All REST Endpoints

AES Password Storage Scheme
The AES Password Storage Scheme provides a mechanism for encoding user passwords using the AES reversible encryption mechanism. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "AES".
Add, Search, Compare or Delete AES Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a AES Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find AES Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a AES Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Access Control Group
The Access Control Groups defines the scope for ACIs that are available to one or more naming contexts. All workflows, that use a particular Access Control Group, share the same ACIs. For example, if workflows corresponding to the naming contexts "dc=example,dc=com" and "ou=proxy,dc=example,dc=com" refer to the sameAccess Control Group, for an operation involving entries below "ou=proxy,dc=example,dc=com" applicable ACIs are: global ACIs, ACIs for "dc=example,dc=com" and ACIs for "ou=people,dc=example,dc=com". However, if the above workflows refer to two different Access Control Groups, the applicable ACIs for the entry below "ou=proxy,dc=example,dc=com" will be : global ACIs and ACIs for "ou=people,dc=example,dc=com". Note that the global ACIs apply to all Access Control Groups.
Add, Search, Compare or Delete Access Control Group
Method: post
Path: /rest/v1/admin
Delete a Access Control Group by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Access Control Group by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Access Control Group by DN
Method: patch
Path: /rest/v1/admin/{dn}
Ad Paging Workflow Element
The Ad Paging Workflow Element is used to perform additional treatment for attributes that may contain the range option of an Active Directory server. When an attribute has too many values, an Active Directory server will return a subset of the values with an associated range that is embedded as an option in the attribute type. This workflow element concatenates all the values received by the Active Directory to allow all values to be retrieved. To avoid that all attributes are checked against the presence of a range option, a specific list of attributes to handle can be provided. Note that the use of this workflow element is relevant only if an Active Directory server is involved in the topology.
Add, Search, Compare or Delete Ad Paging Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Ad Paging Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Ad Paging Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Ad Paging Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Ad Password Workflow Element
The Ad Password Workflow Element provides the AD Password functionality. This workflow element is able to process LDAP operations on userpassword attribute when the entry is stored on Microsoft Active Directory server. Operations on userpassword are replaced by corresponding modifications on unicodePwd attribute. When a secure-proxy-workflow-element is configured, the operations related to userpassword are performed on this secure workflow element instead of the next-workflow-element.
Add, Search, Compare or Delete Ad Password Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Ad Password Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Ad Password Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Ad Password Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Add Inbound Attribute Transformation
Add Inbound Attribute Transformations add a virtual attribute to entries coming from the client and sent to the source repository. A Add Inbound Attribute Transformation add a virtual attribute to entries coming from the client and sent to the source repository.
Add, Search, Compare or Delete Add Inbound Attribute Transformation
Method: post
Path: /rest/v1/admin
Delete a Add Inbound Attribute Transformation by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Add Inbound Attribute Transformation by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Add Inbound Attribute Transformation by DN
Method: patch
Path: /rest/v1/admin/{dn}
Add Outbound Attribute Transformation
Add Outbound Attribute Transformations add a virtual attribute to entries returned to the client. A Add Outbound Attribute Transformation adds a virtual attribute to entries returned to the client.
Add, Search, Compare or Delete Add Outbound Attribute Transformation
Method: post
Path: /rest/v1/admin
Delete a Add Outbound Attribute Transformation by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Add Outbound Attribute Transformation by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Add Outbound Attribute Transformation by DN
Method: patch
Path: /rest/v1/admin/{dn}
Affinity QOS Policy
Affinity QOS Policies specify how a series of requests arriving from the same client should be routed. Under some circumstances a single request may be routed to one of several data sources. A Affinity QOS Policy determines which data source should be selected based on how previous requests from the same client were routed.
Add, Search, Compare or Delete Affinity QOS Policy
Method: post
Path: /rest/v1/admin
Delete a Affinity QOS Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Affinity QOS Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Affinity QOS Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Anonymous SASL Mechanism Handler
The ANONYMOUS SASL mechanism provides the ability for clients to perform an anonymous bind using a SASL mechanism. The only real benefit that this provides over a normal anonymous bind (that is, using simple authentication with no password) is that the ANONYMOUS SASL mechanism also allows the client to include a trace string in the request. This trace string can help identify the application that performed the bind (although since there is no authentication, there is no assurance that some other client did not spoof that trace string).
Add, Search, Compare or Delete Anonymous SASL Mechanism Handler
Method: post
Path: /rest/v1/admin
Delete a Anonymous SASL Mechanism Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Anonymous SASL Mechanism Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Anonymous SASL Mechanism Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Attribute Mapping
Attribute Mappings define the mapping of LDAP attributes to the database columns
Add, Search, Compare or Delete Attribute Mapping
Method: post
Path: /rest/v1/admin
Delete a Attribute Mapping by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Attribute Mapping by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Attribute Mapping by DN
Method: patch
Path: /rest/v1/admin/{dn}
Attribute Type Description Attribute Syntax
Attribute Type Description Attribute Syntaxes describe the format of the directory schema attribute type definitions.
Add, Search, Compare or Delete Attribute Type Description Attribute Syntax
Method: post
Path: /rest/v1/admin
Delete a Attribute Type Description Attribute Syntax by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Attribute Type Description Attribute Syntax by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Attribute Type Description Attribute Syntax by DN
Method: patch
Path: /rest/v1/admin/{dn}
Attribute Value Password Validator
The Attribute Value Password Validator attempts to determine whether a proposed password is acceptable for use by determining whether that password is contained in any attribute within the user's entry. It can be configured to look in all attributes or in a specified subset of attributes.
Add, Search, Compare or Delete Attribute Value Password Validator
Method: post
Path: /rest/v1/admin
Delete a Attribute Value Password Validator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Attribute Value Password Validator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Attribute Value Password Validator by DN
Method: patch
Path: /rest/v1/admin/{dn}
Backup Local Backend Workflow Element
The Backup Local Backend Workflow Element provides read-only access to the set of backups that are available for the Oracle Unified Directory. It is provided as a convenience feature that makes it easier to determine what backups are available to be restored if necessary.
Add, Search, Compare or Delete Backup Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Backup Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Backup Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Backup Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Base64 Password Storage Scheme
The Base64 Password Storage Scheme provides a mechanism for encoding user passwords using the BASE64 encoding mechanism. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "BASE64". The Base64 Password Storage Scheme merely obscures the password so that the clear-text password is not available to casual observers. However, it offers no real protection and should only be used if there are client applications that specifically require this capability.
Add, Search, Compare or Delete Base64 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Base64 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Base64 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Base64 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Blind Trust Manager Provider
The blind trust manager provider always trusts any certificate that is presented to it, regardless of its issuer, subject, and validity dates. Use the blind trust manager provider only for testing purposes, because it allows clients to use forged certificates and authenticate as virtually any user in the server.
Add, Search, Compare or Delete Blind Trust Manager Provider
Method: post
Path: /rest/v1/admin
Delete a Blind Trust Manager Provider by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Blind Trust Manager Provider by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Blind Trust Manager Provider by DN
Method: patch
Path: /rest/v1/admin/{dn}
Blowfish Password Storage Scheme
The Blowfish Password Storage Scheme provides a mechanism for encoding user passwords using the Blowfish reversible encryption mechanism. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "BLOWFISH".
Add, Search, Compare or Delete Blowfish Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Blowfish Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Blowfish Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Blowfish Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Cancel Extended Operation Handler
The Cancel Extended Operation Handler provides support for the LDAP cancel extended operation as defined in RFC 3909. It allows clients to cancel operations initiated from earlier requests. The property ensures that both the cancel request and the operation being canceled receives response messages.
Add, Search, Compare or Delete Cancel Extended Operation Handler
Method: post
Path: /rest/v1/admin
Delete a Cancel Extended Operation Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Cancel Extended Operation Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Cancel Extended Operation Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Capacity Distribution Algorithm
The Capacity Distribution Algorithm is a capacity based distribution algorithm. A capacity based distribution algorithm distributes entries in proportion to the partition free space ratio. That is, if at a given time, one partition has a 60% free space while another has a 40% free space, then the first partition will receive 60% of the ADD requests while the second partition will receive 40% of the ADD requests. Note that operation types other than the ADD requests are routed using either the GIC or the broadcast.
Add, Search, Compare or Delete Capacity Distribution Algorithm
Method: post
Path: /rest/v1/admin
Delete a Capacity Distribution Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Capacity Distribution Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Capacity Distribution Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Capacity Distribution Partition
The Capacity Distribution Partition defines a partition for a capacity based distribution algorithm.
Add, Search, Compare or Delete Capacity Distribution Partition
Method: post
Path: /rest/v1/admin
Delete a Capacity Distribution Partition by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Capacity Distribution Partition by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Capacity Distribution Partition by DN
Method: patch
Path: /rest/v1/admin/{dn}
Character Set Password Validator
The Character Set Password Validator determines whether a proposed password is acceptable by checking whether it contains a sufficient number of characters from one or more user-defined character sets. For example, the validator can ensure that passwords must have at least one lowercase letter, one uppercase letter, one digit, and one symbol.
Add, Search, Compare or Delete Character Set Password Validator
Method: post
Path: /rest/v1/admin
Delete a Character Set Password Validator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Character Set Password Validator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Character Set Password Validator by DN
Method: patch
Path: /rest/v1/admin/{dn}
Clear Password Storage Scheme
The Clear Password Storage Scheme provides a mechanism for storing user passwords in clear text, without any form of obfuscation. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "CLEAR". The Clear Password Storage Scheme should only be used if there are client applications that specifically require this capability.
Add, Search, Compare or Delete Clear Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Clear Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Clear Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Clear Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Collation Matching Rule
Collation Matching Rules provide support for locale-specific filtering and indexing.
Add, Search, Compare or Delete Collation Matching Rule
Method: post
Path: /rest/v1/admin
Delete a Collation Matching Rule by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Collation Matching Rule by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Collation Matching Rule by DN
Method: patch
Path: /rest/v1/admin/{dn}
Collective Attribute Subentries Virtual Attribute
The Collective Attribute Subentries Virtual Attribute generates a virtual attribute that specifies all collective attribute subentries that affect the entry.
Add, Search, Compare or Delete Collective Attribute Subentries Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Collective Attribute Subentries Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Collective Attribute Subentries Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Collective Attribute Subentries Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Cram MD5 SASL Mechanism Handler
The CRAM-MD5 SASL mechanism provides the ability for clients to perform password-based authentication in a manner that does not expose their password in the clear. Rather than including the password in the bind request, the CRAM-MD5 mechanism uses a two-step process in which the client needs only to prove that it knows the password. The server sends randomly-generated data to the client that is to be used in the process, which makes it resistant to replay attacks. The one-way message digest algorithm ensures that the original clear-text password is not exposed. Note that the algorithm used by the CRAM-MD5 mechanism requires that both the client and the server have access to the clear-text password (or potentially a value that is derived from the clear-text password). In order to authenticate to the server using CRAM-MD5, the password for a user's account must be encoded using a reversible password storage scheme that allows the server to have access to the clear-text value.
Add, Search, Compare or Delete Cram MD5 SASL Mechanism Handler
Method: post
Path: /rest/v1/admin
Delete a Cram MD5 SASL Mechanism Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Cram MD5 SASL Mechanism Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Cram MD5 SASL Mechanism Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Crypt Password Storage Scheme
The Crypt Password Storage Scheme provides a mechanism for encoding user passwords using various crypt algorithms. This implementation supports several encoding algorithms for the user password syntax, with a storage scheme name of "CRYPT".
Add, Search, Compare or Delete Crypt Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Crypt Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Crypt Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Crypt Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Crypto Manager
The Crypto Manager provides a common interface for performing compression, decompression, hashing, encryption and other kinds of cryptographic operations.
Add, Search, Compare or Delete Crypto Manager
Method: post
Path: /rest/v1/admin
Delete a Crypto Manager by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Crypto Manager by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Crypto Manager by DN
Method: patch
Path: /rest/v1/admin/{dn}
DB Local Backend Workflow Element
The DB Local Backend Workflow Element uses the Berkeley DB Java Edition to store user-provided data in a local repository.
Add, Search, Compare or Delete DB Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a DB Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find DB Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a DB Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
DN Renaming Workflow Element
The DN Renaming Workflow Element is used to apply a DN renaming transformation. A DN renaming transformation applies a transformation on all the DNs of the entries stored in a defined portion of a DIT. For instance, the server stores the user entries as uid=user.x,ou=people,dc=server,dc=com. The DN renaming transformation can be configured to rename all the user entries as uid=user.x,ou=org,dc=client,dc=com, meaning that the client application will see the DIT ou=org,dc=client,dc=com instead of ou=people,dc=example,dc=com. The DN renaming transformation also transforms some of or all the attributes that have a DN syntax or a Name And Optional UID syntax. For instance, the entry uid=user.1,ou=people,dc=server,dc=com contains an attribute manager: uid=mgr_uid,ou=people,dc=server,dc=com. When this entry is transformed, the manager attribute is also transformed into uid=mgr_uid,ou=org,dc=client,dc=com.
