By: Gautier Rouleau user 08 Aug 2019 at 3:31 a.m. CDT

5 Responses
Gautier Rouleau gravatar
Hi, I wanted to trigger a password reset directly from my back-end server and I found a configuration in the Gluu server which allows me to do that. So I've set up my Gluu server to use the configuration described hereafter : https://gluu.org/docs/ce/3.1.6/authn-guide/basic/#password-reset-in-remote-backend-server However, I can't find any page in the documentation to tell me more on which endpoint I should send a request to nor how I should request it in order to reset a user's password. Regards,

By William Lowe user 13 Aug 2019 at 12:24 a.m. CDT

William Lowe gravatar
If the password is stored in a backend LDAP, then it's outside the control of (and invisible to) the Gluu Server . Simply reset the user password in your backend server.

By Gautier Rouleau user 27 Aug 2019 at 2:19 a.m. CDT

Gautier Rouleau gravatar
The password is not stored in a seperate LDAP. It's stored in Gluu. So how can I reset the password **from** my backend server ? I create my users using requests to the SCIM API. Isn't there a also request to trigger a password reset ?

By William Lowe user 27 Aug 2019 at 2:26 a.m. CDT

William Lowe gravatar
You need to do a write operation using SCIM. Take a look at this doc, see step 7: https://gluu.org/docs/ce/tutorials/forgot-pw/

By Gautier Rouleau user 27 Aug 2019 at 4:30 a.m. CDT

Gautier Rouleau gravatar
Thank you for your reply. My appologies, It seems I may not have been clear. After creating the user via the SCIM API (without setting the password). Can't the Gluu server send an e-mail to the user containing a link to **create** his password.

By William Lowe user 27 Aug 2019 at 4:52 a.m. CDT

William Lowe gravatar
SCIM gives you the ability to write a password to the users record in LDAP. How that gets triggered is up to you. I would create the user, send an email with activation link, then present a form for the user to set password, which is then sent to Gluu via SCIM.