Product Documentation
  • A successful FIDO2_0 response (accompanied by a 200 OK) will look similar to the following:

     

    {
      "Response": {
    		"appliance": [{
    			"configkey": "appl.cfg.property.service.ce.ldap.ldaptype",
    			"configvalue": "LDAP",
    			"hint": "Property that identifies what type of LDAP will be used for authenticating service credentials for the domain. Acceptable values : LDAP | AD. Default value: LDAP  "
    		}],
    		"ldap": [{
    			"configkey": "ldape.cfg.property.service.ce.ldap.ldapadmingroup",
    			"configvalue": "cn=AdminAuthorized",
    		
    		},{
    			"configkey": "ldape.cfg.property.service.ce.ldap.ldapurl",
    			"configvalue": "ldap://localhost:389",
    			"hint": "Property that identifies the LDAP/AD url for the authentication/athorization of service credentials. DEfault value : ldap://localhost:1389"
    		}],
    		"skfs": [{
    			"configkey": "skfs.cfg.property.allow.changeusername",
    			"configvalue": "false",
    			"hint": "Property that identifies if username change should be allowed or not. Accepted Values : TRUE | FALSE. Default value : FALSE"
    		},{
    			"configkey": "skfs.cfg.property.saml.certsperserver",
    			"configvalue": "3",
    			"hint": "Property to determine number of certs within each clustered server"
    		}]
    	},
      "responseCode": "FIDO-MSG-0073",
      "skfsVersion":"4.12.0",
      "skfsFQDN":"example.strongkey.com",
      "TXID":"1-169-1679354369053"
    }