Add, Search, Compare or Delete DN Renaming Workflow Element
Method: post
Path: /rest/v1/admin
Delete a DN Renaming Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find DN Renaming Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a DN Renaming Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Data Encryption
Data Encryption allows to configure attribute encryption.
Add, Search, Compare or Delete Data Encryption
Method: post
Path: /rest/v1/admin
Delete a Data Encryption by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Data Encryption by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Data Encryption by DN
Method: patch
Path: /rest/v1/admin/{dn}
Debug Target
Debug Targets define the types of messages logged by the debug logPublisher. Debug targets allow for fine-grain control of which messages are logged based on the package, class, or method that generated the message. Each debug target configuration entry resides below the entry with RDN of "cn=Debug Target" immediately below the parent ds-cfg-debug-log-publisher entry.
Add, Search, Compare or Delete Debug Target
Method: post
Path: /rest/v1/admin
Delete a Debug Target by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Debug Target by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Debug Target by DN
Method: patch
Path: /rest/v1/admin/{dn}
Dictionary Password Validator
The Dictionary Password Validator determines whether a proposed password is acceptable based on whether the given password value appears in a provided dictionary file. A large dictionary file is provided with the server, but the administrator can supply an alternate dictionary. In this case, then the dictionary must be a plain-text file with one word per line.
Add, Search, Compare or Delete Dictionary Password Validator
Method: post
Path: /rest/v1/admin
Delete a Dictionary Password Validator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Dictionary Password Validator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Dictionary Password Validator by DN
Method: patch
Path: /rest/v1/admin/{dn}
Digest MD5 SASL Mechanism Handler
The DIGEST-MD5 SASL mechanism is used to perform all processing related to SASL DIGEST-MD5 authentication. The DIGEST-MD5 SASL mechanism is very similar to the CRAM-MD5 mechanism in that it allows for password-based authentication without exposing the password in the clear (although it does require that both the client and the server have access to the clear-text password). Like the CRAM-MD5 mechanism, it uses data that is randomly generated by the server to make it resistant to replay attacks, but it also includes randomly-generated data from the client, which makes it also resistant to problems resulting from weak server-side random number generation.
Add, Search, Compare or Delete Digest MD5 SASL Mechanism Handler
Method: post
Path: /rest/v1/admin
Delete a Digest MD5 SASL Mechanism Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Digest MD5 SASL Mechanism Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Digest MD5 SASL Mechanism Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Directory End Point
Directory End Points are used to define Directory Server end point that will be used to handle RESTful requests over HTTP. is a dedicated end point for directory services over REST.
Add, Search, Compare or Delete Directory End Point
Method: post
Path: /rest/v1/admin
Delete a Directory End Point by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Directory End Point by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Directory End Point by DN
Method: patch
Path: /rest/v1/admin/{dn}
Directory Integration Platform Extension
The Directory Integration Platform Extension defines an extension that will be used by Directory Integration Platform (DIP) to synchronize user passwords between OUD and one or more directories. This extension defines the synchronization settings between OUD and one or more external directories. When enabled, it captures the clear-text passwords of the user entries and also performs on-demand authentication, whenever required.
Add, Search, Compare or Delete Directory Integration Platform Extension
Method: post
Path: /rest/v1/admin
Delete a Directory Integration Platform Extension by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Directory Integration Platform Extension by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Directory Integration Platform Extension by DN
Method: patch
Path: /rest/v1/admin/{dn}
Directory String Attribute Syntax
The Directory String Attribute Syntax defines an attribute syntax for storing arbitrary string (and sometimes binary) data.
Add, Search, Compare or Delete Directory String Attribute Syntax
Method: post
Path: /rest/v1/admin
Delete a Directory String Attribute Syntax by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Directory String Attribute Syntax by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Directory String Attribute Syntax by DN
Method: patch
Path: /rest/v1/admin/{dn}
Distribution Workflow Element
The Distribution Workflow Element is used to partition a DIT into subsets of entries.
Add, Search, Compare or Delete Distribution Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Distribution Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Distribution Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Distribution Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Dnpattern Distribution Algorithm
The Dnpattern Distribution Algorithm is a DN pattern distribution algorithm. The DN pattern distribution algorithm is a distribution based on the match between a string pattern and a request base DN. Note that the match is performed on the relative part of the request base DN. For example, if the distribution base DN is [ou=people,o=test] and the request base DN is [uid=2,ou=people,o=test] then the match is performed on the RDN [uid=2].
Add, Search, Compare or Delete Dnpattern Distribution Algorithm
Method: post
Path: /rest/v1/admin
Delete a Dnpattern Distribution Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Dnpattern Distribution Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Dnpattern Distribution Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Dnpattern Distribution Partition
The Dnpattern Distribution Partition defines a partition for a DN pattern distribution algorithm. A partition for a DN pattern distribution algorithm is defined by a string pattern (using a Java Pattern class syntax). A partition can handle a request when the relative part of request base DN matches the string pattern.
Add, Search, Compare or Delete Dnpattern Distribution Partition
Method: post
Path: /rest/v1/admin
Delete a Dnpattern Distribution Partition by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Dnpattern Distribution Partition by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Dnpattern Distribution Partition by DN
Method: patch
Path: /rest/v1/admin/{dn}
Dsee Compat Access Control Handler
The Dsee Compat Access Control Handler provides an implementation that uses syntax compatible with the Oracle Directory Server Enterprise Edition access control handlers.
Add, Search, Compare or Delete Dsee Compat Access Control Handler
Method: post
Path: /rest/v1/admin
Delete a Dsee Compat Access Control Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Dsee Compat Access Control Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Dsee Compat Access Control Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Dsee Gateway Plugin
The Dsee Gateway Plugin configures a replication gateway between DSEE and Oracle Unified Directory
Add, Search, Compare or Delete Dsee Gateway Plugin
Method: post
Path: /rest/v1/admin
Delete a Dsee Gateway Plugin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Dsee Gateway Plugin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Dsee Gateway Plugin by DN
Method: patch
Path: /rest/v1/admin/{dn}
Dynamic Entry Tree Workflow Element
The Dynamic Entry Tree Workflow Element provides the Dynamic Entry Tree functionality. This workflow element is able to generate a virtual directory tree hierarchy by using attributes found in entry leaf nodes.. For example, if users are present as uid=scarter,ou=people,dc=example, the Dynamic Entry Tree workflow element can insert new hierarchy using data present in the entry of the user, such as: uid=scarter,ou=accounting,ou=people,dc=example.
Add, Search, Compare or Delete Dynamic Entry Tree Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Dynamic Entry Tree Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Dynamic Entry Tree Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Dynamic Entry Tree Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Dynamic Groups Workflow Element
The Dynamic Groups Workflow Element enables processing of objectclasses that are groupofurls and converts them into groupofuniquenames equivalent. The Dynamic Groups Workflow Element enables processing of objectclasses that are groupofurls and converts them into groupofuniquenames equivalent. This workflow element can be used to achieve functionality similar to OVD DynamicGroups plugin.
Add, Search, Compare or Delete Dynamic Groups Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Dynamic Groups Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Dynamic Groups Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Dynamic Groups Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
EUSPBKDF2SHA512 Password Storage Scheme
The EUSPBKDF2SHA512 Password Storage Scheme provides a mechanism for encoding user passwords using SHA-512 based proprietary algorithm designed for Oracle RDBMS integration. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "MR-SHA512". This scheme is meant to be used for EUS integration with Oracle RDBMS version 12.2.0.2.0 and above.
Add, Search, Compare or Delete EUSPBKDF2SHA512 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a EUSPBKDF2SHA512 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find EUSPBKDF2SHA512 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a EUSPBKDF2SHA512 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Entry DN Virtual Attribute
The Entry DN Virtual Attribute generates the entryDN operational attribute in directory entries, which contains a normalized form of the entry's DN. This attribute is defined in the draft-zeilenga-ldap-entrydn Internet Draft and contains the DN of the entry in which it is contained. This component provides the ability to use search filters containing the entry's DN.
Add, Search, Compare or Delete Entry DN Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Entry DN Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Entry DN Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Entry DN Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Entry UUID Virtual Attribute
The Entry UUID Virtual Attribute ensures that all entries contained in private backends have values for the entryUUID operational attribute. The entryUUID values are generated based on a normalized representation of the entry's DN, which does not cause a consistency problem because Oracle Unified Directory does not allow modify DN operations to be performed in private backends.
Add, Search, Compare or Delete Entry UUID Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Entry UUID Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Entry UUID Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Entry UUID Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Error Log Account Status Notification Handler
The Error Log Account Status Notification Handler is a notification handler that writes information to the server error log whenever an appropriate account status event occurs.
Add, Search, Compare or Delete Error Log Account Status Notification Handler
Method: post
Path: /rest/v1/admin
Delete a Error Log Account Status Notification Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Error Log Account Status Notification Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Error Log Account Status Notification Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Eus Alias Resolution Workflow Element
The Eus Alias Resolution Workflow Element provides alias resolution for an alias entry that is returned by the next workflow element after matching the search filter. This workflow element will have no effect if there is no entry returned by the next workflow element. The Eus Alias Resolution Workflow Element will be used by EUS to resolve aliases.
Add, Search, Compare or Delete Eus Alias Resolution Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Eus Alias Resolution Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Eus Alias Resolution Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Eus Alias Resolution Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Eus Context Workflow Element
Enterprise User Security enables you to address administrative and security challenges for a large number of enterprise database users. Enterprise users are those users that are defined in a directory. Their identity remains constant throughout the enterprise. Enterprise User Security relies on Oracle Identity Management infrastructure, which in turn uses an LDAP-compliant directory service to centrally store and manage users. The Eus Context Workflow Element provides the EUS (Enterprise User Security) functionality and must be applied to the workflow providing the OracleContext data.
Add, Search, Compare or Delete Eus Context Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Eus Context Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Eus Context Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Eus Context Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Eus Workflow Element
Enterprise User Security enables you to address administrative and security challenges for a large number of enterprise database users. Enterprise users are those users that are defined in a directory. Their identity remains constant throughout the enterprise. Enterprise User Security relies on Oracle Identity Management infrastructure, which in turn uses an LDAP-compliant directory service to centrally store and manage users. The Eus Workflow Element provides the EUS (Enterprise User Security) functionality. The Eus Workflow Element adds the required objectclasses to the realm entry and user entries in order to integrate with EUS. It also adds specific controls to enable account lock-out through EUS.
Add, Search, Compare or Delete Eus Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Eus Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Eus Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Eus Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Exact Match Identity Mapper
The Exact Match Identity Mapper maps an identifier string to user entries by searching for the entry containing a specified attribute whose value is the provided identifier. For example, the username provided by the client for DIGEST-MD5 authentication must match the value of the uid attribute
Add, Search, Compare or Delete Exact Match Identity Mapper
Method: post
Path: /rest/v1/admin
Delete a Exact Match Identity Mapper by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Exact Match Identity Mapper by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Exact Match Identity Mapper by DN
Method: patch
Path: /rest/v1/admin/{dn}
External Changelog Domain
The External Changelog Domain provides configuration of the external changelog for the replication domain.
Add, Search, Compare or Delete External Changelog Domain
Method: post
Path: /rest/v1/admin
Delete a External Changelog Domain by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find External Changelog Domain by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a External Changelog Domain by DN
Method: patch
Path: /rest/v1/admin/{dn}
External SASL Mechanism Handler
The External SASL Mechanism Handler performs all processing related to SASL EXTERNAL authentication.
Add, Search, Compare or Delete External SASL Mechanism Handler
Method: post
Path: /rest/v1/admin
Delete a External SASL Mechanism Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find External SASL Mechanism Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a External SASL Mechanism Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
FIFO Entry Cache
FIFO Entry Caches use a FIFO queue to keep track of the cached entries. Entries that have been in the cache the longest are the most likely candidates for purging if space is needed. In contrast to other cache structures, the selection of entries to purge is not based on how frequently or recently the entries have been accessed. This requires significantly less locking (it will only be required when an entry is added or removed from the cache, rather than each time an entry is accessed). Cache sizing is based on the percentage of free memory within the JVM, such that if enough memory is free, then adding an entry to the cache will not require purging, but if more than a specified percentage of the available memory within the JVM is already consumed, then one or more entries will need to be removed in order to make room for a new entry. It is also possible to configure a maximum number of entries for the cache. If this is specified, then the number of entries will not be allowed to exceed this value, but it may not be possible to hold this many entries if the available memory fills up first. Other configurable parameters for this cache include the maximum length of time to block while waiting to acquire a lock, and a set of filters that may be used to define criteria for determining which entries are stored in the cache. If a filter list is provided, then only entries matching at least one of the given filters will be stored in the cache.
