Docuasign REST API re-enable e-signature user account - docusignapi

I am trying to write some REST api functions to perform some basic user administration. I cannot seem to find the secret sauce for re-enabling a closed e-signature user, using either the Admin API or the E-signature API.
I saw a post that said just send the create user POST with the same username and email, but every time I do that, I get a new e-signature user, and not a reactivated closed user. I would appreciate any tips anyone could share.
Thanks
BL

Perhaps try issuing an Update User request, which allows you to specify the userId of the user account you want to (re)activate. For example:
PUT /accounts/{{accountId}}/users
{
"users": [{
"userId": "00000000-0000-0000-0000-000000000000",
"sendActivationEmail": "send"
}]
}

Related

DocuSign integration using REST API - parameters for process initiator

via the DocuSign REST API we're creating an envelope. The creation is done via a background job from a different system and works fine, but I still would like to add an additional parameter.
And here I struggle. I would like to hand over the original initiator of the process, so that this person could find the envelope in his/her DocuSign Inbox.
Is this possible? I've tried sender, but this does not work or maybe I pass the wrong values?
Or would I have to use a different way, like shared envelopes?
I'm quite new to this topic, so a hint would be very kind. Thanks a lot.
I've tried to add the parameter sender, but I neither get an error nor the expected result.
{
"emailSubject":"envelope for integration",
"status":"created",
"compositetemplates":[
{
"compositetemplateid":"1",
"servertemplates":"",
"inlinetemplates":[],
}
],
"sender":[
{
"email":"myemail#test.de",
"username":"Claudia",
"userid":"b3r2fc59-g34d-256d-v364-23f34ere5f97",
}
],
}
You can do this using JWT.
With JWT you impersonate any user in the account by providing their userId when you authenticate to get an access token.
You do need to provide consent by that user once, but after that - you can do this with your app automatically and the envelope will show as if it was created by the user you want.

Cognito user authentication

I have an application that used the Cognito user pool for authentication and authorization. I want the admin to login into the system without going through email verification. but all end users must go through the passwordless sign-up sign-in process.
my question is can I use the same user pool to implement both use cases or do I need to use separate user pools for admins and end-users?? I also would like to know whether it's possible to use same login endpoint for both admins and end-users
Thanks in advance!!!
You should really include a code sample and what you've tried so far, but I had to work with Cognito recently so I think I can give an answer anyways.
If you're creating both users via AdminCreateUser, you would use this payload to create a verified email for the user. Keep in mind, having a verified email is separate from having a confirmed account. You can call this admin endpoint to confirm users: (https://docs.aws.amazon.com/cli/latest/reference/cognito-idp/admin-confirm-sign-up.html).
UserAttributes: [
{
Name: 'email',
Value: email
},
{
Name: 'email_verified',
Value: 'true'
},
]

What is the login credentials for an account made by a REST API call in the Azure Blockchain Workbench?

I have developed an Azure Workbench Application that has an administrator who can create other users(by giving name and email id) and assign them roles.
The new users are created by using a REST API call here. https://votemaadi-4bm4ew-api.azurewebsites.net/swagger/ui/index.html#!/Users/UsersPost
and I assign it a role.
And later i would want the user to login with his credentials into the webapp and carry out his necessary tasks.
However, I am unable to figure out the login credentials for the new user that's created. The API (POST /api/v1/users) takes in only an email id but doesn't take in any password.
This is how i have added the new user
POST to https://votemaadi-4bm4ew-api.azurewebsites.net/api/v1/users
Body contents:
{
"externalID": "sample",
"firstName": "sample",
"lastName": "sample",
"emailAddress": "sample#kumarshobhit98outlook.onmicrosoft.com"
}
and i get a 200 response
I would want to know how would the new user login to a URL like this?
https://login.microsoftonline.com/kumarshobhit98outlook.onmicrosoft.com/oauth2/authorize?response_type=id_token%20code&client_id=c80344c2-d7fc-41e1-adcc-dd33683a7f6b&redirect_uri=http%3A%2F%2Flocalhost%3A5000%2Fshobhit&state=c0756113-6172-47f2-8afc-666f315c15b1&client-request-id=0de0f9e0-a2f4-4853-9bd2-7326f1f409d1&x-client-SKU=Js&x-client-Ver=1.0.17&nonce=3f993c47-3042-4669-bdce-02024f6c802f&response_mode=form_post
Blockchain Workbench users need to exist in the Azure AD tenant before you can assign them to applications and roles. To add users to Azure AD, you can follow this document.
The users will have a temporary password when you create them. If you forget it, you can reset the password on Azure portal.

