WORKERS AHEAD!
You are viewing the development documentation for the Apereo CAS server. The functionality presented here is not officially released yet. This is a work in progress and will be continually updated as development moves forward. You are most encouraged to test the changes presented.
Throttling Authentication Attempts - Failure
CAS provides a facility for limiting failed login attempts to support password guessing and related abuse scenarios. A couple strategies are provided for tracking failed attempts:
- Source IP - Limit successive failed logins against any username from the same IP address.
- Source IP and username - Limit successive failed logins against a particular user from the same IP address.
All login throttling components that ship with CAS limit successive failed login attempts that exceed a threshold rate, which is a time in seconds between two failures. The following properties are provided to define the failure rate.
-
threshold
- Number of failed login attempts. -
rangeSeconds
- Period of time in seconds.
A failure rate of more than 1 per 3 seconds is indicative of an automated authentication attempt, which is a reasonable basis for throttling policy. Regardless of policy care should be taken to weigh security against access; overly restrictive policies may prevent legitimate authentication attempts.
The failure threshold rate is calculated as: threshold / rangeSeconds
. For instance,
the failure rate for the above scenario would be 0.333333
. An authentication attempt may be considered throttled
if the request submission rate (calculated as the difference between the current date and the last submission date) exceeds
the failure threshold rate.
Enable the following module in your configuration overlay:
1
2
3
4
5
<dependency>
<groupId>org.apereo.cas</groupId>
<artifactId>cas-server-support-throttle</artifactId>
<version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-throttle:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
imports {
mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
}
}
dependencies {
implementation "org.apereo.cas:cas-server-support-throttle"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
/*
The following platform references should be included automatically and are listed here for reference only.
implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
*/
implementation "org.apereo.cas:cas-server-support-throttle"
}
Configuration
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
- Notes
cas.authn.throttle.hazelcast.cluster.core.instance-name=
The instance name. This setting supports the Spring Expression Language.
CAS Property:
|
1 |
cas.authn.throttle.hazelcast.cluster.core.instance-name=... |
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
instance-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.core.instance-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_INSTANCE_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.instance-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.members=
Sets the well known members. If members is empty, calling this method will have the same effect as calling clear()
. A member can be a comma separated string, e..g 10.11.12.1,10.11.12.2
which indicates multiple members are going to be added. The list of members must include ALL CAS server node, including the current node that owns this configuration.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.members
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.members=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
members: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.members="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_MEMBERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.members="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.port=5701
You can specify the ports which Hazelcast will use to communicate between cluster members. The name of the parameter for this is port and its default value is 5701. By default, Hazelcast will try 100 ports to bind. Meaning that, if you set the value of port as 5701, as members are joining to the cluster, Hazelcast tries to find ports between 5701 and 5801.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.port
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.port=5701
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
port: "5701"
1
java -Dcas.authn.throttle.hazelcast.cluster.network.port="5701" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_PORT="5701"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.port="5701"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.access-key=
AWS access key.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.access-key
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.access-key=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
access-key: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.access-key="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_ACCESS_KEY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.access-key="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.secret-key=
AWS secret key.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.secret-key
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.secret-key=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
secret-key: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.secret-key="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_SECRET_KEY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.secret-key="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.azure.client-id=
The Azure Active Directory Service Principal client ID.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAzureDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.azure.client-id
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.azure.client-id=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
azure:
client-id: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.azure.client-id="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AZURE_CLIENT_ID="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.azure.client-id="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.azure.client-secret=
The Azure Active Directory Service Principal client secret.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAzureDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.azure.client-secret
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.azure.client-secret=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
azure:
client-secret: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.azure.client-secret="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AZURE_CLIENT_SECRET="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.azure.client-secret="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.azure.cluster-id=
The name of the tag on the hazelcast vm resources. With every Hazelcast Virtual Machine you deploy in your resource group, you need to ensure that each VM is tagged with the value of cluster-id defined in your Hazelcast configuration. The only requirement is that every VM can access each other either by private or public IP address.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAzureDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.azure.cluster-id
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.azure.cluster-id=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
azure:
cluster-id: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.azure.cluster-id="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AZURE_CLUSTER_ID="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.azure.cluster-id="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.azure.group-name=
The Azure resource group name of the cluster. You can find this in the Azure portal or CLI.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAzureDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.azure.group-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.azure.group-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
azure:
group-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.azure.group-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AZURE_GROUP_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.azure.group-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.azure.subscription-id=
The Azure subscription ID.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAzureDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.azure.subscription-id
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.azure.subscription-id=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
azure:
subscription-id: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.azure.subscription-id="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AZURE_SUBSCRIPTION_ID="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.azure.subscription-id="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.azure.tenant-id=
The Azure Active Directory tenant ID.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAzureDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.azure.tenant-id
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.azure.tenant-id=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
azure:
tenant-id: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.azure.tenant-id="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AZURE_TENANT_ID="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.azure.tenant-id="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential=
Cloud Provider credential, can be thought of as a password for cloud services.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
credential: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_CREDENTIAL="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.identity=
Cloud Provider identity, can be thought of as a user name for cloud services.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.identity
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.identity=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
identity: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.identity="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_IDENTITY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.identity="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.provider=
String value that is used to identify ComputeService provider. For example, "google-compute-engine" is used for Google Cloud services. See here for more info.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.provider
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.provider=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
provider: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.provider="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_PROVIDER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.provider="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.group=
Name of this Hazelcast cluster. You can have multiple distinct clusters to use the same ZooKeeper installation
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastZooKeeperDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.group
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.group=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
zookeeper:
group: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.zookeeper.group="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_ZOOKEEPER_GROUP="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.group="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.path=/discovery/hazelcast
Path in zookeeper to be used for auto-discovery of members where members are tracked.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastZooKeeperDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.path=/discovery/hazelcast
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
zookeeper:
path: "/discovery/hazelcast"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.zookeeper.path="/discovery/hazelcast" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_ZOOKEEPER_PATH="/discovery/hazelcast"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.path="/discovery/hazelcast"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.url=
Zookeeper url address typically in the format of ip-address:port
.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastZooKeeperDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.url
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.url=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
zookeeper:
url: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.zookeeper.url="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_ZOOKEEPER_URL="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.zookeeper.url="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.schedule.cron-expression=
A cron-like expression, extending the usual UN*X definition to include triggers on the second, minute, hour, day of month, month, and day of week. For example,
CAS Property:
|
1 |
cas.authn.throttle.schedule.cron-expression=... |
1
cas:
authn:
throttle:
schedule:
cron-expression: "..."
1
java -Dcas.authn.throttle.schedule.cron-expression="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_SCHEDULE_CRON_EXPRESSION="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.schedule.cron-expression="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.schedule.cron-time-zone=
A time zone for which the cron expression will be resolved. By default, this attribute is empty (i.e. the scheduler's time zone will be used).
org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.
CAS Property: cas.authn.throttle.schedule.cron-time-zone
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.schedule.cron-time-zone=...
1
cas:
authn:
throttle:
schedule:
cron-time-zone: "..."
1
java -Dcas.authn.throttle.schedule.cron-time-zone="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_SCHEDULE_CRON_TIME_ZONE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.schedule.cron-time-zone="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.schedule.enabled=true
Whether scheduler should be enabled to schedule the job to run.
org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.
CAS Property: cas.authn.throttle.schedule.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.schedule.enabled=true
1
cas:
authn:
throttle:
schedule:
enabled: "true"
1
java -Dcas.authn.throttle.schedule.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_SCHEDULE_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.schedule.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.schedule.enabled-on-host=.*
Overrides SchedulingProperties#enabled
property value of true if this property does not match hostname of CAS server. This can be useful if deploying CAS with an image in a statefulset where all names are predictable but where having different configurations for different servers is hard. The value can be an exact hostname or a regular expression that will be used to match the hostname.
This settings supports regular expression patterns. [?].
org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.
CAS Property: cas.authn.throttle.schedule.enabled-on-host
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.schedule.enabled-on-host=.*
1
cas:
authn:
throttle:
schedule:
enabled-on-host: ".*"
1
java -Dcas.authn.throttle.schedule.enabled-on-host=".*" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_SCHEDULE_ENABLED_ON_HOST=".*"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.schedule.enabled-on-host=".*"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.schedule.repeat-interval=PT2M
String representation of a repeat interval of re-loading data for a data store implementation. This is the timeout between consecutive job’s executions.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.
CAS Property: cas.authn.throttle.schedule.repeat-interval
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.schedule.repeat-interval=PT2M
1
cas:
authn:
throttle:
schedule:
repeat-interval: "PT2M"
1
java -Dcas.authn.throttle.schedule.repeat-interval="PT2M" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_SCHEDULE_REPEAT_INTERVAL="PT2M"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.schedule.repeat-interval="PT2M"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.schedule.start-delay=PT15S
String representation of a start delay of loading data for a data store implementation. This is the delay between scheduler startup and first job’s execution
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.
CAS Property: cas.authn.throttle.schedule.start-delay
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.schedule.start-delay=PT15S
1
cas:
authn:
throttle:
schedule:
start-delay: "PT15S"
1
java -Dcas.authn.throttle.schedule.start-delay="PT15S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_SCHEDULE_START_DELAY="PT15S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.schedule.start-delay="PT15S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.async-backup-count=0
Hazelcast supports both synchronous and asynchronous backups. By default, backup operations are synchronous. In this case, backup operations block operations until backups are successfully copied to backup members (or deleted from backup members in case of remove) and acknowledgements are received. Therefore, backups are updated before a put operation is completed, provided that the cluster is stable. Asynchronous backups, on the other hand, do not block operations. They are fire and forget and do not require acknowledgements; the backup operations are performed at some point in time.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.async-backup-count
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.async-backup-count=0
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
async-backup-count: "0"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.async-backup-count="0" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_ASYNC_BACKUP_COUNT="0"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.async-backup-count="0"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.async-fillup=true
Used when replication is turned on with #isReplicated()
.
- First, you can configure async fill up to true, which does not block reads while the fill up operation is underway. That way, you have immediate access on the new member, but it will take time until all the values are eventually accessible. Not yet replicated values are returned as non-existing (null).
- Second, you can configure for a synchronous initial fill up (by configuring the async fill up to false), which blocks every read or write access to the map until the fill up operation is finished. Use this with caution since it might block your application from operating.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.async-fillup
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.async-fillup=true
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
async-fillup: "true"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.async-fillup="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_ASYNC_FILLUP="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.async-fillup="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.backup-count=1
To provide data safety, Hazelcast allows you to specify the number of backup copies you want to have. That way, data on a cluster member will be copied onto other member(s). To create synchronous backups, select the number of backup copies. When this count is 1, a map entry will have its backup on one other member in the cluster. If you set it to 2, then a map entry will have its backup on two other members. You can set it to 0 if you do not want your entries to be backed up, e.g., if performance is more important than backing up. The maximum value for the backup count is 6. Sync backup operations have a blocking cost which may lead to latency issues.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.backup-count
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.backup-count=1
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
backup-count: "1"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.backup-count="1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_BACKUP_COUNT="1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.backup-count="1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.cp-member-count=0
CP Subsystem is a component of a Hazelcast cluster that builds a strongly consistent layer for a set of distributed data structures. Its data structures are CP with respect to the CAP principle, i.e., they always maintain linearizability and prefer consistency over availability during network partitions. Besides network partitions, CP Subsystem withstands server and client failures. All members of a Hazelcast cluster do not necessarily take part in CP Subsystem. The number of Hazelcast members that take part in CP Subsystem is specified here. CP Subsystem must have at least 3 CP members.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.cp-member-count
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.cp-member-count=0
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
cp-member-count: "0"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.cp-member-count="0" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_CP_MEMBER_COUNT="0"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.cp-member-count="0"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.eviction-policy=LRU
Hazelcast supports policy-based eviction for distributed maps. Currently supported policies are LRU (Least Recently Used) and LFU (Least Frequently Used) and NONE. See this for more info.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.eviction-policy
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.eviction-policy=LRU
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
eviction-policy: "LRU"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.eviction-policy="LRU" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_EVICTION_POLICY="LRU"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.eviction-policy="LRU"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.logging-type=slf4j
Hazelcast has a flexible logging configuration and doesn't depend on any logging framework except JDK logging. It has in-built adaptors for a number of logging frameworks and also supports custom loggers by providing logging interfaces. To use built-in adaptors you should set this setting to one of predefined types below.
-
jdk
: JDK logging -
log4j
: Log4j -
slf4j
: Slf4j -
none
: Disable logging
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.logging-type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.logging-type=slf4j
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
logging-type: "slf4j"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.logging-type="slf4j" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_LOGGING_TYPE="slf4j"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.logging-type="slf4j"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.map-merge-policy=PUT_IF_ABSENT
Define how data items in Hazelcast maps are merged together from source to destination. By default, merges map entries from source to destination if they don't exist in the destination map. Accepted values are:
-
PUT_IF_ABSENT
: Merges data structure entries from source to destination if they don't exist in the destination data structure. -
HIGHER_HITS
: * Merges data structure entries from source to destination data structure if the source entry has more hits than the destination one. -
DISCARD
: Merges only entries from the destination data structure and discards all entries from the source data structure. -
PASS_THROUGH
: Merges data structure entries from source to destination directly unless the merging entry is null -
EXPIRATION_TIME
: Merges data structure entries from source to destination data structure if the source entry will expire later than the destination entry. This policy can only be used if the clocks of the nodes are in sync. -
LATEST_UPDATE
: Merges data structure entries from source to destination data structure if the source entry was updated more frequently than the destination entry. This policy can only be used if the clocks of the nodes are in sync. -
LATEST_ACCESS
: Merges data structure entries from source to destination data structure if the source entry has been accessed more recently than the destination entry. This policy can only be used if the clocks of the nodes are in sync.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.map-merge-policy
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.map-merge-policy=PUT_IF_ABSENT
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
map-merge-policy: "PUT_IF_ABSENT"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.map-merge-policy="PUT_IF_ABSENT" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_MAP_MERGE_POLICY="PUT_IF_ABSENT"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.map-merge-policy="PUT_IF_ABSENT"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.max-no-heartbeat-seconds=300
Max timeout of heartbeat in seconds for a node to assume it is dead.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.max-no-heartbeat-seconds
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.max-no-heartbeat-seconds=300
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
max-no-heartbeat-seconds: "300"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.max-no-heartbeat-seconds="300" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_MAX_NO_HEARTBEAT_SECONDS="300"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.max-no-heartbeat-seconds="300"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.max-size=85
Sets the maximum size of the map.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.max-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.max-size=85
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
max-size: "85"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.max-size="85" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_MAX_SIZE="85"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.max-size="85"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.max-size-policy=USED_HEAP_PERCENTAGE
-
FREE_HEAP_PERCENTAGE
: Policy based on minimum free JVM heap memory percentage per JVM. -
FREE_HEAP_SIZE
: Policy based on minimum free JVM heap memory in megabytes per JVM. -
FREE_NATIVE_MEMORY_PERCENTAGE
: Policy based on minimum free native memory percentage per Hazelcast instance. -
FREE_NATIVE_MEMORY_SIZE
: Policy based on minimum free native memory in megabytes per Hazelcast instance. -
PER_NODE
: Policy based on maximum number of entries stored per data structure (map, cache etc) on each Hazelcast instance. -
PER_PARTITION
: Policy based on maximum number of entries stored per data structure (map, cache etc) on each partition. -
USED_HEAP_PERCENTAGE
: Policy based on maximum used JVM heap memory percentage per data structure (map, cache etc) on each Hazelcast instance . -
USED_HEAP_SIZE
: Policy based on maximum used JVM heap memory in megabytes per data structure (map, cache etc) on each Hazelcast instance. -
USED_NATIVE_MEMORY_PERCENTAGE
: Policy based on maximum used native memory percentage per data structure (map, cache etc) on each Hazelcast instance. -
USED_NATIVE_MEMORY_SIZE
: Policy based on maximum used native memory in megabytes per data structure (map, cache etc) on each Hazelcast instance .
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.max-size-policy
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.max-size-policy=USED_HEAP_PERCENTAGE
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
max-size-policy: "USED_HEAP_PERCENTAGE"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.max-size-policy="USED_HEAP_PERCENTAGE" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_MAX_SIZE_POLICY="USED_HEAP_PERCENTAGE"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.max-size-policy="USED_HEAP_PERCENTAGE"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.partition-member-group-type=
With PartitionGroupConfig
, you can control how primary and backup partitions are mapped to physical Members. Hazelcast will always place partitions on different partition groups so as to provide redundancy. Accepted value are: PER_MEMBER, HOST_AWARE, CUSTOM, ZONE_AWARE, SPI
. In all cases a partition will never be created on the same group. If there are more partitions defined than there are partition groups, then only those partitions, up to the number of partition groups, will be created. For example, if you define 2 backups, then with the primary, that makes 3. If you have only two partition groups only two will be created.
- {
}PER_MEMBER Partition Groups}: This is the default partition scheme and is used if no other scheme is defined. Each Member is in a group of its own.</li>
- {
}HOST_AWARE Partition Groups}: In this scheme, a group corresponds to a host, based on its IP address. Partitions will not be written to any other members on the same host. This scheme provides good redundancy when multiple instances are being run on the same host.</li>
- {
}CUSTOM Partition Groups}: In this scheme, IP addresses, or IP address ranges, are allocated to groups. Partitions are not written to the same group. This is very useful for ensuring partitions are written to different racks or even availability zones.</li>
- {
}ZONE_AWARE Partition Groups}: In this scheme, groups are allocated according to the metadata provided by Discovery SPI Partitions are not written to the same group. This is very useful for ensuring partitions are written to availability zones or different racks without providing the IP addresses to the config ahead.</li>
- {
}SPI Partition Groups}: In this scheme, groups are allocated according to the implementation provided by Discovery SPI.</li> </ul> </p>
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property:
cas.authn.throttle.hazelcast.cluster.core.partition-member-group-type
Configuration properties can be included and activated using the following strategies.:information_source: NoteWhen possible, properties should be stored in lower-case kebab format, such as
cas.property-name=value
. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e.ssoSessions
) MUST remain in camelCase mode.CAS properties can be specified using the Java configuration property syntax in any and all.properties
files:This is the most common form of property configuration that is recognized by CAS, regardless of the actual property source, which might in fact be managed separately outside the CAS environment, by another system or cloud framework.1
cas.authn.throttle.hazelcast.cluster.core.partition-member-group-type=...
CAS properties can be specified using the YAML syntax:Note that YAML is very specific about structure and indentation. Be sure to verify the correctness of the final result with your YAML validator of choice.1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
partition-member-group-type: "..."CAS properties can be passed to the CAS web application as system properties, when the application is launched:The above example assumes that the CAS web application is packaged as1
java -Dcas.authn.throttle.hazelcast.cluster.core.partition-member-group-type="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in thebuild/libs
directory. Note the placement of the system property which must be specified before the CAS web application is launched.CAS properties can specified as system environment variables before the CAS web application is launched:The above example assumes that the CAS web application is packaged as1 2 3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_PARTITION_MEMBER_GROUP_TYPE="..." java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in thebuild/libs
directory.CAS properties can be passed to the CAS web application as command-line arguments, when the application is launched:The above example assumes that the CAS web application is packaged as1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.partition-member-group-type="..."
cas.war
with an embedded server container and can be found in thebuild/libs
directory. - {
cas.authn.throttle.hazelcast.cluster.core.replicated=false
A Replicated Map is a distributed key-value data structure where the data is replicated to all members in the cluster. It provides full replication of entries to all members for high speed access. A Replicated Map does not partition data (it does not spread data to different cluster members); instead, it replicates the data to all members. Replication leads to higher memory consumption. However, a Replicated Map has faster read and write access since the data is available on all members. Writes could take place on local/remote members in order to provide write-order, eventually being replicated to all other members.
Replicated Map uses the internal partition system of Hazelcast in order to serialize updates happening on the same key at the same time. This happens by sending updates of the same key to the same Hazelcast member in the cluster.