Add, Search, Compare or Delete FIFO Entry Cache
Method: post
Path: /rest/v1/admin
Delete a FIFO Entry Cache by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find FIFO Entry Cache by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a FIFO Entry Cache by DN
Method: patch
Path: /rest/v1/admin/{dn}
FIFO Group Entry Cache
FIFO Group Entry Caches use a FIFO queue to keep track of the cached entries. They are designed to cache static group entries. Entries that have been in the cache the longest are the most likely candidates for purging if space is needed. In contrast to other cache structures, the selection of entries to purge is not based on how frequently or recently the entries have been accessed. This requires significantly less locking (it will only be required when an entry is added or removed from the cache, rather than each time an entry is accessed). Cache sizing is based on the percentage of free memory within the JVM, such that if enough memory is free, then adding an entry to the cache will not require purging, but if more than a specified percentage of the available memory within the JVM is already consumed, then one or more entries will need to be removed in order to make room for a new entry. It is also possible to configure a maximum number of entries for the cache. If this is specified, then the number of entries will not be allowed to exceed this value, but it may not be possible to hold this many entries if the available memory fills up first. Other configurable parameters for this cache include a set of filters that may be used to define criteria for determining which entries are stored in the cache. If a filter list is provided, then only entries matching at least one of the given filters will be stored in the cache.
Add, Search, Compare or Delete FIFO Group Entry Cache
Method: post
Path: /rest/v1/admin
Delete a FIFO Group Entry Cache by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find FIFO Group Entry Cache by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a FIFO Group Entry Cache by DN
Method: patch
Path: /rest/v1/admin/{dn}
Fa Workflow Element
The Fa Workflow Element enables a directory server instance to function as an identity store for Oracle Fusion Applications.
Add, Search, Compare or Delete Fa Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Fa Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Fa Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Fa Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Failover Load Balancing Algorithm
The Failover Load Balancing Algorithm is a fail-over load balancing algorithm. A fail-over load balancing algorithm sends all the requests of the same type to one route, the active route. The active route can be different for each type of operation, for instance route1 for ADD and route3 for BIND. Each load balancing route is assigned a priority per operation type. A priority is an integer value where 0 is the top priority. The algorithm chooses the route with the highest priority and sends all the requests of the same type to that route. When the route is down, the algorithm chooses another route with the highest priority and sends all the requests of the same type to that new route. When the first route is back on-line, the algorithm does not switch back to the first route, unless the flag "switch-back" has been set to true. In case two routes have the same priority, the algorithm chooses one and the election is not deterministic.
Add, Search, Compare or Delete Failover Load Balancing Algorithm
Method: post
Path: /rest/v1/admin
Delete a Failover Load Balancing Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Failover Load Balancing Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Failover Load Balancing Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Failover Load Balancing Route
The Failover Load Balancing Route defines a route for a fail-over load balancing algorithm. A fail-over load balancing route is defined by a priority for each type of operation and is identified by a route identifier.
Add, Search, Compare or Delete Failover Load Balancing Route
Method: post
Path: /rest/v1/admin
Delete a Failover Load Balancing Route by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Failover Load Balancing Route by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Failover Load Balancing Route by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Based Access Control Log Publisher
File Based Access Control Log Publishers publish access control messages to the file system.
Add, Search, Compare or Delete File Based Access Control Log Publisher
Method: post
Path: /rest/v1/admin
Delete a File Based Access Control Log Publisher by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Based Access Control Log Publisher by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Based Access Control Log Publisher by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Based Audit Log Publisher
File Based Audit Log Publishers publish audit messages to the file system.
Add, Search, Compare or Delete File Based Audit Log Publisher
Method: post
Path: /rest/v1/admin
Delete a File Based Audit Log Publisher by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Based Audit Log Publisher by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Based Audit Log Publisher by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Based Debug Log Publisher
File Based Debug Log Publishers publish debug messages to the file system.
Add, Search, Compare or Delete File Based Debug Log Publisher
Method: post
Path: /rest/v1/admin
Delete a File Based Debug Log Publisher by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Based Debug Log Publisher by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Based Debug Log Publisher by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Based Error Log Publisher
File Based Error Log Publishers publish error messages to the file system.
Add, Search, Compare or Delete File Based Error Log Publisher
Method: post
Path: /rest/v1/admin
Delete a File Based Error Log Publisher by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Based Error Log Publisher by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Based Error Log Publisher by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Based HTTP Access Log Publisher
File Based HTTP Access Log Publishers publish access messages to the file system.
Add, Search, Compare or Delete File Based HTTP Access Log Publisher
Method: post
Path: /rest/v1/admin
Delete a File Based HTTP Access Log Publisher by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Based HTTP Access Log Publisher by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Based HTTP Access Log Publisher by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Based Key Manager Provider
The File Based Key Manager Provider can be used to obtain the server certificate from a key store file on the local file system. Multiple file formats may be supported, depending on the providers supported by the underlying Java runtime environment.
Add, Search, Compare or Delete File Based Key Manager Provider
Method: post
Path: /rest/v1/admin
Delete a File Based Key Manager Provider by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Based Key Manager Provider by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Based Key Manager Provider by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Based Trust Manager Provider
The file-based trust manager provider determines whether to trust a presented certificate based on whether that certificate exists in a server trust store file. The trust store file can be in either JKS (the default Java key store format) or PKCS#12 (a standard certificate format) form.
Add, Search, Compare or Delete File Based Trust Manager Provider
Method: post
Path: /rest/v1/admin
Delete a File Based Trust Manager Provider by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Based Trust Manager Provider by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Based Trust Manager Provider by DN
Method: patch
Path: /rest/v1/admin/{dn}
File Count Log Retention Policy
Retention policy based on the number of rotated log files on disk.
Add, Search, Compare or Delete File Count Log Retention Policy
Method: post
Path: /rest/v1/admin
Delete a File Count Log Retention Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File Count Log Retention Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File Count Log Retention Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
File System Entry Cache
The File System Entry Cache is an entry cache implementation which uses a JE database to keep track of the entries. For best performance, the JE database should reside in a memory based file system although any file system will do for this cache to function. Entries are maintained either by FIFO (default) or LRU-based (configurable) list implementation. Cache sizing is based on the size of free space available in the file system, such that if enough memory is free, then adding an entry to the cache will not require purging. If more than the specified size of the file system available space is already consumed, then one or more entries need to be removed in order to make room for a new entry. It is also possible to configure a maximum number of entries for the cache. If this is specified, then the number of entries are not allowed to exceed this value, but it may not be possible to hold this many entries if the available memory fills up first. Other configurable parameters for this cache include the maximum length of time to block while waiting to acquire a lock, and a set of filters that may be used to define criteria for determining which entries are stored in the cache. If a set of filters are provided then an entry must match at least one of them in order to be stored in the cache. JE environment cache size can also be configured either as a percentage of the free memory available in the JVM, or as an absolute size in bytes. This cache has a persistence property which, if enabled, allows for the contents of the cache to persist across server or cache restarts.
Add, Search, Compare or Delete File System Entry Cache
Method: post
Path: /rest/v1/admin
Delete a File System Entry Cache by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find File System Entry Cache by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a File System Entry Cache by DN
Method: patch
Path: /rest/v1/admin/{dn}
Filter Inbound Attribute Transformation
Filter Inbound Attribute Transformations filter an attribute or attribute values from entries received from the client application. A Filter Inbound Attribute Transformation filters an attribute or attribute values from entries received from the client application.
Add, Search, Compare or Delete Filter Inbound Attribute Transformation
Method: post
Path: /rest/v1/admin
Delete a Filter Inbound Attribute Transformation by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Filter Inbound Attribute Transformation by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Filter Inbound Attribute Transformation by DN
Method: patch
Path: /rest/v1/admin/{dn}
Filter Outbound Attribute Transformation
Filter Outbound Attribute Transformations filter an attribute from an entry received from the source repository. A Filter Outbound Attribute Transformation filters an attribute from an entry received from the source repository.
Add, Search, Compare or Delete Filter Outbound Attribute Transformation
Method: post
Path: /rest/v1/admin
Delete a Filter Outbound Attribute Transformation by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Filter Outbound Attribute Transformation by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Filter Outbound Attribute Transformation by DN
Method: patch
Path: /rest/v1/admin/{dn}
Fingerprint Certificate Mapper
The Fingerprint Certificate Mapper maps client certificates to user entries by looking for the MD5 or SHA1 fingerprint in a specified attribute of user entries.
Add, Search, Compare or Delete Fingerprint Certificate Mapper
Method: post
Path: /rest/v1/admin
Delete a Fingerprint Certificate Mapper by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Fingerprint Certificate Mapper by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Fingerprint Certificate Mapper by DN
Method: patch
Path: /rest/v1/admin/{dn}
Fixed Time Log Rotation Policy
Rotation policy based on a fixed time of day.
Add, Search, Compare or Delete Fixed Time Log Rotation Policy
Method: post
Path: /rest/v1/admin
Delete a Fixed Time Log Rotation Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Fixed Time Log Rotation Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Fixed Time Log Rotation Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Flat Tree Workflow Element
The Flat Tree Workflow Element provides the Flat Tree functionality. This workflow element is able to compress a directory information tree to make it appear as if all the entries were directly below the root base DN.
Add, Search, Compare or Delete Flat Tree Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Flat Tree Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Flat Tree Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Flat Tree Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
ForkJoin Workflow Element
The ForkJoin Workflow Element aggregates the data from various sources at real time. The ForkJoin Workflow Element aggregates the data from two sources at real time. It solves the problem of split-profiles, where the user data is split across two repositories. The ForkJoin Workflow Element can have one primary participant and one secondary participant, each of which is a WorkFlow Element of any type. The ForkJoin Workflow Element allows the user to search (search filter) against the primary participant, the secondary participant, or both primary and secondary participant whereas the Join workflow element allows the user to search (search filter) against the primary participant only.
Add, Search, Compare or Delete ForkJoin Workflow Element
Method: post
Path: /rest/v1/admin
Delete a ForkJoin Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find ForkJoin Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a ForkJoin Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Free Disk Space Log Retention Policy
Retention policy based on the free disk space available. This policy is only available on Java 6 and later versions of Java.
Add, Search, Compare or Delete Free Disk Space Log Retention Policy
Method: post
Path: /rest/v1/admin
Delete a Free Disk Space Log Retention Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Free Disk Space Log Retention Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Free Disk Space Log Retention Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
GSSAPI SASL Mechanism Handler
The GSSAPI SASL mechanism performs all processing related to SASL GSSAPI authentication using Kerberos V5. The GSSAPI SASL mechanism provides the ability for clients to authenticate themselves to the server using existing authentication in a Kerberos environment. This mechanism provides the ability to achieve single sign-on for Kerberos-based clients.
Add, Search, Compare or Delete GSSAPI SASL Mechanism Handler
Method: post
Path: /rest/v1/admin
Delete a GSSAPI SASL Mechanism Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find GSSAPI SASL Mechanism Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a GSSAPI SASL Mechanism Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Gateway Domain
A Gateway Domain comprises of several DSEE and Oracle Unified Directorys sharing the same synchronized set of data.
Add, Search, Compare or Delete Gateway Domain
Method: post
Path: /rest/v1/admin
Delete a Gateway Domain by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Gateway Domain by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Gateway Domain by DN
Method: patch
Path: /rest/v1/admin/{dn}
Get Connection Id Extended Operation Handler
The Get Connection Id Extended Operation Handler provides a mechanism for clients to obtain the internal connection ID that the server uses to reference their client connection.
Add, Search, Compare or Delete Get Connection Id Extended Operation Handler
Method: post
Path: /rest/v1/admin
Delete a Get Connection Id Extended Operation Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Get Connection Id Extended Operation Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Get Connection Id Extended Operation Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Get Rid Of Duplicate Workflow Element
The Get Rid Of Duplicate Workflow Element provides the get rid of duplicate functionality. This workflowElement allows to drop all the entries whose DN have already been returned to the client application for the current search operation.
Add, Search, Compare or Delete Get Rid Of Duplicate Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Get Rid Of Duplicate Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Get Rid Of Duplicate Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Get Rid Of Duplicate Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Get Symmetric Key Extended Operation Handler
The Get Symmetric Key Extended Operation Handler is used by the Oracle Unified Directory cryptographic framework for creating and obtaining symmetric encryption keys.
Add, Search, Compare or Delete Get Symmetric Key Extended Operation Handler
Method: post
Path: /rest/v1/admin
Delete a Get Symmetric Key Extended Operation Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Get Symmetric Key Extended Operation Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Get Symmetric Key Extended Operation Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Global Configuration
The Global Configuration contains properties that affect the overall operation of the Oracle Unified Directory .
Add, Search, Compare or Delete Global Configuration
Method: post
Path: /rest/v1/admin
Delete a Global Configuration by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Global Configuration by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Global Configuration by DN
Method: patch
Path: /rest/v1/admin/{dn}
Global Index
The Global Index contains the information required by the Global Index to index an attribute when using the distribution feature. The Global Index is the object representing an attribute indexed by a Global Index Catalog. The Global Index Attribute can be configured to store the data in a specific implementation of a Hashmap, and for better performance predictability, it is also recommended to set an initial capacity to the global index. The initial capacity should be set to a maximum value that should never be exceeded, to avoid the rebalancing of all of the entries in the Hashmap.
