csharp
java
javascript
php
python
ruby
typescript

user

/user




using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class Introduction
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void IntroductionCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class Introduction {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Get groups

Permissions:
  • user_read

Produces: application/json
get
/user/groups

SDK Function Name: getGroups

Responses
Status Code Reason Response Model
200
Successful response GroupsResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class GetGroups
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void GetGroupsCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class GetGroups {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Insert a group

Permissions:
  • user_write

Consumes: application/json
Produces: application/json
post
/user/groups

Insert a group on the UltraCart account.

SDK Function Name: insertGroup

Parameters
Parameter Description Location Data Type Required
group Group to insert body Group required
Responses
Status Code Reason Response Model
200
Successful response GroupResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class InsertGroup
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void InsertGroupCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class InsertGroup {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Delete a group

Permissions:
  • user_write

Produces: application/json
delete
/user/groups/{group_oid}

Delete a group on the UltraCart account.

SDK Function Name: deleteGroup

Parameters
Parameter Description Location Data Type Required
group_oid The group_oid to delete. path integer (int32) required
Responses
Status Code Reason Response Model
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class DeleteGroup
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void DeleteGroupCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class DeleteGroup {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Retrieve a group

Permissions:
  • user_read

Produces: application/json
get
/user/groups/{group_oid}

Retrieves a single group using the specified group id.

SDK Function Name: getGroup

Parameters
Parameter Description Location Data Type Required
group_oid The group id to retrieve. path integer (int32) required
Responses
Status Code Reason Response Model
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class GetGroup
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void GetGroupCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class GetGroup {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Update a group

Permissions:
  • user_write

Consumes: application/json
Produces: application/json
put
/user/groups/{group_oid}

Update a group on the UltraCart account.

SDK Function Name: updateGroup

Parameters
Parameter Description Location Data Type Required
group Group to update body Group required
group_oid The group_oid to update. path integer (int32) required
Responses
Status Code Reason Response Model
200
Successful response GroupResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class UpdateGroup
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void UpdateGroupCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class UpdateGroup {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Get users

Permissions:
  • user_read

Produces: application/json
get
/user/users

SDK Function Name: getUsers

Responses
Status Code Reason Response Model
200
Successful response UsersResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class GetUsers
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void GetUsersCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class GetUsers {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Insert a user

Permissions:
  • user_write

Consumes: application/json
Produces: application/json
post
/user/users

Insert a user on the UltraCart account.

SDK Function Name: insertUser

Parameters
Parameter Description Location Data Type Required
user User to insert body User required
Responses
Status Code Reason Response Model
200
Successful response UserResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class InsertUser
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void InsertUserCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class InsertUser {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Delete a user

Permissions:
  • user_write

Produces: application/json
delete
/user/users/{user_id}

Delete a user on the UltraCart account.

SDK Function Name: deleteUser

Parameters
Parameter Description Location Data Type Required
user_id The user_id to delete. path integer (int32) required
Responses
Status Code Reason Response Model
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class DeleteUser
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void DeleteUserCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class DeleteUser {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Retrieve a user

Permissions:
  • user_read

Produces: application/json
get
/user/users/{user_id}

Retrieves a single user using the specified user id.

SDK Function Name: getUser

Parameters
Parameter Description Location Data Type Required
user_id The user id to retrieve. path integer (int32) required
Responses
Status Code Reason Response Model
200
Successful response UserResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class GetUser
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void GetUserCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class GetUser {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Update a user

Permissions:
  • user_write

Consumes: application/json
Produces: application/json
put
/user/users/{user_id}

Update a user on the UltraCart account.

SDK Function Name: updateUser

Parameters
Parameter Description Location Data Type Required
user User to update body User required
user_id The user_id to update. path integer (int32) required
Responses
Status Code Reason Response Model
200
Successful response UserResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class UpdateUser
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void UpdateUserCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class UpdateUser {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Retrieve a user's login history

Permissions:
  • user_read

Produces: application/json
get
/user/users/{user_id}/logins

Retrieves logins for a single user using the specified user id.

