Log in to the RESTCONF Server

You must have admin access to the network device that is running the RESTCONF interface. No separate login credentials are required.

IP address and Ports

RESTCONF listens on the IP address assigned to the device. When unencrypted (that is, without SSL), it operates on the default HTTP port 80. For encrypted connections, it operates on the HTTPS port 443.