Add, Search, Compare or Delete Global Index
Method: post
Path: /rest/v1/admin
Delete a Global Index by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Global Index by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Global Index by DN
Method: patch
Path: /rest/v1/admin/{dn}
Global Index Catalog Extension
The Global Index Catalog Extension provides a mechanism to index attribute values when using the distribution feature. The Global Index Catalog Extension is the object representing the Global Index Catalog. The Global Index Catalog contains one or more indexes that store all of the values of an Attribute Type and the partitionId from which that value can be retrieved.
Add, Search, Compare or Delete Global Index Catalog Extension
Method: post
Path: /rest/v1/admin
Delete a Global Index Catalog Extension by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Global Index Catalog Extension by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Global Index Catalog Extension by DN
Method: patch
Path: /rest/v1/admin/{dn}
Global Index Catalog Replication Domain
A Global Index Catalog Replication Domain comprises of all of the Global Indexes of a Global Index Catalog sharing the same synchronized set of data. The Global Index Catalog Replication Domain contains all of the information required to setup the replication between several instances.
Add, Search, Compare or Delete Global Index Catalog Replication Domain
Method: post
Path: /rest/v1/admin
Delete a Global Index Catalog Replication Domain by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Global Index Catalog Replication Domain by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Global Index Catalog Replication Domain by DN
Method: patch
Path: /rest/v1/admin/{dn}
Global Index Catalogs Shared Cache Extension
The Global Index Catalogs Shared Cache Extension provides a database cache in memory to store content of all global index catalogs. The Global Index Catalogs Shared Cache Extension is shared by all the instances of the Global Index Catalogs. The Shared Cache size can be configured either with a fixed value o with a percentage of the total memory of the JVM.
Add, Search, Compare or Delete Global Index Catalogs Shared Cache Extension
Method: post
Path: /rest/v1/admin
Delete a Global Index Catalogs Shared Cache Extension by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Global Index Catalogs Shared Cache Extension by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Global Index Catalogs Shared Cache Extension by DN
Method: patch
Path: /rest/v1/admin/{dn}
Global Index Local Backend Workflow Element
The Global Index Local Backend Workflow Element exposes the content of a Global Index through a Backend interface. The Global Index Local Backend Workflow Element provides an LDAP access to a Global Index instance. It must be used in addition to a Global Index Workflow Element object.
Add, Search, Compare or Delete Global Index Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Global Index Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Global Index Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Global Index Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Global Index Replication Changes Local Backend Workflow Element
The Global Index Replication Changes Local Backend Workflow Element exposes all operations of the Global Index Replication through a Backend interface. The Global Index Replication Changes Local Backend Workflow Element provides an LDAP access to browse the replication changes of all Global Index Catalogs of an instance.
Add, Search, Compare or Delete Global Index Replication Changes Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Global Index Replication Changes Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Global Index Replication Changes Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Global Index Replication Changes Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Governing Structure Rule Virtual Attribute
The Governing Structure Rule Virtual Attribute generates a virtual attribute that specifies the DIT structure rule with the schema definitions in effect for the entry. This attribute is defined in RFC 4512.
Add, Search, Compare or Delete Governing Structure Rule Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Governing Structure Rule Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Governing Structure Rule Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Governing Structure Rule Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Group REST Resource
Group REST Resources use a REST resource to expose Group entries. TODO
Add, Search, Compare or Delete Group REST Resource
Method: post
Path: /rest/v1/admin
Delete a Group REST Resource by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Group REST Resource by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Group REST Resource by DN
Method: patch
Path: /rest/v1/admin/{dn}
HTTP Administration Connector
The HTTP Administration Connector is used to interact with administration tools over an HTTP port. It is a dedicated entry point for administration using HTTP.
Add, Search, Compare or Delete HTTP Administration Connector
Method: post
Path: /rest/v1/admin
Delete a HTTP Administration Connector by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find HTTP Administration Connector by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a HTTP Administration Connector by DN
Method: patch
Path: /rest/v1/admin/{dn}
HTTP Connection Handler
The HTTP Connection Handler is used to interact with clients using HTTP(S) It provides support for RESTful APIs.
Add, Search, Compare or Delete HTTP Connection Handler
Method: post
Path: /rest/v1/admin
Delete a HTTP Connection Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find HTTP Connection Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a HTTP Connection Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Has Subordinates Virtual Attribute
The Has Subordinates Virtual Attribute generates a virtual attribute that indicates whether the entry has any subordinate entries.
Add, Search, Compare or Delete Has Subordinates Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Has Subordinates Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Has Subordinates Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Has Subordinates Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Hide Entries By Filter Workflow Element
The Hide Entries By Filter Workflow Element provides the hide entries by filter functionality. This workflowElement allows to filter entries returned by search operations.
Add, Search, Compare or Delete Hide Entries By Filter Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Hide Entries By Filter Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Hide Entries By Filter Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Hide Entries By Filter Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
High Etime File Based Access Log Publisher
High Etime File Based Access Log Publishers publish high etime access messages to the file system.
Add, Search, Compare or Delete High Etime File Based Access Log Publisher
Method: post
Path: /rest/v1/admin
Delete a High Etime File Based Access Log Publisher by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find High Etime File Based Access Log Publisher by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a High Etime File Based Access Log Publisher by DN
Method: patch
Path: /rest/v1/admin/{dn}
Is Member Of Virtual Attribute
The Is Member Of Virtual Attribute generates the isMemberOf operational attribute, which contains the DNs of the groups in which the user is a member.
Add, Search, Compare or Delete Is Member Of Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Is Member Of Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Is Member Of Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Is Member Of Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
JMX Alert Handler
The JMX Alert Handler is used to generate JMX notifications to alert administrators of significant events that occur within the server.
Add, Search, Compare or Delete JMX Alert Handler
Method: post
Path: /rest/v1/admin
Delete a JMX Alert Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find JMX Alert Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a JMX Alert Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
JMX Connection Handler
The JMX Connection Handler is used to interact with clients using the Java Management Extensions (JMX) protocol.
Add, Search, Compare or Delete JMX Connection Handler
Method: post
Path: /rest/v1/admin
Delete a JMX Connection Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find JMX Connection Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a JMX Connection Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Join Participant
Join Participants are other WorkFlow elements that are participating in Join process. The Join WorkflowElement can have one primary participant and one or more secondary participants, each of which is a WorkFlow Element of any type like LDAP Proxy WorkflowElement, RDBMS WorkflowElement, LocalBackend WorkflowElement, Distribution WorkflowElement, LoadBalancing WorkflowElement or even another Join WorkflowElement.
Add, Search, Compare or Delete Join Participant
Method: post
Path: /rest/v1/admin
Delete a Join Participant by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Join Participant by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Join Participant by DN
Method: patch
Path: /rest/v1/admin/{dn}
Join Workflow Element
The Join Workflow Element aggregates the data from various sources at real time. The Join Workflow Element aggregates the data from various sources at real time. It solves the problem of split-profiles, where the user data is split across multiple repositories. The Join Workflow Element can have one primary participant and one or more secondary participants, each of which is a WorkFlow Element of any type like LDAP Proxy WorkflowElement, RDBMS WorkflowElement, LocalBackend WorkflowElement, Distribution WorkflowElement, LoadBalancing WorkflowElement or even another Join WorkflowElement.
Add, Search, Compare or Delete Join Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Join Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Join Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Join Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Kerberos Auth Provider Workflow Element
The Kerberos Auth Provider Workflow Element authenticates the provided user entry against a Kerberos Distribution Center (KDC).
Add, Search, Compare or Delete Kerberos Auth Provider Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Kerberos Auth Provider Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Kerberos Auth Provider Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Kerberos Auth Provider Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Key Manager Provider Key Pin
A Key Manager Provider Key Pin defines the PIN (password) to be used to access a private key in a key store. If there is no Key Manager Provider Key Pin defined for a given certificate, the code will use the PIN defined to access the key store.
Add, Search, Compare or Delete Key Manager Provider Key Pin
Method: post
Path: /rest/v1/admin
Delete a Key Manager Provider Key Pin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Key Manager Provider Key Pin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Key Manager Provider Key Pin by DN
Method: patch
Path: /rest/v1/admin/{dn}
LDAP Administration Connector
The LDAP Administration Connector is used to interact with administration tools over an LDAP port. It is a dedicated entry point for administration using LDAP.
Add, Search, Compare or Delete LDAP Administration Connector
Method: post
Path: /rest/v1/admin
Delete a LDAP Administration Connector by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find LDAP Administration Connector by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a LDAP Administration Connector by DN
Method: patch
Path: /rest/v1/admin/{dn}
LDAP Connection Handler
The LDAP Connection Handler is used to interact with clients using LDAP. It provides full support for LDAPv3 and limited support for LDAPv2.
Add, Search, Compare or Delete LDAP Connection Handler
Method: post
Path: /rest/v1/admin
Delete a LDAP Connection Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find LDAP Connection Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a LDAP Connection Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
LDAP Server Extension
The LDAP Server Extension provides access to an LDAP server.
Add, Search, Compare or Delete LDAP Server Extension
Method: post
Path: /rest/v1/admin
Delete a LDAP Server Extension by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find LDAP Server Extension by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a LDAP Server Extension by DN
Method: patch
Path: /rest/v1/admin/{dn}
LDIF Connection Handler
The LDIF Connection Handler is used to process changes in the server using internal operations, where the changes to process are read from an LDIF file. The connection handler periodically looks for the existence of a new file, processes the changes contained in that file as internal operations, and writes the result to an output file with comments indicating the result of the processing. NOTE: By default LDIF Connection Handler operations are not logged because they are internal operations. If you want to log these operations, allow internal logging in the access log publisher.
Add, Search, Compare or Delete LDIF Connection Handler
Method: post
Path: /rest/v1/admin
Delete a LDIF Connection Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find LDIF Connection Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a LDIF Connection Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
LDIF Local Backend Workflow Element
The LDIF Local Backend Workflow Element provides a mechanism for interacting with data stored in an LDIF file. All basic LDAP operations are supported in the LDIF backend although it has minimal support for custom controls.
Add, Search, Compare or Delete LDIF Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a LDIF Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find LDIF Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a LDIF Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Last Mod Plugin
The Last Mod Plugin is used to ensure that the creatorsName and createTimestamp attributes are included in an entry whenever it is added to the server and also to ensure that the modifiersName and modifyTimestamp attributes are updated whenever an entry is modified or renamed. This behavior is described in RFC 4512. The implementation for the LastMod plugin is contained in the org.opends.server.plugins.LastModPlugin class. It must be configured with the preOperationAdd, preOperationModify, and preOperationModifyDN plugin types, but it does not have any other custom configuration.
Add, Search, Compare or Delete Last Mod Plugin
Method: post
Path: /rest/v1/admin
Delete a Last Mod Plugin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Last Mod Plugin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Last Mod Plugin by DN
Method: patch
Path: /rest/v1/admin/{dn}
Length Based Password Validator
The Length Based Password Validator is used to determine whether a proposed password is acceptable based on whether the number of characters it contains falls within an acceptable range of values. Both upper and lower bounds may be defined.
Add, Search, Compare or Delete Length Based Password Validator
Method: post
Path: /rest/v1/admin
Delete a Length Based Password Validator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Length Based Password Validator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Length Based Password Validator by DN
Method: patch
Path: /rest/v1/admin/{dn}
Lexico Distribution Algorithm
The Lexico Distribution Algorithm is a lexicographic distribution algorithm. A lexicographic distribution algorithm uses a specific attribute in the entry to decide if the entry belongs to a partition. The partition is defined by a lower boundary and an upper boundary. When the distribution attribute value is inside the partition range then the entry is a member of the partition.
Add, Search, Compare or Delete Lexico Distribution Algorithm
Method: post
Path: /rest/v1/admin
Delete a Lexico Distribution Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Lexico Distribution Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Lexico Distribution Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Lexico Distribution Partition
The Lexico Distribution Partition defines a partition for a lexicographic distribution algorithm. A lexicographic distribution algorithm is based on a partitioning key (named the distribution attribute) and a set of lexicographic partitions. A lexicographic partition is defined by a lower boundary and an upper boundary. When a distribution attribute value is inside the range of the lexicographic partition then the target entry is a member of the partition. For example, if the distribution attribute is 'sn' and if one lexicographic partition boundary is ["A"-"E"], then the entry containing "sn=BOB" is a member of that partition, while the entry containing "cn=PAT" is not.
Add, Search, Compare or Delete Lexico Distribution Partition
Method: post
Path: /rest/v1/admin
Delete a Lexico Distribution Partition by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Lexico Distribution Partition by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Lexico Distribution Partition by DN
Method: patch
Path: /rest/v1/admin/{dn}
Load Balancing Workflow Element
The Load Balancing Workflow Element is used route requests to a set of routes. The Load Balancing Workflow Element is used route requests to a set of routes. From the load balancing workflow element perspective, a route is a workflow element. Whether the route is a Proxy LDAP workflow element, or another load balancing workflow element, or a workflow element of any type does not matter.
