the Magic Link for a given user
deleteUserUsingDELETEDELETE /api/web/v3/users/{id}Delete a user
deleteUsersUsingDELETEDELETE /api/web/v3/users/multipleDelete multiple users
modifyUserAOrganizationAssociationsUsingPUTPUT /api/web/v1/users/{userid}/organizationsModify user organization membership
syncUserUsingPOSTPOST /api/web/v1/syncusers/syncSynchronize a new user or an existing user
unlockUserUsingPUTPUT /api/web/v1/users/{id}/unlockUnlock user
unsyncUserUsingPOSTPOST /api/web/v1/syncusers/unsyncUnsynchronize an existing user
updateUserStateUsingPUTPUT /api/web/v1/users/{id}/stateUpdate user state
updateUserUsingPUTPUT /api/web/v3/users/{id}Update a user
updateUsersUsingPUTPUT /api/web/v3/users/multipleUpdate multiple users
userByExternalIdUsingPOSTPOST /api/web/v3/users/externalidGet a user by externalId
userByUseridUsingPOSTPOST /api/web/v3/users/useridGet a user by userid or user alias
userUsingGETGET /api/web/v3/users/{id}Get a user by UUID
usersPagedUsingPOSTPOST /api/web/v4/userspagedLists a page of users

createMagicLinkUsingPUT

MagicLinkResponse createMagicLinkUsingPUT(userid, magicLinkCreateParms)

Create and get the Magic Link for a user

Create and get the Magic Link for the specified user. Caller requires the MAGICLINKS:ADD permission.

Parameters

NameTypeDescriptionNotes
useridString
magicLinkCreateParmsMagicLinkCreateParms

Return type

MagicLinkResponse

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

createUserUsingPOST

User createUserUsingPOST(userParms)

Create a user

Create a user. Caller requires the USERS:ADD permission.

Example

Parameters

NameTypeDescriptionNotes
userParmsUserParms

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

createUsersUsingPOST

List<CreateUserResult> createUsersUsingPOST(createUsersParms)

Create multiple users

Create multiple users. Caller requires the USERS:ADD permission.

Example

Parameters

NameTypeDescriptionNotes
createUsersParmsCreateUsersParms

Return type

List<CreateUserResult>

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

deleteMagicLinkUsingDELETE

deleteMagicLinkUsingDELETE(userid)

Delete the Magic Link for a given user

Delete the Magic Link for the specified user. Caller requires the MAGICLINKS:REMOVE permission.

Example

Parameters

NameTypeDescriptionNotes
useridStringThe UUID of the user to delete the Magic Link for.

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

deleteUserUsingDELETE

deleteUserUsingDELETE(id)

Delete a user

Delete the specified user. Caller requires the USERS:REMOVE permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the user to be deleted.

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

deleteUsersUsingDELETE

List<DeleteUserResult> deleteUsersUsingDELETE(deleteUsersParms)

Delete multiple users

Delete multiple users. Caller requires the USERS:REMOVE permission.

Example

Parameters

NameTypeDescriptionNotes
deleteUsersParmsDeleteUsersParms

Return type

List<DeleteUserResult>

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

modifyUserAOrganizationAssociationsUsingPUT

modifyUserAOrganizationAssociationsUsingPUT(userid, userOrganizationParms)

Modify user organization membership

Modify the list of organizations assigned to a specified user. Caller requires the USERS:EDIT permission.

Example

Parameters

NameTypeDescriptionNotes
useridStringThe UUID of the user whose organization membership is to be modified.
userOrganizationParmsUserOrganizationParms

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

syncUserUsingPOST

SyncUser syncUserUsingPOST(syncUserParms)

Synchronize a new user or an existing user

Synchronize a user. Caller requires the USERS:EDIT permission. An Identity as a Service directory must be configured and associated with an Identity as a Service Gateway 5.0 or later. If you unsynchronize a user using the unsync API, the user becomes locally managed. In order to set the user back to an AD Sync user, the user should be synchronized again using this API. Using an AD Sync crawl will only re-synchronize the user if the user is updated in AD (i.e., the user's last update time in AD is updated) or a new custom user attribute mapping is added for the directory (this resets The last update time for all users such that all AD users will be re-synchronlized).

The following response status attribute values are possible:

  • CONVERTED: the locally managed Identity as a Service user was converted into an AD Sync user.
  • CREATED: a new user was created as an AD Sync user.
  • DELETED: the user was not found in AD and has been deleted in Identity as a Service.
  • LOCALIZED_ENABLED: the user was not found in AD and has been set as locally managed and enabled in Identity as a Service.
  • LOCALIZED_DISABLED: the user was not found in AD and has been set as locally managed and disabled in Identity as a Service.
  • UPDATED: the user was synchronized.

Example

Parameters

NameTypeDescriptionNotes
syncUserParmsSyncUserParms

Return type

SyncUser

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

unlockUserUsingPUT

unlockUserUsingPUT(id)

Unlock user

Unlock the specified user. Caller requires the USERS:EDIT permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the user that will be unlocked.