SDK Function Name: getUserLogins

Parameters
Parameter Description Location Data Type Required
user_id The user id to retrieve. path integer (int32) required
Responses
Status Code Reason Response Model
200
Successful response UserLoginsResponse
400
Bad Request 400
401
Unauthorized 401
410
Authorized Application Disabled 410
429
Too Many Requests 429
500
Server Side 500



using System;
using com.ultracart.admin.v2.Api;
using com.ultracart.admin.v2.Model;
using NUnit.Framework;

namespace SdkSample.user
{
    public class GetUserLogins
    {

        [Test]
        public void ExecuteTest()
        {
            //TODO-PT
        }

        public static void GetUserLoginsCall()
        {
            const string simpleKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
            var api = new UserApi(simpleKey);
        }


    }
}



package user;

import com.ultracart.admin.v2.UserApi;
import com.ultracart.admin.v2.models.Coupon;
import com.ultracart.admin.v2.models.CouponResponse;
import com.ultracart.admin.v2.util.ApiException;

public class GetUserLogins {

    public static void main(String[] args) throws ApiException {

        // Create a Simple Key: https://ultracart.atlassian.net/wiki/spaces/ucdoc/pages/38688545/API+Simple+Key
        final String apiKey = "109ee846ee69f50177018ab12f008a00748a25aa28dbdc0177018ab12f008a00";
        UserApi userApi = new UserApi(apiKey);

        // TODO-PT

    }

}

Error

Attributes
Name Data Type Description
developer_message string A technical message meant to be read by a developer
error_code string HTTP status code
more_info string Additional information often a link to additional documentation
object_id string Object id that the error is associated with
user_message string An end-user friendly message suitable for display to the customer

ErrorResponse

Attributes
Name Data Type Description
error Error Error object if unsuccessful
metadata ResponseMetadata Meta-data about the response such as payload or paging information
success boolean Indicates if API call was successful
warning Warning Warning object if a non-fatal issue or side-effect occurs

Group

Attributes
Name Data Type Description
group_oid (read only) integer (int32) The unique object identifier (oid for short) for this group
name string The name of this group.
notifications array of Notification A list of notifications the user receives.
permissions array of Permission A list of permissions the user enjoys for accessing the backend of UltraCart.
users array of GroupUserMembership A list of users that belong to this group.

GroupResponse

Attributes
Name Data Type Description
error Error Error object if unsuccessful
group Group Group
metadata ResponseMetadata Meta-data about the response such as payload or paging information
success boolean Indicates if API call was successful
warning Warning Warning object if a non-fatal issue or side-effect occurs

GroupsResponse

Attributes
Name Data Type Description
error Error Error object if unsuccessful
groups array of Group
metadata ResponseMetadata Meta-data about the response such as payload or paging information
success boolean Indicates if API call was successful
warning Warning Warning object if a non-fatal issue or side-effect occurs

GroupUserMembership

Attributes
Name Data Type Description
email (read only) string The email for this user.
fullName string The full name for this user.
login (read only) string The login for this user.
member boolean True if this user belongs to the parent group, false otherwise.
user_id (read only) integer (int32) The user id for this user.

LinkedAccount

Attributes
Name Data Type Description
company (read only) string The company name of this linked account.
merchant_id (read only) string A merchant id that is linked to this account.
selected boolean If true, this user configuration (permissions, notifications, everything) is cascaded to this linked account.

Notification

Attributes
Name Data Type Description
can_filter_by_distribution_centers (read only) boolean True if this notification can be filtered to only send for one or more distribution centers.
can_include_affiliate (read only) boolean True if this notification can include an affiliate information.
can_include_order (read only) boolean True if this notification can include an order attachment.
can_include_order_plain_text (read only) boolean True if this notification can include a plain text rendering of an order directly within an email. Some desire this over an attachment
distribution_center_filters array of string If this notification supports it, this list of distribution center CODES will filter the notification to just those distribution centers.
include_affiliate boolean If true, and this notification supports it, affiliate information will be attached to all notifications of this type
include_order boolean If true, and this notification supports it, the order will be attached to all notifications of this type
include_order_plain_text boolean If true, and this notification supports it, a plain text order will be directly inserted into all notifications of this type
name (read only) string The name of this notification.
notification_group (read only) string A group for this notification. This name is only used for visual grouping within interfaces.
selected boolean True if this user wishes to receive this email notification.

Permission

Attributes
Name Data Type Description
permission_group (read only) string A group for this permission. This name is only used for visual grouping within interfaces.
permission_Name (read only) string The name of this permission.
selected boolean True if this user has this permission.