Add, Search, Compare or Delete Load Balancing Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Load Balancing Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Load Balancing Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Load Balancing Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Local DB Index
Local DB Indexes are used to store information that makes it possible to locate entries very quickly when processing search operations. Indexing is performed on a per-attribute level and different types of indexing may be performed for different kinds of attributes, based on how they are expected to be accessed during search operations.
Add, Search, Compare or Delete Local DB Index
Method: post
Path: /rest/v1/admin
Delete a Local DB Index by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Local DB Index by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Local DB Index by DN
Method: patch
Path: /rest/v1/admin/{dn}
Local DB VLV Index
Local DB VLV Indexes are used to store information about a specific search request that makes it possible to efficiently process them using the VLV control. A VLV index effectively notifies the server that a virtual list view, with specific query and sort parameters, will be performed. This index also allows the server to collect and maintain the information required to make using the virtual list view faster.
Add, Search, Compare or Delete Local DB VLV Index
Method: post
Path: /rest/v1/admin
Delete a Local DB VLV Index by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Local DB VLV Index by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Local DB VLV Index by DN
Method: patch
Path: /rest/v1/admin/{dn}
MD5 Password Storage Scheme
The MD5 Password Storage Scheme provides a mechanism for encoding user passwords using an unsalted form of the MD5 message digest algorithm. Because the implementation does not use any kind of salting mechanism, a given password always has the same encoded form. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "MD5". Although the MD5 digest algorithm is relatively secure, recent cryptanalysis work has identified mechanisms for generating MD5 collisions. This does not impact the security of this algorithm as it is used in Oracle Unified Directory, but it is recommended that the MD5 password storage scheme only be used if client applications require it for compatibility purposes, and that a stronger digest like SSHA or SSHA256 be used for environments in which MD5 support is not required.
Add, Search, Compare or Delete MD5 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a MD5 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find MD5 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a MD5 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Map Attribute Transformation
Map Attribute Transformations map a client attribute to a different source attribute in the inbound direction, and does the reverse mapping in the outbound direction. A Map Attribute Transformation maps a client attribute to a different source attribute in the inbound direction, and does the reverse mapping in the outbound direction.
Add, Search, Compare or Delete Map Attribute Transformation
Method: post
Path: /rest/v1/admin
Delete a Map Attribute Transformation by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Map Attribute Transformation by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Map Attribute Transformation by DN
Method: patch
Path: /rest/v1/admin/{dn}
Map Object Class Transformation
Map Object Class Transformations This type of transformation allows mapping of objectclasses and attributes between a client application and the source directory. It also allows removing objectclasses and adding or removing attributes while writing to the directory or returning response to the client application. This type of transformation allows general mapping that can make one objectClass, such as user, appear like another objectClass, such as inetOrgPerson. This ability is useful when an application is expecting a particular objectClass and attributes but the directory does not support that objectClass or attributes. It can perform several different types of manipulations based on the selected configuration parameters, such as attribute mapping, objectclass mapping, adding or removing attributes conditional on objectclass, filtering objectclasses during write operations or during modify operations. Map Object Class Transformation
Add, Search, Compare or Delete Map Object Class Transformation
Method: post
Path: /rest/v1/admin
Delete a Map Object Class Transformation by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Map Object Class Transformation by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Map Object Class Transformation by DN
Method: patch
Path: /rest/v1/admin/{dn}
Match And Replace Identity Mapper
The Match And Replace Identity Mapper provides a way to use a regular expression to translate the provided identifier when searching for the appropriate user entry. This may be used, for example, if the provided identifier is expected to be an e-mail address or Kerberos principal, but only the username portion (the part before the "@" symbol) should be used in the mapping process. Note that a replacement will be made only if all or part of the provided ID string matches the given match pattern. If no part of the ID string matches the provided pattern, the given ID string is used without any alteration.
Add, Search, Compare or Delete Match And Replace Identity Mapper
Method: post
Path: /rest/v1/admin
Delete a Match And Replace Identity Mapper by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Match And Replace Identity Mapper by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Match And Replace Identity Mapper by DN
Method: patch
Path: /rest/v1/admin/{dn}
Member Virtual Attribute
The Member Virtual Attribute generates a member or uniqueMember attribute whose values are the DNs of the members of a specified virtual static group. This component is used to implement virtual static group functionality, in which it is possible to create an entry that looks like a static group but obtains all of its membership from a dynamic group (or some other type of group, including another static group). This implementation is most efficient when attempting to determine whether a given user is a member of a group (for example, with a filter like "(uniqueMember=uid=john.doe,ou=People,dc=example,dc=com)") when the search does not actually return the membership attribute. Although it works to generate the entire set of values for the member or uniqueMember attribute, this can be an expensive operation for a large group.
Add, Search, Compare or Delete Member Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Member Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Member Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Member Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Memory Local Backend Workflow Element
The Memory Local Backend Workflow Element provides a Directory Server backend implementation that stores entries in memory. There is no persistence of any kind, and the backend contents are cleared whenever the backend is brought online or offline and when the server is restarted.
Add, Search, Compare or Delete Memory Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Memory Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Memory Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Memory Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Monitor Local Backend Workflow Element
The Monitor Local Backend Workflow Element allows clients to access the information made available by Directory Server monitor providers.
Add, Search, Compare or Delete Monitor Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Monitor Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Monitor Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Monitor Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Network Group
The Network Group is used to classify incoming client connections and route requests to workflows.
Add, Search, Compare or Delete Network Group
Method: post
Path: /rest/v1/admin
Delete a Network Group by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Network Group by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Network Group by DN
Method: patch
Path: /rest/v1/admin/{dn}
Nsuniqueid Virtual Attribute
The Nsuniqueid Virtual Attribute creates a nsuniqueid virtual attribute. The nsuniqueid values are generated based on the entryuuid value by moving the "-" to comply with the format of the ODSEE Nsuniqueid Virtual Attribute attribute.
Add, Search, Compare or Delete Nsuniqueid Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Nsuniqueid Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Nsuniqueid Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Nsuniqueid Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Null Local Backend Workflow Element
The Null Local Backend Workflow Element provides a Directory Server backend that implements a /dev/null like behavior for development and testing. The Null Local Backend Workflow Element behaves as follows: all search operations return success but no data; all write operations do nothing; bind operations fail with invalid credentials; compare operations are only possible on objectClass and return true for top, nullBackendObject, and extensibleObject. In addition controls are supported although this implementation does not provide any specific emulation for controls. Generally known request controls are accepted and default response controls returned where applicable. Searches within a Null Local Backend Workflow Element are always considered indexed. Null Local Backend Workflow Elements are for development and testing only.
Add, Search, Compare or Delete Null Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Null Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Null Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Null Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Num Subordinates Virtual Attribute
The Num Subordinates Virtual Attribute generates a virtual attribute that specifies the number of immediate child entries that exist below the entry.
Add, Search, Compare or Delete Num Subordinates Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Num Subordinates Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Num Subordinates Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Num Subordinates Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Numeric Distribution Algorithm
The Numeric Distribution Algorithm is a numeric distribution algorithm. A numeric distribution algorithm uses a specific attribute in the entry to decide if the entry belongs to a partition. The partition is defined by a lower boundary and an upper boundary. When the distribution attribute value is inside the partition range then the entry is a member of the partition.
Add, Search, Compare or Delete Numeric Distribution Algorithm
Method: post
Path: /rest/v1/admin
Delete a Numeric Distribution Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Numeric Distribution Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Numeric Distribution Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Numeric Distribution Partition
The Numeric Distribution Partition defines a partition for a numeric distribution algorithm. A partition for a numeric distribution algorithm has two parameters: a lower boundary and an upper boundary. When a distribution attribute value is within the range of the numeric partition then the target entry is located in the partition. Note that the distribution attribute type is defined by the numeric distribution algorithm. For example, the numeric distribution algorithm says that the distribution attribute is the 'uid' and the current partition boundaries are [0-1000000]. So an entry with uid=100 is stored in that partition while the entry with uid=2000000 is not.
Add, Search, Compare or Delete Numeric Distribution Partition
Method: post
Path: /rest/v1/admin
Delete a Numeric Distribution Partition by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Numeric Distribution Partition by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Numeric Distribution Partition by DN
Method: patch
Path: /rest/v1/admin/{dn}
Oauth Identity Provider
The Oauth Identity Provider This represents an OAuth based Identity Provider configuration. This represents an OAuth based Identity Provider configuration.
Add, Search, Compare or Delete Oauth Identity Provider
Method: post
Path: /rest/v1/admin
Delete a Oauth Identity Provider by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Oauth Identity Provider by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Oauth Identity Provider by DN
Method: patch
Path: /rest/v1/admin/{dn}
Objectclass Mapping
Objectclass Mappings define the mapping of LDAP objectclasses below a RDBMS Workflow Element to fields in database tables A Objectclass Mapping is used when we want to map part of the DIT below the naming context defined by an RDBMS Workflow Element to the contents of a database table. An Objectclass Mapping is responsible for generating a collection of entries from the data in the RDBMS at a particular level in the DIT. All entries generated by a particular Objectclass Mapping have the same sequence of rdn attribute types relative to the suffix of the workflow element to which this Objectclass Mapping belongs. Objectclass Mapping can also be used to define multiple level hierarchies in the DIT.
Add, Search, Compare or Delete Objectclass Mapping
Method: post
Path: /rest/v1/admin
Delete a Objectclass Mapping by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Objectclass Mapping by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Objectclass Mapping by DN
Method: patch
Path: /rest/v1/admin/{dn}
Optimal Load Balancing Algorithm
The Optimal Load Balancing Algorithm is a load balancing algorithm based on the saturation level of the routes. The optimal load balancing algorithm ensures that the route with the lowest saturation is always elected to handle incoming requests.
Add, Search, Compare or Delete Optimal Load Balancing Algorithm
Method: post
Path: /rest/v1/admin
Delete a Optimal Load Balancing Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Optimal Load Balancing Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Optimal Load Balancing Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Optimal Load Balancing Route
The Optimal Load Balancing Route defines a route for the optimal load balancing algorithm. An optimal load balancing route is defined by a route identifier.
Add, Search, Compare or Delete Optimal Load Balancing Route
Method: post
Path: /rest/v1/admin
Delete a Optimal Load Balancing Route by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Optimal Load Balancing Route by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Optimal Load Balancing Route by DN
Method: patch
Path: /rest/v1/admin/{dn}
Orclguid Virtual Attribute
The Orclguid Virtual Attribute creates a orclguid virtual attribute for compatibility with Oracle Virtual Directory. The orclguid values are generated based on the entryuuid value by removing the "-".
Add, Search, Compare or Delete Orclguid Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Orclguid Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Orclguid Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Orclguid Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
PBKDF2HMACSHA1 Password Storage Scheme
The PBKDF2HMACSHA1 Password Storage Scheme provides a mechanism for encoding user passwords using the PBKDF2 With HMAC SHA-1 algorithm. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "PBKDF2-HMAC-SHA1".
Add, Search, Compare or Delete PBKDF2HMACSHA1 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a PBKDF2HMACSHA1 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find PBKDF2HMACSHA1 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a PBKDF2HMACSHA1 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
PBKDF2HMACSHA256 Password Storage Scheme
The PBKDF2HMACSHA256 Password Storage Scheme provides a mechanism for encoding user passwords using the PBKDF2 With HMAC SHA-256 algorithm. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "PBKDF2-HMAC-SHA256".
Add, Search, Compare or Delete PBKDF2HMACSHA256 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a PBKDF2HMACSHA256 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find PBKDF2HMACSHA256 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a PBKDF2HMACSHA256 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
PBKDF2HMACSHA512 Password Storage Scheme
The PBKDF2HMACSHA512 Password Storage Scheme provides a mechanism for encoding user passwords using the PBKDF2 With HMAC SHA-512 algorithm. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "PBKDF2-HMAC-SHA512".
Add, Search, Compare or Delete PBKDF2HMACSHA512 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a PBKDF2HMACSHA512 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find PBKDF2HMACSHA512 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a PBKDF2HMACSHA512 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
PKCS11 Key Manager Provider
The PKCS11 Key Manager Provider enables the server to access the private key information through the PKCS11 interface. This standard interface is used by cryptographic accelerators and hardware security modules.
Add, Search, Compare or Delete PKCS11 Key Manager Provider
Method: post
Path: /rest/v1/admin
Delete a PKCS11 Key Manager Provider by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find PKCS11 Key Manager Provider by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a PKCS11 Key Manager Provider by DN
Method: patch
Path: /rest/v1/admin/{dn}
Parallel Work Queue
The Parallel Work Queue is a type of work queue that uses a number of worker threads that watch a queue and pick up an operation to process whenever one becomes available. The parallel work queue is a FIFO queue serviced by a fixed number of worker threads. This fixed number of threads can be changed on the fly, with the change taking effect as soon as it is made. This work queue implementation is unbound ie it does not block after reaching certain queue size and as such should only be used on a very well tuned server configuration to avoid potential out of memory errors.