Due to the asynchronous nature of replication, a Hazelcast member could die before successfully replicating a "write" operation to other members after sending the "write completed" response to its caller during the write process. In this scenario, Hazelcast’s internal partition system promotes one of the replicas of the partition as the primary one. The new primary partition does not have the latest "write" since the dead member could not successfully replicate the update.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.replicated
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.replicated=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
replicated: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.core.replicated="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_REPLICATED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.replicated="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.core.timeout=5
Connection timeout in seconds for the TCP/IP config and members joining the cluster.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.core.timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.core.timeout=5
1
cas:
authn:
throttle:
hazelcast:
cluster:
core:
timeout: "5"
1
java -Dcas.authn.throttle.hazelcast.cluster.core.timeout="5" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_CORE_TIMEOUT="5"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.core.timeout="5"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.enabled=false
Whether discovery should be enabled via the configured strategies below.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.enabled=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
enabled: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.multicast.enabled=false
Enables a multicast configuration using a group address and port. Contains the configuration for the multicast discovery mechanism. With the multicast discovery mechanism Hazelcast allows Hazelcast members to find each other using multicast. So Hazelcast members do not need to know concrete addresses of members, they just multicast to everyone listening. It depends on your environment if multicast is possible or allowed; otherwise you need to have a look at the tcp/ip cluster
org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterMulticastProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.multicast.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.multicast.enabled=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
multicast:
enabled: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.multicast.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_MULTICAST_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.multicast.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.multicast.group=
The multicast group address used for discovery. With the multicast auto-discovery mechanism, Hazelcast allows cluster members to find each other using multicast communication. The cluster members do not need to know the concrete addresses of the other members, as they just multicast to all the other members for listening. Whether multicast is possible or allowed depends on your environment.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterMulticastProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.multicast.group
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.multicast.group=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
multicast:
group: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.multicast.group="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_MULTICAST_GROUP="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.multicast.group="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.multicast.port=0
The multicast port used for discovery.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterMulticastProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.multicast.port
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.multicast.port=0
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
multicast:
port: "0"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.multicast.port="0" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_MULTICAST_PORT="0"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.multicast.port="0"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.multicast.time-to-live=32
Gets the time to live for the multicast package in seconds. This is the default time-to-live for multicast packets sent out on the socket
org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterMulticastProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.multicast.time-to-live
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.multicast.time-to-live=32
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
multicast:
time-to-live: "32"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.multicast.time-to-live="32" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_MULTICAST_TIME_TO_LIVE="32"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.multicast.time-to-live="32"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.multicast.timeout=2
specifies the time in seconds that a member should wait for a valid multicast response from another member running in the network before declaring itself the leader member (the first member joined to the cluster) and creating its own cluster. This only applies to the startup of members where no leader has been assigned yet. If you specify a high value, such as 60 seconds, it means that until a leader is selected, each member will wait 60 seconds before moving on. Be careful when providing a high value. Also, be careful not to set the value too low, or the members might give up too early and create their own cluster.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterMulticastProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.multicast.timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.multicast.timeout=2
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
multicast:
timeout: "2"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.multicast.timeout="2" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_MULTICAST_TIMEOUT="2"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.multicast.timeout="2"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.multicast.trusted-interfaces=
Multicast trusted interfaces for discovery. With the multicast auto-discovery mechanism, Hazelcast allows cluster members to find each other using multicast communication. The cluster members do not need to know the concrete addresses of the other members, as they just multicast to all the other members for listening. Whether multicast is possible or allowed depends on your environment.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterMulticastProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.multicast.trusted-interfaces
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.multicast.trusted-interfaces=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
multicast:
trusted-interfaces: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.multicast.trusted-interfaces="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_MULTICAST_TRUSTED_INTERFACES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.multicast.trusted-interfaces="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ipv4-enabled=true
IPv6 support has been switched off by default, since some platforms have issues in use of IPv6 stack. And some other platforms such as Amazon AWS have no support at all. To enable IPv6 support set this setting to false.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ipv4-enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ipv4-enabled=true
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ipv4-enabled: "true"
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ipv4-enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_IPV4_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ipv4-enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.local-address=
If this property is set, then this is the address where the server socket is bound to.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.local-address
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.local-address=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
local-address: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.local-address="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_LOCAL_ADDRESS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.local-address="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.network-interfaces=
You can specify which network interfaces that Hazelcast should use. Servers mostly have more than one network interface, so you may want to list the valid IPs. Range characters ('*' and '-') can be used for simplicity. For instance, 10.3.10.* refers to IPs between 10.3.10.0 and 10.3.10.255. Interface 10.3.10.4-18 refers to IPs between 10.3.10.4 and 10.3.10.18 (4 and 18 included). If network interface configuration is enabled (it is disabled by default) and if Hazelcast cannot find an matching interface, then it will print a message on the console and will not start on that node.
Interfaces can be separated by a comma. org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.network-interfaces
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.network-interfaces=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
network-interfaces: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.network-interfaces="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_NETWORK_INTERFACES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.network-interfaces="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.outbound-ports=
The outbound ports for the Hazelcast configuration.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.outbound-ports
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.outbound-ports=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
outbound-ports: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.outbound-ports="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_OUTBOUND_PORTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.outbound-ports="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.port-auto-increment=true
You may also want to choose to use only one port. In that case, you can disable the auto-increment feature of port.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.port-auto-increment
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.port-auto-increment=true
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
port-auto-increment: "true"
1
java -Dcas.authn.throttle.hazelcast.cluster.network.port-auto-increment="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_PORT_AUTO_INCREMENT="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.port-auto-increment="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.public-address=
The default public address to be advertised to other cluster members and clients.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.public-address
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.public-address=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
public-address: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.public-address="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_PUBLIC_ADDRESS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.public-address="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.cipher-suites=
Comma-separated list of cipher suite names allowed to be used. Its default value are all supported suites in your Java runtime.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.cipher-suites
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.cipher-suites=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
cipher-suites: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.cipher-suites="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_CIPHER_SUITES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.cipher-suites="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.key-manager-algorithm=
Name of the algorithm based on which the authentication keys are provided.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.key-manager-algorithm
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.key-manager-algorithm=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
key-manager-algorithm: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.key-manager-algorithm="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_KEY_MANAGER_ALGORITHM="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.key-manager-algorithm="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.key-store-type=JKS
Type of the keystore. Its default value is JKS. Another commonly used type is the PKCS12. Available keystore/truststore types depend on your Operating system and the Java runtime. Only needed when the mutual authentication is used.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.key-store-type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.key-store-type=JKS
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
key-store-type: "JKS"
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.key-store-type="JKS" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_KEY_STORE_TYPE="JKS"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.key-store-type="JKS"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.keystore=
Path of your keystore file. Only needed when the mutual authentication is used.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.keystore
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.keystore=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
keystore: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.keystore="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_KEYSTORE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.keystore="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.keystore-password=
Password to access the key from your keystore file. Only needed when the mutual authentication is used.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.keystore-password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.keystore-password=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
keystore-password: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.keystore-password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_KEYSTORE_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.keystore-password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.mutual-authentication=
Mutual authentication configuration. It’s empty by default which means the client side of connection is not authenticated. Available values are:
-
REQUIRED
- server forces usage of a trusted client certificate -
OPTIONAL
- server asks for a client certificate, but it doesn't require it
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.mutual-authentication
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.mutual-authentication=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
mutual-authentication: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.mutual-authentication="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_MUTUAL_AUTHENTICATION="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.mutual-authentication="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.protocol=TLS
Name of the algorithm which is used in your TLS/SSL. For the protocol property, we recommend you to provide TLS with its version information, e.g., TLSv1.2. Note that if you write only TLS, your application chooses the TLS version according to your Java version.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.protocol
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.protocol=TLS
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
protocol: "TLS"
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.protocol="TLS" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_PROTOCOL="TLS"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.protocol="TLS"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-manager-algorithm=
Name of the algorithm based on which the trust managers are provided.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.trust-manager-algorithm
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-manager-algorithm=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
trust-manager-algorithm: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.trust-manager-algorithm="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_TRUST_MANAGER_ALGORITHM="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.trust-manager-algorithm="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store=
Path of your truststore file. The file truststore is a keystore file that contains a collection of certificates trusted by your application.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
trust-store: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.trust-store="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_TRUST_STORE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-password=
Password to unlock the truststore file.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-password=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
trust-store-password: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_TRUST_STORE_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-type=JKS
Type of the truststore. Its default value is JKS. Another commonly used type is the PKCS12. Available keystore/truststore types depend on your Operating system and the Java runtime.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-type=JKS
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
trust-store-type: "JKS"
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-type="JKS" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_TRUST_STORE_TYPE="JKS"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.trust-store-type="JKS"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.ssl.validate-identity=false
Flag which allows enabling endpoint identity validation. It means, during the TLS handshake client verifies if the server’s hostname (or IP address) matches the information in X.509 certificate (Subject Alternative Name extension).
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkSslProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.ssl.validate-identity
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.ssl.validate-identity=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
ssl:
validate-identity: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.network.ssl.validate-identity="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_SSL_VALIDATE_IDENTITY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.ssl.validate-identity="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.network.tcpip-enabled=true
Enable TCP/IP config. Contains the configuration for the Tcp/Ip join mechanism. The Tcp/Ip join mechanism relies on one or more well known members. So when a new member wants to join a cluster, it will try to connect to one of the well known members. If it is able to connect, it will now about all members in the cluster and doesn't rely on these well known members anymore.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastNetworkClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.network.tcpip-enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.network.tcpip-enabled=true
1
cas:
authn:
throttle:
hazelcast:
cluster:
network:
tcpip-enabled: "true"
1
java -Dcas.authn.throttle.hazelcast.cluster.network.tcpip-enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_NETWORK_TCPIP_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.network.tcpip-enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.enabled=false
Whether WAN should be enabled.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.enabled=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
enabled: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.replication-name=apereo-cas
Name of this replication group.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.replication-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.replication-name=apereo-cas
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
replication-name: "apereo-cas"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.replication-name="apereo-cas" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_REPLICATION_NAME="apereo-cas"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.replication-name="apereo-cas"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets=
List of target clusters to be used for synchronization and replication.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].acknowledge-type=ACK_ON_OPERATION_COMPLETE
Accepted values are:
-
ACK_ON_RECEIPT
: ACK after WAN operation is received by the target cluster (without waiting the result of actual operation invocation). -
ACK_ON_OPERATION_COMPLETE
: Wait till the operation is complete on target cluster.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].acknowledge-type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].acknowledge-type=ACK_ON_OPERATION_COMPLETE
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
acknowledge-type: "ACK_ON_OPERATION_COMPLETE"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].acknowledge-type="ACK_ON_OPERATION_COMPLETE" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_ACKNOWLEDGE_TYPE="ACK_ON_OPERATION_COMPLETE"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].acknowledge-type="ACK_ON_OPERATION_COMPLETE"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-maximum-delay-milliseconds=1000
Maximum amount of time, in milliseconds, to be waited before sending a batch of events in case batch.size is not reached.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].batch-maximum-delay-milliseconds
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-maximum-delay-milliseconds=1000
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
batch-maximum-delay-milliseconds: "1000"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-maximum-delay-milliseconds="1000" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_BATCH_MAXIMUM_DELAY_MILLISECONDS="1000"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-maximum-delay-milliseconds="1000"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-size=500
Maximum size of events that are sent to the target cluster in a single batch.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].batch-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-size=500
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
batch-size: "500"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-size="500" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_BATCH_SIZE="500"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].batch-size="500"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].cluster-name=
Sets the cluster name used as an endpoint group password for authentication on the target endpoint. If there is no separate publisher ID property defined, this cluster name will also be used as a WAN publisher ID. This ID is then used for identifying the publisher.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].cluster-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].cluster-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
cluster-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].cluster-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_CLUSTER_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].cluster-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].consistency-check-strategy=NONE
Strategy for checking the consistency of data between replicas.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].consistency-check-strategy
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].consistency-check-strategy=NONE
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
consistency-check-strategy: "NONE"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].consistency-check-strategy="NONE" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_CONSISTENCY_CHECK_STRATEGY="NONE"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].consistency-check-strategy="NONE"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].endpoints=
Comma separated list of endpoints in this replication group. IP addresses and ports of the cluster members for which the WAN replication is implemented. These endpoints are not necessarily the entire target cluster and WAN does not perform the discovery of other members in the target cluster. It only expects that these IP addresses (or at least some of them) are available.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].endpoints
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].endpoints=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
endpoints: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].endpoints="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_ENDPOINTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].endpoints="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].executor-thread-count=2
The number of threads that the replication executor will have. The executor is used to send WAN events to the endpoints and ideally you want to have one thread per endpoint. If this property is omitted and you have specified the endpoints property, this will be the case. If necessary you can manually define the number of threads that the executor will use. Once the executor has been initialized there is thread affinity between the discovered endpoints and the executor threads - all events for a single endpoint will go through a single executor thread, preserving event order. It is important to determine which number of executor threads is a good value. Failure to do so can lead to performance issues - either contention on a too small number of threads or wasted threads that will not be performing any work.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].executor-thread-count
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].executor-thread-count=2
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
executor-thread-count: "2"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].executor-thread-count="2" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_EXECUTOR_THREAD_COUNT="2"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].executor-thread-count="2"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].properties=
The WAN publisher properties.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].properties
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].properties=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
properties: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].properties="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_PROPERTIES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].properties="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-class-name=com.hazelcast.enterprise.wan.replication.WanBatchReplication
Publisher class name for WAN replication.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].publisher-class-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-class-name=com.hazelcast.enterprise.wan.replication.WanBatchReplication
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
publisher-class-name: "com.hazelcast.enterprise.wan.replication.WanBatchReplication"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-class-name="com.hazelcast.enterprise.wan.replication.WanBatchReplication" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_PUBLISHER_CLASS_NAME="com.hazelcast.enterprise.wan.replication.WanBatchReplication"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-class-name="com.hazelcast.enterprise.wan.replication.WanBatchReplication"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-id=
Returns the publisher ID used for identifying the publisher.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].publisher-id
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-id=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
publisher-id: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-id="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_PUBLISHER_ID="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].publisher-id="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-capacity=10000
For huge clusters or high data mutation rates, you might need to increase the replication queue size. The default queue size for replication queues is 10,000. This means, if you have heavy put/update/remove rates, you might exceed the queue size so that the oldest, not yet replicated, updates might get lost.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].queue-capacity
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-capacity=10000
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
queue-capacity: "10000"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-capacity="10000" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_QUEUE_CAPACITY="10000"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-capacity="10000"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-full-behavior=THROW_EXCEPTION
Accepted values are:
-
THROW_EXCEPTION
: Instruct WAN replication implementation to throw an exception and doesn't allow further processing. -
DISCARD_AFTER_MUTATION
: Instruct WAN replication implementation to drop new events when WAN event queues are full. -
THROW_EXCEPTION_ONLY_IF_REPLICATION_ACTIVE
: Similar toTHROW_EXCEPTION
but only throws exception when WAN replication is active. * Discards the new events if WAN replication is stopped.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].queue-full-behavior
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-full-behavior=THROW_EXCEPTION
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
queue-full-behavior: "THROW_EXCEPTION"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-full-behavior="THROW_EXCEPTION" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_QUEUE_FULL_BEHAVIOR="THROW_EXCEPTION"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].queue-full-behavior="THROW_EXCEPTION"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].response-timeout-milliseconds=60000
Time, in milliseconds, to be waited for the acknowledgment of a sent WAN event to target cluster.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].response-timeout-milliseconds
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].response-timeout-milliseconds=60000
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
response-timeout-milliseconds: "60000"
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].response-timeout-milliseconds="60000" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_RESPONSE_TIMEOUT_MILLISECONDS="60000"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].response-timeout-milliseconds="60000"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].snapshot-enabled=
When set to true, only the latest events (based on key) are selected and sent in a batch.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastWANReplicationTargetClusterProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.wan-replication.targets[].snapshot-enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].snapshot-enabled=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
wan-replication:
targets[0]:
snapshot-enabled: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].snapshot-enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_WAN_REPLICATION_TARGETS[0]_SNAPSHOT_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.wan-replication.targets[0].snapshot-enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.core.enable-compression=false
Enables compression when default java serialization is used.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreProperties.
CAS Property: cas.authn.throttle.hazelcast.core.enable-compression
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.core.enable-compression=...
1
cas:
authn:
throttle:
hazelcast:
core:
enable-compression: "..."
1
java -Dcas.authn.throttle.hazelcast.core.enable-compression="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CORE_ENABLE_COMPRESSION="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.core.enable-compression="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.core.enable-jet=true
Enable Jet configuration/service on the hazelcast instance. Hazelcast Jet is a distributed batch and stream processing system that can do stateful computations over massive amounts of data with consistent low latency. Jet service is required when executing SQL queries with the SQL service.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreProperties.
CAS Property: cas.authn.throttle.hazelcast.core.enable-jet
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.core.enable-jet=true
1
cas:
authn:
throttle:
hazelcast:
core:
enable-jet: "true"
1
java -Dcas.authn.throttle.hazelcast.core.enable-jet="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CORE_ENABLE_JET="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.core.enable-jet="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.core.enable-management-center-scripting=true
Enables scripting from Management Center.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreProperties.
CAS Property: cas.authn.throttle.hazelcast.core.enable-management-center-scripting
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.core.enable-management-center-scripting=true
1
cas:
authn:
throttle:
hazelcast:
core:
enable-management-center-scripting: "true"
1
java -Dcas.authn.throttle.hazelcast.core.enable-management-center-scripting="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CORE_ENABLE_MANAGEMENT_CENTER_SCRIPTING="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.core.enable-management-center-scripting="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.core.license-key=
Hazelcast enterprise license key.
org.apereo.cas.configuration.model.support.hazelcast.HazelcastCoreProperties.
CAS Property: cas.authn.throttle.hazelcast.core.license-key
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.core.license-key=...
1
cas:
authn:
throttle:
hazelcast:
core:
license-key: "..."
1
java -Dcas.authn.throttle.hazelcast.core.license-key="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CORE_LICENSE_KEY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.core.license-key="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.cluster=
ECS cluster short name or ARN; default is the current cluster.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.cluster
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.cluster=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
cluster: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.cluster="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_CLUSTER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.cluster="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.connection-timeout-seconds=5
The maximum amount of time Hazelcast will try to connect to a well known member before giving up. Setting this value too low could mean that a member is not able to connect to a cluster. Setting the value too high means that member startup could slow down because of longer timeouts (for example, when a well known member is not up). Increasing this value is recommended if you have many IPs listed and the members cannot properly build up the cluster. Its default value is 5.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.connection-timeout-seconds
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.connection-timeout-seconds=5
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
connection-timeout-seconds: "5"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.connection-timeout-seconds="5" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_CONNECTION_TIMEOUT_SECONDS="5"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.connection-timeout-seconds="5"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.family=
Filter to look only for ECS tasks with the given family name; mutually exclusive with #getServiceName()
.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.family
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.family=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
family: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.family="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_FAMILY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.family="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.host-header=
Host header. i.e. ec2.amazonaws.com
. The URL that is the entry point for a web service.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.host-header
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.host-header=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
host-header: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.host-header="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_HOST_HEADER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.host-header="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.iam-role=
If you do not want to use access key and secret key, you can specify iam-role. Hazelcast fetches your credentials by using your IAM role. This setting only affects deployments on Amazon EC2. If you are deploying CAS in an Amazon ECS environment, the role should not be specified. The role is fetched from the task definition that is assigned to run CAS.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.iam-role
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.iam-role=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
iam-role: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.iam-role="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_IAM_ROLE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.iam-role="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.port=-1
Hazelcast port. Typically may be set to 5701
. You can set searching for other ports rather than 5701 if you've members on different ports.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.port
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.port=-1
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
port: "-1"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.port="-1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_PORT="-1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.port="-1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.region=us-east-1
AWS region. i.e. us-east-1
. The region where your members are running.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.region
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.region=us-east-1
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
region: "us-east-1"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.region="us-east-1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_REGION="us-east-1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.region="us-east-1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.security-group-name=
If a security group is configured, only instances within that security group are selected.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.security-group-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.security-group-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
security-group-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.security-group-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_SECURITY_GROUP_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.security-group-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.service-name=
Filter to look only for ECS tasks from the given service; mutually exclusive with #getFamily()
.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.service-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.service-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
service-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.service-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_SERVICE_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.service-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-key=
If a tag key/value is set, only instances with that tag key/value will be selected.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-key
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-key=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
tag-key: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.tag-key="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_TAG_KEY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-key="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-value=
If a tag key/value is set, only instances with that tag key/value will be selected.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastAwsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-value
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-value=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
aws:
tag-value: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.aws.tag-value="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_AWS_TAG_VALUE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.aws.tag-value="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.gcp.hz-port=5701-5708
A range of ports where the plugin looks for Hazelcast members.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastGoogleCloudPlatformDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.gcp.hz-port
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.gcp.hz-port=5701-5708
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
gcp:
hz-port: "5701-5708"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.gcp.hz-port="5701-5708" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_GCP_HZ_PORT="5701-5708"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.gcp.hz-port="5701-5708"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.gcp.label=
A filter to look only for instances labeled as specified; property format: key=value
.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastGoogleCloudPlatformDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.gcp.label
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.gcp.label=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
gcp:
label: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.gcp.label="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_GCP_LABEL="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.gcp.label="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.gcp.private-key-path=
A filesystem path to the private key for GCP service account in the JSON format; if not set, the access token is fetched from the GCP VM instance.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastGoogleCloudPlatformDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.gcp.private-key-path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.gcp.private-key-path=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
gcp:
private-key-path: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.gcp.private-key-path="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_GCP_PRIVATE_KEY_PATH="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.gcp.private-key-path="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.gcp.projects=
A list of projects where the plugin looks for instances; if not set, the current project is used.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastGoogleCloudPlatformDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.gcp.projects
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.gcp.projects=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
gcp:
projects: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.gcp.projects="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_GCP_PROJECTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.gcp.projects="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.gcp.region=
A region where the plugin looks for instances; if not set, the #getZones()
property is used; if it and #getZones()
property not set, all zones of the current region are used.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastGoogleCloudPlatformDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.gcp.region
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.gcp.region=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
gcp:
region: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.gcp.region="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_GCP_REGION="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.gcp.region="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.gcp.zones=
A list of zones where the plugin looks for instances; if not set, all zones of the current region are used.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastGoogleCloudPlatformDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.gcp.zones
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.gcp.zones=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
gcp:
zones: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.gcp.zones="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_GCP_ZONES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.gcp.zones="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential-path=
Used for cloud providers which require an extra JSON or P12 key file. This denotes the path of that file. Only tested with Google Compute Engine. (Required if Google Compute Engine is used.)
