Creates Day-0 Configuration

post

/radius-config/v1/init

Permits administrators to create global or application scoped configuration and RADIUS administrator users or groups to seed initial Day-0 configuration for the first time into Oracle RADIUS Agent. A global configuration is shared between multiple RADIUS clients and an application scoped configuration is restricted to a particular RADIUS client application. This API is unprotected and used only once to seed the initial configurations that does initial wiring with OAA, if required OAA configurations are provided. Note that any REST API call after Day-0 requires RADIUS administrator credentials.

Request

There are no request parameters for this operation.

Supported Media Types
Request Body - application/json ()
Day-0 configuration details
Root Schema : schema
Type: object
Show Source
Nested Schema : application
Type: object
RADIUS client configuration details
Nested Schema : authentication
Type: object
Global primary authentication config details
Show Source
Nested Schema : logging
Type: object
Logging details
Nested Schema : mfa
Type: object
Global multi factor authentication config details
Show Source
Nested Schema : preferences
Type: object
Global preferences config details
Show Source
Nested Schema : radiusAdminGroup
Type: array
List of admin groups that are present in directory to manage configurations and RADIUS clients for Oracle RADIUS Agent This is required for day-0 and optional for others
Show Source
Example:
[ "cn=group1,ou=groups,dc=example,dc=com","cn=group2,ou=groups,dc=example,dc=com" ]
OR
[ "group1"," + "group2" ]
Nested Schema : radiusAdminUser
Type: array
List of admin users that are present in directory to manage configurations and RADIUS clients for Oracle RADIUS Agent This is required for day-0 and optional for others
Show Source
Example:
[ "cn=radiusAdminUser,ou=people,dc=example,dc=com","cn=adminUser,ou=people,dc=example,dc=com" ]
OR
[ "radiusAdminUser"," + "adminUser" ]
Nested Schema : radiusListener
Type: object
Global RADIUS Listener config details
Show Source
Nested Schema : server
Type: object
Server config details
Show Source
Nested Schema : custom
Type: object
Custom Authenticator configuration details
Show Source
Nested Schema : ldap
Type: object
LDAP configuration details
Show Source
Nested Schema : properties
Type: object
Defined properties
Nested Schema : unrecognizedFields
Type: object
Read Only: true
Nested Schema : cipherSuites
Type: array
Default cipher suites used out of the box
Default Value: None (Uses JVM defaults)
Show Source
Nested Schema : properties
Type: object
Read Only: true
Nested Schema : oaa
Type: object
OAA configuration details
Show Source
Nested Schema : properties
Type: object
Read Only: true
Nested Schema : factorToTokenLengthMap
Type: object
RADIUS Factor to factor token length mapping
Default Value: {"ChallengeOMATOTP": 6, "ChallengeYubicoOTP": 44}
Nested Schema : groupNameMapping
Type: object
Mappings to map group names in primary authenticator to different values
Example:
{"group1":"ORA_GRP_1", "group2":"ORA_GRP_2"}
Nested Schema : mfaOptions
Type: object
Additional OAA Provider specific options like "assuranceLevel", "factorChoices" (for auto-wiring of ORA and OAA), "defaultGroup" for setting default group name that is passed to OAA
Default Value: "defaultGroup": "Default"
Example:
 "assuranceLevel": "Rad_CP0_%RNDM1%"
Nested Schema : radiusFactorToMFAFactorMap
Type: object
RadiusAgent's Factor to MFA Provider's Factor mapping. These keywords can be used to invoke a specific factor for MFA
Default Value: {"totp": "ChallengeOMATOTP", "yubikey": "ChallengeYubicoOTP", "sms": "ChallengeSMS", "mail": "ChallengeEmail"}
Nested Schema : userAttrMap
Type: array
Represents mapping for user attributes from primary authenticator to specified RADIUS Attributes which are to be returned during authentication
Show Source
Example:
{"userAttrVendorID": 111, "userAttrName": "cn"}
Nested Schema : UserAttrMapping
Type: object
Show Source
Nested Schema : customDictionaryAsStream
Type: array
Custom dictionary file as stream
Show Source
Nested Schema : customDictionaryFileAsStream
Type: array
Show Source
Back to Top

Response

Supported Media Types

200 Response

Initial configuration added successfully.

400 Response

Bad request
Body ()
Root Schema : ResponseMessage
Type: object
Show Source

409 Response

Initial configuration already present in Oracle RADIUS Agent.
Body ()
Root Schema : ResponseMessage
Type: object
Show Source
Back to Top