Update an Authentication Type Instance
put
/api/AAA/AuthTypes/{id}
Updates the properties of the authentication type instance that matches the specified ID.
Request
Path Parameters
-
id(required): integer(int32)
The authentication type instance ID.Example:
4
Supported Media Types
- application/json
Root Schema : schema
Type:
object
The details of the authentication type instance to update.
Show Source
-
ADHost1: string
The IP or FQDN of the primary server to use for Active Directory. Used for the Active Directory authentication type only.Example:
ad1.example.com
-
ADHost2: string
The IP or FQDN of the failover server to use for Active Directory. Used for the Active Directory authentication type only.Example:
ad2.example.com
-
ADSecureConnection: integer
Whether to connect to Active Directory over a secure connection (1) or not (0). Used for the Active Directory authentication type only.Example:
1
-
AuthenticationDomain: string
The domain to use for transient users. Also used for persistent Active Directory users.Example:
ad.example.com
-
AuthenticationStatus: boolean
Whether the authentication type instance is enabled (1) or not (0).Example:
1
-
AuthenticationTypeName: string
The authentication type instance name. Use this to differentiate between multiple instances of the same protocol.
To avoid confusion with numeric IDs, the name value cannot be integers only or integers prefixed with the + or - symbols only. It must contain letters or other characters. For example, 1234, +1234, and -1234 are not valid, but US1234, US+1234 and US_1234 are.Example:SAML SSO 1
-
Certificate: string
The SAML certificate. Used for the SAML authentication type only.
-
DefaultInstance: boolean
Whether or not (1 or 0) to use this LDAP or Active Directory instance to authenticate when the username or domain specified at login does not match any of the other configured authentication protocols. There can only be one default instance. Used for the LDAP and Active Directory authentication types only.Example:
1
-
EntityID: string
The unique ID for your SAML-enabled identity provider. Used for the SAML authentication type only.Example:
example.com/saml-idp
-
GroupField: string
The field to look for user groups for transient users. The value can vary by authentication provider. For example, LDAP uses memberOf, SAML might use member, eduPersonAffiliation, or any string. Used when authenticating transient users with external authentication types only.Example:
memberOf
-
LDAPDN: string
The LDAP distinguished name (dn) specific to your organization. Use %s as a variable for usernames. Used for the LDAP authentication type only.Example:
CN=%s,OU=Users,DC=example,DC=com
-
LDAPHost1: string
The IP or FQDN of the primary server to use for LDAP. Used for the LDAP authentication type only.Example:
ldap.example.com
-
LDAPHost2: string
The IP or FQDN of the secondary server to use for LDAP. Used for the LDAP authentication type only.Example:
ldap2.example.com
-
LDAPPort: integer
Optional. The port to use for LDAP. Used for the LDAP authentication type only.Example:
636
-
LDAPSecureConnection: integer
The type of secure connection for LDAP. Valid values are:
- 0: None (do not use a secure connection)
- 1: LDAPS (secure on connection)
- 2: TLS (negotiated)
Example:1
-
NameIDFormat: string
The format of the name ID element of the SAML response. The Unified Assurance username for persistent users must match this format. Used for the SAML authentication type only.Example:
urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
-
PasswordMinimumLength: integer
The minimum password length. Used for the Internal authentication type only.Example:
4
-
PasswordRequiredLowercase: integer
The minimum number of lowercase letters required in the password. Used for the Internal authentication type only.Example:
1
-
PasswordRequiredNumbers: integer
The minimum number of numerals required in the password. Used for the Internal authentication type only.Example:
0
-
PasswordRequiredSpecialCharacters: integer
The minimum number of special characters required in the password. Used for the Internal authentication type only.Example:
0
-
PasswordRequiredUppercase: integer
The minimum number of uppercase letters required in the password. Used for the Internal authentication type only.Example:
0
-
PasswordResetAvailable: integer
The number of password resets available. Used for the Internal authentication type only.Example:
0
-
PasswordResetCustomText: string
Custom text to show when resetting a password. This is used for internal authentication only.Example:
Reset password
-
PasswordResetQuestion1: string
The question to ask a user when they reset their password. This is used for internal authentication only.Example:
What was the name of your first pet?
-
SingleLogoutService: string
The endpoint on your IdP that receives incoming logout requests and sends logout responses. Used for the SAML authentication type only.Example:
example.com/saml/saml2/idp/SingleLogoutService.php
-
SingleSignOnService: string
The endpoint on your IdP used that receives authentication requests, processes them, and returns the authenticated user. Used for the SAML authentication type only.Example:
example.com/saml/saml2/idp/SSOService.php
Response
Supported Media Types
- application/json
200 Response
Successful operation
Root Schema : schema
Match All
Show Source
-
object
SuccessfulUpdateOperation
The response body for a successful update operation.
-
object
type
Nested Schema : SuccessfulUpdateOperation
Type:
object
The response body for a successful update operation.
Show Source
-
message: string
The response message.Example:
Updated record
-
success: boolean
Whether the operation was a success (true) or a failure (false).Example:
true
Nested Schema : type
Type:
Show Source
object
-
data: array
data
-
total: integer
The total number of results regardless of paging.Example:
1
Nested Schema : data
Type:
Show Source
array
-
Array of:
object AAAAuthTypesRead
The authentication type instance details.