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential-path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential-path=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
credential-path: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential-path="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_CREDENTIAL_PATH="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.credential-path="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.endpoint=
Defines the endpoint for a generic API such as OpenStack or CloudStack (optional).
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.endpoint
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.endpoint=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
endpoint: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.endpoint="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_ENDPOINT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.endpoint="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.group=
Filters instance groups (optional). When used with AWS it maps to security group.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.group
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.group=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
group: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.group="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_GROUP="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.group="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.port=-1
Port which the hazelcast instance service uses on the cluster member. Default value is 5701. (optional)
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.port
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.port=-1
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
port: "-1"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.port="-1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_PORT="-1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.port="-1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.regions=
Defines region for a cloud service (optional). Can be used with comma separated values for multiple values.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.regions
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.regions=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
regions: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.regions="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_REGIONS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.regions="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.role-name=
Used for IAM role support specific to AWS (optional, but if defined, no identity or credential should be defined in the configuration).
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.role-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.role-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
role-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.role-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_ROLE_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.role-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-keys=
Filters cloud instances with tags (optional). Can be used with comma separated values for multiple values.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-keys
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-keys=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
tag-keys: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-keys="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_TAG_KEYS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-keys="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-values=
Filters cloud instances with tags (optional) Can be used with comma separated values for multiple values.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-values
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-values=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
tag-values: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-values="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_TAG_VALUES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.tag-values="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.zones=
Defines zone for a cloud service (optional). Can be used with comma separated values for multiple values.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastJCloudsDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.jclouds.zones
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.jclouds.zones=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
jclouds:
zones: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.jclouds.zones="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_JCLOUDS_ZONES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.jclouds.zones="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-retries=3
Defines the number of retries to Kubernetes API. Defaults to: 3.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-retries
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-retries=3
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
api-retries: "3"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-retries="3" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_API_RETRIES="3"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-retries="3"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-token=
Defines an oauth token for the kubernetes client to access the kubernetes REST API. Defaults to reading the token from the auto-injected file at: /var/run/secrets/kubernetes.io/serviceaccount/token
.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-token
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-token=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
api-token: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-token="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_API_TOKEN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.api-token="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.ca-certificate=
CA Authority certificate from Kubernetes Master. Defaults to reading the certificate from the auto-injected file at: /var/run/secrets/kubernetes.io/serviceaccount/ca.crt
.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.ca-certificate
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.ca-certificate=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
ca-certificate: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.ca-certificate="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_CA_CERTIFICATE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.ca-certificate="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.kubernetes-master=
Defines an alternative address for the kubernetes master. Defaults to: https://kubernetes.default.svc
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.kubernetes-master
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.kubernetes-master=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
kubernetes-master: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.kubernetes-master="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_KUBERNETES_MASTER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.kubernetes-master="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.namespace=
Defines the namespace of the application POD through the Service Discovery REST API of Kubernetes.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.namespace
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.namespace=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
namespace: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.namespace="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_NAMESPACE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.namespace="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-name=
Defines the pod label to lookup through the Service Discovery REST API of Kubernetes.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
pod-label-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_POD_LABEL_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-value=
Defines the pod label value to lookup through the Service Discovery REST API of Kubernetes.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-value
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-value=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
pod-label-value: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-value="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_POD_LABEL_VALUE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.pod-label-value="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.resolve-not-ready-addresses=false
Defines if not ready addresses should be evaluated to be discovered on startup.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.resolve-not-ready-addresses
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.resolve-not-ready-addresses=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
resolve-not-ready-addresses: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.resolve-not-ready-addresses="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_RESOLVE_NOT_READY_ADDRESSES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.resolve-not-ready-addresses="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns=
Defines the DNS service lookup domain. This is defined as something similar to my-svc.my-namespace.svc.cluster.local
.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
service-dns: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_SERVICE_DNS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns-timeout=-1
Defines the DNS service lookup timeout in seconds. Defaults to 5 secs.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns-timeout=-1
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
service-dns-timeout: "-1"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns-timeout="-1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_SERVICE_DNS_TIMEOUT="-1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-dns-timeout="-1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-name=
Defines the service label to lookup through the Service Discovery REST API of Kubernetes.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
service-label-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_SERVICE_LABEL_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-value=
Defines the service label value to lookup through the Service Discovery REST API of Kubernetes.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-value
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-value=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
service-label-value: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-value="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_SERVICE_LABEL_VALUE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-label-value="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-name=
Defines the service name of the POD to lookup through the Service Discovery REST API of Kubernetes.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-name=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
service-name: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_SERVICE_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-port=0
If specified with a value greater than 0, its value defines the endpoint port of the service (overriding the default).
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-port
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-port=0
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
service-port: "0"
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-port="0" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_SERVICE_PORT="0"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.service-port="0"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.use-node-name-as-external-address=false
Defines if the node name should be used as external address, instead of looking up the external IP using the /nodes
resource. Default is false.
org.apereo.cas.configuration.model.support.hazelcast.discovery.HazelcastKubernetesDiscoveryProperties.
CAS Property: cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.use-node-name-as-external-address
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.use-node-name-as-external-address=...
1
cas:
authn:
throttle:
hazelcast:
cluster:
discovery:
kubernetes:
use-node-name-as-external-address: "..."
1
java -Dcas.authn.throttle.hazelcast.cluster.discovery.kubernetes.use-node-name-as-external-address="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_HAZELCAST_CLUSTER_DISCOVERY_KUBERNETES_USE_NODE_NAME_AS_EXTERNAL_ADDRESS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.hazelcast.cluster.discovery.kubernetes.use-node-name-as-external-address="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.core.app-code=CAS
Application code used to identify this application in the audit logs.
org.apereo.cas.configuration.model.support.throttle.ThrottleCoreProperties.
CAS Property: cas.authn.throttle.core.app-code
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.core.app-code=CAS
1
cas:
authn:
throttle:
core:
app-code: "CAS"
1
java -Dcas.authn.throttle.core.app-code="CAS" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_CORE_APP_CODE="CAS"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.core.app-code="CAS"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.core.header-name=
Request header name to use in order to extract a header value from the request.
org.apereo.cas.configuration.model.support.throttle.ThrottleCoreProperties.
CAS Property: cas.authn.throttle.core.header-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.core.header-name=...
1
cas:
authn:
throttle:
core:
header-name: "..."
1
java -Dcas.authn.throttle.core.header-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_CORE_HEADER_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.core.header-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.core.username-parameter=
Username parameter to use in order to extract the username from the request.
org.apereo.cas.configuration.model.support.throttle.ThrottleCoreProperties.
CAS Property: cas.authn.throttle.core.username-parameter
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.core.username-parameter=...
1
cas:
authn:
throttle:
core:
username-parameter: "..."
1
java -Dcas.authn.throttle.core.username-parameter="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_CORE_USERNAME_PARAMETER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.core.username-parameter="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.failure.code=AUTHENTICATION_FAILED
Failure code to record in the audit log. Generally this indicates an authentication failure event.
org.apereo.cas.configuration.model.support.throttle.ThrottleFailureProperties.
CAS Property: cas.authn.throttle.failure.code
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.failure.code=AUTHENTICATION_FAILED
1
cas:
authn:
throttle:
failure:
code: "AUTHENTICATION_FAILED"
1
java -Dcas.authn.throttle.failure.code="AUTHENTICATION_FAILED" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_FAILURE_CODE="AUTHENTICATION_FAILED"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.failure.code="AUTHENTICATION_FAILED"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.failure.range-seconds=-1
Period of time in seconds for the threshold rate.
org.apereo.cas.configuration.model.support.throttle.ThrottleFailureProperties.
CAS Property: cas.authn.throttle.failure.range-seconds
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.failure.range-seconds=-1
1
cas:
authn:
throttle:
failure:
range-seconds: "-1"
1
java -Dcas.authn.throttle.failure.range-seconds="-1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_FAILURE_RANGE_SECONDS="-1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.failure.range-seconds="-1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.failure.threshold=-1
Number of failed login attempts for the threshold rate.
org.apereo.cas.configuration.model.support.throttle.ThrottleFailureProperties.
CAS Property: cas.authn.throttle.failure.threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.failure.threshold=-1
1
cas:
authn:
throttle:
failure:
threshold: "-1"
1
java -Dcas.authn.throttle.failure.threshold="-1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_FAILURE_THRESHOLD="-1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.failure.threshold="-1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.authn.throttle.failure.throttle-window-seconds=0
Indicate the number of seconds the account should remain in a locked/throttled state before it can be released to continue again. If no value is specified, the failure threshold and rate that is calculated would hold.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.support.throttle.ThrottleFailureProperties.
CAS Property: cas.authn.throttle.failure.throttle-window-seconds
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.authn.throttle.failure.throttle-window-seconds=0
1
cas:
authn:
throttle:
failure:
throttle-window-seconds: "0"
1
java -Dcas.authn.throttle.failure.throttle-window-seconds="0" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_AUTHN_THROTTLE_FAILURE_THROTTLE_WINDOW_SECONDS="0"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.authn.throttle.failure.throttle-window-seconds="0"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Please review this guide to configure your build.
Configuration Metadata
The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.
Be Selective
This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.
YAGNI
Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.
Naming Convention
Property names can be specified in very relaxed terms. For instance cas.someProperty
, cas.some-property
, cas.some_property
are all valid names. While all
forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where
this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those
that might be presented to the system via an external library or framework such as Spring Boot, etc.
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas
. All other settings are controlled and provided
to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with
the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition
or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the
way you intend.
Validation
Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.
Indexed Settings
CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value
. The index [0]
is meant to be
incremented by the adopter to allow for distinct multiple configuration blocks.
Actuator Endpoints
The following endpoints are provided by CAS:
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
cas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm=
The encoding algorithm to use such as
CAS Property:
|
1 |
cas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm=... |
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
encoding-algorithm: "..."
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_ENCODING_ALGORITHM="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.type=NONE
Define the password encoder type to use. Type may be specified as blank or NONE
to disable password encoding. It may also refer to a fully-qualified class name that implements the Spring Security's PasswordEncoder
interface if you wish you define your own encoder.
-
NONE
: No password encoding (i.e. plain-text) takes place. -
DEFAULT
: Use theDefaultPasswordEncoder
of CAS. For message-digest algorithms viacharacter-encoding
andencoding-algorithm
. -
BCRYPT
: Use theBCryptPasswordEncoder
based on the strength provided and an optional secret. -
SCRYPT
: Use theSCryptPasswordEncoder
. -
PBKDF2
: Use thePbkdf2PasswordEncoder
based on the strength provided and an optional secret. -
STANDARD
: Use theStandardPasswordEncoder
based on the secret provided. -
SSHA
: Use theLdapShaPasswordEncoder
supports Ldap SHA and SSHA (salted-SHA). The values are base-64 encoded and have the label {SHA} or {SSHA} prepended to the encoded hash. -
GLIBC_CRYPT
: Use theGlibcCryptPasswordEncoder
based on theencoding-algorithm
, strength provided and an optional secret. -
org.example.MyEncoder
: An implementation ofPasswordEncoder
of your own choosing. -
file:///path/to/script.groovy
: Path to a Groovy script charged with handling password encoding operations.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.type=NONE
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
type: "NONE"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.type="NONE" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_TYPE="NONE"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.type="NONE"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.driver-class=org.hsqldb.jdbcDriver
The JDBC driver used to connect to the database.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.driver-class
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.driver-class=org.hsqldb.jdbcDriver
1
cas:
monitor:
endpoints:
jdbc:
driver-class: "org.hsqldb.jdbcDriver"
1
java -Dcas.monitor.endpoints.jdbc.driver-class="org.hsqldb.jdbcDriver" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_DRIVER_CLASS="org.hsqldb.jdbcDriver"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.driver-class="org.hsqldb.jdbcDriver"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password=
The database connection password.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password=...
1
cas:
monitor:
endpoints:
jdbc:
password: "..."
1
java -Dcas.monitor.endpoints.jdbc.password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.url=jdbc:hsqldb:mem:cas-hsql-database
The database connection URL.
This setting supports the Spring Expression Language.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.url
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.url=jdbc:hsqldb:mem:cas-hsql-database
1
cas:
monitor:
endpoints:
jdbc:
url: "jdbc:hsqldb:mem:cas-hsql-database"
1
java -Dcas.monitor.endpoints.jdbc.url="jdbc:hsqldb:mem:cas-hsql-database" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_URL="jdbc:hsqldb:mem:cas-hsql-database"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.url="jdbc:hsqldb:mem:cas-hsql-database"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.user=sa
The database user.
The database user must have sufficient permissions to be able to handle schema changes and updates, when needed. org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.user
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.user=sa
1
cas:
monitor:
endpoints:
jdbc:
user: "sa"
1
java -Dcas.monitor.endpoints.jdbc.user="sa" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_USER="sa"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.user="sa"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.character-encoding=UTF-8
The encoding algorithm to use such as 'UTF-8'. Relevant when the type used is
CAS Property:
|
1 |
cas.monitor.endpoints.jdbc.password-encoder.character-encoding=UTF-8 |
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
character-encoding: "UTF-8"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.character-encoding="UTF-8" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_CHARACTER_ENCODING="UTF-8"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.character-encoding="UTF-8"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.hash-length=16
When used by PasswordEncoderTypes#ARGON2
, it indicates the hash strength/length.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.hash-length
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.hash-length=16
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
hash-length: "16"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.hash-length="16" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_HASH_LENGTH="16"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.hash-length="16"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.iterations=310000
When used by PasswordEncoderTypes#PBKDF2
, it indicates the required number of iterations.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.iterations
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.iterations=310000
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
iterations: "310000"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.iterations="310000" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_ITERATIONS="310000"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.iterations="310000"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.secret=
Secret to use with PasswordEncoderTypes#STANDARD
, PasswordEncoderTypes#PBKDF2
, PasswordEncoderTypes#BCRYPT
, PasswordEncoderTypes#GLIBC_CRYPT
password encoders. Secret usually is an optional setting.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.secret
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.secret=...
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
secret: "..."
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.secret="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_SECRET="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.secret="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.strength=16
Strength or number of iterations to use for password hashing. Usually relevant when dealing with PasswordEncoderTypes#BCRYPT
, PasswordEncoderTypes#PBKDF2
or PasswordEncoderTypes#GLIBC_CRYPT
. When used by PasswordEncoderTypes#ARGON2
or PasswordEncoderTypes#PBKDF2
, it indicates the salt strength.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.strength
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.strength=16
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
strength: "16"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.strength="16" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_STRENGTH="16"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.strength="16"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.autocommit=false
The default auto-commit behavior of connections in the pool. Determined whether queries such as update/insert should be immediately executed without waiting for an underlying transaction.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.autocommit
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.autocommit=...
1
cas:
monitor:
endpoints:
jdbc:
autocommit: "..."
1
java -Dcas.monitor.endpoints.jdbc.autocommit="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_AUTOCOMMIT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.autocommit="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.batch-size=100
A non-zero value enables use of JDBC2 batch updates by Hibernate. e.g. recommended values between 5 and 30.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.batch-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.batch-size=100
1
cas:
monitor:
endpoints:
jdbc:
batch-size: "100"
1
java -Dcas.monitor.endpoints.jdbc.batch-size="100" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_BATCH_SIZE="100"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.batch-size="100"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.connection-timeout=PT30S
Indicates the maximum number of milliseconds that the service can wait to obtain a connection.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.connection-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.connection-timeout=PT30S
1
cas:
monitor:
endpoints:
jdbc:
connection-timeout: "PT30S"
1
java -Dcas.monitor.endpoints.jdbc.connection-timeout="PT30S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_CONNECTION_TIMEOUT="PT30S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.connection-timeout="PT30S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.data-source-name=
Attempts to do a JNDI data source look up for the data source name specified. Will attempt to locate the data source object as is.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.data-source-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.data-source-name=...
1
cas:
monitor:
endpoints:
jdbc:
data-source-name: "..."
1
java -Dcas.monitor.endpoints.jdbc.data-source-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_DATA_SOURCE_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.data-source-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.ddl-auto=update
Hibernate feature to automatically validate and exports DDL to the schema. By default, creates and drops the schema automatically when a session is starts and ends. Setting the value to validate
or none
may be more desirable for production, but any of the following options can be used:
-
validate
: Validate the schema, but make no changes to the database. -
update
: Update the schema. -
create
: Create the schema, destroying previous data. -
create-drop
: Drop the schema at the end of the session. -
none
: Do nothing.
create-drop
will result in the loss of all data as soon as CAS is started. For transient data like tickets this is probably not an issue, but in cases like the audit table important data could be lost. Using `update`, while safe for data, is confirmed to result in invalid database state. validate
or none
settings are likely the only safe options for production use. For more info, see this.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.ddl-auto
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.ddl-auto=update
1
cas:
monitor:
endpoints:
jdbc:
ddl-auto: "update"
1
java -Dcas.monitor.endpoints.jdbc.ddl-auto="update" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_DDL_AUTO="update"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.ddl-auto="update"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.default-catalog=
Qualifies unqualified table names with the given catalog in generated SQL.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.default-catalog
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.default-catalog=...
1
cas:
monitor:
endpoints:
jdbc:
default-catalog: "..."
1
java -Dcas.monitor.endpoints.jdbc.default-catalog="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_DEFAULT_CATALOG="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.default-catalog="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.default-schema=
Qualify unqualified table names with the given schema/tablespace in generated SQL.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.default-schema
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.default-schema=...
1
cas:
monitor:
endpoints:
jdbc:
default-schema: "..."
1
java -Dcas.monitor.endpoints.jdbc.default-schema="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_DEFAULT_SCHEMA="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.default-schema="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.dialect=org.hibernate.dialect.HSQLDialect
The database dialect is a configuration setting for platform independent software (JPA, Hibernate, etc) which allows such software to translate its generic SQL statements into vendor specific DDL, DML.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.dialect
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.dialect=org.hibernate.dialect.HSQLDialect
1
cas:
monitor:
endpoints:
jdbc:
dialect: "org.hibernate.dialect.HSQLDialect"
1
java -Dcas.monitor.endpoints.jdbc.dialect="org.hibernate.dialect.HSQLDialect" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_DIALECT="org.hibernate.dialect.HSQLDialect"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.dialect="org.hibernate.dialect.HSQLDialect"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.fail-fast-timeout=1
Set the pool initialization failure timeout.