How to retrieve Instagram username from User ID?

How can one retrieve an Instagram username from it's ID using Instagram's API or website? I have gotten a database table which contains Instagram User IDs and I need to know their usernames.
One can use https://i.instagram.com/api/v1/users/USERID/info (replace USERID by the user id). It returns a JSON in which the field user.username is that user's username.
With curl and jq installed, this shell oneliner will directly return the username:
curl -s https://i.instagram.com/api/v1/users/USERID/info/ | jq -r .user.username
However, keep in mind that this isn't an official API endpoint.
before continuing I would like to inform you that due to recent experiences, this "solution" is no longer available due to the latest updates in instagram api, but I hope it will contribute to something for you!
You could access the user data that you have the userId through the instagram api through the endpoint: https://api.instagram.com/v1/users/{user-id}/?access_token=ACCESS-TOKEN
However this requires [public_content], a permission that needs to be accepted by instagram so you can explore all the "public users" of instagram, this permission is no longer being waited for by instagram.
You can learn more about the instagram endpoints here: https://www.instagram.com/developer/endpoints/users/#get_users
Instagram Graph API
In 2019-08-13 Instagram had introduced Business Discovery API where it allows you to get data about other Instagram Business or Creator IG Users.
For that you need following permissions:
instagram_basic
instagram_manage_insights
pages_read_engagement or pages_show_list
First of all you need to fetch your Instagram Business Id using this query
https://graph.facebook.com/v7.0/{your_instagram_id}?fields=instagram_business_account&access_token={your_access_token}
then you will get Instagram Business Id
{
"instagram_business_account": {
"id": "17841430463493290"
},
"id": "101345731473817"
}
Using Instagram Business Id and your access token you can fetch anyone's user id from username
Example:
https://graph.facebook.com/v7.0/17841430463493290?fields=business_discovery.username(zimba_birbal){id,username,followers_count,media_count}&access_token={your_access_token}
Response:
{
"business_discovery": {
"id": "17841401828704017",
"username": "zimba_birbal",
"followers_count": 166,
"media_count": 36
},
"id": "17841430463493290"
}
Need modify the user agent (instagram app's agent), and use some browser web, otherwise use wget.
wget --user-agent="Instagram 85.0.0.21.100 Android (23/6.0.1; 538dpi; 1440x2560; LGE; LG-E425f; vee3e; en_US" https://i.instagram.com/api/v1/users/*SOME_ID_INSTAGRAM*/info/
find your desidered username in file "index.html" saved
Note: to find the user ID, you can add ?__a=1 to a profile URL, for example: https://www.instagram.com/*SOME_USERNAME*/?__a=1
Data 365 Instagram API that I am currently working for seems to be a suitable tool that may help you.
Birbal Zimba has already described a number of restrictions on the official API in his answer. Instagram API from data365.co doesn't have such limits.
To get the username, you should send requests including the profile_id (the same as the user_id), namely:
POST request to download profile data:
https://api.data365.co/v1.1/instagram/profile/{profile_id}/update?access_token=YOUR ACCESS TOKEN
GET request to receive profile data:
https://api.data365.co/v1.1/instagram/profile/{profile_id}?access_token=YOUR ACCESS TOKEN
You will receive a response not only a username but also a full name, biography, profile photo, business category, user gender and age, number of followers, followings, posts, and much more.
You can see a response example in JSON here.

Reactivate a closed user

We are creating users and closing them through the REST API. If a user is closed, how do you reactive them through the REST or SOAP api? I see in the UI you just Send them the activation email again and it re-actives the User. How would you do this through the API?
If you recreate the user with the same exact information, it will reopen the closed user and resend the activation.
See this answer
https://stackoverflow.com/a/42035194/1219543
Get their User ID and call the UpdateUsers API as such:
PUT {VX}/accounts/{accountid}/users/
{
"users": [{
"userId": "00000000-0000-0000-0000-000000000000",
"sendActivationEmail": "send"
}]
}

Resources