LDAP Attribute Resolution

The following configuration describes how to fetch and retrieve attributes from LDAP attribute repositories.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.attribute-repository.ldap[0].base-dn=
  • Base DN to use. There may be scenarios where different parts of a single LDAP tree could be considered as base-dns. Rather than duplicating the LDAP configuration block for each individual base-dn, each entry can be specified and joined together using a special delimiter character. The user DN is retrieved using the combination of all base-dn and DN resolvers in the order defined. DN resolution should fail if multiple DNs are found. Otherwise the first DN found is returned. Usual syntax is: subtreeA,dc=example,dc=net|subtreeC,dc=example,dc=net.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].bind-credential=
  • The bind credential to use when connecting to LDAP.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].bind-dn=
  • The bind DN to use when connecting to LDAP. LDAP connection configuration injected into the LDAP connection pool can be initialized with the following parameters:

    • bindDn/bindCredential provided - Use the provided credentials to bind when initializing connections.
    • bindDn/bindCredential set to * - Use a fast-bind strategy to initialize the pool.
    • bindDn/bindCredential set to blank - Skip connection initializing; perform operations anonymously.
    • SASL mechanism provided - Use the given SASL mechanism to bind when initializing connections.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].ldap-url=
  • The LDAP url to the server. More than one may be specified, separated by space and/or comma.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-filter=
  • User filter to use for searching. Syntax is cn={user} or cn={0}.

    You may also provide an external groovy script in the syntax of file:/path/to/GroovyScript.groovy to fully build the final filter template dynamically.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.attribute-repository.ldap=
  • Retrieve attributes from multiple LDAP servers.

    org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.case-change.attribute-name-case-change=
  • The Attribute name case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.case-change.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.case-change.attribute-value-case-change=
  • The Attribute value case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.case-change.dn-case-change=
  • The Dn case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.dn-attribute.add-if-exists=
  • The Add if exists.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.dn-attribute.dn-attribute-name=entryDN
  • The Dn attribute name.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.merge-attribute.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.merge-attribute.merge-attribute-name=
  • The Merge attribute name.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.primary-group-id.base-dn=
  • The Base dn.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.primary-group-id.group-filter=(&(objectClass=group)(objectSid={0}))
  • The Group filter.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.recursive.merge-attributes=
  • The Merge attributes.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.recursive.search-attribute=
  • The Search attribute.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.search-referral.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowReferralSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.search-result.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowResultSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].search-entry-handlers.type=
  • The type of search entry handler to choose. Available values are as follows:

    • FOLLOW_SEARCH_REFERRAL: Provides handling of an ldap referral for search operations.
    • FOLLOW_SEARCH_RESULT_REFERENCE: Provides handling of an ldap continuation reference for search operations.
    • ACTIVE_DIRECTORY: Process the entry results fetched from active directory and check for account status controls for disabled/expired accounts, etc.
    • OBJECT_GUID: Object guid search entry handler. Handles the objectGUID attribute fetching and conversion.
    • OBJECT_SID: Object sid search entry handler. Handles the objectSid attribute fetching and conversion.
    • CASE_CHANGE: Case change search entry handler. Provides the ability to modify the case of search entry DNs, attribute names, and attribute values.
    • DN_ATTRIBUTE_ENTRY: DN attribute entry handler. Adds the entry DN as an attribute to the result set. Provides a client side implementation of RFC 5020.
    • MERGE: Merge search entry handler. Merges the values of one or more attributes into a single attribute.
    • PRIMARY_GROUP: Primary group search handler. Constructs the primary group SID and then searches for that group and puts it's DN in the memberOf attribute of the original search entry.
    • RANGE_ENTRY: Range entry search handler. Rewrites attributes returned from Active Directory to include all values by performing additional searches.
    • RECURSIVE_ENTRY: Recursive entry search handler. This recursively searches based on a supplied attribute and merges those results into the original entry.
    • MERGE_ENTRIES: Merge entries handler. Merges the values of one or more attributes in all entries into a single attribute. The merged attribute may or may not already exist on the entry. If it does exist it's existing values will remain intact.

    org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validator.attribute-name=objectClass
  • Attribute name to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validator.attribute-value=top
  • Attribute values to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validator.base-dn=EMPTY
  • Base DN to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validator.dn=EMPTY
  • DN to compare to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validator.scope=OBJECT
  • Search scope to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validator.search-filter=(objectClass=*)
  • Search filter to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validator.type=search
  • Determine the LDAP validator type.