- Any value greater than zero will be treated as a timeout for pool initialization. The calling thread will be blocked from continuing until a successful connection to the database, or until the timeout is reached. If the timeout is reached, then a
PoolInitializationException
will be thrown. - A value of zero will not prevent the pool from starting in the case that a connection cannot be obtained. However, upon start the pool will attempt to obtain a connection and validate that the
connectionTestQuery
andconnectionInitSql
are valid. If those validations fail, an exception will be thrown. If a connection cannot be obtained, the validation is skipped and the pool will start and continue to try to obtain connections in the background. This can mean that callers toDataSource#getConnection()
may encounter exceptions. - A value less than zero will not bypass any connection attempt and validation during startup, and therefore the pool will start immediately. The pool will continue to try to obtain connections in the background. This can mean that callers to
DataSource#getConnection()
may encounter exceptions.
connectionTimeout
or validationTimeout
; they will be honored before this timeout is applied. The default value is one millisecond.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.fail-fast-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.fail-fast-timeout=1
1
cas:
monitor:
endpoints:
jdbc:
fail-fast-timeout: "1"
1
java -Dcas.monitor.endpoints.jdbc.fail-fast-timeout="1" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_FAIL_FAST_TIMEOUT="1"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.fail-fast-timeout="1"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.fetch-size=100
Used to specify number of rows to be fetched in a select query.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.fetch-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.fetch-size=100
1
cas:
monitor:
endpoints:
jdbc:
fetch-size: "100"
1
java -Dcas.monitor.endpoints.jdbc.fetch-size="100" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_FETCH_SIZE="100"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.fetch-size="100"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.generate-statistics=false
Allow hibernate to generate query statistics.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.generate-statistics
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.generate-statistics=...
1
cas:
monitor:
endpoints:
jdbc:
generate-statistics: "..."
1
java -Dcas.monitor.endpoints.jdbc.generate-statistics="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_GENERATE_STATISTICS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.generate-statistics="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.health-query=
The SQL query to be executed to test the validity of connections. This is for "legacy" databases that do not support the JDBC4 Connection.isValid()
API.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.health-query
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.health-query=...
1
cas:
monitor:
endpoints:
jdbc:
health-query: "..."
1
java -Dcas.monitor.endpoints.jdbc.health-query="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_HEALTH_QUERY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.health-query="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.idle-timeout=PT10M
Controls the maximum amount of time that a connection is allowed to sit idle in the pool.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.idle-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.idle-timeout=PT10M
1
cas:
monitor:
endpoints:
jdbc:
idle-timeout: "PT10M"
1
java -Dcas.monitor.endpoints.jdbc.idle-timeout="PT10M" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_IDLE_TIMEOUT="PT10M"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.idle-timeout="PT10M"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.isolate-internal-queries=false
This property determines whether data source isolates internal pool queries, such as the connection alive test, in their own transaction.
Since these are typically read-only queries, it is rarely necessary to encapsulate them in their own transaction. This property only applies if#autocommit
is disabled.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.isolate-internal-queries
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.isolate-internal-queries=...
1
cas:
monitor:
endpoints:
jdbc:
isolate-internal-queries: "..."
1
java -Dcas.monitor.endpoints.jdbc.isolate-internal-queries="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_ISOLATE_INTERNAL_QUERIES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.isolate-internal-queries="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.isolation-level-name=ISOLATION_READ_COMMITTED
Defines the isolation level for transactions. @see org.springframework.transaction.TransactionDefinition
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.isolation-level-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.isolation-level-name=ISOLATION_READ_COMMITTED
1
cas:
monitor:
endpoints:
jdbc:
isolation-level-name: "ISOLATION_READ_COMMITTED"
1
java -Dcas.monitor.endpoints.jdbc.isolation-level-name="ISOLATION_READ_COMMITTED" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_ISOLATION_LEVEL_NAME="ISOLATION_READ_COMMITTED"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.isolation-level-name="ISOLATION_READ_COMMITTED"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.leak-threshold=PT6S
Controls the amount of time that a connection can be out of the pool before a message is logged indicating a possible connection leak.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.leak-threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.leak-threshold=PT6S
1
cas:
monitor:
endpoints:
jdbc:
leak-threshold: "PT6S"
1
java -Dcas.monitor.endpoints.jdbc.leak-threshold="PT6S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_LEAK_THRESHOLD="PT6S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.leak-threshold="PT6S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.physical-naming-strategy-class-name=org.apereo.cas.hibernate.CasHibernatePhysicalNamingStrategy
Fully-qualified name of the class that can control the physical naming strategy of hibernate.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.physical-naming-strategy-class-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.physical-naming-strategy-class-name=org.apereo.cas.hibernate.CasHibernatePhysicalNamingStrategy
1
cas:
monitor:
endpoints:
jdbc:
physical-naming-strategy-class-name: "org.apereo.cas.hibernate.CasHibernatePhysicalNamingStrategy"
1
java -Dcas.monitor.endpoints.jdbc.physical-naming-strategy-class-name="org.apereo.cas.hibernate.CasHibernatePhysicalNamingStrategy" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PHYSICAL_NAMING_STRATEGY_CLASS_NAME="org.apereo.cas.hibernate.CasHibernatePhysicalNamingStrategy"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.physical-naming-strategy-class-name="org.apereo.cas.hibernate.CasHibernatePhysicalNamingStrategy"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.propagation-behavior-name=PROPAGATION_REQUIRED
Defines the propagation behavior for transactions. @see org.springframework.transaction.TransactionDefinition
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.propagation-behavior-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.propagation-behavior-name=PROPAGATION_REQUIRED
1
cas:
monitor:
endpoints:
jdbc:
propagation-behavior-name: "PROPAGATION_REQUIRED"
1
java -Dcas.monitor.endpoints.jdbc.propagation-behavior-name="PROPAGATION_REQUIRED" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PROPAGATION_BEHAVIOR_NAME="PROPAGATION_REQUIRED"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.propagation-behavior-name="PROPAGATION_REQUIRED"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.properties=
Additional settings provided by Hibernate (or the connection provider) in form of key-value pairs.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.properties
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.properties=...
1
cas:
monitor:
endpoints:
jdbc:
properties: "..."
1
java -Dcas.monitor.endpoints.jdbc.properties="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PROPERTIES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.properties="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.query=
Query to execute in order to authenticate users via JDBC. Example: SELECT username,password,enabled FROM users WHERE username=?
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.query
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.query=...
1
cas:
monitor:
endpoints:
jdbc:
query: "..."
1
java -Dcas.monitor.endpoints.jdbc.query="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_QUERY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.query="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.read-only=false
Configures the Connections to be added to the pool as read-only Connections.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.read-only
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.read-only=...
1
cas:
monitor:
endpoints:
jdbc:
read-only: "..."
1
java -Dcas.monitor.endpoints.jdbc.read-only="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_READ_ONLY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.read-only="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.role-prefix=
Prefix to add to the role.
org.apereo.cas.configuration.model.core.monitor.JdbcSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jdbc.role-prefix
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.role-prefix=...
1
cas:
monitor:
endpoints:
jdbc:
role-prefix: "..."
1
java -Dcas.monitor.endpoints.jdbc.role-prefix="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_ROLE_PREFIX="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.role-prefix="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.keep-alive-time=0
This property controls the keepalive interval for a connection in the pool. An in-use connection will never be tested by the keepalive thread, only when it is idle will it be tested. Default is zero, which disables this feature.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.keep-alive-time
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.keep-alive-time=0
1
cas:
monitor:
endpoints:
jdbc:
pool:
keep-alive-time: "0"
1
java -Dcas.monitor.endpoints.jdbc.pool.keep-alive-time="0" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_KEEP_ALIVE_TIME="0"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.keep-alive-time="0"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.max-size=18
Controls the maximum number of connections to keep in the pool, including both idle and in-use connections.
org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.max-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.max-size=18
1
cas:
monitor:
endpoints:
jdbc:
pool:
max-size: "18"
1
java -Dcas.monitor.endpoints.jdbc.pool.max-size="18" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_MAX_SIZE="18"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.max-size="18"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.max-wait=PT2S
Sets the maximum time in seconds that this data source will wait while attempting to connect to a database.
A value of zero specifies that the timeout is the default system timeout if there is one; otherwise, it specifies that there is no timeout. This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.max-wait
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.max-wait=PT2S
1
cas:
monitor:
endpoints:
jdbc:
pool:
max-wait: "PT2S"
1
java -Dcas.monitor.endpoints.jdbc.pool.max-wait="PT2S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_MAX_WAIT="PT2S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.max-wait="PT2S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.maximum-lifetime=PT10M
This property controls the maximum lifetime of a connection in the pool. When a connection reaches this timeout, even if recently used, it will be retired from the pool. An in-use connection will never be retired, only when it is idle will it be removed.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.maximum-lifetime
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.maximum-lifetime=PT10M
1
cas:
monitor:
endpoints:
jdbc:
pool:
maximum-lifetime: "PT10M"
1
java -Dcas.monitor.endpoints.jdbc.pool.maximum-lifetime="PT10M" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_MAXIMUM_LIFETIME="PT10M"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.maximum-lifetime="PT10M"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.min-size=6
Controls the minimum size that the pool is allowed to reach, including both idle and in-use connections.
org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.min-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.min-size=6
1
cas:
monitor:
endpoints:
jdbc:
pool:
min-size: "6"
1
java -Dcas.monitor.endpoints.jdbc.pool.min-size="6" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_MIN_SIZE="6"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.min-size="6"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.name=
Set the name of the connection pool. This is primarily used for the MBean to uniquely identify the pool configuration.
org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.name=...
1
cas:
monitor:
endpoints:
jdbc:
pool:
name: "..."
1
java -Dcas.monitor.endpoints.jdbc.pool.name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.suspension=false
Whether or not pool suspension is allowed.
There is a performance impact when pool suspension is enabled. Unless you need it (for a redundancy system for example) do not enable it. org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.suspension
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.suspension=...
1
cas:
monitor:
endpoints:
jdbc:
pool:
suspension: "..."
1
java -Dcas.monitor.endpoints.jdbc.pool.suspension="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_SUSPENSION="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.suspension="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.pool.timeout-millis=1000
The maximum number of milliseconds that the pool will wait for a connection to be validated as alive.
org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.
CAS Property: cas.monitor.endpoints.jdbc.pool.timeout-millis
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.pool.timeout-millis=1000
1
cas:
monitor:
endpoints:
jdbc:
pool:
timeout-millis: "1000"
1
java -Dcas.monitor.endpoints.jdbc.pool.timeout-millis="1000" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_POOL_TIMEOUT_MILLIS="1000"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.pool.timeout-millis="1000"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Control global properties that are relevant to Hibernate, when CAS attempts to employ and utilize database resources, connections and queries.
cas.jdbc.case-insensitive=false
When choosing physical table names, determine whether names should be considered case-insensitive. How can I configure this property?
CAS Property:
|
1 |
cas.jdbc.case-insensitive=... |
1
cas:
jdbc:
case-insensitive: "..."
1
java -Dcas.jdbc.case-insensitive="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_JDBC_CASE_INSENSITIVE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.jdbc.case-insensitive="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.jdbc.gen-ddl=true
Whether to generate DDL after the EntityManagerFactory has been initialized creating/updating all relevant tables.
How can I configure this property?
CAS Property: cas.jdbc.gen-ddl
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.jdbc.gen-ddl=true
1
cas:
jdbc:
gen-ddl: "true"
1
java -Dcas.jdbc.gen-ddl="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_JDBC_GEN_DDL="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.jdbc.gen-ddl="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.jdbc.physical-table-names=
Indicate a physical table name to be used by the hibernate naming strategy in case table names need to be customized for the specific type of database. The key here indicates the CAS-provided table name and the value is the translate physical name for the database. If a match is not found for the CAS-provided table name, then that name will be used by default.
How can I configure this property?
CAS Property: cas.jdbc.physical-table-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.jdbc.physical-table-names=...
1
cas:
jdbc:
physical-table-names: "..."
1
java -Dcas.jdbc.physical-table-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_JDBC_PHYSICAL_TABLE_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.jdbc.physical-table-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.jdbc.show-sql=false
Whether SQL queries should be displayed in the console/logs.
How can I configure this property?
CAS Property: cas.jdbc.show-sql
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.jdbc.show-sql=...
1
cas:
jdbc:
show-sql: "..."
1
java -Dcas.jdbc.show-sql="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_JDBC_SHOW_SQL="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.jdbc.show-sql="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm=
The encoding algorithm to use such as
CAS Property:
|
1 |
cas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm=... |
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
encoding-algorithm: "..."
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_ENCODING_ALGORITHM="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.encoding-algorithm="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.type=NONE
Define the password encoder type to use. Type may be specified as blank or NONE
to disable password encoding. It may also refer to a fully-qualified class name that implements the Spring Security's PasswordEncoder
interface if you wish you define your own encoder.
-
NONE
: No password encoding (i.e. plain-text) takes place. -
DEFAULT
: Use theDefaultPasswordEncoder
of CAS. For message-digest algorithms viacharacter-encoding
andencoding-algorithm
. -
BCRYPT
: Use theBCryptPasswordEncoder
based on the strength provided and an optional secret. -
SCRYPT
: Use theSCryptPasswordEncoder
. -
PBKDF2
: Use thePbkdf2PasswordEncoder
based on the strength provided and an optional secret. -
STANDARD
: Use theStandardPasswordEncoder
based on the secret provided. -
SSHA
: Use theLdapShaPasswordEncoder
supports Ldap SHA and SSHA (salted-SHA). The values are base-64 encoded and have the label {SHA} or {SSHA} prepended to the encoded hash. -
GLIBC_CRYPT
: Use theGlibcCryptPasswordEncoder
based on theencoding-algorithm
, strength provided and an optional secret. -
org.example.MyEncoder
: An implementation ofPasswordEncoder
of your own choosing. -
file:///path/to/script.groovy
: Path to a Groovy script charged with handling password encoding operations.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.type=NONE
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
type: "NONE"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.type="NONE" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_TYPE="NONE"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.type="NONE"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.character-encoding=UTF-8
The encoding algorithm to use such as 'UTF-8'. Relevant when the type used is DEFAULT
.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.character-encoding
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.character-encoding=UTF-8
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
character-encoding: "UTF-8"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.character-encoding="UTF-8" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_CHARACTER_ENCODING="UTF-8"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.character-encoding="UTF-8"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.hash-length=16
When used by PasswordEncoderTypes#ARGON2
, it indicates the hash strength/length.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.hash-length
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.hash-length=16
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
hash-length: "16"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.hash-length="16" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_HASH_LENGTH="16"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.hash-length="16"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.iterations=310000
When used by PasswordEncoderTypes#PBKDF2
, it indicates the required number of iterations.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.iterations
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.iterations=310000
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
iterations: "310000"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.iterations="310000" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_ITERATIONS="310000"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.iterations="310000"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.secret=
Secret to use with PasswordEncoderTypes#STANDARD
, PasswordEncoderTypes#PBKDF2
, PasswordEncoderTypes#BCRYPT
, PasswordEncoderTypes#GLIBC_CRYPT
password encoders. Secret usually is an optional setting.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.secret
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.secret=...
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
secret: "..."
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.secret="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_SECRET="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.secret="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jdbc.password-encoder.strength=16
Strength or number of iterations to use for password hashing. Usually relevant when dealing with PasswordEncoderTypes#BCRYPT
, PasswordEncoderTypes#PBKDF2
or PasswordEncoderTypes#GLIBC_CRYPT
. When used by PasswordEncoderTypes#ARGON2
or PasswordEncoderTypes#PBKDF2
, it indicates the salt strength.
org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.
CAS Property: cas.monitor.endpoints.jdbc.password-encoder.strength
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jdbc.password-encoder.strength=16
1
cas:
monitor:
endpoints:
jdbc:
password-encoder:
strength: "16"
1
java -Dcas.monitor.endpoints.jdbc.password-encoder.strength="16" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JDBC_PASSWORD_ENCODER_STRENGTH="16"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jdbc.password-encoder.strength="16"
cas.war
with an embedded server container and can be found in the build/libs
directory.
If you need to design your own password encoding scheme where the type is specified as a fully qualified Java class name, the structure of the class would be similar to the following:
1
2
3
4
5
6
7
8
9
10
11
package org.example.cas;
import org.springframework.security.crypto.codec.*;
import org.springframework.security.crypto.password.*;
public class MyEncoder extends AbstractPasswordEncoder {
@Override
protected byte[] encode(CharSequence rawPassword, byte[] salt) {
return ...
}
}
If you need to design your own password encoding scheme where the type is specified as a path to a Groovy script, the structure of the script would be similar to the following:
1
2
3
4
5
6
7
8
9
10
11
12
import java.util.*
byte[] run(final Object... args) {
def (rawPassword,generatedSalt,logger,applicationContext) = args
logger.debug("Encoding password...")
return ...
}
Boolean matches(final Object... args) {
def (rawPassword,encodedPassword,logger,applicationContext) = args
logger.debug("Does match or not ?");
return ...
To prepare CAS to support and integrate with Apache Groovy, please review this guide.
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
cas.monitor.endpoints.ldap.base-dn=
Base DN to use. There may be scenarios where different parts of a single LDAP tree could be considered as base-dns. Rather than duplicating the LDAP configuration block for each individual base-dn, each entry can be specified and joined together using a special delimiter character. The user DN is retrieved using the combination of all base-dn and DN resolvers in the order defined. DN resolution should fail if multiple DNs are found. Otherwise the first DN found is returned. Usual syntax is:
CAS Property:
|
1 |
cas.monitor.endpoints.ldap.base-dn=... |
1
cas:
monitor:
endpoints:
ldap:
base-dn: "..."
1
java -Dcas.monitor.endpoints.ldap.base-dn="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_BASE_DN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.base-dn="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.bind-credential=
The bind credential to use when connecting to LDAP.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.bind-credential
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.bind-credential=...
1
cas:
monitor:
endpoints:
ldap:
bind-credential: "..."
1
java -Dcas.monitor.endpoints.ldap.bind-credential="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_BIND_CREDENTIAL="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.bind-credential="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.bind-dn=
The bind DN to use when connecting to LDAP. LDAP connection configuration injected into the LDAP connection pool can be initialized with the following parameters:
-
bindDn/bindCredential
provided - Use the provided credentials to bind when initializing connections. -
bindDn/bindCredential
set to*
- Use a fast-bind strategy to initialize the pool. -
bindDn/bindCredential
set to blank - Skip connection initializing; perform operations anonymously. - SASL mechanism provided - Use the given SASL mechanism to bind when initializing connections.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.bind-dn
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.bind-dn=...
1
cas:
monitor:
endpoints:
ldap:
bind-dn: "..."
1
java -Dcas.monitor.endpoints.ldap.bind-dn="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_BIND_DN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.bind-dn="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-url=
The LDAP url to the server. More than one may be specified, separated by space and/or comma.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-url
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-url=...
1
cas:
monitor:
endpoints:
ldap:
ldap-url: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-url="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_URL="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-url="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-filter=
User filter to use for searching. Syntax is cn={user}
or cn={0}
.
file:/path/to/GroovyScript.groovy
to fully build the final filter template dynamically.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.search-filter
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-filter=...
1
cas:
monitor:
endpoints:
ldap:
search-filter: "..."
1
java -Dcas.monitor.endpoints.ldap.search-filter="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_FILTER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-filter="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.type=AUTHENTICATED
The authentication type.
