authorizationRealms resource

Resource that manages authorization realms for loading groups.

JSON request templates

Some commands in this resource generate JSON output in multiple formats, as specified by the format parameter. These output formats include different subsets of properties for the requested elements, as appropriate for different use cases. The included properties for each format are described in the JSON templates below.
name
{
  "id": "Authorization Realm ID",
  "name": "Authorization Realm name"
}
list, detail
{
  "ghostedDate": "Timestamp that represents the date when 
  the Authorization Realm has been deleted. If greater than 
  0 the AuthorizationRealm has been removed.",
  "id": "Authorization Realm ID",
  "name": "Authorization Realm Name",
  "properties/group-base": "For LDAP authorization, the 
  base directory to execute group searches in. E.g. 
  ou=groups,dc=mydomain,dc=com",
  "properties/group-name": "For LDAP authorization, the 
  name of the entry that contains the user's group names in 
  the directory entries returned by the group search. If 
  this is not specified, no group search will take place. E.
  g. cn",
  "properties/group-search": "For LDAP authorization, the 
  LDAP filter expression to use when searching for group 
  entries. The username will be put in place of {1} in the 
  search pattern and the full user DN will be put in place 
  of {0}. E.g. member={0}",
  "properties/group-search-subtree": "For LDAP 
  authorization, whether to search the LDAP subtree for 
  groups. This property should contain the literal String 
  values of 'true' or 'false'.",
  "version": "Version number"
}

Feedback