authenticationRealms resource

Resource that manages authentication realms for loading users.

JSON request templates

Some commands in this resource generate JSON output in multiple formats, as specified by the format parameter. These output formats include different subsets of properties for the requested elements, as appropriate for different use cases. The included properties for each format are described in the JSON templates below.
name
{
  "id": "Authentication Realm ID",
  "name": "Authentication Realm name"
}
list, detail
{
  "allowedAttempts": "Max number of failed login attempts 
  allowed before a user is locked",
  "authorizationRealm": "(See: authorizationRealm 
  TEMPLATE_DEFAULT)",
  "ghostedDate": "Timestamp that represents the date when 
  the Authentication Realm has been deleted. If greater than 
  0 the Authentication Realm has been removed.",
  "id": "Authentication Realm ID",
  "name": "Authentication Realm Name",
  "properties/connection-name": "For LDAP authentication, 
  the username for access to the LDAP server",
  "properties/connection-password": "For LDAP 
  authentication, the password for access to the LDAP 
  server",
  "properties/context-factory": "For LDAP authentication, 
  a constant value indicating a strategy class for accessing 
  LDAP resources.  Normally fixed as the value 'com.sun.jndi.
  ldap.LdapCtxFactory'.",
  "properties/email-attribute": "For LDAP authentication, 
  the name of the attribute containing the user's email 
  address",
  "properties/name-attribute": "For LDAP authentication, 
  the name of the attribute containing the user's name",
  "properties/url": "For LDAP authentication, the full URL 
  to the LDAP server. It should begin with 'ldap://' or 
  'ldaps://'. Additional failover servers can be added by 
  separating the URLs with a space. Example: ldap://ldap.
  mydomain.com:389 ldap://ldap2.mydomain.com",
  "properties/user-base": "For LDAP authentication, the 
  user base directory to search for users in. E.g. 
  ou=employees,dc=mydomain,dc=com",
  "properties/user-search": "For LDAP authentication, the 
  LDAP filter expression to use when searching for a user's 
  directory entry. The username will be put in place of {0} 
  in the search pattern. If this is an attribute and not 
  part of the userDN, wrap in parentheses. E.g. uid={0} or 
  (sAMAccountName={0})",
  "properties/user-search-subtree": "For LDAP 
  authentication, whether to search the LDAP subtree for 
  users. This property should contain the literal String 
  values of 'true' or 'false'.",
  "version": "Version number"
}

Feedback