-
AD
- Users authenticate withsAMAccountName
. -
AUTHENTICATED
- Manager bind/search type of authentication. If {} principalAttributePassword} is empty then a user simple bind is done to validate credentials. Otherwise the given attribute is compared with the given
principalAttributePassword
using theSHA
encrypted value of it.</li>ANONYMOUS
: Similar semantics asAUTHENTICATED
except nobindDn
andbindCredential
may be specified to initialize the connection. IfprincipalAttributePassword
is empty then a user simple bind is done to validate credentials. Otherwise the given attribute is compared with the givenprincipalAttributePassword
using theSHA
encrypted value of it.- DIRECT: Direct Bind - Compute user DN from format string and perform simple bind. This is relevant when no search is required to compute the DN needed for a bind operation. Use cases for this type are: 1) All users are under a single branch in the directory,
</ul> Available values are as follows:e.g. ou=Users,dc=example,dc=org.
2) The username provided on the CAS login form is part of the DN, e.g.uid=%s,ou=Users,dc=example,dc=org
.-
AD
: Active Directory. -
AUTHENTICATED
: Authenticated Search. -
DIRECT
: Direct Bind. -
ANONYMOUS
: Anonymous Search.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property:
cas.monitor.endpoints.ldap.type
Configuration properties can be included and activated using the following strategies.:information_source: NoteWhen possible, properties should be stored in lower-case kebab format, such as
cas.property-name=value
. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e.ssoSessions
) MUST remain in camelCase mode.CAS properties can be specified using the Java configuration property syntax in any and all.properties
files:This is the most common form of property configuration that is recognized by CAS, regardless of the actual property source, which might in fact be managed separately outside the CAS environment, by another system or cloud framework.1
cas.monitor.endpoints.ldap.type=AUTHENTICATED
CAS properties can be specified using the YAML syntax:Note that YAML is very specific about structure and indentation. Be sure to verify the correctness of the final result with your YAML validator of choice.1
cas:
monitor:
endpoints:
ldap:
type: "AUTHENTICATED"CAS properties can be passed to the CAS web application as system properties, when the application is launched:The above example assumes that the CAS web application is packaged as1
java -Dcas.monitor.endpoints.ldap.type="AUTHENTICATED" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in thebuild/libs
directory. Note the placement of the system property which must be specified before the CAS web application is launched.CAS properties can specified as system environment variables before the CAS web application is launched:The above example assumes that the CAS web application is packaged as1 2 3
export CAS_MONITOR_ENDPOINTS_LDAP_TYPE="AUTHENTICATED" java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in thebuild/libs
directory.CAS properties can be passed to the CAS web application as command-line arguments, when the application is launched:The above example assumes that the CAS web application is packaged as1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.type="AUTHENTICATED"
cas.war
with an embedded server container and can be found in thebuild/libs
directory.
cas.monitor.endpoints.ldap.allow-multiple-dns=false
Whether search/query results are allowed to match on multiple DNs, or whether a single unique DN is expected for the result.
CAS Property:
|
1 |
cas.monitor.endpoints.ldap.allow-multiple-dns=... |
1
cas:
monitor:
endpoints:
ldap:
allow-multiple-dns: "..."
1
java -Dcas.monitor.endpoints.ldap.allow-multiple-dns="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_ALLOW_MULTIPLE_DNS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.allow-multiple-dns="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.allow-multiple-entries=false
Set if multiple Entries are allowed.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.allow-multiple-entries
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.allow-multiple-entries=...
1
cas:
monitor:
endpoints:
ldap:
allow-multiple-entries: "..."
1
java -Dcas.monitor.endpoints.ldap.allow-multiple-entries="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_ALLOW_MULTIPLE_ENTRIES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.allow-multiple-entries="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.binary-attributes=
Indicate the collection of attributes that are to be tagged and processed as binary attributes by the underlying search resolver.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.binary-attributes
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.binary-attributes=...
1
cas:
monitor:
endpoints:
ldap:
binary-attributes: "..."
1
java -Dcas.monitor.endpoints.ldap.binary-attributes="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_BINARY_ATTRIBUTES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.binary-attributes="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.block-wait-time=PT3S
The length of time the pool will block. By default the pool will block indefinitely and there is no guarantee that waiting threads will be serviced in the order in which they made their request. This option should be used with a blocking connection pool when you need to control the exact number of connections that can be created
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.block-wait-time
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.block-wait-time=PT3S
1
cas:
monitor:
endpoints:
ldap:
block-wait-time: "PT3S"
1
java -Dcas.monitor.endpoints.ldap.block-wait-time="PT3S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_BLOCK_WAIT_TIME="PT3S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.block-wait-time="PT3S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.connect-timeout=PT5S
Sets the maximum amount of time that connects will block.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.connect-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.connect-timeout=PT5S
1
cas:
monitor:
endpoints:
ldap:
connect-timeout: "PT5S"
1
java -Dcas.monitor.endpoints.ldap.connect-timeout="PT5S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_CONNECT_TIMEOUT="PT5S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.connect-timeout="PT5S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.connection-strategy=
If multiple URLs are provided as the ldapURL this describes how each URL will be processed.
-
ACTIVE_PASSIVE
First LDAP will be used for every request unless it fails and then the next shall be used. -
ROUND_ROBIN
For each new connection the next url in the list will be used. -
RANDOM
For each new connection a random LDAP url will be selected. -
DNS_SRV
LDAP urls based on DNS SRV records of the configured/given LDAP url will be used.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.connection-strategy
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.connection-strategy=...
1
cas:
monitor:
endpoints:
ldap:
connection-strategy: "..."
1
java -Dcas.monitor.endpoints.ldap.connection-strategy="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_CONNECTION_STRATEGY="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.connection-strategy="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.deref-aliases=
Define how aliases are de-referenced. Accepted values are:
NEVER
-
SEARCHING
: dereference when searching the entries beneath the starting point but not when searching for the starting entry. -
FINDING
: dereference when searching for the starting entry but not when searching the entries beneath the starting point. -
ALWAYS
: dereference when searching for the starting entry and when searching the entries beneath the starting point.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.deref-aliases
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.deref-aliases=...
1
cas:
monitor:
endpoints:
ldap:
deref-aliases: "..."
1
java -Dcas.monitor.endpoints.ldap.deref-aliases="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_DEREF_ALIASES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.deref-aliases="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.disable-pooling=false
Whether to use a pooled connection factory in components.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.disable-pooling
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.disable-pooling=...
1
cas:
monitor:
endpoints:
ldap:
disable-pooling: "..."
1
java -Dcas.monitor.endpoints.ldap.disable-pooling="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_DISABLE_POOLING="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.disable-pooling="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.dn-format=
Specify the dn format accepted by the AD authenticator, etc. Example format might be uid=%s,ou=people,dc=example,dc=org
.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.dn-format
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.dn-format=...
1
cas:
monitor:
endpoints:
ldap:
dn-format: "..."
1
java -Dcas.monitor.endpoints.ldap.dn-format="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_DN_FORMAT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.dn-format="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.enhance-with-entry-resolver=true
Whether specific search entry resolvers need to be set on the authenticator, or the default should be used.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.enhance-with-entry-resolver
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.enhance-with-entry-resolver=true
1
cas:
monitor:
endpoints:
ldap:
enhance-with-entry-resolver: "true"
1
java -Dcas.monitor.endpoints.ldap.enhance-with-entry-resolver="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_ENHANCE_WITH_ENTRY_RESOLVER="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.enhance-with-entry-resolver="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.fail-fast=true
Attempt to populate the connection pool early on startup and fail quickly if something goes wrong.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.fail-fast
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.fail-fast=true
1
cas:
monitor:
endpoints:
ldap:
fail-fast: "true"
1
java -Dcas.monitor.endpoints.ldap.fail-fast="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_FAIL_FAST="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.fail-fast="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.follow-referrals=true
Set if search referrals should be followed.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.follow-referrals
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.follow-referrals=true
1
cas:
monitor:
endpoints:
ldap:
follow-referrals: "true"
1
java -Dcas.monitor.endpoints.ldap.follow-referrals="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_FOLLOW_REFERRALS="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.follow-referrals="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.hostname-verifier=DEFAULT
Hostname verification options. Available values are as follows:
-
DEFAULT
: Default option, forcing verification. -
ANY
: Skip hostname verification and allow all.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.hostname-verifier
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.hostname-verifier=DEFAULT
1
cas:
monitor:
endpoints:
ldap:
hostname-verifier: "DEFAULT"
1
java -Dcas.monitor.endpoints.ldap.hostname-verifier="DEFAULT" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_HOSTNAME_VERIFIER="DEFAULT"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.hostname-verifier="DEFAULT"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.idle-time=PT10M
Removes connections from the pool based on how long they have been idle in the available queue. Prunes connections that have been idle for more than the indicated amount.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.idle-time
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.idle-time=PT10M
1
cas:
monitor:
endpoints:
ldap:
idle-time: "PT10M"
1
java -Dcas.monitor.endpoints.ldap.idle-time="PT10M" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_IDLE_TIME="PT10M"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.idle-time="PT10M"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.keystore=
Path to the keystore used for SSL connections. Typically contains SSL certificates for the LDAP server.
This setting supports the Spring Expression Language.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.keystore
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.keystore=...
1
cas:
monitor:
endpoints:
ldap:
keystore: "..."
1
java -Dcas.monitor.endpoints.ldap.keystore="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_KEYSTORE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.keystore="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.keystore-password=
Keystore password.
This setting supports the Spring Expression Language.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.keystore-password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.keystore-password=...
1
cas:
monitor:
endpoints:
ldap:
keystore-password: "..."
1
java -Dcas.monitor.endpoints.ldap.keystore-password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_KEYSTORE_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.keystore-password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.keystore-type=
The type of keystore. PKCS12
or JKS
. If left blank, defaults to the default keystore type indicated by the underlying Java platform.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.keystore-type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.keystore-type=...
1
cas:
monitor:
endpoints:
ldap:
keystore-type: "..."
1
java -Dcas.monitor.endpoints.ldap.keystore-type="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_KEYSTORE_TYPE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.keystore-type="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.max-pool-size=10
Maximum LDAP connection pool size which the pool can use to grow.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.max-pool-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.max-pool-size=10
1
cas:
monitor:
endpoints:
ldap:
max-pool-size: "10"
1
java -Dcas.monitor.endpoints.ldap.max-pool-size="10" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_MAX_POOL_SIZE="10"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.max-pool-size="10"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.min-pool-size=3
Minimum LDAP connection pool size. Size the pool should be initialized to and pruned to
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.min-pool-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.min-pool-size=3
1
cas:
monitor:
endpoints:
ldap:
min-pool-size: "3"
1
java -Dcas.monitor.endpoints.ldap.min-pool-size="3" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_MIN_POOL_SIZE="3"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.min-pool-size="3"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.name=
Name of the LDAP handler.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.name=...
1
cas:
monitor:
endpoints:
ldap:
name: "..."
1
java -Dcas.monitor.endpoints.ldap.name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.page-size=0
Request that the server return results in batches of a specific size. See RFC 2696. This control is often used to work around server result size limits. A negative/zero value disables paged requests.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.page-size
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.page-size=0
1
cas:
monitor:
endpoints:
ldap:
page-size: "0"
1
java -Dcas.monitor.endpoints.ldap.page-size="0" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_PAGE_SIZE="0"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.page-size="0"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.pool-passivator=BIND
You may receive unexpected LDAP failures, when CAS is configured to authenticate using DIRECT
or AUTHENTICATED
types and LDAP is locked down to not allow anonymous binds/searches. Every second attempt with a given LDAP connection from the pool would fail if it was on the same connection as a failed login attempt, and the regular connection validator would similarly fail. When a connection is returned back to a pool, it still may contain the principal and credentials from the previous attempt. Before the next bind attempt using that connection, the validator tries to validate the connection again but fails because it’s no longer trying with the configured bind credentials but with whatever user DN was used in the previous step. Given the validation failure, the connection is closed and CAS would deny access by default. Passivators attempt to reconnect to LDAP with the configured bind credentials, effectively resetting the connection to what it should be after each bind request. Furthermore if you are seeing errors in the logs that resemble a 'Operation exception encountered, reopening connection' type of message, this usually is an indication that the connection pool’s validation timeout established and created by CAS is greater than the timeout configured in the LDAP server, or more likely, in the load balancer in front of the LDAP servers. You can adjust the LDAP server session’s timeout for connections, or you can teach CAS to use a validity period that is equal or less than the LDAP server session’s timeout. Accepted values are:
-
NONE
: No passivation takes place. -
BIND
: The default behavior which passivates a connection by performing a bind operation on it. This option requires the availability of bind credentials when establishing connections to LDAP.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.pool-passivator
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.pool-passivator=BIND
1
cas:
monitor:
endpoints:
ldap:
pool-passivator: "BIND"
1
java -Dcas.monitor.endpoints.ldap.pool-passivator="BIND" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_POOL_PASSIVATOR="BIND"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.pool-passivator="BIND"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.principal-attribute-password=
If principalAttributePassword is empty then a user simple bind is done to validate credentials otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it.
For the anonymous authentication type, if principalAttributePassword is empty then a user simple bind is done to validate credentials otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it. org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.principal-attribute-password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.principal-attribute-password=...
1
cas:
monitor:
endpoints:
ldap:
principal-attribute-password: "..."
1
java -Dcas.monitor.endpoints.ldap.principal-attribute-password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_PRINCIPAL_ATTRIBUTE_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.principal-attribute-password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.prune-period=PT2H
Removes connections from the pool based on how long they have been idle in the available queue. Run the pruning process at the indicated interval.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.prune-period
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.prune-period=PT2H
1
cas:
monitor:
endpoints:
ldap:
prune-period: "PT2H"
1
java -Dcas.monitor.endpoints.ldap.prune-period="PT2H" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_PRUNE_PERIOD="PT2H"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.prune-period="PT2H"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.resolve-from-attribute=
If this attribute is set, the value found in the first attribute value will be used in place of the DN.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.resolve-from-attribute
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.resolve-from-attribute=...
1
cas:
monitor:
endpoints:
ldap:
resolve-from-attribute: "..."
1
java -Dcas.monitor.endpoints.ldap.resolve-from-attribute="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_RESOLVE_FROM_ATTRIBUTE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.resolve-from-attribute="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.response-timeout=PT5S
Duration of time to wait for responses.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.response-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.response-timeout=PT5S
1
cas:
monitor:
endpoints:
ldap:
response-timeout: "PT5S"
1
java -Dcas.monitor.endpoints.ldap.response-timeout="PT5S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_RESPONSE_TIMEOUT="PT5S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.response-timeout="PT5S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.sasl-authorization-id=
SASL authorization id.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.sasl-authorization-id
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.sasl-authorization-id=...
1
cas:
monitor:
endpoints:
ldap:
sasl-authorization-id: "..."
1
java -Dcas.monitor.endpoints.ldap.sasl-authorization-id="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SASL_AUTHORIZATION_ID="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.sasl-authorization-id="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.sasl-mechanism=
The SASL mechanism.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.sasl-mechanism
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.sasl-mechanism=...
1
cas:
monitor:
endpoints:
ldap:
sasl-mechanism: "..."
1
java -Dcas.monitor.endpoints.ldap.sasl-mechanism="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SASL_MECHANISM="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.sasl-mechanism="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.sasl-mutual-auth=
SASL mutual auth is enabled?
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.sasl-mutual-auth
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.sasl-mutual-auth=...
1
cas:
monitor:
endpoints:
ldap:
sasl-mutual-auth: "..."
1
java -Dcas.monitor.endpoints.ldap.sasl-mutual-auth="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SASL_MUTUAL_AUTH="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.sasl-mutual-auth="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.sasl-quality-of-protection=
SASL quality of protected.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.sasl-quality-of-protection
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.sasl-quality-of-protection=...
1
cas:
monitor:
endpoints:
ldap:
sasl-quality-of-protection: "..."
1
java -Dcas.monitor.endpoints.ldap.sasl-quality-of-protection="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SASL_QUALITY_OF_PROTECTION="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.sasl-quality-of-protection="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.sasl-realm=
The SASL realm.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.sasl-realm
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.sasl-realm=...
1
cas:
monitor:
endpoints:
ldap:
sasl-realm: "..."
1
java -Dcas.monitor.endpoints.ldap.sasl-realm="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SASL_REALM="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.sasl-realm="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.sasl-security-strength=
SASL security strength.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.sasl-security-strength
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.sasl-security-strength=...
1
cas:
monitor:
endpoints:
ldap:
sasl-security-strength: "..."
1
java -Dcas.monitor.endpoints.ldap.sasl-security-strength="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SASL_SECURITY_STRENGTH="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.sasl-security-strength="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers=
Search handlers.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.subtree-search=true
Whether subtree searching is allowed.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.subtree-search
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.subtree-search=true
1
cas:
monitor:
endpoints:
ldap:
subtree-search: "true"
1
java -Dcas.monitor.endpoints.ldap.subtree-search="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SUBTREE_SEARCH="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.subtree-search="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.trust-certificates=
Path of the trust certificates to use for the SSL connection. Ignores keystore-related settings when activated and used.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.trust-certificates
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.trust-certificates=...
1
cas:
monitor:
endpoints:
ldap:
trust-certificates: "..."
1
java -Dcas.monitor.endpoints.ldap.trust-certificates="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_TRUST_CERTIFICATES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.trust-certificates="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.trust-manager=
Trust Manager options. Trust managers are responsible for managing the trust material that is used when making LDAP trust decisions, and for deciding whether credentials presented by a peer should be accepted. Accepted values are: *
-
DEFAULT
: Enable and force the default JVM trust managers. -
ANY
: Trust any client or server.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.trust-manager
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.trust-manager=...
1
cas:
monitor:
endpoints:
ldap:
trust-manager: "..."
1
java -Dcas.monitor.endpoints.ldap.trust-manager="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_TRUST_MANAGER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.trust-manager="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.trust-store=
Path to the keystore used to determine which certificates or certificate authorities should be trusted. Used when connecting to an LDAP server via LDAPS or startTLS connection. If left blank, the default truststore for the Java runtime is used.
This setting supports the Spring Expression Language.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.trust-store
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.trust-store=...
1
cas:
monitor:
endpoints:
ldap:
trust-store: "..."
1
java -Dcas.monitor.endpoints.ldap.trust-store="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_TRUST_STORE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.trust-store="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.trust-store-password=
Password needed to open the truststore.
This setting supports the Spring Expression Language.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.trust-store-password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.trust-store-password=...
1
cas:
monitor:
endpoints:
ldap:
trust-store-password: "..."
1
java -Dcas.monitor.endpoints.ldap.trust-store-password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_TRUST_STORE_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.trust-store-password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.trust-store-type=
The type of trust keystore that determines which certificates or certificate authorities are trusted. Types depend on underlying java platform, typically PKCS12
or JKS
. If left blank, defaults to the default keystore type indicated by the underlying Java platform.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.trust-store-type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.trust-store-type=...
1
cas:
monitor:
endpoints:
ldap:
trust-store-type: "..."
1
java -Dcas.monitor.endpoints.ldap.trust-store-type="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_TRUST_STORE_TYPE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.trust-store-type="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.use-start-tls=false
Whether TLS should be used and enabled when establishing the connection.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.use-start-tls
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.use-start-tls=...
1
cas:
monitor:
endpoints:
ldap:
use-start-tls: "..."
1
java -Dcas.monitor.endpoints.ldap.use-start-tls="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_USE_START_TLS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.use-start-tls="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validate-on-checkout=true
Whether connections should be validated when loaned out from the pool.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.validate-on-checkout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validate-on-checkout=true
1
cas:
monitor:
endpoints:
ldap:
validate-on-checkout: "true"
1
java -Dcas.monitor.endpoints.ldap.validate-on-checkout="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATE_ON_CHECKOUT="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validate-on-checkout="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validate-period=PT5M
Period at which pool should be validated.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.validate-period
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validate-period=PT5M
1
cas:
monitor:
endpoints:
ldap:
validate-period: "PT5M"
1
java -Dcas.monitor.endpoints.ldap.validate-period="PT5M" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATE_PERIOD="PT5M"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validate-period="PT5M"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validate-periodically=true
Whether connections should be validated periodically when the pool is idle.
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.validate-periodically
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validate-periodically=true
1
cas:
monitor:
endpoints:
ldap:
validate-periodically: "true"
1
java -Dcas.monitor.endpoints.ldap.validate-periodically="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATE_PERIODICALLY="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validate-periodically="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validate-timeout=PT5S
Period at which validation operations may time out.