Add, Search, Compare or Delete Parallel Work Queue
Method: post
Path: /rest/v1/admin
Delete a Parallel Work Queue by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Parallel Work Queue by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Parallel Work Queue by DN
Method: patch
Path: /rest/v1/admin/{dn}
Pass Through Authentication Workflow Element
The Pass Through Authentication Workflow Element provides pass-through authentication to an authentication service such as Kerberos Distribution Server (KDC), SMTP server or external LDAP Servers such as Active Directory etc. The Pass Through Authentication Workflow Element uses a combination of workflow elements to perform lookup and authentication of the authenticating user.
Add, Search, Compare or Delete Pass Through Authentication Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Pass Through Authentication Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Pass Through Authentication Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Pass Through Authentication Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Password Expiration Time Virtual Attribute
The Password Expiration Time Virtual Attribute indicates the exact time after which the user's password expires.
Add, Search, Compare or Delete Password Expiration Time Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Password Expiration Time Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Password Expiration Time Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Password Expiration Time Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Password Modify Extended Operation Handler
The Password Modify Extended Operation Handler allows end users to change their own passwords, or administrators to reset user passwords. The password modify extended operation is defined in RFC 3062. It includes the ability for users to provide their current password for further confirmation of their identity when changing the password, and it also includes the ability to generate a new password if the user does not provide one.
Add, Search, Compare or Delete Password Modify Extended Operation Handler
Method: post
Path: /rest/v1/admin
Delete a Password Modify Extended Operation Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Password Modify Extended Operation Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Password Modify Extended Operation Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Password Policy
Password Policies define a number of password management rules, as well as requirements for authentication processing.
Add, Search, Compare or Delete Password Policy
Method: post
Path: /rest/v1/admin
Delete a Password Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Password Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Password Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Password Policy Import Plugin
The Password Policy Import Plugin ensures that clear-text passwords contained in LDIF entries are properly encoded before they are stored in the appropriate Directory Server backend.
Add, Search, Compare or Delete Password Policy Import Plugin
Method: post
Path: /rest/v1/admin
Delete a Password Policy Import Plugin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Password Policy Import Plugin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Password Policy Import Plugin by DN
Method: patch
Path: /rest/v1/admin/{dn}
Password Policy State Extended Operation Handler
The Password Policy State Extended Operation Handler provides the ability for administrators to request and optionally alter password policy state information for a specified user.
Add, Search, Compare or Delete Password Policy State Extended Operation Handler
Method: post
Path: /rest/v1/admin
Delete a Password Policy State Extended Operation Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Password Policy State Extended Operation Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Password Policy State Extended Operation Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Password Policy Subentry Virtual Attribute
The Password Policy Subentry Virtual Attribute generates a virtual attribute that points to the Password Policy subentry in effect for the entry.
Add, Search, Compare or Delete Password Policy Subentry Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Password Policy Subentry Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Password Policy Subentry Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Password Policy Subentry Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Plain SASL Mechanism Handler
The Plain SASL Mechanism Handler performs all processing related to SASL PLAIN authentication. The PLAIN SASL mechanism provides the ability for clients to authenticate using a username and password. This authentication is very similar to standard LDAP simple authentication, with the exception that it can authenticate based on an authentication ID (for example, a username) rather than requiring a full DN, and it can also include an authorization ID in addition to the authentication ID. Note that the SASL PLAIN mechanism does not make any attempt to protect the password.
Add, Search, Compare or Delete Plain SASL Mechanism Handler
Method: post
Path: /rest/v1/admin
Delete a Plain SASL Mechanism Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Plain SASL Mechanism Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Plain SASL Mechanism Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Plugin Workflow Element
The Plugin Workflow Element provides the plugin-api functionality.
Add, Search, Compare or Delete Plugin Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Plugin Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Plugin Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Plugin Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Primary ForkJoin Participant
Primary ForkJoin Participants are other WorkFlow elements that are participating in ForkJoin process. The ForkJoin WorkflowElement can have one primary participant and one secondary participant, each of which is a WorkFlow Element of any type.
Add, Search, Compare or Delete Primary ForkJoin Participant
Method: post
Path: /rest/v1/admin
Delete a Primary ForkJoin Participant by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Primary ForkJoin Participant by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Primary ForkJoin Participant by DN
Method: patch
Path: /rest/v1/admin/{dn}
Proportional Load Balancing Algorithm
The Proportional Load Balancing Algorithm is a proportional load balancing algorithm. A proportional load balancing algorithm distributes the requests to its routes in proportion to the weight of each route for that type of request. Each load balancing route is assigned a weight for each type of request - a weight is an integer value which defines the proportion of requests that the route should handle compared to the other routes. For instance, a route with a weight of 2 should process twice as many requests as a route with a weight of 1.
Add, Search, Compare or Delete Proportional Load Balancing Algorithm
Method: post
Path: /rest/v1/admin
Delete a Proportional Load Balancing Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Proportional Load Balancing Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Proportional Load Balancing Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Proportional Load Balancing Route
The Proportional Load Balancing Route defines a route for a proportional load balancing algorithm. A proportional load balancing route is defined by a set of weights (a different weight for each type of operation) and is identified by a route identifier. The weight of the route is used by the proportional load balancing algorithm to determine which route should be used. The requests are distributed in proportion to the weight of each route for that type of request.
Add, Search, Compare or Delete Proportional Load Balancing Route
Method: post
Path: /rest/v1/admin
Delete a Proportional Load Balancing Route by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Proportional Load Balancing Route by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Proportional Load Balancing Route by DN
Method: patch
Path: /rest/v1/admin/{dn}
Proximity Virtual Attribute
The Proximity Virtual Attribute generates a virtual attribute that specifies location based proximity in meters
Add, Search, Compare or Delete Proximity Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Proximity Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Proximity Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Proximity Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Proxy LDAP Workflow Element
The Proxy LDAP Workflow Element provides access to an LDAP server.
Add, Search, Compare or Delete Proxy LDAP Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Proxy LDAP Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Proxy LDAP Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Proxy LDAP Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
RC4 Password Storage Scheme
The RC4 Password Storage Scheme provides a mechanism for encoding user passwords using the RC4 reversible encryption mechanism. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "RC4".
Add, Search, Compare or Delete RC4 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a RC4 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find RC4 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a RC4 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
RDBMS Extension
An RDBMS Extension represents a Datasource to access the RDBMS. RDBMS Extension stores the login details and the parameters required for configuring a connection pool.
Add, Search, Compare or Delete RDBMS Extension
Method: post
Path: /rest/v1/admin
Delete a RDBMS Extension by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find RDBMS Extension by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a RDBMS Extension by DN
Method: patch
Path: /rest/v1/admin/{dn}
RDBMS Table
An RDBMS Table contains information about an RDBMS Table. The table may be referenced by several attribute mappings of the same workflow element.
Add, Search, Compare or Delete RDBMS Table
Method: post
Path: /rest/v1/admin
Delete a RDBMS Table by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find RDBMS Table by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a RDBMS Table by DN
Method: patch
Path: /rest/v1/admin/{dn}
RDBMS Workflow Element
The RDBMS Workflow Element provides access to data stored in an RDBMS over LDAP.
Add, Search, Compare or Delete RDBMS Workflow Element
Method: post
Path: /rest/v1/admin
Delete a RDBMS Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find RDBMS Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a RDBMS Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
RDN Changing Workflow Element
The RDN Changing Workflow Element provides the RDN Changing functionality. This workflow element is able to modify an entry DN by transforming its RDN. The transformation applies to all the entries with the specified object class. On read operations, the transformation substitutes a RDN containing the specified sourceRDN with a RDN containing the specified clientRDN. If replace-value is set to true, the RDN value is also substituted with the value of the toRDN attribute. For instance, uid=user.1234,ou=people,dc=example,dc=com can be replaced by cn=User1234 Name,ou=people,dc=example,dc=com. On write operations, the transformation substitutes a RDN containing the clientRDN with a RDN containing the sourceRDN.
Add, Search, Compare or Delete RDN Changing Workflow Element
Method: post
Path: /rest/v1/admin
Delete a RDN Changing Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find RDN Changing Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a RDN Changing Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
REST Server Extension
The REST Server Extension defines an extension that defines the REST server that handles the RESTful request sent to the HTTP server. This extension defines the REST server that provides RESTful web services over HTTP. When enabled, it will handle REST APIs that enable OUD to expose its services using REST.
Add, Search, Compare or Delete REST Server Extension
Method: post
Path: /rest/v1/admin
Delete a REST Server Extension by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find REST Server Extension by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a REST Server Extension by DN
Method: patch
Path: /rest/v1/admin/{dn}
REST Web Service Extension
The REST Web Service Extension defines an extension that will be used by OUD to provide RESTful Web Services for the configured REST resources. This extension defines the RESTful Web Service provider. When enabled, it will provide RESTful web services and make the configured REST resources available over HTTP.
Add, Search, Compare or Delete REST Web Service Extension
Method: post
Path: /rest/v1/admin
Delete a REST Web Service Extension by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find REST Web Service Extension by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a REST Web Service Extension by DN
Method: patch
Path: /rest/v1/admin/{dn}
Random Password Generator
The Random Password Generator creates random passwords based on fixed-length strings built from one or more character sets.
Add, Search, Compare or Delete Random Password Generator
Method: post
Path: /rest/v1/admin
Delete a Random Password Generator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Random Password Generator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Random Password Generator by DN
Method: patch
Path: /rest/v1/admin/{dn}
Referential Integrity Plugin
The Referential Integrity Plugin maintains referential integrity for DN valued attributes. The values of these attributes can reference entries that have been deleted by a delete operation or renamed by a modify DN operation. The referential integrity plug-in either removes stale references to deleted entries or updates references to renamed entries. The plug-in allows the scope of this referential check to be limited to a set of base DNs if desired. The plug-in also can be configured to perform the referential checking in the background mode specified intervals.
Add, Search, Compare or Delete Referential Integrity Plugin
Method: post
Path: /rest/v1/admin
Delete a Referential Integrity Plugin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Referential Integrity Plugin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Referential Integrity Plugin by DN
Method: patch
Path: /rest/v1/admin/{dn}
Referral QOS Policy
Referral QOS Policies specify how referrals should be handled by the server. Under some circumstances the server may be able to follow any referrals which were encountered when processing a client request.
Add, Search, Compare or Delete Referral QOS Policy
Method: post
Path: /rest/v1/admin
Delete a Referral QOS Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Referral QOS Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Referral QOS Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Repeated Characters Password Validator
The Repeated Characters Password Validator is used to determine whether a proposed password is acceptable based on the number of times any character appears consecutively in a password value. It ensures that user passwords do not contain strings of the same character repeated several times, like "aaaaaa" or "aaabbb".
Add, Search, Compare or Delete Repeated Characters Password Validator
Method: post
Path: /rest/v1/admin
Delete a Repeated Characters Password Validator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Repeated Characters Password Validator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Repeated Characters Password Validator by DN
Method: patch
Path: /rest/v1/admin/{dn}
Replication Domain
A Replication Domain consists of several Directory Servers sharing the same synchronized set of data.
Add, Search, Compare or Delete Replication Domain
Method: post
Path: /rest/v1/admin
Delete a Replication Domain by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Replication Domain by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Replication Domain by DN
Method: patch
Path: /rest/v1/admin/{dn}
Replication Server
Replication Servers publish updates to Directory Servers within a Replication Domain.
Add, Search, Compare or Delete Replication Server
Method: post
Path: /rest/v1/admin
Delete a Replication Server by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Replication Server by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Replication Server by DN
Method: patch
Path: /rest/v1/admin/{dn}
Replication Synchronization Provider
The Replication Synchronization Provider provides multi-master replication of data across multiple Directory Server instances.
Add, Search, Compare or Delete Replication Synchronization Provider
Method: post
Path: /rest/v1/admin
Delete a Replication Synchronization Provider by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Replication Synchronization Provider by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Replication Synchronization Provider by DN
Method: patch
Path: /rest/v1/admin/{dn}
Request Filtering QOS Policy
The Request Filtering QOS Policy is used to define the type of requests allowed by the server.
Add, Search, Compare or Delete Request Filtering QOS Policy
Method: post
Path: /rest/v1/admin
Delete a Request Filtering QOS Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Request Filtering QOS Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Request Filtering QOS Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Resource Limits QOS Policy
The Resource Limits QOS Policy are used to define resource limits enforced by the server.
Add, Search, Compare or Delete Resource Limits QOS Policy
Method: post
Path: /rest/v1/admin
Delete a Resource Limits QOS Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Resource Limits QOS Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Resource Limits QOS Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Root DN
The Root DN configuration contains all the Root DN Users defined in the Directory Server. In addition, it also defines the default set of privileges that Root DN Users automatically inherit.