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

unsyncUserUsingPOST

unsyncUserUsingPOST(unsyncUserParms)

Unsynchronize an existing user

Unsynchronize a user. Caller requires the USERS:EDIT permission. An Identity as a Service directory must be configured and associated with an Identity as a Service Gateway 5.0 or later. If you unsynchronize a user using this API, the user becomes locally managed. In order to set the user back to an AD Sync user, the user should be synchronized again using the sync API. Using an AD Sync crawl will only re-synchronize the user if the user is updated in AD (i.e., the user's last update time in AD is updated) or a new custom user attribute mapping is added for the directory (this resets the last update time for all users such that all AD users will be re-synchronlized).

Example

Parameters

NameTypeDescriptionNotes
unsyncUserParmsUnsyncUserParms

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

updateUserStateUsingPUT

updateUserStateUsingPUT(id, userChangeStateParms)

Update user state

Update the state of the specified user. Caller requires the USERS:EDIT permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the user whose state is to be updated.
userChangeStateParmsUserChangeStateParms

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

updateUserUsingPUT

updateUserUsingPUT(id, userParms)

Update a user

Update the specified user. Caller requires the USERS:EDIT permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the user to be updated.
userParmsUserParms

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

updateUsersUsingPUT

List<UpdateUserResult> updateUsersUsingPUT(updateUsersParms)

Update multiple users

Update multiple users. Caller requires the USERS:EDIT permission.

Example

Parameters

NameTypeDescriptionNotes
updateUsersParmsUpdateUsersParms

Return type

List<UpdateUserResult>

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

userByExternalIdUsingPOST

User userByExternalIdUsingPOST(userGetParms)

Get a user by externalId

Get the user with the specified externalId. Caller requires the USERS:VIEW permission.

Example

Parameters

NameTypeDescriptionNotes
userGetParmsUserGetParms

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

userByUseridUsingPOST

User userByUseridUsingPOST(userGetParms)

Get a user by userid or user alias

Get the specified user by userid or user alias. Caller requires the USERS:VIEW permission.

Example

Parameters

NameTypeDescriptionNotes
userGetParmsUserGetParms

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

userUsingGET

User userUsingGET(id)

Get a user by UUID

Get the specified user by UUID. Caller requires the USERS:VIEW permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the user to be fetched.

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

usersPagedUsingPOST

UsersPage usersPagedUsingPOST(searchParms)

Lists a page of users

Returns users for the provided search parameters. Caller requires the USERS:VIEW permission. The following searchByAttributes are supported:

  • userId: a String value (it matches both the User ID or any alias). Allowed operators are: EQUALS, NOT_EQUALS, CONTAINS, NOT_CONTAINS, STARTS_WITH, ENDS_WITH.
  • groupId: a String value should be a UUID of an existing group. Allowed operator: EQUALS.
  • roleId: a String value should be a UUID of an existing role. Allowed operator: EQUALS.
  • authenticator: a String with value ENTRUST_SOFT_TOKEN or FIDO or GOOGLE_AUTHENTICATOR or GRID or HARDWARE_TOKEN or KBA or OTP or PASSWORD or SMARTCREDENTIALPUSH or TEMP_ACCESS_CODE or FACE. Allowed operator: EQUALS, NOT_EQUALS.
  • state: ACTIVE or INACTIVE. Allowed operator: EQUALS.
  • locked: 'true' is the only value allowed. Allowed operator: EQUALS.
  • userType: a String with value LOCAL or SYNC or EXTERNAL. Allowed operator: EQUALS.
  • registrationRequired: true or false. Allowed operator: EQUALS.
  • verificationRequired: true or false. Allowed operator: EQUALS.
  • lastAuthTime: a String value representing an ISO-8601 date in UTC time (e.g., 2018-08-04T18:15:30). Allowed operators are: GREATER_THAN, GREATER_THAN_OR_EQUAL, LESS_THAN, LESS_THAN_OR_EQUAL, EXISTS, NOT_EXISTS.
  • passwordExpirationTime: a String value representing an ISO-8601 date in UTC time (e.g., 2018-08-04T18:15:30). Allowed operators are: GREATER_THAN, GREATER_THAN_OR_EQUAL, LESS_THAN, LESS_THAN_OR_EQUAL, EXISTS, NOT_EXISTS.
  • organizationId: a String value should be a UUID of an existing organization. Allowed operator: EQUALS.

If you provide more than one search attribute, they are joined with an AND condition.

The orderByAttribute supports these attribute names: userId, state, lastAuthTime.

The following attributes can be optionally included in the returned User object: grids, tokens, smartCredentials, tempAccessCode, fidoTokens, userAttributeValues, userAliases, groups, oauthRoles, authenticatorLockoutStatus, organizations

Example

Parameters

NameTypeDescriptionNotes
searchParmsSearchParms

Return type

UsersPage

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-