This settings supports the
java.time.Duration
syntax [?].
org.apereo.cas.configuration.model.core.monitor.LdapSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.ldap.validate-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validate-timeout=PT5S
1
cas:
monitor:
endpoints:
ldap:
validate-timeout: "PT5S"
1
java -Dcas.monitor.endpoints.ldap.validate-timeout="PT5S" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATE_TIMEOUT="PT5S"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validate-timeout="PT5S"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.allow-multiple-results=false
Indicate whether the LDAP search query is allowed to return multiple entries.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.allow-multiple-results
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.allow-multiple-results=...
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
allow-multiple-results: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.allow-multiple-results="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_ALLOW_MULTIPLE_RESULTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.allow-multiple-results="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.base-dn=
Base DN to start the search.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.base-dn
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.base-dn=...
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
base-dn: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.base-dn="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_BASE_DN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.base-dn="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.group-attribute=
Attribute expected to be found on the entry resulting from the group search whose value is going to be used to construct roles. The final value is always prefixed with #groupPrefix
. This is useful in scenarios where you wish to grant access to a resource to all users who a member of a given group.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.group-attribute
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.group-attribute=...
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
group-attribute: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.group-attribute="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_GROUP_ATTRIBUTE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.group-attribute="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.group-base-dn=
Base DN to start the search looking for groups.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.group-base-dn
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.group-base-dn=...
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
group-base-dn: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.group-base-dn="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_GROUP_BASE_DN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.group-base-dn="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.group-filter=
Search filter to begin looking for groups.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.group-filter
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.group-filter=...
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
group-filter: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.group-filter="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_GROUP_FILTER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.group-filter="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.group-prefix=
A prefix that is prepended to the group attribute value to construct an authorized role.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.group-prefix
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.group-prefix=...
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
group-prefix: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.group-prefix="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_GROUP_PREFIX="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.group-prefix="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.role-attribute=uugid
Attribute expected to be found on the entry whose value is going to be used to construct roles. The final value is always prefixed with #rolePrefix
. This is useful in scenarios where you wish to grant access to a resource to all users who carry a special attribute.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.role-attribute
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.role-attribute=uugid
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
role-attribute: "uugid"
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.role-attribute="uugid" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_ROLE_ATTRIBUTE="uugid"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.role-attribute="uugid"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.role-prefix=ROLE_
Prefix for the role.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.role-prefix
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.role-prefix=ROLE_
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
role-prefix: "ROLE_"
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.role-prefix="ROLE_" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_ROLE_PREFIX="ROLE_"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.role-prefix="ROLE_"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.ldap-authz.search-filter=
LDAP search filter to locate accounts.
org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties.
CAS Property: cas.monitor.endpoints.ldap.ldap-authz.search-filter
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.ldap-authz.search-filter=...
1
cas:
monitor:
endpoints:
ldap:
ldap-authz:
search-filter: "..."
1
java -Dcas.monitor.endpoints.ldap.ldap-authz.search-filter="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_LDAP_AUTHZ_SEARCH_FILTER="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.ldap-authz.search-filter="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-name-case-change=
The Attribute name case change.
org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].case-change.attribute-name-case-change
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-name-case-change=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
case-change:
attribute-name-case-change: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-name-case-change="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_CASE_CHANGE_ATTRIBUTE_NAME_CASE_CHANGE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-name-case-change="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-names=
The Attribute names.
org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].case-change.attribute-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-names=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
case-change:
attribute-names: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_CASE_CHANGE_ATTRIBUTE_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-value-case-change=
The Attribute value case change.
org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].case-change.attribute-value-case-change
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-value-case-change=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
case-change:
attribute-value-case-change: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-value-case-change="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_CASE_CHANGE_ATTRIBUTE_VALUE_CASE_CHANGE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.attribute-value-case-change="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.dn-case-change=
The Dn case change.
org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].case-change.dn-case-change
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.dn-case-change=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
case-change:
dn-case-change: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.dn-case-change="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_CASE_CHANGE_DN_CASE_CHANGE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].case-change.dn-case-change="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.add-if-exists=
The Add if exists.
org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].dn-attribute.add-if-exists
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.add-if-exists=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
dn-attribute:
add-if-exists: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.add-if-exists="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_DN_ATTRIBUTE_ADD_IF_EXISTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.add-if-exists="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.dn-attribute-name=entryDN
The Dn attribute name.
org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].dn-attribute.dn-attribute-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.dn-attribute-name=entryDN
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
dn-attribute:
dn-attribute-name: "entryDN"
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.dn-attribute-name="entryDN" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_DN_ATTRIBUTE_DN_ATTRIBUTE_NAME="entryDN"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].dn-attribute.dn-attribute-name="entryDN"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.attribute-names=
The Attribute names.
org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].merge-attribute.attribute-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.attribute-names=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
merge-attribute:
attribute-names: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.attribute-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_MERGE_ATTRIBUTE_ATTRIBUTE_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.attribute-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.merge-attribute-name=
The Merge attribute name.
org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].merge-attribute.merge-attribute-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.merge-attribute-name=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
merge-attribute:
merge-attribute-name: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.merge-attribute-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_MERGE_ATTRIBUTE_MERGE_ATTRIBUTE_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].merge-attribute.merge-attribute-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.base-dn=
The Base dn.
org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].primary-group-id.base-dn
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.base-dn=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
primary-group-id:
base-dn: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.base-dn="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_PRIMARY_GROUP_ID_BASE_DN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.base-dn="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.group-filter=(&(objectClass=group)(objectSid={0}))
The Group filter.
org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].primary-group-id.group-filter
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.group-filter=(&(objectClass=group)(objectSid={0}))
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
primary-group-id:
group-filter: "(&(objectClass=group)(objectSid={0}))"
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.group-filter="(&(objectClass=group)(objectSid={0}))" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_PRIMARY_GROUP_ID_GROUP_FILTER="(&(objectClass=group)(objectSid={0}))"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].primary-group-id.group-filter="(&(objectClass=group)(objectSid={0}))"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.merge-attributes=
The Merge attributes.
org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].recursive.merge-attributes
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.merge-attributes=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
recursive:
merge-attributes: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.merge-attributes="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_RECURSIVE_MERGE_ATTRIBUTES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.merge-attributes="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.search-attribute=
The Search attribute.
org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].recursive.search-attribute
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.search-attribute=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
recursive:
search-attribute: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.search-attribute="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_RECURSIVE_SEARCH_ATTRIBUTE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].recursive.search-attribute="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].search-referral.limit=10
The default referral limit.
org.apereo.cas.configuration.model.support.ldap.FollowReferralSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].search-referral.limit
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].search-referral.limit=10
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
search-referral:
limit: "10"
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].search-referral.limit="10" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_SEARCH_REFERRAL_LIMIT="10"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].search-referral.limit="10"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].search-result.limit=10
The default referral limit.
org.apereo.cas.configuration.model.support.ldap.FollowResultSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].search-result.limit
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].search-result.limit=10
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
search-result:
limit: "10"
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].search-result.limit="10" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_SEARCH_RESULT_LIMIT="10"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].search-result.limit="10"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.search-entry-handlers[0].type=
The type of search entry handler to choose. Available values are as follows:
-
FOLLOW_SEARCH_REFERRAL
: Provides handling of an ldap referral for search operations. -
FOLLOW_SEARCH_RESULT_REFERENCE
: Provides handling of an ldap continuation reference for search operations. -
ACTIVE_DIRECTORY
: Process the entry results fetched from active directory and check for account status controls for disabled/expired accounts, etc. -
OBJECT_GUID
: Object guid search entry handler. Handles theobjectGUID
attribute fetching and conversion. -
OBJECT_SID
: Object sid search entry handler. Handles theobjectSid
attribute fetching and conversion. -
CASE_CHANGE
: Case change search entry handler. Provides the ability to modify the case of search entry DNs, attribute names, and attribute values. -
DN_ATTRIBUTE_ENTRY
: DN attribute entry handler. Adds the entry DN as an attribute to the result set. Provides a client side implementation of RFC 5020. -
MERGE
: Merge search entry handler. Merges the values of one or more attributes into a single attribute. -
PRIMARY_GROUP
: Primary group search handler. Constructs the primary group SID and then searches for that group and puts it's DN in thememberOf
attribute of the original search entry. -
RANGE_ENTRY
: Range entry search handler. Rewrites attributes returned from Active Directory to include all values by performing additional searches. -
RECURSIVE_ENTRY
: Recursive entry search handler. This recursively searches based on a supplied attribute and merges those results into the original entry. -
MERGE_ENTRIES
: Merge entries handler. Merges the values of one or more attributes in all entries into a single attribute. The merged attribute may or may not already exist on the entry. If it does exist it's existing values will remain intact.
org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties.
CAS Property: cas.monitor.endpoints.ldap.search-entry-handlers[].type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.search-entry-handlers[0].type=...
1
cas:
monitor:
endpoints:
ldap:
search-entry-handlers[0]:
type: "..."
1
java -Dcas.monitor.endpoints.ldap.search-entry-handlers[0].type="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_SEARCH_ENTRY_HANDLERS[0]_TYPE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.search-entry-handlers[0].type="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validator.attribute-name=objectClass
Attribute name to use for the compare validator.
org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.
CAS Property: cas.monitor.endpoints.ldap.validator.attribute-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validator.attribute-name=objectClass
1
cas:
monitor:
endpoints:
ldap:
validator:
attribute-name: "objectClass"
1
java -Dcas.monitor.endpoints.ldap.validator.attribute-name="objectClass" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATOR_ATTRIBUTE_NAME="objectClass"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validator.attribute-name="objectClass"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validator.attribute-value=top
Attribute values to use for the compare validator.
org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.
CAS Property: cas.monitor.endpoints.ldap.validator.attribute-value
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validator.attribute-value=top
1
cas:
monitor:
endpoints:
ldap:
validator:
attribute-value: "top"
1
java -Dcas.monitor.endpoints.ldap.validator.attribute-value="top" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATOR_ATTRIBUTE_VALUE="top"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validator.attribute-value="top"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validator.base-dn=
Base DN to use for the search request of the search validator.
org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.
CAS Property: cas.monitor.endpoints.ldap.validator.base-dn
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validator.base-dn=...
1
cas:
monitor:
endpoints:
ldap:
validator:
base-dn: "..."
1
java -Dcas.monitor.endpoints.ldap.validator.base-dn="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATOR_BASE_DN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validator.base-dn="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validator.dn=
DN to compare to use for the compare validator.
org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.
CAS Property: cas.monitor.endpoints.ldap.validator.dn
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validator.dn=...
1
cas:
monitor:
endpoints:
ldap:
validator:
dn: "..."
1
java -Dcas.monitor.endpoints.ldap.validator.dn="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATOR_DN="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validator.dn="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validator.scope=OBJECT
Search scope to use for the search request of the search validator.
org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.
CAS Property: cas.monitor.endpoints.ldap.validator.scope
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validator.scope=OBJECT
1
cas:
monitor:
endpoints:
ldap:
validator:
scope: "OBJECT"
1
java -Dcas.monitor.endpoints.ldap.validator.scope="OBJECT" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATOR_SCOPE="OBJECT"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validator.scope="OBJECT"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validator.search-filter=(objectClass=*)
Search filter to use for the search request of the search validator.
org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.
CAS Property: cas.monitor.endpoints.ldap.validator.search-filter
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validator.search-filter=(objectClass=*)
1
cas:
monitor:
endpoints:
ldap:
validator:
search-filter: "(objectClass=*)"
1
java -Dcas.monitor.endpoints.ldap.validator.search-filter="(objectClass=*)" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATOR_SEARCH_FILTER="(objectClass=*)"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validator.search-filter="(objectClass=*)"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.ldap.validator.type=search
Determine the LDAP validator type.
The following LDAP validators can be used to test connection health status:-
search
: Validates a connection is healthy by performing a search operation. Validation is considered successful if the search result size is greater than zero. -
none
: No validation takes place. -
compare
: Validates a connection is healthy by performing a compare operation.
org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.
CAS Property: cas.monitor.endpoints.ldap.validator.type
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.ldap.validator.type=search
1
cas:
monitor:
endpoints:
ldap:
validator:
type: "search"
1
java -Dcas.monitor.endpoints.ldap.validator.type="search" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_LDAP_VALIDATOR_TYPE="search"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.ldap.validator.type="search"
cas.war
with an embedded server container and can be found in the build/libs
directory.
LDAP Scriptable Search Filter
LDAP search filters can point to an external Groovy script to dynamically construct the final filter template.
The script itself may be designed as:
1
2
3
4
5
6
7
8
9
import org.ldaptive.*
import org.springframework.context.*
def run(Object[] args) {
def (filter,parameters,applicationContext,logger) = args
logger.info("Configuring LDAP filter")
filter.setFilter("uid=something")
}
The following parameters are passed to the script:
Parameter | Description |
---|---|
filter |
FilterTemplate to be updated by the script and used for the LDAP query. |
parameters |
Map of query parameters which may be used to construct the final filter. |
applicationContext |
Reference to the Spring ApplicationContext reference. |
logger |
The object responsible for issuing log messages such as logger.info(...) . |
To prepare CAS to support and integrate with Apache Groovy, please review this guide.
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
cas.monitor.endpoints.jaas.login-config=
JAAS login resource file.
CAS Property:
|
1 |
cas.monitor.endpoints.jaas.login-config=... |
1
cas:
monitor:
endpoints:
jaas:
login-config: "..."
1
java -Dcas.monitor.endpoints.jaas.login-config="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JAAS_LOGIN_CONFIG="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jaas.login-config="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jaas.login-context-name=
The login context name should coincide with a given index in the login config specified. This name is used as the index to the configuration specified in the login config property.
JAASTest { org.springframework.security.authentication.jaas.TestLoginModule required; };In the above example,
JAASTest
should be set as the context name.
org.apereo.cas.configuration.model.core.monitor.JaasSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jaas.login-context-name
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jaas.login-context-name=...
1
cas:
monitor:
endpoints:
jaas:
login-context-name: "..."
1
java -Dcas.monitor.endpoints.jaas.login-context-name="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JAAS_LOGIN_CONTEXT_NAME="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jaas.login-context-name="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.jaas.refresh-configuration-on-startup=true
If set, a call to Configuration#refresh()
will be made by #configureJaas(Resource)
method.
org.apereo.cas.configuration.model.core.monitor.JaasSecurityActuatorEndpointsMonitorProperties.
CAS Property: cas.monitor.endpoints.jaas.refresh-configuration-on-startup
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.jaas.refresh-configuration-on-startup=true
1
cas:
monitor:
endpoints:
jaas:
refresh-configuration-on-startup: "true"
1
java -Dcas.monitor.endpoints.jaas.refresh-configuration-on-startup="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JAAS_REFRESH_CONFIGURATION_ON_STARTUP="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.jaas.refresh-configuration-on-startup="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
cas.monitor.endpoints.json.location=
The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system. In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number ofinotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf : fs.inotify.max_user_instances = 256 . You can check the current value via cat /proc/sys/fs/inotify/max_user_instances . In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService .
CAS Property:
|
1 |
cas.monitor.endpoints.json.location=... |
1
cas:
monitor:
endpoints:
json:
location: "..."
1
java -Dcas.monitor.endpoints.json.location="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_JSON_LOCATION="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.json.location="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
 Removed selected key from the throttled authentication records.
Endpoint Details: throttles/{key}
Endpoint Parameters
-
path-variable6975 ()
: Path variable selector
Once the endpoint is available, here is an example of how you could use it with curl
:
bash
curl -k -u "username:password" \
-X DELETE \
-X "Content-Type: application/json" \
-X "Accept: application/json" \
"https://sso.example.org/cas/actuator/throttles/{key}?path-variable6975=...&"
CAS, being a Spring-Boot application at heart, includes a number of endpoints to help you monitor and manage the server when it’s pushed to production. You can choose to manage and monitor the deployment using HTTP endpoints, referred to as actuators.
In essence, actuator endpoints bring production-ready features to CAS. Monitoring a running CAS instance, gathering metrics, understanding traffic or the state of our database becomes trivial with such endpoints. The main benefit of these endpoints is that we can get production grade tools without having to actually implement these features ourselves. Actuators are mainly used to expose operational information about the running application – health
, metrics
, etc. These are HTTP endpoints or JMX beans to enable us to interact with it.
Actuator endpoints are presented by CAS in two categories:
- Those that are owned and defined by the CAS project.
- Those that are owned and defined by third-party projects, frameworks and libraries such as Spring Boot.
Note that by default the only endpoints exposed over the web
are info
, status
, health
and configurationMetadata
.
Other endpoints need to be explicitly enabled and then
exposed over the web in CAS settings in order to allow access.
To enable and expose an actuator endpoint:
```properties management.endpoint.throttles.enabled=true management.endpoints.web.exposure.include=throttles
1
2
3
# Choose the proper security access level...
# cas.monitor.endpoints.endpoint.throttles.access=PERMIT
```
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
cas.monitor.endpoints.form-login-enabled=false
Control whether access to endpoints can be controlled via form-based login over the web via a special admin login endpoint.
CAS Property:
|
1 |
cas.monitor.endpoints.form-login-enabled=... |
1
cas:
monitor:
endpoints:
form-login-enabled: "..."
1
java -Dcas.monitor.endpoints.form-login-enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_FORM_LOGIN_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.form-login-enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.access=DENY
Define the security access level of the endpoint. Available values are as follows:
-
PERMIT
: Allow open access to the endpoint. -
ANONYMOUS
: Allow anonymous access to the endpoint. -
DENY
: Block access to the endpoint. -
AUTHENTICATED
: Require authenticated access to the endpoint. -
ROLE
: Require authenticated access to the endpoint along with a role requirement. -
AUTHORITY
: Require authenticated access to the endpoint along with an authority requirement. -
IP_ADDRESS
: Require authenticated access to the endpoint using a collection of IP addresses.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.access
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.access=DENY
1
cas:
monitor:
endpoints:
endpoint:
throttles:
access: "DENY"
1
java -Dcas.monitor.endpoints.endpoint.throttles.access="DENY" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_ACCESS="DENY"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.access="DENY"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-authorities=
Required user authorities.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-authorities
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-authorities=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-authorities: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-authorities="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_AUTHORITIES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-authorities="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-ip-addresses=
Required IP addresses. CIDR ranges are accepted.
This settings supports regular expression patterns. [?].
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-ip-addresses
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-ip-addresses=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-ip-addresses: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-ip-addresses="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_IP_ADDRESSES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-ip-addresses="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-roles=
Required user roles.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-roles=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-roles: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Endpoints may be mapped to custom arbitrary endpoints. For example,
to remap the health
endpoint to healthcheck
,
specify the following settings:
properties
management.endpoints.web.path-mapping.health=healthcheck
management.endpoint.health.access=unrestricted
Permitted level of access for the health endpoint.
CAS Property:
|
1 |
management.endpoint.health.access=unrestricted |
1
management:
endpoint:
health:
access: "unrestricted"
1
java -Dmanagement.endpoint.health.access="unrestricted" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ACCESS="unrestricted"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.access="unrestricted"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.cache.time-to-live=0ms
Maximum time that a response can be cached.
org.springframework.boot.actuate.health.HealthEndpoint.
CAS Property: management.endpoint.health.cache.time-to-live
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.cache.time-to-live=0ms
1
management:
endpoint:
health:
cache:
time-to-live: "0ms"
1
java -Dmanagement.endpoint.health.cache.time-to-live="0ms" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_CACHE_TIME_TO_LIVE="0ms"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.cache.time-to-live="0ms"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.enabled=true
Whether to enable the health endpoint.
org.springframework.boot.actuate.health.HealthEndpoint.
CAS Property: management.endpoint.health.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.enabled=true
1
management:
endpoint:
health:
enabled: "true"
1
java -Dmanagement.endpoint.health.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoint.health.access
.
management.endpoint.health.group=
Health endpoint groups.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.group
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.group=...
1
management:
endpoint:
health:
group: "..."
1
java -Dmanagement.endpoint.health.group="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_GROUP="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.group="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.logging.slow-indicator-threshold=10s
Threshold after which a warning will be logged for slow health indicators.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties$Logging.