Nested Schema : AAAAuthTypesRead
Type:
object
The authentication type instance details.
Show Source
-
ADHost1: string
The IP or FQDN of the primary server to use for Active Directory. Used for the Active Directory authentication type only.Example:
ad1.example.com
-
ADHost2: string
The IP or FQDN of the failover server to use for Active Directory. Used for the Active Directory authentication type only.Example:
ad2.example.com
-
ADSecureConnection: integer
Whether to connect to Active Directory over a secure connection (1) or not (0). Used for the Active Directory authentication type only.Example:
1
-
AuthenticationDomain: string
The domain to use for transient users. Also used for persistent Active Directory users.Example:
ad.example.com
-
AuthenticationStatus: boolean
Whether the authentication type instance is enabled (1) or not (0).Example:
1
-
AuthenticationStatusIcon: string
The authentication type instance status icon.Example:
OrbGreen.png
-
AuthenticationTypeID: integer
The authentication type instance ID.Example:
1
-
AuthenticationTypeName: string
The authentication type instance name. Use this to differentiate between multiple instances of the same protocol.Example:
SAML SSO 1
-
AuthenticationTypeProtocol: string
The protocol used for the authentication type instance. Valid values are:
- SAML
- LDAP
- Active Directory
- Internal
Example:SAML
-
Certificate: string
The SAML certificate. Used for the SAML authentication type only.
-
DefaultInstance: boolean
Whether or not (1 or 0) to use this LDAP or Active Directory instance to authenticate when the username or domain specified at login does not match any of the other configured authentication protocols. There can only be one default instance. Used for the LDAP and Active Directory authentication types only.Example:
1
-
EntityID: string
The unique ID for your SAML-enabled identity provider. Used for the SAML authentication type only.Example:
example.com/saml-idp
-
GroupField: string
The field to look for user groups for transient users. The value can vary by authentication provider. For example, LDAP uses memberOf, SAML might use member, eduPersonAffiliation, or any string. Used when authenticating transient users with external authentication types only.Example:
memberOf
-
LDAPDN: string
The LDAP distinguished name (dn) specific to your organization. Use %s as a variable for usernames. Used for the LDAP authentication type only.Example:
CN=%s,OU=Users,DC=example,DC=com
-
LDAPHost1: string
The IP or FQDN of the primary server to use for LDAP. Used for the LDAP authentication type only.Example:
ldap.example.com
-
LDAPHost2: string
The IP or FQDN of the secondary server to use for LDAP. Used for the LDAP authentication type only.Example:
ldap2.example.com
-
LDAPPort: integer
Optional. The port to use for LDAP. Used for the LDAP authentication type only.Example:
636
-
LDAPSecureConnection: integer
The type of secure connection for LDAP. Valid values are:
- 0: None (do not use a secure connection)
- 1: LDAPS (secure on connection)
- 2: TLS (negotiated)
Example:1
-
NameIDFormat: string
The format of the name ID element of the SAML response. The Unified Assurance username for persistent users must match this format. Used for the SAML authentication type only.Example:
urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
-
PasswordMinimumLength: integer
The minimum password length. Used for the Internal authentication type only.Example:
4
-
PasswordRequiredLowercase: integer
The minimum number of lowercase letters required in the password. Used for the Internal authentication type only.Example:
1
-
PasswordRequiredNumbers: integer
The minimum number of numerals required in the password. Used for the Internal authentication type only.Example:
0
-
PasswordRequiredSpecialCharacters: integer
The minimum number of special characters required in the password. Used for the Internal authentication type only.Example:
0
-
PasswordRequiredUppercase: integer
The minimum number of uppercase letters required in the password. Used for the Internal authentication type only.Example:
0
-
PasswordResetAvailable: integer
The number of password resets available. Used for the Internal authentication type only.Example:
0
-
PasswordResetCustomText: string
Custom text to show when resetting a password. This is used for internal authentication only.Example:
Reset password
-
PasswordResetQuestion1: string
The question to ask a user when they reset their password. This is used for internal authentication only.Example:
What was the name of your first pet?
-
SingleLogoutService: string
The endpoint on your IdP that receives incoming logout requests and sends logout responses. Used for the SAML authentication type only.Example:
example.com/saml/saml2/idp/SingleLogoutService.php
-
SingleSignOnService: string
The endpoint on your IdP receives authentication requests, processes them, and returns the authenticated user. Used for the SAML authentication type only.Example:
example.com/saml/saml2/idp/SSOService.php
Default Response
Failed operation
Root Schema : schema
Type:
Show Source
object
-
errors: array
errors
The list of errors reported. Validation errors will be keyed by record field.
-
message: string
The response message.Example:
Exception thrown
-
success: boolean
Whether the operation was a success (true) or a failure (false).Example:
false
Nested Schema : errors
Type:
array
The list of errors reported. Validation errors will be keyed by record field.
Show Source
-
Array of:
object items
An error.
Nested Schema : items
Type:
object
An error.