cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
424
Views
0
Helpful
2
Replies

updateCredentialPolicyDefault AXL problem

peteryun
Cisco Employee
Cisco Employee

From UI, both boxes can be false, unchecked but via AXL is failing.  Any suggestions?

2018-03-19 14:30:48,789 ucapi.cucmapi.CUCMAPI :78 - _send() - DEBUG send POST https://h1002autosjccm001.pg.net:8443/axl/

  Connection: keep-alive

  Accept-Encoding: gzip, deflate

  Accept: */*

  User-Agent: python-requests/2.18.4

  SOAPAction: CUCM:DB ver=11.5 updateCredentialPolicyDefault

  Content-Type: text/html;charset=UTF-8

  Content-Length: 478

  Authorization: Basic YWRtaW46QyFzY29fMTIz

  Body:

<?xml version="1.0" ?>

<soapenv:Envelope xmlns:ns="http://www.cisco.com/AXL/API/11.5" xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">

    <soapenv:Header/>

    <soapenv:Body>

        <ns:updateCredentialPolicyDefault>

            <credUserMustChange>false</credUserMustChange>

            <credUserCantChange>0</credUserCantChange>

            <credentialUser>End User</credentialUser>

            <credentialType>PIN</credentialType>

            <credPolicyName>FedRAMP Credential Policy</credPolicyName>

        </ns:updateCredentialPolicyDefault>

    </soapenv:Body>

</soapenv:Envelope>

2018-03-19 14:30:48,790 urllib3.connectionpool :824 - _new_conn() - DEBUG Starting new HTTPS connection (1): h1002autosjccm001.pg.net

2018-03-19 14:30:49,351 urllib3.connectionpool :396 - _make_request() - DEBUG https://h1002autosjccm001.pg.net:8443 "POST /axl/ HTTP/1.1" 500 515

2018-03-19 14:30:49,353 ucapi.cucmapi.CUCMAPI :81 - _send() - DEBUG receive 500 Internal Server Error

  Set-Cookie: JSESSIONIDSSO=B99E2A598AE583FFB06670CAA39FDA31; Path=/; Secure; HttpOnly, JSESSIONID=5364DB4F8A4AE95899687762D79B4603; Path=/axl; Secure; HttpOnly

  X-Frame-Options: SAMEORIGIN

  Strict-Transport-Security: max-age=31536000; includeSubdomains

  Content-Type: text/xml;charset=UTF-8

  Content-Length: 515

  Date: Mon, 19 Mar 2018 14:34:02 GMT

  Connection: close

  Server:

  Body:

<?xml version="1.0" ?>

<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">

    <soapenv:Body>

        <soapenv:Fault>

            <faultcode>soapenv:Server</faultcode>

            <faultstring>credUserCantChange and credUserMustChange both can not be same</faultstring>

            <detail>

                <axlError>

                    <axlcode>5003</axlcode>

                    <axlmessage>credUserCantChange and credUserMustChange both can not be same</axlmessage>

                    <request>updateCredentialPolicyDefault</request>

                </axlError>

            </detail>

        </soapenv:Fault>

    </soapenv:Body>

</soapenv:Envelope>

2 Replies 2

dstaudt
Cisco Employee
Cisco Employee

This seems like it may be a defect - I'm able to reproduce the issue and don't see any reason why it should fail.  I've opened defect CSCvi56136 for tracking.

Unfortunately, attempting to update the default credential policy via <executeSqlUpdate> fails with a permission error, so it appears that will not be available as a workaround...

Thanks!