ResponseMetadata

Attributes
Name Data Type Description
payload_name string Payload name
result_set ResultSet Result set

ResultSet

Attributes
Name Data Type Description
count integer (int32) Number of results in this set
limit integer (int32) Maximum number of results that can be returned in a set
more boolean True if there are more results to query
next_offset integer (int32) The next offset that you should query to retrieve more results
offset integer (int32) Offset of this result set (zero based)
total_records integer (int32) The total number of records in the result set. May be null if the number is not known and the client should continue iterating as long as more is true.

User

Attributes
Name Data Type Description
api_ip_address_masks array of string A list of IP addresses whitelisted for any user with API Access permission. Without this list, each ip address must be authenticated by a user, which can be a pain for some servers.
change_ftp_password_to string Supply a new FTP password using this field. Password are stored using one-way encryption, so they are never available anywhere in the system. The FTP password cannot be the same as the normal password.
change_password_to string Supply a new password using this field. Password are stored using one-way encryption, so they are never available anywhere in the system.
email string(150) Email address of user
full_name string Full name of user. This is used solely for human assistance and so the UltraCart staff knows who they are calling when there is a problem.
groups array of UserGroupMembership A list of groups for this merchant and whether or not this user is a member of those groups.
linked_accounts array of LinkedAccount A list of linked accounts and whether or not this user is mirrored to any of those accounts.
login string User name of user. Must be unique across a merchant account.
login_histories array of UserLogin A list of user logins over the past 90 days
notifications array of Notification A list of notifications the user receives.
otp_serial_number string OTP Serial Number such as Google Authenticator or Crypto Card.
permissions array of Permission A list of permissions the user enjoys for accessing the backend of UltraCart.
phone string Phone number of user. Please supply a valid phone number. When something breaks on your account, we need to be able to reach you.
user_id (read only) integer (int32) User id is a unique identifier for this user

UserGroupMembership

Attributes
Name Data Type Description
group_oid (read only) integer (int32) The unique object identifier (oid for short) for this group
member boolean True if this user is a member of the group.
name string The name of this group.

UserLogin

Attributes
Name Data Type Description
ip_address (read only) string IP Address
login (read only) string login
login_dts (read only) string (dateTime) Login date/time
user_agent (read only) string User Agent

UserLoginsResponse

Attributes
Name Data Type Description
error Error Error object if unsuccessful
logins array of UserLogin Logins
metadata ResponseMetadata Meta-data about the response such as payload or paging information
success boolean Indicates if API call was successful
warning Warning Warning object if a non-fatal issue or side-effect occurs

UserResponse

Attributes
Name Data Type Description
error Error Error object if unsuccessful
metadata ResponseMetadata Meta-data about the response such as payload or paging information
success boolean Indicates if API call was successful
user User User
warning Warning Warning object if a non-fatal issue or side-effect occurs

UsersResponse

Attributes
Name Data Type Description
error Error Error object if unsuccessful
metadata ResponseMetadata Meta-data about the response such as payload or paging information
success boolean Indicates if API call was successful
users array of User
warning Warning Warning object if a non-fatal issue or side-effect occurs

Warning

Attributes
Name Data Type Description
more_info string Additional information often a link to additional documentation
warning_message string A technical message meant to be read by a developer

400
Status Code 400: bad request input such as invalid json

Headers
Name Data Type Description
UC-REST-ERROR string Contains human readable error message
Response
Name Data Type
body ErrorResponse

401
Status Code 401: invalid credentials supplied

Headers
Name Data Type Description
UC-REST-ERROR string Contains human readable error message
Response
Name Data Type
body ErrorResponse

410
Status Code 410: Your authorized application has been disabled by UltraCart

Headers
Name Data Type Description
UC-REST-ERROR string Contains human readable error message
Response
Name Data Type
body ErrorResponse

429
Status Code 429: you have exceeded the allowed API call rate limit for your application.

Headers
Name Data Type Description
UC-REST-ERROR string Contains human readable error message
Response
Name Data Type
body ErrorResponse

500
Status Code 500: any server side error. the body will contain a generic server error message

Headers
Name Data Type Description
UC-REST-ERROR string Contains human readable error message
Response
Name Data Type
body ErrorResponse