CAS Property: management.endpoint.health.logging.slow-indicator-threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.logging.slow-indicator-threshold=10s
1
management:
endpoint:
health:
logging:
slow-indicator-threshold: "10s"
1
java -Dmanagement.endpoint.health.logging.slow-indicator-threshold="10s" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_LOGGING_SLOW_INDICATOR_THRESHOLD="10s"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.logging.slow-indicator-threshold="10s"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.probes.add-additional-paths=false
Whether to make the liveness and readiness health groups available on the main server port.
How can I configure this property?
CAS Property: management.endpoint.health.probes.add-additional-paths
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.probes.add-additional-paths=...
1
management:
endpoint:
health:
probes:
add-additional-paths: "..."
1
java -Dmanagement.endpoint.health.probes.add-additional-paths="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_PROBES_ADD_ADDITIONAL_PATHS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.probes.add-additional-paths="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.probes.enabled=false
Whether to enable liveness and readiness probes.
How can I configure this property?
CAS Property: management.endpoint.health.probes.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.probes.enabled=...
1
management:
endpoint:
health:
probes:
enabled: "..."
1
java -Dmanagement.endpoint.health.probes.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_PROBES_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.probes.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.roles=
Roles used to determine whether a user is authorized to be shown details. When empty, all authenticated users are authorized.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.roles=...
1
management:
endpoint:
health:
roles: "..."
1
java -Dmanagement.endpoint.health.roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.show-components=
When to show components. If not specified the 'show-details' setting will be used.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.show-components
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.show-components=...
1
management:
endpoint:
health:
show-components: "..."
1
java -Dmanagement.endpoint.health.show-components="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_SHOW_COMPONENTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.show-components="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.show-details=never
When to show full health details.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.show-details
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.show-details=never
1
management:
endpoint:
health:
show-details: "never"
1
java -Dmanagement.endpoint.health.show-details="never" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_SHOW_DETAILS="never"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.show-details="never"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.status.http-mapping=
Mapping of health statuses to HTTP status codes. By default, registered health statuses map to sensible defaults (for example, UP maps to 200).
org.springframework.boot.actuate.autoconfigure.health.HealthProperties$Status.
CAS Property: management.endpoint.health.status.http-mapping
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.status.http-mapping=...
1
management:
endpoint:
health:
status:
http-mapping: "..."
1
java -Dmanagement.endpoint.health.status.http-mapping="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_STATUS_HTTP_MAPPING="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.status.http-mapping="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.status.order=DOWNOUT_OF_SERVICEUPUNKNOWN
List of health statuses in order of severity.
org.springframework.boot.actuate.autoconfigure.health.HealthProperties$Status.
CAS Property: management.endpoint.health.status.order
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.status.order=DOWNOUT_OF_SERVICEUPUNKNOWN
1
management:
endpoint:
health:
status:
order: "["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
1
java -Dmanagement.endpoint.health.status.order="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_STATUS_ORDER="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.status.order="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.validate-group-membership=true
Whether to validate health group membership on startup. Validation fails if a group includes or excludes a health contributor that does not exist.
How can I configure this property?
CAS Property: management.endpoint.health.validate-group-membership
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.validate-group-membership=true
1
management:
endpoint:
health:
validate-group-membership: "true"
1
java -Dmanagement.endpoint.health.validate-group-membership="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_VALIDATE_GROUP_MEMBERSHIP="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.validate-group-membership="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.access.default=
Default access level for all endpoints.
How can I configure this property?
CAS Property: management.endpoints.access.default
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.access.default=...
1
management:
endpoints:
access:
default: "..."
1
java -Dmanagement.endpoints.access.default="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ACCESS_DEFAULT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.access.default="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.access.max-permitted=unrestricted
The maximum level of endpoint access that is permitted. Caps an endpoint's individual access level (management.endpoint.
When possible, properties should be stored in lower-case kebab format, such as CAS Property:
management.endpoints.access.max-permitted
cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.access.max-permitted=unrestricted
1
management:
endpoints:
access:
max-permitted: "unrestricted"
1
java -Dmanagement.endpoints.access.max-permitted="unrestricted" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ACCESS_MAX_PERMITTED="unrestricted"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.access.max-permitted="unrestricted"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.enabled-by-default=
Whether to enable or disable all endpoints by default.
How can I configure this property?
CAS Property: management.endpoints.enabled-by-default
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.enabled-by-default=...
1
management:
endpoints:
enabled-by-default: "..."
1
java -Dmanagement.endpoints.enabled-by-default="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ENABLED_BY_DEFAULT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.enabled-by-default="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoints.access.default
.
management.endpoints.jackson.isolated-object-mapper=true
Whether to use an isolated object mapper to serialize endpoint JSON.
How can I configure this property?
CAS Property: management.endpoints.jackson.isolated-object-mapper
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jackson.isolated-object-mapper=true
1
management:
endpoints:
jackson:
isolated-object-mapper: "true"
1
java -Dmanagement.endpoints.jackson.isolated-object-mapper="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JACKSON_ISOLATED_OBJECT_MAPPER="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jackson.isolated-object-mapper="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.domain=org.springframework.boot
Endpoints JMX domain name. Fallback to 'spring.jmx.default-domain' if set.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties.
CAS Property: management.endpoints.jmx.domain
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.domain=org.springframework.boot
1
management:
endpoints:
jmx:
domain: "org.springframework.boot"
1
java -Dmanagement.endpoints.jmx.domain="org.springframework.boot" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_DOMAIN="org.springframework.boot"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.domain="org.springframework.boot"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.exposure.exclude=
Endpoint IDs that should be excluded or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties$Exposure.
CAS Property: management.endpoints.jmx.exposure.exclude
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.exposure.exclude=...
1
management:
endpoints:
jmx:
exposure:
exclude: "..."
1
java -Dmanagement.endpoints.jmx.exposure.exclude="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_EXPOSURE_EXCLUDE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.exposure.exclude="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.exposure.include=health
Endpoint IDs that should be included or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties$Exposure.
CAS Property: management.endpoints.jmx.exposure.include
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.exposure.include=health
1
management:
endpoints:
jmx:
exposure:
include: "health"
1
java -Dmanagement.endpoints.jmx.exposure.include="health" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_EXPOSURE_INCLUDE="health"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.exposure.include="health"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.static-names=
Additional static properties to append to all ObjectNames of MBeans representing Endpoints.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties.
CAS Property: management.endpoints.jmx.static-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.static-names=...
1
management:
endpoints:
jmx:
static-names: "..."
1
java -Dmanagement.endpoints.jmx.static-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_STATIC_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.static-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.unique-names=
Whether unique runtime object names should be ensured.
How can I configure this property?
CAS Property: management.endpoints.jmx.unique-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.unique-names=...
1
management:
endpoints:
jmx:
unique-names: "..."
1
java -Dmanagement.endpoints.jmx.unique-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_UNIQUE_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.unique-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
with a replacement setting: spring.jmx.unique-names
.
management.endpoints.migrate-legacy-ids=false
Whether to transparently migrate legacy endpoint IDs.
How can I configure this property?
CAS Property: management.endpoints.migrate-legacy-ids
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.migrate-legacy-ids=...
1
management:
endpoints:
migrate-legacy-ids: "..."
1
java -Dmanagement.endpoints.migrate-legacy-ids="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_MIGRATE_LEGACY_IDS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.migrate-legacy-ids="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.base-path=/actuator
Base path for Web endpoints. Relative to the servlet context path (server.servlet.context-path) or WebFlux base path (spring.webflux.base-path) when the management server is sharing the main server port. Relative to the management server base path (management.server.base-path) when a separate management server port (management.server.port) is configured.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties.
CAS Property: management.endpoints.web.base-path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.base-path=/actuator
1
management:
endpoints:
web:
base-path: "/actuator"
1
java -Dmanagement.endpoints.web.base-path="/actuator" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_BASE_PATH="/actuator"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.base-path="/actuator"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allow-credentials=
Whether credentials are supported. When not set, credentials are not supported.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allow-credentials
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allow-credentials=...
1
management:
endpoints:
web:
cors:
allow-credentials: "..."
1
java -Dmanagement.endpoints.web.cors.allow-credentials="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOW_CREDENTIALS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allow-credentials="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-headers=
List of headers to allow in a request. '*' allows all headers.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-headers
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-headers=...
1
management:
endpoints:
web:
cors:
allowed-headers: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-headers="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_HEADERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-headers="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-methods=
List of methods to allow. '*' allows all methods. When not set, defaults to GET.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-methods
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-methods=...
1
management:
endpoints:
web:
cors:
allowed-methods: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-methods="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_METHODS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-methods="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-origin-patterns=
List of origin patterns to allow. Unlike allowed origins which only supports '*', origin patterns are more flexible (for example 'https://*.example.com') and can be used when credentials are allowed. When no allowed origin patterns or allowed origins are set, CORS support is disabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-origin-patterns
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-origin-patterns=...
1
management:
endpoints:
web:
cors:
allowed-origin-patterns: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-origin-patterns="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_ORIGIN_PATTERNS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-origin-patterns="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-origins=
List of origins to allow. '*' allows all origins. When credentials are allowed, '*' cannot be used and origin patterns should be configured instead. When no allowed origins or allowed origin patterns are set, CORS support is disabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-origins
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-origins=...
1
management:
endpoints:
web:
cors:
allowed-origins: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-origins="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_ORIGINS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-origins="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.exposed-headers=
List of headers to include in a response.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.exposed-headers
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.exposed-headers=...
1
management:
endpoints:
web:
cors:
exposed-headers: "..."
1
java -Dmanagement.endpoints.web.cors.exposed-headers="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_EXPOSED_HEADERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.exposed-headers="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.max-age=1800s
How long the response from a pre-flight request can be cached by clients. If a duration suffix is not specified, seconds will be used.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.max-age
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.max-age=1800s
1
management:
endpoints:
web:
cors:
max-age: "1800s"
1
java -Dmanagement.endpoints.web.cors.max-age="1800s" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_MAX_AGE="1800s"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.max-age="1800s"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.discovery.enabled=true
Whether the discovery page is enabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Discovery.
CAS Property: management.endpoints.web.discovery.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.discovery.enabled=true
1
management:
endpoints:
web:
discovery:
enabled: "true"
1
java -Dmanagement.endpoints.web.discovery.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_DISCOVERY_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.discovery.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.exposure.exclude=
Endpoint IDs that should be excluded or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Exposure.
CAS Property: management.endpoints.web.exposure.exclude
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.exposure.exclude=...
1
management:
endpoints:
web:
exposure:
exclude: "..."
1
java -Dmanagement.endpoints.web.exposure.exclude="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_EXPOSURE_EXCLUDE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.exposure.exclude="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.exposure.include=health
Endpoint IDs that should be included or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Exposure.
CAS Property: management.endpoints.web.exposure.include
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.exposure.include=health
1
management:
endpoints:
web:
exposure:
include: "["health"]"
1
java -Dmanagement.endpoints.web.exposure.include="["health"]" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_EXPOSURE_INCLUDE="["health"]"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.exposure.include="["health"]"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.path-mapping=
Mapping between endpoint IDs and the path that should expose them.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties.
CAS Property: management.endpoints.web.path-mapping
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.path-mapping=...
1
management:
endpoints:
web:
path-mapping: "..."
1
java -Dmanagement.endpoints.web.path-mapping="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_PATH_MAPPING="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.path-mapping="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.binders.enabled=true
Allows to enable/disable binder's' health indicators. If you want to disable health indicator completely, then set it to `false`.
How can I configure this property?
CAS Property: management.health.binders.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.binders.enabled=true
1
management:
health:
binders:
enabled: "true"
1
java -Dmanagement.health.binders.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_BINDERS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.binders.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.cassandra.enabled=true
Whether to enable Cassandra health check.
How can I configure this property?
CAS Property: management.health.cassandra.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.cassandra.enabled=true
1
management:
health:
cassandra:
enabled: "true"
1
java -Dmanagement.health.cassandra.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_CASSANDRA_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.cassandra.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.couchbase.enabled=true
Whether to enable Couchbase health check.
How can I configure this property?
CAS Property: management.health.couchbase.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.couchbase.enabled=true
1
management:
health:
couchbase:
enabled: "true"
1
java -Dmanagement.health.couchbase.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_COUCHBASE_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.couchbase.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.couchbase.timeout=1000ms
Timeout for getting the Bucket information from the server.
How can I configure this property?
CAS Property: management.health.couchbase.timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.couchbase.timeout=1000ms
1
management:
health:
couchbase:
timeout: "1000ms"
1
java -Dmanagement.health.couchbase.timeout="1000ms" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_COUCHBASE_TIMEOUT="1000ms"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.couchbase.timeout="1000ms"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.db.enabled=true
Whether to enable database health check.
How can I configure this property?
CAS Property: management.health.db.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.db.enabled=true
1
management:
health:
db:
enabled: "true"
1
java -Dmanagement.health.db.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.db.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.db.ignore-routing-data-sources=false
Whether to ignore AbstractRoutingDataSources when creating database health indicators.
org.springframework.boot.actuate.autoconfigure.jdbc.DataSourceHealthIndicatorProperties.
CAS Property: management.health.db.ignore-routing-data-sources
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.db.ignore-routing-data-sources=...
1
management:
health:
db:
ignore-routing-data-sources: "..."
1
java -Dmanagement.health.db.ignore-routing-data-sources="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DB_IGNORE_ROUTING_DATA_SOURCES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.db.ignore-routing-data-sources="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.defaults.enabled=true
Whether to enable default health indicators.
How can I configure this property?
CAS Property: management.health.defaults.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.defaults.enabled=true
1
management:
health:
defaults:
enabled: "true"
1
java -Dmanagement.health.defaults.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DEFAULTS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.defaults.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.enabled=true
Whether to enable disk space health check.
How can I configure this property?
CAS Property: management.health.diskspace.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.enabled=true
1
management:
health:
diskspace:
enabled: "true"
1
java -Dmanagement.health.diskspace.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.path=
Path used to compute the available disk space.
org.springframework.boot.actuate.autoconfigure.system.DiskSpaceHealthIndicatorProperties.
CAS Property: management.health.diskspace.path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.path=...
1
management:
health:
diskspace:
path: "..."
1
java -Dmanagement.health.diskspace.path="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_PATH="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.path="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.threshold=10MB
Minimum disk space that should be available.
org.springframework.boot.actuate.autoconfigure.system.DiskSpaceHealthIndicatorProperties.
CAS Property: management.health.diskspace.threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.threshold=10MB
1
management:
health:
diskspace:
threshold: "10MB"
1
java -Dmanagement.health.diskspace.threshold="10MB" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_THRESHOLD="10MB"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.threshold="10MB"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.elasticsearch.enabled=true
Whether to enable Elasticsearch health check.
How can I configure this property?
CAS Property: management.health.elasticsearch.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.enabled=true
1
management:
health:
elasticsearch:
enabled: "true"
1
java -Dmanagement.health.elasticsearch.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.elasticsearch.indices=
Comma-separated index names.
How can I configure this property?
CAS Property: management.health.elasticsearch.indices
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.indices=...
1
management:
health:
elasticsearch:
indices: "..."
1
java -Dmanagement.health.elasticsearch.indices="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_INDICES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.indices="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.elasticsearch.response-timeout=
Time to wait for a response from the cluster.
How can I configure this property?
CAS Property: management.health.elasticsearch.response-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.response-timeout=...
1
management:
health:
elasticsearch:
response-timeout: "..."
1
java -Dmanagement.health.elasticsearch.response-timeout="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_RESPONSE_TIMEOUT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.response-timeout="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.influxdb.enabled=true
Whether to enable InfluxDB health check.
How can I configure this property?
CAS Property: management.health.influxdb.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.influxdb.enabled=true
1
management:
health:
influxdb:
enabled: "true"
1
java -Dmanagement.health.influxdb.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_INFLUXDB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.influxdb.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.jms.enabled=true
Whether to enable JMS health check.
How can I configure this property?
CAS Property: management.health.jms.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.jms.enabled=true
1
management:
health:
jms:
enabled: "true"
1
java -Dmanagement.health.jms.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_JMS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.jms.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ldap.enabled=true
Whether to enable LDAP health check.
How can I configure this property?
CAS Property: management.health.ldap.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ldap.enabled=true
1
management:
health:
ldap:
enabled: "true"
1
java -Dmanagement.health.ldap.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_LDAP_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ldap.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.livenessstate.enabled=false
Whether to enable liveness state health check.
How can I configure this property?
CAS Property: management.health.livenessstate.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.livenessstate.enabled=...
1
management:
health:
livenessstate:
enabled: "..."
1
java -Dmanagement.health.livenessstate.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_LIVENESSSTATE_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.livenessstate.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.mail.enabled=true
Whether to enable Mail health check.
How can I configure this property?
CAS Property: management.health.mail.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.mail.enabled=true
1
management:
health:
mail:
enabled: "true"
1
java -Dmanagement.health.mail.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_MAIL_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.mail.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.mongo.enabled=true
Whether to enable MongoDB health check.
How can I configure this property?
CAS Property: management.health.mongo.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.mongo.enabled=true
1
management:
health:
mongo:
enabled: "true"
1
java -Dmanagement.health.mongo.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_MONGO_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.mongo.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.neo4j.enabled=true
Whether to enable Neo4j health check.
How can I configure this property?
CAS Property: management.health.neo4j.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.neo4j.enabled=true
1
management:
health:
neo4j:
enabled: "true"
1
java -Dmanagement.health.neo4j.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_NEO4J_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.neo4j.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ping.enabled=true
Whether to enable ping health check.
How can I configure this property?
CAS Property: management.health.ping.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ping.enabled=true
1
management:
health:
ping:
enabled: "true"
1
java -Dmanagement.health.ping.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PING_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ping.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.probes.enabled=false
Whether to enable liveness and readiness probes.
How can I configure this property?
CAS Property: management.health.probes.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.probes.enabled=...
1
management:
health:
probes:
enabled: "..."
1
java -Dmanagement.health.probes.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PROBES_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.probes.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoint.health.probes.enabled
.
management.health.pubsub.enabled=true
Whether to enable the Pub/Sub health indicator when used with Spring Boot Actuator.
How can I configure this property?
CAS Property: management.health.pubsub.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.pubsub.enabled=true
1
management:
health:
pubsub:
enabled: "true"
1
java -Dmanagement.health.pubsub.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PUBSUB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.pubsub.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.rabbit.enabled=true
Whether to enable RabbitMQ health check.
How can I configure this property?
CAS Property: management.health.rabbit.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.rabbit.enabled=true
1
management:
health:
rabbit:
enabled: "true"
1
java -Dmanagement.health.rabbit.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_RABBIT_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.rabbit.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.readinessstate.enabled=false
Whether to enable readiness state health check.
How can I configure this property?
CAS Property: management.health.readinessstate.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.readinessstate.enabled=...
1
management:
health:
readinessstate:
enabled: "..."
1
java -Dmanagement.health.readinessstate.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_READINESSSTATE_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.readinessstate.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.redis.enabled=true
Whether to enable Redis health check.
How can I configure this property?
CAS Property: management.health.redis.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.redis.enabled=true
1
management:
health:
redis:
enabled: "true"
1
java -Dmanagement.health.redis.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_REDIS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.redis.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.refresh.enabled=true
Enable the health endpoint for the refresh scope.
How can I configure this property?
CAS Property: management.health.refresh.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.refresh.enabled=true
1
management:
health:
refresh:
enabled: "true"
1
java -Dmanagement.health.refresh.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_REFRESH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.refresh.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ssl.certificate-validity-warning-threshold=14d
If an SSL Certificate will be invalid within the time span defined by this threshold, it should trigger a warning.
org.springframework.boot.actuate.autoconfigure.ssl.SslHealthIndicatorProperties.
CAS Property: management.health.ssl.certificate-validity-warning-threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ssl.certificate-validity-warning-threshold=14d
1
management:
health:
ssl:
certificate-validity-warning-threshold: "14d"
1
java -Dmanagement.health.ssl.certificate-validity-warning-threshold="14d" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_SSL_CERTIFICATE_VALIDITY_WARNING_THRESHOLD="14d"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ssl.certificate-validity-warning-threshold="14d"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ssl.enabled=true
Whether to enable SSL certificate health check.
How can I configure this property?