    The following LDAP validators can be used to test connection health status:

    • search: Validates a connection is healthy by performing a search operation. Validation is considered successful if the search result size is greater than zero.
    • none: No validation takes place.
    • compare: Validates a connection is healthy by performing a compare operation.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].allow-multiple-dns=
  • Whether search/query results are allowed to match on multiple DNs, or whether a single unique DN is expected for the result.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].allow-multiple-entries=
  • Set if multiple Entries are allowed.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].attributes=
  • Map of attributes to fetch from the source. Attributes are defined using a key-value structure where CAS allows the attribute name/key to be renamed virtually to a different attribute. The key is the attribute fetched from the data source and the value is the attribute name CAS should use for virtual renames.

    Attributes may be allowed to be virtually renamed and remapped. The key in the attribute map is the original attribute, and the value should be the virtually-renamed attribute.

    To fetch and resolve attributes that carry tags/options, consider tagging the mapped attribute as such: affiliation=affiliation.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].binary-attributes=
  • Indicate the collection of attributes that are to be tagged and processed as binary attributes by the underlying search resolver.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].block-wait-time=PT3S
  • The length of time the pool will block. By default the pool will block indefinitely and there is no guarantee that waiting threads will be serviced in the order in which they made their request. This option should be used with a blocking connection pool when you need to control the exact number of connections that can be created

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].connect-timeout=PT5S
  • Sets the maximum amount of time that connects will block.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].connection-strategy=
  • If multiple URLs are provided as the ldapURL this describes how each URL will be processed.

    • ACTIVE_PASSIVE First LDAP will be used for every request unless it fails and then the next shall be used.
    • ROUND_ROBIN For each new connection the next url in the list will be used.
    • RANDOM For each new connection a random LDAP url will be selected.
    • DNS_SRV LDAP urls based on DNS SRV records of the configured/given LDAP url will be used.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].disable-pooling=
  • Whether to use a pooled connection factory in components.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].fail-fast=true
  • Attempt to populate the connection pool early on startup and fail quickly if something goes wrong.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].follow-referrals=true
  • Set if search referrals should be followed.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].hostname-verifier=DEFAULT
  • Hostname verification options. Available values are as follows:

    • DEFAULT: Default option, forcing verification.
    • ANY: Skip hostname verification and allow all.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].id=
  • A value can be assigned to this field to uniquely identify this resolver.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].idle-time=PT10M
  • Removes connections from the pool based on how long they have been idle in the available queue. Prunes connections that have been idle for more than the indicated amount.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].keystore=
  • Path to the keystore used for SSL connections. Typically contains SSL certificates for the LDAP server.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].keystore-password=
  • Keystore password.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].keystore-type=
  • The type of keystore. PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].max-pool-size=10
  • Maximum LDAP connection pool size which the pool can use to grow.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].min-pool-size=3
  • Minimum LDAP connection pool size. Size the pool should be initialized to and pruned to

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].name=
  • Name of the LDAP handler.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].order=
  • The order of this attribute repository in the chain of repositories. Can be used to explicitly position this source in chain and affects merging strategies.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].page-size=
  • Request that the server return results in batches of a specific size. See RFC 2696. This control is often used to work around server result size limits. A negative/zero value disables paged requests.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].pool-passivator=BIND
  • You may receive unexpected LDAP failures, when CAS is configured to authenticate using DIRECT or AUTHENTICATED types and LDAP is locked down to not allow anonymous binds/searches. Every second attempt with a given LDAP connection from the pool would fail if it was on the same connection as a failed login attempt, and the regular connection validator would similarly fail. When a connection is returned back to a pool, it still may contain the principal and credentials from the previous attempt. Before the next bind attempt using that connection, the validator tries to validate the connection again but fails because it’s no longer trying with the configured bind credentials but with whatever user DN was used in the previous step. Given the validation failure, the connection is closed and CAS would deny access by default. Passivators attempt to reconnect to LDAP with the configured bind credentials, effectively resetting the connection to what it should be after each bind request. Furthermore if you are seeing errors in the logs that resemble a 'Operation exception encountered, reopening connection' type of message, this usually is an indication that the connection pool’s validation timeout established and created by CAS is greater than the timeout configured in the LDAP server, or more likely, in the load balancer in front of the LDAP servers. You can adjust the LDAP server session’s timeout for connections, or you can teach CAS to use a validity period that is equal or less than the LDAP server session’s timeout. Accepted values are:

