REST API - listCandidateResources

The table summarizes the REST API - listCandidateResources.

Request

Format
GET <baseurl>/directory/candidates/<containerid>
Path parameters containerid: identifies the LDAP container from which the candidates are to be listed.
Query parameters include=string (optional, default=ALL): determines what entries should be included in the response. Can be:
  • EXISTING: include only entries from which a resource has already been created.
  • NON-EXISTING: include only entries from which no resource has yet been created.
  • ALL: include both existing and non-existing candidate resources. This is the default.
  • INVALID: include only the "invalid" resources. These are typically "missing" resources, which means that the resource’s DN in the LDAP source has changed and no longer matches the DN that had previously been retrieved for the resource from the LDAP source.

Response

JSON Returns a JSON representation of the content of the listCandidateResourcesResponse element.
XML Returns the content of the listCandidateResourcesResponse element (from the DirectoryService schema).

Example

Request
GET <baseurl>/directory/candidates/1
Response
 {
       "xml-fragment":
       {
           "@container-id": "1",
           "@include": "ALL",
           "candidate":
           [
               {
                   "@guid": "47C5BB15-2470-42D3-AFC7-5E2AC208E455",
                   "@name": "Clint Hill",
                   "@ldap-alias": "easyAs",
                   "@ldap-dn": "OU=Clint Hill, OU=Swindon, OU=AllEmployees, O=easyAsInsurance"
               },
               {
                   "@name": "Mr John Eustace",
                   "@ldap-alias": "easyAs",
                   "@ldap-dn": "OU=John Eustace, OU=Swindon, OU=AllEmployees, O=easyAsInsurance"
               },
               {
                   "@name": "Mr Jon Parkin",
                   "@ldap-alias": "easyAs",
                   "@ldap-dn": "OU=Jon Parkin, OU=Paris, OU=AllEmployees, O=easyAsInsurance"
               },
               {
                   "@name": "Mr Leon Court",
                   "@ldap-alias": "easyAs",
                   "@ldap-dn": "OU=Leon Court, OU=Paris, OU=AllEmployees, O=easyAsInsurance"
               },
{
                   "@name": "Mr Steve Simonsen",
                   "@ldap-alias": "easyAs",
                   "@ldap-dn": "OU=Steve Simonsen, OU=London, OU=AllEmployees, O=easyAsInsurance"
               },
               {
                   "@name": "Mr Tony Pulis",
                   "@ldap-alias": "easyAs",
                   "@ldap-dn": "OU=Tony Pulis, OU=London, OU=AllEmployees, O=easyAsInsurance"
               }
           ]
       }
    }