Skip to main content

UsersApi

MethodHTTP requestDescription
create_magic_link_using_putPUT /api/web/v1/users/{userid}/magiclinkCreate and get the Magic Link for a user
create_user_using_postPOST /api/web/v3/usersCreate a user
create_users_using_postPOST /api/web/v3/users/multipleCreate multiple users
delete_magic_link_using_deleteDELETE /api/web/v1/users/{userid}/magiclinkDelete the Magic Link for a given user
delete_user_using_deleteDELETE /api/web/v3/users/{id}Delete a user
delete_users_using_deleteDELETE /api/web/v3/users/multipleDelete multiple users
modify_user_a_organization_associations_using_putPUT /api/web/v1/users/{userid}/organizationsModify user organization membership
sync_user_using_postPOST /api/web/v1/syncusers/syncSynchronize a new user or an existing user
unlock_user_using_putPUT /api/web/v1/users/{id}/unlockUnlock user
unsync_user_using_postPOST /api/web/v1/syncusers/unsyncUnsynchronize an existing user
update_user_state_using_putPUT /api/web/v1/users/{id}/stateUpdate user state
update_user_using_putPUT /api/web/v3/users/{id}Update a user
update_users_using_putPUT /api/web/v3/users/multipleUpdate multiple users
user_by_external_id_using_postPOST /api/web/v3/users/externalidGet a user by externalId
user_by_userid_using_postPOST /api/web/v3/users/useridGet a user by userid or user alias
user_using_getGET /api/web/v3/users/{id}Get a user by UUID
users_paged_using_postPOST /api/web/v4/userspagedLists a page of users

MagicLinkResponse create_magic_link_using_put(userid, magic_link_create_parms)

Create and get the Magic Link for a user

Create and get the Magic Link for the specified user. Caller requires the MAGICLINKS:ADD permission.

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
useridstr
magic_link_create_parmsMagicLinkCreateParms

Return type

MagicLinkResponse

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

create_user_using_post

User create_user_using_post(user_parms)

Create a user

Create a user. Caller requires the USERS:ADD permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
user_parmsUserParms

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

create_users_using_post

List[CreateUserResult] create_users_using_post(create_users_parms)

Create multiple users

Create multiple users. Caller requires the USERS:ADD permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
create_users_parmsCreateUsersParms

Return type

List[CreateUserResult]

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

delete_magic_link_using_delete(userid)

Delete the Magic Link for a given user

Delete the Magic Link for the specified user. Caller requires the MAGICLINKS:REMOVE permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
useridstrThe UUID of the user to delete the Magic Link for.

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

delete_user_using_delete

delete_user_using_delete(id)

Delete a user

Delete the specified user. Caller requires the USERS:REMOVE permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the user to be deleted.

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

delete_users_using_delete

List[DeleteUserResult] delete_users_using_delete(delete_users_parms)

Delete multiple users

Delete multiple users. Caller requires the USERS:REMOVE permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
delete_users_parmsDeleteUsersParms

Return type

List[DeleteUserResult]

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

modify_user_a_organization_associations_using_put

modify_user_a_organization_associations_using_put(userid, user_organization_parms)

Modify user organization membership

Modify the list of organizations assigned to a specified user. Caller requires the USERS:EDIT permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
useridstrThe UUID of the user whose organization membership is to be modified.
user_organization_parmsUserOrganizationParms

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

sync_user_using_post

SyncUser sync_user_using_post(sync_user_parms)

Synchronize a new user or an existing user

Synchronize a user. Caller requires the USERS:EDIT permission. An Identity as a Service directory must be configured and associated with an Identity as a Service Gateway 5.0 or later. If you unsynchronize a user using the unsync API, the user becomes locally managed. In order to set the user back to an AD Sync user, the user should be synchronized again using this API. Using an AD Sync crawl will only re-synchronize the user if the user is updated in AD (i.e., the user's last update time in AD is updated) or a new custom user attribute mapping is added for the directory (this resets The last update time for all users such that all AD users will be re-synchronlized).

The following response status attribute values are possible:

  • CONVERTED: the locally managed Identity as a Service user was converted into an AD Sync user.
  • CREATED: a new user was created as an AD Sync user.
  • DELETED: the user was not found in AD and has been deleted in Identity as a Service.
  • LOCALIZED_ENABLED: the user was not found in AD and has been set as locally managed and enabled in Identity as a Service.
  • LOCALIZED_DISABLED: the user was not found in AD and has been set as locally managed and disabled in Identity as a Service.
  • UPDATED: the user was synchronized.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
sync_user_parmsSyncUserParms

Return type

SyncUser

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

unlock_user_using_put

unlock_user_using_put(id)

Unlock user

Unlock the specified user. Caller requires the USERS:EDIT permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the user that will be unlocked.