    • NONE: No passivation takes place.
    • BIND: The default behavior which passivates a connection by performing a bind operation on it. This option requires the availability of bind credentials when establishing connections to LDAP.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].prune-period=PT2H
  • Removes connections from the pool based on how long they have been idle in the available queue. Run the pruning process at the indicated interval.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].query-attributes=
  • Define a Map of query attribute names to data-layer attribute names to use when building the query. The key is always the name of the query attribute that is defined by CAS and passed internally, and the value is the column/field that should map.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].response-timeout=PT5S
  • Duration of time to wait for responses.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].sasl-authorization-id=
  • SASL authorization id.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].sasl-mechanism=
  • The SASL mechanism.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].sasl-mutual-auth=
  • SASL mutual auth is enabled?

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].sasl-quality-of-protection=
  • SASL quality of protected.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].sasl-realm=
  • The SASL realm.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].sasl-security-strength=
  • SASL security strength.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].state=ACTIVE
  • Whether attribute resolution based on this source is enabled.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].subtree-search=true
  • Whether subtree searching is allowed.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].trust-certificates=
  • Path of the trust certificates to use for the SSL connection. Ignores keystore-related settings when activated and used.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].trust-manager=
  • Trust Manager options. Trust managers are responsible for managing the trust material that is used when making LDAP trust decisions, and for deciding whether credentials presented by a peer should be accepted. Accepted values are: *

    • DEFAULT: Enable and force the default JVM trust managers.
    • ANY: Trust any client or server.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].trust-store=
  • Path to the keystore used to determine which certificates or certificate authorities should be trusted. Used when connecting to an LDAP server via LDAPS or startTLS connection. If left blank, the default truststore for the Java runtime is used.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].trust-store-password=
  • Password needed to open the truststore.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].trust-store-type=
  • The type of trust keystore that determines which certificates or certificate authorities are trusted. Types depend on underlying java platform, typically PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].use-all-query-attributes=true
  • Whether all existing attributes should be passed down to the query builder map and be used in the construction of the filter.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].use-start-tls=
  • Whether TLS should be used and enabled when establishing the connection.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validate-on-checkout=true
  • Whether connections should be validated when loaned out from the pool.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validate-period=PT5M
  • Period at which pool should be validated.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validate-periodically=true
  • Whether connections should be validated periodically when the pool is idle.

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

  • cas.authn.attribute-repository.ldap[0].validate-timeout=PT5S
  • Period at which validation operations may time out.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapPrincipalAttributesProperties.

    How can I configure this property?

    LDAP Scriptable Search Filter

    LDAP search filters can point to an external Groovy script to dynamically construct the final filter template.

    The script itself may be designed as:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    
    import org.ldaptive.*
    import org.springframework.context.*
    
    def run(Object[] args) {
        def filter = (FilterTemplate) args[0]
        def parameters = (Map) args[1]
        def applicationContext = (ApplicationContext) args[2]
        def logger = args[3]
    
        logger.info("Configuring LDAP filter")
        filter.setFilter("uid=something")
    }
    

    The following parameters are passed to the script:

    Parameter Description
    filter FilterTemplate to be updated by the script and used for the LDAP query.
    parameters Map of query parameters which may be used to construct the final filter.
    applicationContext Reference to the Spring ApplicationContext reference.
    logger The object responsible for issuing log messages such as logger.info(...).

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.