Add, Search, Compare or Delete Root DN
Method: post
Path: /rest/v1/admin
Delete a Root DN by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Root DN by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Root DN by DN
Method: patch
Path: /rest/v1/admin/{dn}
Root DN User
A Root DN User are administrative users who can granted special privileges that are not available to non-root users (for example, the ability to bind to the server in lockdown mode). By default a Root DN User inherits the default set of privileges defined in the Root DN configuration.
Add, Search, Compare or Delete Root DN User
Method: post
Path: /rest/v1/admin
Delete a Root DN User by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Root DN User by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Root DN User by DN
Method: patch
Path: /rest/v1/admin/{dn}
Root DSE Backend
The Root DSE Backend contains the Directory Server root DSE. This is a special meta-backend that dynamically generates the root DSE entry for base-level searches and simply redirects to other backends for operations in other scopes.
Add, Search, Compare or Delete Root DSE Backend
Method: post
Path: /rest/v1/admin
Delete a Root DSE Backend by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Root DSE Backend by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Root DSE Backend by DN
Method: patch
Path: /rest/v1/admin/{dn}
SHA1 Password Storage Scheme
The SHA1 Password Storage Scheme provides a mechanism for encoding user passwords using an unsalted form of the SHA-1 message digest algorithm. Because the implementation does not use any kind of salting mechanism, a given password always has the same encoded form. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "SHA".
Add, Search, Compare or Delete SHA1 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a SHA1 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find SHA1 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a SHA1 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
SHA256 Password Storage Scheme
The SHA256 Password Storage Scheme provides a mechanism for encoding user passwords using the 256-bit SHA-2 message digest algorithm. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "SHA256".
Add, Search, Compare or Delete SHA256 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a SHA256 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find SHA256 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a SHA256 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
SHA512 Password Storage Scheme
The SHA512 Password Storage Scheme provides a mechanism for encoding user passwords using the 512-bit SHA-2 message digest algorithm. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "SHA512".
Add, Search, Compare or Delete SHA512 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a SHA512 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find SHA512 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a SHA512 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
SMTP Account Status Notification Handler
The SMTP Account Status Notification Handler is a notification handler that sends email messages to end users and/or administrators whenever an account status notification is generated.
Add, Search, Compare or Delete SMTP Account Status Notification Handler
Method: post
Path: /rest/v1/admin
Delete a SMTP Account Status Notification Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find SMTP Account Status Notification Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a SMTP Account Status Notification Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
SMTP Alert Handler
The SMTP Alert Handler may be used to send e-mail messages to notify administrators of significant events that occur within the server.
Add, Search, Compare or Delete SMTP Alert Handler
Method: post
Path: /rest/v1/admin
Delete a SMTP Alert Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find SMTP Alert Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a SMTP Alert Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
SNMP Connection Handler
The SNMP Connection Handler can be used to process SNMP requests to retrieve monitoring information described by the MIB 2605. Supported protocol are SNMP V1, V2c and V3. The SNMP connection handler will process SNMP requests sent by SNMP Managers to retrieve information described the MIB 2605.
Add, Search, Compare or Delete SNMP Connection Handler
Method: post
Path: /rest/v1/admin
Delete a SNMP Connection Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find SNMP Connection Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a SNMP Connection Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Salted MD5 Password Storage Scheme
The Salted MD5 Password Storage Scheme provides a mechanism for encoding user passwords using a salted form of the MD5 message digest algorithm. This scheme contains an implementation for the user password syntax, with a storage scheme name of "SMD5", and an implementation of the auth password syntax, with a storage scheme name of "MD5". Although the MD5 digest algorithm is relatively secure, recent cryptanalysis work has identified mechanisms for generating MD5 collisions. This does not impact the security of this algorithm as it is used in Oracle Unified Directory, but it is recommended that the MD5 password storage scheme only be used if client applications require it for compatibility purposes, and that a stronger digest like SSHA or SSHA256 be used for environments in which MD5 support is not required.
Add, Search, Compare or Delete Salted MD5 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Salted MD5 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Salted MD5 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Salted MD5 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Salted SHA1 Password Storage Scheme
The Salted SHA1 Password Storage Scheme provides a mechanism for encoding user passwords using a salted form of the SHA-1 message digest algorithm. This scheme contains an implementation for the user password syntax, with a storage scheme name of "SSHA", and an implementation of the auth password syntax, with a storage scheme name of "SHA1".
Add, Search, Compare or Delete Salted SHA1 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Salted SHA1 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Salted SHA1 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Salted SHA1 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Salted SHA256 Password Storage Scheme
The Salted SHA256 Password Storage Scheme provides a mechanism for encoding user passwords using a salted form of the 256-bit SHA-2 message digest algorithm. This scheme contains an implementation for the user password syntax, with a storage scheme name of "SSHA256", and an implementation of the auth password syntax, with a storage scheme name of "SHA256".
Add, Search, Compare or Delete Salted SHA256 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Salted SHA256 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Salted SHA256 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Salted SHA256 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Salted SHA384 Password Storage Scheme
The Salted SHA384 Password Storage Scheme provides a mechanism for encoding user passwords using a salted form of the 384-bit SHA-2 message digest algorithm. This scheme contains an implementation for the user password syntax, with a storage scheme name of "SSHA384", and an implementation of the auth password syntax, with a storage scheme name of "SHA384".
Add, Search, Compare or Delete Salted SHA384 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Salted SHA384 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Salted SHA384 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Salted SHA384 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Salted SHA512 Password Storage Scheme
The Salted SHA512 Password Storage Scheme provides a mechanism for encoding user passwords using a salted form of the 512-bit SHA-2 message digest algorithm. This scheme contains an implementation for the user password syntax, with a storage scheme name of "SSHA512", and an implementation of the auth password syntax, with a storage scheme name of "SHA512".
Add, Search, Compare or Delete Salted SHA512 Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Salted SHA512 Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Salted SHA512 Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Salted SHA512 Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Saml Xasp Workflow Element
The Saml Xasp Workflow Element provides saml xasp plugin functionality. This workflowElement allows to retrieve attributes from a SAML Identity Provider using the SAML X.509 Attribute Sharing Profile.
Add, Search, Compare or Delete Saml Xasp Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Saml Xasp Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Saml Xasp Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Saml Xasp Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Saturation Load Balancing Algorithm
The Saturation Load Balancing Algorithm is a load balancing algorithm based on the saturation. A saturation load balancing algorithm distributes the requests to its routes according to the route priority and the route saturation level. The saturation level is a percentage expressing the saturation of the route. A value of 0 indicates the route is fully operational while a value of 100 shows the route as DOWN. The route with the highest priority and with a saturation level below its saturation threshold is elected to handle the request. When all the routes are saturated (i.e. all the routes have a current saturation level above or equal to their saturation threshold), the route with the lowest saturation level is chosen.
Add, Search, Compare or Delete Saturation Load Balancing Algorithm
Method: post
Path: /rest/v1/admin
Delete a Saturation Load Balancing Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Saturation Load Balancing Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Saturation Load Balancing Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Saturation Load Balancing Route
The Saturation Load Balancing Route defines a route for a saturation load balancing algorithm. A saturation load balancing route is defined by a priority and a saturation level threshold. It is identified by a route identifier.
Add, Search, Compare or Delete Saturation Load Balancing Route
Method: post
Path: /rest/v1/admin
Delete a Saturation Load Balancing Route by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Saturation Load Balancing Route by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Saturation Load Balancing Route by DN
Method: patch
Path: /rest/v1/admin/{dn}
Schema Local Backend Workflow Element
The Schema Local Backend Workflow Element provides access to the Directory Server schema information, including the attribute types, object classes, attribute syntaxes, matching rules, matching rule uses, DIT content rules, and DIT structure rules that it contains. The server allows "modify" operations in this backend to alter the server schema definitions. The configuration entry for this backend is based on the ds-cfg-schema-local-backend-workflow-element structural object class. Note that any attribute types included in this entry that are not included in this object class (or the parent ds-cfg-local-backend-workflow-element class) appears directly in the schema entry.
Add, Search, Compare or Delete Schema Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Schema Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Schema Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Schema Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Searchfilter Load Balancing Algorithm
The Searchfilter Load Balancing Algorithm is a search filter load balancing algorithm. A search filter load balancing algorithm distributes the search requests to a route according to the match between the route allowed/prohibited attributes and the request search filter. Each search filter route is assigned a priority, a set of allowed attributes, and a set of prohibited attributes. To determine the route to which a search request should be sent, the search filter algorithm goes through the list of its configured routes, starting from the highest priority route, and try to match the route with the request search filter. A search filter matches the route when the search filter contains at least one allowed attribute and none of the prohibited attributes. If the allowed attribute list of the route is empty, then the search filter matches the route - as long as the search filter does not contain any of the prohibited attributes. If the matched route happens to be down, then the search filter algorithm tries to find another route. If all the matched routes are down, then the algorithm returns an LDAP result code stating all the routes are unavailable. If no matching route was found, or if the algorithm has no configured route, then the algorithm returns an LDAP result code stating that no matching route could be found. All the requests but searches are routed to the highest priority route. If the highest priority route is down then the algorithm tries to use the next highest priority route, and so on. If all the routes are down then the algorithm returns an LDAP result code stating that all the routes are unavailable. If the algorithm has no configured route, then the algorithm returns an LDAP result code stating that no matching route could be found.
Add, Search, Compare or Delete Searchfilter Load Balancing Algorithm
Method: post
Path: /rest/v1/admin
Delete a Searchfilter Load Balancing Algorithm by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Searchfilter Load Balancing Algorithm by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Searchfilter Load Balancing Algorithm by DN
Method: patch
Path: /rest/v1/admin/{dn}
Searchfilter Load Balancing Route
The Searchfilter Load Balancing Route defines a route for a search filter load balancing algorithm. The search filter route is assigned a priority, a list of allowed attributes, and a list of prohibited attributes. A route matches a search filter when the search filter contains at least one allowed attributes and none of the prohibited attributes. If the list of allowed attributes of the route is empty, then the route always matches a search filter unless the search filter contains one (or more) prohibited attribute.
Add, Search, Compare or Delete Searchfilter Load Balancing Route
Method: post
Path: /rest/v1/admin
Delete a Searchfilter Load Balancing Route by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Searchfilter Load Balancing Route by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Searchfilter Load Balancing Route by DN
Method: patch
Path: /rest/v1/admin/{dn}
Secondary ForkJoin Participant
Secondary ForkJoin Participants are other WorkFlow elements that are participating in ForkJoin process. The ForkJoin WorkflowElement can have one primary participant and one secondary participant, each of which is a WorkFlow Element of any type.
Add, Search, Compare or Delete Secondary ForkJoin Participant
Method: post
Path: /rest/v1/admin
Delete a Secondary ForkJoin Participant by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Secondary ForkJoin Participant by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Secondary ForkJoin Participant by DN
Method: patch
Path: /rest/v1/admin/{dn}
Servlet End Point
Servlet End Points are used to define a servlet end point that will be used to handle HTTP-based client requests. Servlet end point is the way to expose directory services using Servlets.
Add, Search, Compare or Delete Servlet End Point
Method: post
Path: /rest/v1/admin
Delete a Servlet End Point by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Servlet End Point by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Servlet End Point by DN
Method: patch
Path: /rest/v1/admin/{dn}
Seven Bit Clean Plugin
The Seven Bit Clean Plugin ensures that values for a specified set of attributes are 7-bit clean. That is, for those attributes, the values are not allowed to contain any bytes having the high-order bit set, which is used to indicate the presence of non-ASCII characters. Some applications do not properly handle attribute values that contain non-ASCII characters, and this plug-in can help ensure that attributes used by those applications do not contain characters that can cause problems in those applications.
Add, Search, Compare or Delete Seven Bit Clean Plugin
Method: post
Path: /rest/v1/admin
Delete a Seven Bit Clean Plugin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Seven Bit Clean Plugin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Seven Bit Clean Plugin by DN
Method: patch
Path: /rest/v1/admin/{dn}
Similarity Based Password Validator
The Similarity Based Password Validator determines whether a proposed password is acceptable by measuring how similar it is to the user's current password. In particular, it uses the Levenshtein Distance algorithm to determine the minimum number of changes (where a change may be inserting, deleting, or replacing a character) to transform one string into the other. It can be used to prevent users from making only minor changes to their current password when setting a new password. Note that for this password validator to be effective, it is necessary to have access to the user's current password. Therefore, if this password validator is to be enabled, the password-change-requires-current-password attribute in the password policy configuration must also be set to true.
Add, Search, Compare or Delete Similarity Based Password Validator
Method: post
Path: /rest/v1/admin
Delete a Similarity Based Password Validator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Similarity Based Password Validator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Similarity Based Password Validator by DN
Method: patch
Path: /rest/v1/admin/{dn}
Size Limit Log Retention Policy
Retention policy based on the amount of space taken by all the log files on disk.