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

unsync_user_using_post

unsync_user_using_post(unsync_user_parms)

Unsynchronize an existing user

Unsynchronize a user. Caller requires the USERS:EDIT permission. An Identity as a Service directory must be configured and associated with an Identity as a Service Gateway 5.0 or later. If you unsynchronize a user using this API, the user becomes locally managed. In order to set the user back to an AD Sync user, the user should be synchronized again using the sync API. Using an AD Sync crawl will only re-synchronize the user if the user is updated in AD (i.e., the user's last update time in AD is updated) or a new custom user attribute mapping is added for the directory (this resets the last update time for all users such that all AD users will be re-synchronlized).

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
unsync_user_parmsUnsyncUserParms

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

update_user_state_using_put

update_user_state_using_put(id, user_change_state_parms)

Update user state

Update the state of the specified user. Caller requires the USERS:EDIT permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the user whose state is to be updated.
user_change_state_parmsUserChangeStateParms

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

update_user_using_put

update_user_using_put(id, user_parms)

Update a user

Update the specified user. Caller requires the USERS:EDIT permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the user to be updated.
user_parmsUserParms

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

update_users_using_put

List[UpdateUserResult] update_users_using_put(update_users_parms)

Update multiple users

Update multiple users. Caller requires the USERS:EDIT permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
update_users_parmsUpdateUsersParms

Return type

List[UpdateUserResult]

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

user_by_external_id_using_post

User user_by_external_id_using_post(user_get_parms)

Get a user by externalId

Get the user with the specified externalId. Caller requires the USERS:VIEW permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
user_get_parmsUserGetParms

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

user_by_userid_using_post

User user_by_userid_using_post(user_get_parms)

Get a user by userid or user alias

Get the specified user by userid or user alias. Caller requires the USERS:VIEW permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
user_get_parmsUserGetParms

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

user_using_get

User user_using_get(id)

Get a user by UUID

Get the specified user by UUID. Caller requires the USERS:VIEW permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the user to be fetched.

Return type

User

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

users_paged_using_post

UsersPage users_paged_using_post(search_parms)

Lists a page of users

Returns users for the provided search parameters. Caller requires the USERS:VIEW permission. The following searchByAttributes are supported:

  • userId: a String value (it matches both the User ID or any alias). Allowed operators are: EQUALS, NOT_EQUALS, CONTAINS, NOT_CONTAINS, STARTS_WITH, ENDS_WITH.
  • groupId: a String value should be a UUID of an existing group. Allowed operator: EQUALS.
  • roleId: a String value should be a UUID of an existing role. Allowed operator: EQUALS.
  • authenticator: a String with value ENTRUST_SOFT_TOKEN or FIDO or GOOGLE_AUTHENTICATOR or GRID or HARDWARE_TOKEN or KBA or OTP or PASSWORD or SMARTCREDENTIALPUSH or TEMP_ACCESS_CODE or FACE. Allowed operator: EQUALS, NOT_EQUALS.
  • state: ACTIVE or INACTIVE. Allowed operator: EQUALS.
  • locked: 'true' is the only value allowed. Allowed operator: EQUALS.
  • userType: a String with value LOCAL or SYNC or EXTERNAL. Allowed operator: EQUALS.
  • registrationRequired: true or false. Allowed operator: EQUALS.
  • verificationRequired: true or false. Allowed operator: EQUALS.
  • lastAuthTime: a String value representing an ISO-8601 date in UTC time (e.g., 2018-08-04T18:15:30). Allowed operators are: GREATER_THAN, GREATER_THAN_OR_EQUAL, LESS_THAN, LESS_THAN_OR_EQUAL, EXISTS, NOT_EXISTS.
  • passwordExpirationTime: a String value representing an ISO-8601 date in UTC time (e.g., 2018-08-04T18:15:30). Allowed operators are: GREATER_THAN, GREATER_THAN_OR_EQUAL, LESS_THAN, LESS_THAN_OR_EQUAL, EXISTS, NOT_EXISTS.
  • organizationId: a String value should be a UUID of an existing organization. Allowed operator: EQUALS.

If you provide more than one search attribute, they are joined with an AND condition.

The orderByAttribute supports these attribute names: userId, state, lastAuthTime.

The following attributes can be optionally included in the returned User object: grids, tokens, smartCredentials, tempAccessCode, fidoTokens, userAttributeValues, userAliases, groups, oauthRoles, authenticatorLockoutStatus, organizations

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
search_parmsSearchParms

Return type

UsersPage

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-