Class LdapPasswordManagementProperties

All Implemented Interfaces:
Serializable

@RequiresModule(name="cas-server-support-pm-ldap") public class LdapPasswordManagementProperties extends AbstractLdapSearchProperties
Since:
6.2.0
See Also:
  • Constructor Details

    • LdapPasswordManagementProperties

      public LdapPasswordManagementProperties()
  • Method Details

    • getSecurityQuestionsAttributes

      public Map<String,String> getSecurityQuestionsAttributes()
      Collection of attribute names that indicate security questions answers. This is done via a key-value structure where the key is the attribute name for the security question and the value is the attribute name for the answer linked to the question.
    • getAccountLockedAttribute

      public String getAccountLockedAttribute()
      Name of LDAP attribute that represents the account locked status. The value of the attribute is typically set to "true" if the account is ever updated to indicated a locked status. For Active Directory, this attribute might be called lockoutTime.
    • getAccountUnlockedAttributeValues

      public String[] getAccountUnlockedAttributeValues()
      When CAS is about to unlock the user account, it will use the accountLockedAttribute setting to locate the appropriate attribute for the user entry. This attribute will then be assigned the value(s) defined here to unlock the account.

      For Active Directory and in scenarios where accountLockedAttribute is set to lockoutTime, this value might be set to zero. A value of zero means that the account is not currently locked out.

      Note that the value defined here may be treated as case sensitive by the LDAP server.

    • getType

      The specific variant of LDAP based on which update operations will be constructed. Accepted values are: *
      • AD
      • GENERIC
      • FreeIPA
      • EDirectory
    • getUsernameAttribute

      public String getUsernameAttribute()
      Username attribute required by LDAP.
    • setSecurityQuestionsAttributes

      public LdapPasswordManagementProperties setSecurityQuestionsAttributes(Map<String,String> securityQuestionsAttributes)
      Collection of attribute names that indicate security questions answers. This is done via a key-value structure where the key is the attribute name for the security question and the value is the attribute name for the answer linked to the question.
      Returns:
      this.
    • setAccountLockedAttribute

      public LdapPasswordManagementProperties setAccountLockedAttribute(String accountLockedAttribute)
      Name of LDAP attribute that represents the account locked status. The value of the attribute is typically set to "true" if the account is ever updated to indicated a locked status. For Active Directory, this attribute might be called lockoutTime.
      Returns:
      this.
    • setAccountUnlockedAttributeValues

      public LdapPasswordManagementProperties setAccountUnlockedAttributeValues(String[] accountUnlockedAttributeValues)
      When CAS is about to unlock the user account, it will use the accountLockedAttribute setting to locate the appropriate attribute for the user entry. This attribute will then be assigned the value(s) defined here to unlock the account.

      For Active Directory and in scenarios where accountLockedAttribute is set to lockoutTime, this value might be set to zero. A value of zero means that the account is not currently locked out.

      Note that the value defined here may be treated as case sensitive by the LDAP server.

      Returns:
      this.
    • setType

      The specific variant of LDAP based on which update operations will be constructed. Accepted values are: *
      • AD
      • GENERIC
      • FreeIPA
      • EDirectory
      Returns:
      this.
    • setUsernameAttribute

      public LdapPasswordManagementProperties setUsernameAttribute(String usernameAttribute)
      Username attribute required by LDAP.
      Returns:
      this.