Add, Search, Compare or Delete Size Limit Log Retention Policy
Method: post
Path: /rest/v1/admin
Delete a Size Limit Log Retention Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Size Limit Log Retention Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Size Limit Log Retention Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Size Limit Log Rotation Policy
Rotation policy based on the size of the log file.
Add, Search, Compare or Delete Size Limit Log Rotation Policy
Method: post
Path: /rest/v1/admin
Delete a Size Limit Log Rotation Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Size Limit Log Rotation Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Size Limit Log Rotation Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Soft Reference Entry Cache
The Soft Reference Entry Cache is a Directory Server entry cache implementation that uses soft references to manage objects to allow them to be freed if the JVM is running low on memory.
Add, Search, Compare or Delete Soft Reference Entry Cache
Method: post
Path: /rest/v1/admin
Delete a Soft Reference Entry Cache by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Soft Reference Entry Cache by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Soft Reference Entry Cache by DN
Method: patch
Path: /rest/v1/admin/{dn}
Start TLS Extended Operation Handler
The Start TLS Extended Operation Handler provides the ability clients to use the StartTLS extended operation to initiate a secure communication channel over an otherwise clear-text LDAP connection.
Add, Search, Compare or Delete Start TLS Extended Operation Handler
Method: post
Path: /rest/v1/admin
Delete a Start TLS Extended Operation Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Start TLS Extended Operation Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Start TLS Extended Operation Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Structural Object Class Virtual Attribute
The Structural Object Class Virtual Attribute generates a virtual attribute that specifies the structural object class with the schema definitions in effect for the entry. This attribute is defined in RFC 4512.
Add, Search, Compare or Delete Structural Object Class Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Structural Object Class Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Structural Object Class Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Structural Object Class Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Subject Alternative Name To User Attribute Certificate Mapper
The Subject Alternative Name To User Attribute Certificate Mapper maps client certificates to user entries by mapping the values of alternative names contained in the certificate subject to attributes contained in user entries.
Add, Search, Compare or Delete Subject Alternative Name To User Attribute Certificate Mapper
Method: post
Path: /rest/v1/admin
Delete a Subject Alternative Name To User Attribute Certificate Mapper by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Subject Alternative Name To User Attribute Certificate Mapper by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Subject Alternative Name To User Attribute Certificate Mapper by DN
Method: patch
Path: /rest/v1/admin/{dn}
Subject Attribute To User Attribute Certificate Mapper
The Subject Attribute To User Attribute Certificate Mapper maps client certificates to user entries by mapping the values of attributes contained in the certificate subject to attributes contained in user entries.
Add, Search, Compare or Delete Subject Attribute To User Attribute Certificate Mapper
Method: post
Path: /rest/v1/admin
Delete a Subject Attribute To User Attribute Certificate Mapper by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Subject Attribute To User Attribute Certificate Mapper by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Subject Attribute To User Attribute Certificate Mapper by DN
Method: patch
Path: /rest/v1/admin/{dn}
Subject DN To User Attribute Certificate Mapper
The Subject DN To User Attribute Certificate Mapper maps client certificates to user entries by looking for the certificate subject DN in a specified attribute of user entries.
Add, Search, Compare or Delete Subject DN To User Attribute Certificate Mapper
Method: post
Path: /rest/v1/admin
Delete a Subject DN To User Attribute Certificate Mapper by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Subject DN To User Attribute Certificate Mapper by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Subject DN To User Attribute Certificate Mapper by DN
Method: patch
Path: /rest/v1/admin/{dn}
Subject Equals DN Certificate Mapper
The Subject Equals DN Certificate Mapper maps client certificates to user entries based on the assumption that the certificate subject is the same as the DN of the target user entry.
Add, Search, Compare or Delete Subject Equals DN Certificate Mapper
Method: post
Path: /rest/v1/admin
Delete a Subject Equals DN Certificate Mapper by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Subject Equals DN Certificate Mapper by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Subject Equals DN Certificate Mapper by DN
Method: patch
Path: /rest/v1/admin/{dn}
Subschema Subentry Virtual Attribute
The Subschema Subentry Virtual Attribute generates a virtual attribute that specifies the location of the subschemaSubentry with the schema definitions in effect for the entry. This attribute is defined in RFC 4512.
Add, Search, Compare or Delete Subschema Subentry Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a Subschema Subentry Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Subschema Subentry Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Subschema Subentry Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
Telephone Number Attribute Syntax
Telephone Number Attribute Syntaxes define an attribute syntax for storing telephone number information.
Add, Search, Compare or Delete Telephone Number Attribute Syntax
Method: post
Path: /rest/v1/admin
Delete a Telephone Number Attribute Syntax by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Telephone Number Attribute Syntax by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Telephone Number Attribute Syntax by DN
Method: patch
Path: /rest/v1/admin/{dn}
Time Limit Log Rotation Policy
Rotation policy based on the time since last rotation.
Add, Search, Compare or Delete Time Limit Log Rotation Policy
Method: post
Path: /rest/v1/admin
Delete a Time Limit Log Rotation Policy by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Time Limit Log Rotation Policy by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Time Limit Log Rotation Policy by DN
Method: patch
Path: /rest/v1/admin/{dn}
Tokenize Attribute Transformation
Tokenize Attribute Transformations is to tokenize the values of a multi-valued attribute, all of whose values are stored as a single value in the source directory, separated by some delimiter. The Tokenize Attribute Transformation type can be used to tokenize the values of a multi-value attribute, all of whose values are stored as a single value, separated by some delimiter in source directory. Example:attr:a,b,c as a single value in source directory after the transformation the below values will be returned to client. attr:a attr:b attr:c
Add, Search, Compare or Delete Tokenize Attribute Transformation
Method: post
Path: /rest/v1/admin
Delete a Tokenize Attribute Transformation by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Tokenize Attribute Transformation by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Tokenize Attribute Transformation by DN
Method: patch
Path: /rest/v1/admin/{dn}
Traditional Work Queue
The Traditional Work Queue is a type of work queue that uses a number of worker threads that watch a queue and pick up an operation to process whenever one becomes available. The traditional work queue is a FIFO queue serviced by a fixed number of worker threads. This fixed number of threads can be changed on the fly, with the change taking effect as soon as it is made. You can limit the size of the work queue to a specified number of operations. When this many operations are in the queue, waiting to be picked up by threads, any new requests are rejected with an error message.
Add, Search, Compare or Delete Traditional Work Queue
Method: post
Path: /rest/v1/admin
Delete a Traditional Work Queue by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Traditional Work Queue by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Traditional Work Queue by DN
Method: patch
Path: /rest/v1/admin/{dn}
Transformations Workflow Element
The Transformations Workflow Element applies transformations to requests and entries under certain conditions.
Add, Search, Compare or Delete Transformations Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Transformations Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Transformations Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Transformations Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Triple DES Password Storage Scheme
The Triple DES Password Storage Scheme provides a mechanism for encoding user passwords using the triple-DES (DES/EDE) reversible encryption mechanism. This scheme contains only an implementation for the user password syntax, with a storage scheme name of "3DES".
Add, Search, Compare or Delete Triple DES Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a Triple DES Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Triple DES Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Triple DES Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
Trust Store Key Pin
A Trust Store Key Pin defines the PIN (password) to be used to access a private key in the trust store used for attribute encryption and replication. If there is no Trust Store Key Pin defined for a given certificate, the code will use the PIN defined to access the trust store.
Add, Search, Compare or Delete Trust Store Key Pin
Method: post
Path: /rest/v1/admin
Delete a Trust Store Key Pin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Trust Store Key Pin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Trust Store Key Pin by DN
Method: patch
Path: /rest/v1/admin/{dn}
Trust Store Local Backend Workflow Element
The Trust Store Local Backend Workflow Element provides an LDAP view of a file-based trust store. It is used by the administrative cryptographic framework.
Add, Search, Compare or Delete Trust Store Local Backend Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Trust Store Local Backend Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Trust Store Local Backend Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Trust Store Local Backend Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Union Partition
The Union Partition is a subtree in the virtual unified DIT of a union workflow element.
Add, Search, Compare or Delete Union Partition
Method: post
Path: /rest/v1/admin
Delete a Union Partition by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Union Partition by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Union Partition by DN
Method: patch
Path: /rest/v1/admin/{dn}
Union Workflow Element
The Union Workflow Element is used to aggregate several DITs into a virtual unified DIT.
Add, Search, Compare or Delete Union Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Union Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Union Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Union Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Unique Attribute Plugin
The Unique Attribute Plugin enforces constraints on the value of an attribute within a portion of the directory. The values for each attribute must be unique within each base DN specified in the plugin's base-dn property or within all of the server's public naming contexts if no base DNs were specified.
Add, Search, Compare or Delete Unique Attribute Plugin
Method: post
Path: /rest/v1/admin
Delete a Unique Attribute Plugin by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Unique Attribute Plugin by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Unique Attribute Plugin by DN
Method: patch
Path: /rest/v1/admin/{dn}
Unique Characters Password Validator
The Unique Characters Password Validator is used to determine whether a proposed password is acceptable based on the number of unique characters that it contains. This validator can be used to prevent simple passwords that contain only a few characters like "aabbcc" or "abcabc".
Add, Search, Compare or Delete Unique Characters Password Validator
Method: post
Path: /rest/v1/admin
Delete a Unique Characters Password Validator by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Unique Characters Password Validator by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Unique Characters Password Validator by DN
Method: patch
Path: /rest/v1/admin/{dn}
User Defined Password Storage Scheme
The User Defined Password Storage Scheme provides the user-defined password storage scheme functionality.
Add, Search, Compare or Delete User Defined Password Storage Scheme
Method: post
Path: /rest/v1/admin
Delete a User Defined Password Storage Scheme by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find User Defined Password Storage Scheme by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a User Defined Password Storage Scheme by DN
Method: patch
Path: /rest/v1/admin/{dn}
User Defined Virtual Attribute
The User Defined Virtual Attribute creates virtual attributes with user-defined values in entries that match the criteria defined in the plug-in's configuration. The functionality of these attributes is similar to Class of Service (CoS) in the Oracle Directory Server Enterprise Edition.
Add, Search, Compare or Delete User Defined Virtual Attribute
Method: post
Path: /rest/v1/admin
Delete a User Defined Virtual Attribute by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find User Defined Virtual Attribute by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a User Defined Virtual Attribute by DN
Method: patch
Path: /rest/v1/admin/{dn}
User REST Resource
User REST Resources use a REST resource to expose User entries. TODO
Add, Search, Compare or Delete User REST Resource
Method: post
Path: /rest/v1/admin
Delete a User REST Resource by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find User REST Resource by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a User REST Resource by DN
Method: patch
Path: /rest/v1/admin/{dn}
User State Management Workflow Element
The User State Management Workflow Element provides functionalities for managing user state attributes(orclaccountenabled, orclaccountlocked, orcluserlockedon, orclpwdchangedrequired). This workflowElement allows operations on native user state attributes from virtual orcl state attributes like orclaccountenabled, orclaccountlocked, orclaccountlockedon,orclpwdchangedrequired.
Add, Search, Compare or Delete User State Management Workflow Element
Method: post
Path: /rest/v1/admin
Delete a User State Management Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find User State Management Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a User State Management Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Virtual Member Of Workflow Element
The Virtual Member Of Workflow Element adds the 'member' attribute to person entries.
Add, Search, Compare or Delete Virtual Member Of Workflow Element
Method: post
Path: /rest/v1/admin
Delete a Virtual Member Of Workflow Element by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Virtual Member Of Workflow Element by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Virtual Member Of Workflow Element by DN
Method: patch
Path: /rest/v1/admin/{dn}
Web App End Point
Web App End Points are used to define a web-app rest end point that will be used to handle HTTP-based client requests using RESTful APIs. REST end point is the way to expose directory services using RESTful APIs.
Add, Search, Compare or Delete Web App End Point
Method: post
Path: /rest/v1/admin
Delete a Web App End Point by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Web App End Point by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Web App End Point by DN
Method: patch
Path: /rest/v1/admin/{dn}
Who Am I Extended Operation Handler
The Who Am I Extended Operation Handler provides the ability for clients to request their authorization identity using the "Who Am I?" extended operation as defined in RFC 4532.
Add, Search, Compare or Delete Who Am I Extended Operation Handler
Method: post
Path: /rest/v1/admin
Delete a Who Am I Extended Operation Handler by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Who Am I Extended Operation Handler by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Who Am I Extended Operation Handler by DN
Method: patch
Path: /rest/v1/admin/{dn}
Workflow
The Workflow is a list of processing steps (Work Flow Elements) that are applied to data as it is retrieved from the Directory Server.
Add, Search, Compare or Delete Workflow
Method: post
Path: /rest/v1/admin
Delete a Workflow by DN
Method: delete
Path: /rest/v1/admin/{dn}
Find Workflow by DN
Method: get
Path: /rest/v1/admin/{dn}
Modify a Workflow by DN
Method: patch
Path: /rest/v1/admin/{dn}