cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1061
Views
1
Helpful
7
Replies

Error on setting "credUserCantChange" and "credUserMustChange" to false using the "updateCredentialPolicyDefault"

fabien.bonic
Level 5
Level 5

Hello,

I have a Credential Policy Default on which I want to set credUserCantChange and credUserMustChange to false. The request I send is:

<?xml version="1.0"?>

<S:Envelope xmlns:S="http://schemas.xmlsoap.org/soap/envelope/">

  <S:Body>

    <ns2:updateCredentialPolicyDefault xmlns:ns2="http://www.cisco.com/AXL/API/10.0">

      <credentialUser>Application User</credentialUser>

      <credentialType>Password</credentialType>

      <credPolicyName>test</credPolicyName>

      <credUserCantChange>false</credUserCantChange>

      <credUserMustChange>false</credUserMustChange>

      <credDoesNotExpire>false</credDoesNotExpire>

    </ns2:updateCredentialPolicyDefault>

  </S:Body>

</S:Envelope>

But I have the error "credUserCantChange and credUserMustChange both can not be same". Yet this is possible on the CUCM Administration view... What is wrong in this request?

Regards,

Fabien

7 Replies 7

npetrele
Cisco Employee
Cisco Employee

Hi Fabien,

Nothing is wrong with the request, as far as I can see.  I tested it here and get the same results.  It's possible that the GUI is doing it wrong, but I don't know.  I'll submit this as a possible defect.

npetrele
Cisco Employee
Cisco Employee

The engineer confirmed it as a defect in AXL.  I filed CDETS CSCve54112 for this.

EDIT:  The defect was already filed for this problem, but there's another problem that needs to be fixed with this API. 

Regardless, fixes are applied to the next version (12).  I'd have to request an Engineering Special to fix it on the version you're using.

Will you need an Engineering Special?  If so, I'll need the complete version number of CUCM that you're using.

Hi Nick,

Thank you for this explanation.

I checked with our users and for the moment we will not need to set the two values to false. If fixes will be available in the next version, it's OK for us.

Thanks,

Fabien

Hi Nick,

I have done the same test on a CUCM 12 (exact version: 12.0.0.99832-1) but the error is still here.

Are you sure the defect is corrected on this version?

Regards,

Fabien

Hi Fabien,

No, it's not fixed in 12 yet.  I should have been more clear.  All current defect fixes we report at this point will be applied to version 12.x updates. So it will probably be in the next update, or the one after that.  If anyone needs a fix backported to a previous version, I can always request an Engineering Special. 

Thanks,

Nick

Hi Nick,

I thought this defect was fixed in 12 because the defect you indicated (CSCve54112) is marked as fixed in CCM.12.0(0.98000.770). I don't think this is the correct defect id. Maybe it's the CSCvd64900 but it's also marked as fixed in 12.0(0.98000.276) so I was thinking it was also fixed in 12.0.0.99832-1.

I don't need a ES for this bug.

Thanks,

Fabien

Hi Fabien,

I must have copied and pasted the wrong ID, sorry.  It's hard juggling so many cases. 

The defect ID is CSCvf11922.  Estimated internal fix date is 7/12/2017, but a fixed CUCM won't be available until the next update.

Thanks,

Nick

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: