View This User Lockout Manager

get

/management/weblogic/{version}/serverConfig/securityConfiguration/realms/{name}/userLockoutManager

View this user lockout manager.

Request

Path Parameters
Query Parameters
  • The 'excludeFields' query parameter is used to restrict which fields are returned in the response. It is a comma separated list of field names. If present, only fields whose name is not on the list will be returned. If not present, all fields are returned (unless the 'fields' query parameter is specified). Note: 'fields' must not be specified if 'excludeFields' is specified.
  • The 'fields' query parameter is used to restrict which fields are returned in the response. It is a comma separated list of field names. If present, only fields with matching names are returned. If not present, all fields are returned (unless the 'excludeFields' query parameter is specified). Note: 'excludeFields' must not be specified if 'fields' is specified.
Security
Back to Top

Response

Supported Media Types

200 Response

Returns this user lockout manager.

This method can return the following links:

  • rel=realm

    This resource's realm reference to a realm resource.

Body ()
Root Schema : User Lockout Manager
Type: object
Show Source
  • Minimum Value: 0
    Maximum Value: 2147483647
    Default Value: 5

    Returns the number of invalid login records that the server places in a cache. The server creates one record for each invalid login.

  • Minimum Value: 0
    Maximum Value: 2147483647
    Default Value: 30

    Returns the number of minutes that a user account is locked out.

  • Default Value: true

    Returns whether the server locks out users when there are invalid login attempts. A true value for this attribute causes the server to consider the other attributes of this MBean. A false value causes the server to ignore the other attributes of this MBean."

  • Minimum Value: 0
    Maximum Value: 2147483647
    Default Value: 400

    Returns the maximum number of invalid login records that the server keeps in memory.

    If the number of invalid login records is equal to or greater than this value, the server's garbage collection purges the records that have expired. A record expires when the user associated with the record has been locked out.

    The lower the threshold, the more often the server uses its resources to collect garbage.

  • Minimum Value: 1
    Maximum Value: 2147483647
    Default Value: 5

    The number of minutes within which consecutive invalid login attempts cause the user account to be locked out.

  • Minimum Value: 1
    Maximum Value: 2147483647
    Default Value: 5

    Returns the maximum number of consecutive invalid login attempts before account is locked out. When the number of invalid logins within a specified period of time is greater than LockoutThresholdvalue, the user is locked out. For example, with the default setting of , the user is locked out on the second consecutive invalid login. With a setting of , the user is locked out on the third consecutive invalid login.

  • Read Only: true
    Default Value: UserLockoutManager

    The name of this configuration. WebLogic Server uses an MBean to implement and persist the configuration.

  • Realm Reference
    Title: Realm Reference
    Read Only: true
    Contains the realm reference.

    Returns the realm that contains this user lockout manager. Returns null if this security provider is not contained by a realm.

Nested Schema : Realm Reference
Type: array
Title: Realm Reference
Read Only: true
Contains the realm reference.

Returns the realm that contains this user lockout manager. Returns null if this security provider is not contained by a realm.

Show Source
Back to Top