CAS Property: management.health.ssl.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ssl.enabled=true
1
management:
health:
ssl:
enabled: "true"
1
java -Dmanagement.health.ssl.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_SSL_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ssl.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.zookeeper.enabled=true
Enable the health endpoint for zookeeper.
How can I configure this property?
CAS Property: management.health.zookeeper.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.zookeeper.enabled=true
1
management:
health:
zookeeper:
enabled: "true"
1
java -Dmanagement.health.zookeeper.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ZOOKEEPER_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.zookeeper.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.name=user
Default user name.
CAS Property:
|
1 |
spring.security.user.name=user |
1
spring:
security:
user:
name: "user"
1
java -Dspring.security.user.name="user" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_NAME="user"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.name="user"
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.password=
Password for the default user name.
org.springframework.boot.autoconfigure.security.SecurityProperties$User.
CAS Property: spring.security.user.password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
spring.security.user.password=...
1
spring:
security:
user:
password: "..."
1
java -Dspring.security.user.password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.roles=
Granted roles for the default user name.
org.springframework.boot.autoconfigure.security.SecurityProperties$User.
CAS Property: spring.security.user.roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
spring.security.user.roles=...
1
spring:
security:
user:
roles: "..."
1
java -Dspring.security.user.roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
For basic authentication, the default username is casuser
. The password may be automatically generated at startup and displayed in CAS logs if it is left undefined in CAS settings. Additional sources may also be defined that would authenticate the request via JAAS, LDAP, JDBC, etc.
This option allows you to define a static list of users, passwords along with their role in a JSON file.
The JSON file should be formatted as follows:json
[
{
"username": "casuser",
"password": "{sha512}<hashed-password>",
"authorities": [ "ROLE_ADMIN" ]
}
]
Supported password encoding schemes are:
{sha512}
, {sha256}
, {bcrypt}
,
{noop}
, {pbkdf2}
, {scrypt}
,
{argon2}
.
Once endpoints are enabled and exposed, the security of all provided endpoints is handled by the Spring Security project. Protection and access to each endpoint is controlled via CAS settings individually such that you may decide a specific security level and method of authentication for each endpoint independently.
- If CAS is configured to NOT enforce endpoint security rules, then all endpoints are considered sensitive and require authentication, typically handled via basic authentication with master credentials defined in CAS settings.
- If CAS is configured to enforce endpoint security rules, then each endpoint may be tagged with a specific security rule allowing access via authorized IP addresses, basic credentials, roles and attributes, etc.
There is a special endpoint named defaults
which serves as a shortcut that
controls the security of all endpoints, if left undefined in CAS settings.
To enable additional logging, configure the log4j configuration file to add the following levels:
1
2
3
4
5
6
7
8
<Logger name="org.pac4j" level="debug" additivity="false">
<AppenderRef ref="console" />
<AppenderRef ref="file" />
</Logger>
<Logger name="org.springframework.security" level="debug" additivity="false">
<AppenderRef ref="console" />
<AppenderRef ref="file" />
</Logger>
 Clean and release throttled authentication records.
Endpoint Details: throttles
Endpoint Parameters
-
clear ()
: Whether to clear/remove the records or simply release them
Once the endpoint is available, here is an example of how you could use it with curl
:
bash
curl -k -u "username:password" \
-X DELETE \
-X "Content-Type: application/json" \
-X "Accept: application/json" \
"https://sso.example.org/cas/actuator/throttles?clear=...&"
CAS, being a Spring-Boot application at heart, includes a number of endpoints to help you monitor and manage the server when it’s pushed to production. You can choose to manage and monitor the deployment using HTTP endpoints, referred to as actuators.
In essence, actuator endpoints bring production-ready features to CAS. Monitoring a running CAS instance, gathering metrics, understanding traffic or the state of our database becomes trivial with such endpoints. The main benefit of these endpoints is that we can get production grade tools without having to actually implement these features ourselves. Actuators are mainly used to expose operational information about the running application – health
, metrics
, etc. These are HTTP endpoints or JMX beans to enable us to interact with it.
Actuator endpoints are presented by CAS in two categories:
- Those that are owned and defined by the CAS project.
- Those that are owned and defined by third-party projects, frameworks and libraries such as Spring Boot.
Note that by default the only endpoints exposed over the web
are info
, status
, health
and configurationMetadata
.
Other endpoints need to be explicitly enabled and then
exposed over the web in CAS settings in order to allow access.
To enable and expose an actuator endpoint:
```properties management.endpoint.throttles.enabled=true management.endpoints.web.exposure.include=throttles
1
2
3
# Choose the proper security access level...
# cas.monitor.endpoints.endpoint.throttles.access=PERMIT
```
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
cas.monitor.endpoints.form-login-enabled=false
Control whether access to endpoints can be controlled via form-based login over the web via a special admin login endpoint.
CAS Property:
|
1 |
cas.monitor.endpoints.form-login-enabled=... |
1
cas:
monitor:
endpoints:
form-login-enabled: "..."
1
java -Dcas.monitor.endpoints.form-login-enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_FORM_LOGIN_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.form-login-enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.access=DENY
Define the security access level of the endpoint. Available values are as follows:
-
PERMIT
: Allow open access to the endpoint. -
ANONYMOUS
: Allow anonymous access to the endpoint. -
DENY
: Block access to the endpoint. -
AUTHENTICATED
: Require authenticated access to the endpoint. -
ROLE
: Require authenticated access to the endpoint along with a role requirement. -
AUTHORITY
: Require authenticated access to the endpoint along with an authority requirement. -
IP_ADDRESS
: Require authenticated access to the endpoint using a collection of IP addresses.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.access
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.access=DENY
1
cas:
monitor:
endpoints:
endpoint:
throttles:
access: "DENY"
1
java -Dcas.monitor.endpoints.endpoint.throttles.access="DENY" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_ACCESS="DENY"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.access="DENY"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-authorities=
Required user authorities.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-authorities
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-authorities=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-authorities: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-authorities="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_AUTHORITIES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-authorities="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-ip-addresses=
Required IP addresses. CIDR ranges are accepted.
This settings supports regular expression patterns. [?].
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-ip-addresses
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-ip-addresses=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-ip-addresses: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-ip-addresses="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_IP_ADDRESSES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-ip-addresses="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-roles=
Required user roles.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-roles=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-roles: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Endpoints may be mapped to custom arbitrary endpoints. For example,
to remap the health
endpoint to healthcheck
,
specify the following settings:
properties
management.endpoints.web.path-mapping.health=healthcheck
management.endpoint.health.access=unrestricted
Permitted level of access for the health endpoint.
CAS Property:
|
1 |
management.endpoint.health.access=unrestricted |
1
management:
endpoint:
health:
access: "unrestricted"
1
java -Dmanagement.endpoint.health.access="unrestricted" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ACCESS="unrestricted"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.access="unrestricted"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.cache.time-to-live=0ms
Maximum time that a response can be cached.
org.springframework.boot.actuate.health.HealthEndpoint.
CAS Property: management.endpoint.health.cache.time-to-live
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.cache.time-to-live=0ms
1
management:
endpoint:
health:
cache:
time-to-live: "0ms"
1
java -Dmanagement.endpoint.health.cache.time-to-live="0ms" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_CACHE_TIME_TO_LIVE="0ms"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.cache.time-to-live="0ms"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.enabled=true
Whether to enable the health endpoint.
org.springframework.boot.actuate.health.HealthEndpoint.
CAS Property: management.endpoint.health.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.enabled=true
1
management:
endpoint:
health:
enabled: "true"
1
java -Dmanagement.endpoint.health.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoint.health.access
.
management.endpoint.health.group=
Health endpoint groups.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.group
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.group=...
1
management:
endpoint:
health:
group: "..."
1
java -Dmanagement.endpoint.health.group="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_GROUP="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.group="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.logging.slow-indicator-threshold=10s
Threshold after which a warning will be logged for slow health indicators.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties$Logging.
CAS Property: management.endpoint.health.logging.slow-indicator-threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.logging.slow-indicator-threshold=10s
1
management:
endpoint:
health:
logging:
slow-indicator-threshold: "10s"
1
java -Dmanagement.endpoint.health.logging.slow-indicator-threshold="10s" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_LOGGING_SLOW_INDICATOR_THRESHOLD="10s"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.logging.slow-indicator-threshold="10s"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.probes.add-additional-paths=false
Whether to make the liveness and readiness health groups available on the main server port.
How can I configure this property?
CAS Property: management.endpoint.health.probes.add-additional-paths
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.probes.add-additional-paths=...
1
management:
endpoint:
health:
probes:
add-additional-paths: "..."
1
java -Dmanagement.endpoint.health.probes.add-additional-paths="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_PROBES_ADD_ADDITIONAL_PATHS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.probes.add-additional-paths="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.probes.enabled=false
Whether to enable liveness and readiness probes.
How can I configure this property?
CAS Property: management.endpoint.health.probes.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.probes.enabled=...
1
management:
endpoint:
health:
probes:
enabled: "..."
1
java -Dmanagement.endpoint.health.probes.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_PROBES_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.probes.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.roles=
Roles used to determine whether a user is authorized to be shown details. When empty, all authenticated users are authorized.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.roles=...
1
management:
endpoint:
health:
roles: "..."
1
java -Dmanagement.endpoint.health.roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.show-components=
When to show components. If not specified the 'show-details' setting will be used.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.show-components
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.show-components=...
1
management:
endpoint:
health:
show-components: "..."
1
java -Dmanagement.endpoint.health.show-components="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_SHOW_COMPONENTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.show-components="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.show-details=never
When to show full health details.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.show-details
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.show-details=never
1
management:
endpoint:
health:
show-details: "never"
1
java -Dmanagement.endpoint.health.show-details="never" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_SHOW_DETAILS="never"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.show-details="never"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.status.http-mapping=
Mapping of health statuses to HTTP status codes. By default, registered health statuses map to sensible defaults (for example, UP maps to 200).
org.springframework.boot.actuate.autoconfigure.health.HealthProperties$Status.
CAS Property: management.endpoint.health.status.http-mapping
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.status.http-mapping=...
1
management:
endpoint:
health:
status:
http-mapping: "..."
1
java -Dmanagement.endpoint.health.status.http-mapping="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_STATUS_HTTP_MAPPING="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.status.http-mapping="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.status.order=DOWNOUT_OF_SERVICEUPUNKNOWN
List of health statuses in order of severity.
org.springframework.boot.actuate.autoconfigure.health.HealthProperties$Status.
CAS Property: management.endpoint.health.status.order
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.status.order=DOWNOUT_OF_SERVICEUPUNKNOWN
1
management:
endpoint:
health:
status:
order: "["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
1
java -Dmanagement.endpoint.health.status.order="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_STATUS_ORDER="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.status.order="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.validate-group-membership=true
Whether to validate health group membership on startup. Validation fails if a group includes or excludes a health contributor that does not exist.
How can I configure this property?
CAS Property: management.endpoint.health.validate-group-membership
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.validate-group-membership=true
1
management:
endpoint:
health:
validate-group-membership: "true"
1
java -Dmanagement.endpoint.health.validate-group-membership="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_VALIDATE_GROUP_MEMBERSHIP="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.validate-group-membership="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.access.default=
Default access level for all endpoints.
How can I configure this property?
CAS Property: management.endpoints.access.default
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.access.default=...
1
management:
endpoints:
access:
default: "..."
1
java -Dmanagement.endpoints.access.default="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ACCESS_DEFAULT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.access.default="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.access.max-permitted=unrestricted
The maximum level of endpoint access that is permitted. Caps an endpoint's individual access level (management.endpoint.
When possible, properties should be stored in lower-case kebab format, such as CAS Property:
management.endpoints.access.max-permitted
cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.access.max-permitted=unrestricted
1
management:
endpoints:
access:
max-permitted: "unrestricted"
1
java -Dmanagement.endpoints.access.max-permitted="unrestricted" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ACCESS_MAX_PERMITTED="unrestricted"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.access.max-permitted="unrestricted"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.enabled-by-default=
Whether to enable or disable all endpoints by default.
How can I configure this property?
CAS Property: management.endpoints.enabled-by-default
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.enabled-by-default=...
1
management:
endpoints:
enabled-by-default: "..."
1
java -Dmanagement.endpoints.enabled-by-default="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ENABLED_BY_DEFAULT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.enabled-by-default="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoints.access.default
.
management.endpoints.jackson.isolated-object-mapper=true
Whether to use an isolated object mapper to serialize endpoint JSON.
How can I configure this property?
CAS Property: management.endpoints.jackson.isolated-object-mapper
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jackson.isolated-object-mapper=true
1
management:
endpoints:
jackson:
isolated-object-mapper: "true"
1
java -Dmanagement.endpoints.jackson.isolated-object-mapper="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JACKSON_ISOLATED_OBJECT_MAPPER="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jackson.isolated-object-mapper="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.domain=org.springframework.boot
Endpoints JMX domain name. Fallback to 'spring.jmx.default-domain' if set.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties.
CAS Property: management.endpoints.jmx.domain
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.domain=org.springframework.boot
1
management:
endpoints:
jmx:
domain: "org.springframework.boot"
1
java -Dmanagement.endpoints.jmx.domain="org.springframework.boot" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_DOMAIN="org.springframework.boot"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.domain="org.springframework.boot"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.exposure.exclude=
Endpoint IDs that should be excluded or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties$Exposure.
CAS Property: management.endpoints.jmx.exposure.exclude
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.exposure.exclude=...
1
management:
endpoints:
jmx:
exposure:
exclude: "..."
1
java -Dmanagement.endpoints.jmx.exposure.exclude="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_EXPOSURE_EXCLUDE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.exposure.exclude="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.exposure.include=health
Endpoint IDs that should be included or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties$Exposure.
CAS Property: management.endpoints.jmx.exposure.include
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.exposure.include=health
1
management:
endpoints:
jmx:
exposure:
include: "health"
1
java -Dmanagement.endpoints.jmx.exposure.include="health" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_EXPOSURE_INCLUDE="health"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.exposure.include="health"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.static-names=
Additional static properties to append to all ObjectNames of MBeans representing Endpoints.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties.
CAS Property: management.endpoints.jmx.static-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.static-names=...
1
management:
endpoints:
jmx:
static-names: "..."
1
java -Dmanagement.endpoints.jmx.static-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_STATIC_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.static-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.unique-names=
Whether unique runtime object names should be ensured.
How can I configure this property?
CAS Property: management.endpoints.jmx.unique-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.unique-names=...
1
management:
endpoints:
jmx:
unique-names: "..."
1
java -Dmanagement.endpoints.jmx.unique-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_UNIQUE_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.unique-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
with a replacement setting: spring.jmx.unique-names
.
management.endpoints.migrate-legacy-ids=false
Whether to transparently migrate legacy endpoint IDs.
How can I configure this property?
CAS Property: management.endpoints.migrate-legacy-ids
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.migrate-legacy-ids=...
1
management:
endpoints:
migrate-legacy-ids: "..."
1
java -Dmanagement.endpoints.migrate-legacy-ids="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_MIGRATE_LEGACY_IDS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.migrate-legacy-ids="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.base-path=/actuator
Base path for Web endpoints. Relative to the servlet context path (server.servlet.context-path) or WebFlux base path (spring.webflux.base-path) when the management server is sharing the main server port. Relative to the management server base path (management.server.base-path) when a separate management server port (management.server.port) is configured.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties.
CAS Property: management.endpoints.web.base-path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.base-path=/actuator
1
management:
endpoints:
web:
base-path: "/actuator"
1
java -Dmanagement.endpoints.web.base-path="/actuator" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_BASE_PATH="/actuator"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.base-path="/actuator"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allow-credentials=
Whether credentials are supported. When not set, credentials are not supported.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allow-credentials
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allow-credentials=...
1
management:
endpoints:
web:
cors:
allow-credentials: "..."
1
java -Dmanagement.endpoints.web.cors.allow-credentials="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOW_CREDENTIALS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allow-credentials="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-headers=
List of headers to allow in a request. '*' allows all headers.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-headers
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-headers=...
1
management:
endpoints:
web:
cors:
allowed-headers: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-headers="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_HEADERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-headers="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-methods=
List of methods to allow. '*' allows all methods. When not set, defaults to GET.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-methods
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-methods=...
1
management:
endpoints:
web:
cors:
allowed-methods: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-methods="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_METHODS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-methods="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-origin-patterns=
List of origin patterns to allow. Unlike allowed origins which only supports '*', origin patterns are more flexible (for example 'https://*.example.com') and can be used when credentials are allowed. When no allowed origin patterns or allowed origins are set, CORS support is disabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-origin-patterns
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-origin-patterns=...
1
management:
endpoints:
web:
cors:
allowed-origin-patterns: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-origin-patterns="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_ORIGIN_PATTERNS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-origin-patterns="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-origins=
List of origins to allow. '*' allows all origins. When credentials are allowed, '*' cannot be used and origin patterns should be configured instead. When no allowed origins or allowed origin patterns are set, CORS support is disabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-origins
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-origins=...
1
management:
endpoints:
web:
cors:
allowed-origins: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-origins="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_ORIGINS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-origins="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.exposed-headers=
List of headers to include in a response.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.exposed-headers
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.exposed-headers=...
1
management:
endpoints:
web:
cors:
exposed-headers: "..."
1
java -Dmanagement.endpoints.web.cors.exposed-headers="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_EXPOSED_HEADERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.exposed-headers="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.max-age=1800s
How long the response from a pre-flight request can be cached by clients. If a duration suffix is not specified, seconds will be used.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.max-age
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.max-age=1800s
1
management:
endpoints:
web:
cors:
max-age: "1800s"
1
java -Dmanagement.endpoints.web.cors.max-age="1800s" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_MAX_AGE="1800s"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.max-age="1800s"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.discovery.enabled=true
Whether the discovery page is enabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Discovery.
CAS Property: management.endpoints.web.discovery.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.discovery.enabled=true
1
management:
endpoints:
web:
discovery:
enabled: "true"
1
java -Dmanagement.endpoints.web.discovery.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_DISCOVERY_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.discovery.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.exposure.exclude=
Endpoint IDs that should be excluded or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Exposure.
CAS Property: management.endpoints.web.exposure.exclude
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.exposure.exclude=...
1
management:
endpoints:
web:
exposure:
exclude: "..."
1
java -Dmanagement.endpoints.web.exposure.exclude="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_EXPOSURE_EXCLUDE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.exposure.exclude="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.exposure.include=health
Endpoint IDs that should be included or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Exposure.
CAS Property: management.endpoints.web.exposure.include
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.exposure.include=health
1
management:
endpoints:
web:
exposure:
include: "["health"]"
1
java -Dmanagement.endpoints.web.exposure.include="["health"]" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_EXPOSURE_INCLUDE="["health"]"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.exposure.include="["health"]"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.path-mapping=
Mapping between endpoint IDs and the path that should expose them.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties.
CAS Property: management.endpoints.web.path-mapping
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.path-mapping=...
1
management:
endpoints:
web:
path-mapping: "..."
1
java -Dmanagement.endpoints.web.path-mapping="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_PATH_MAPPING="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.path-mapping="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.binders.enabled=true
Allows to enable/disable binder's' health indicators. If you want to disable health indicator completely, then set it to `false`.
How can I configure this property?
CAS Property: management.health.binders.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.binders.enabled=true
1
management:
health:
binders:
enabled: "true"
1
java -Dmanagement.health.binders.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_BINDERS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.binders.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.cassandra.enabled=true
Whether to enable Cassandra health check.
How can I configure this property?
CAS Property: management.health.cassandra.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.cassandra.enabled=true
1
management:
health:
cassandra:
enabled: "true"
1
java -Dmanagement.health.cassandra.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_CASSANDRA_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.cassandra.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.couchbase.enabled=true
Whether to enable Couchbase health check.
How can I configure this property?
CAS Property: management.health.couchbase.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.couchbase.enabled=true
1
management:
health:
couchbase:
enabled: "true"
1
java -Dmanagement.health.couchbase.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_COUCHBASE_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.couchbase.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.couchbase.timeout=1000ms
Timeout for getting the Bucket information from the server.
How can I configure this property?
CAS Property: management.health.couchbase.timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.couchbase.timeout=1000ms
1
management:
health:
couchbase:
timeout: "1000ms"
1
java -Dmanagement.health.couchbase.timeout="1000ms" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_COUCHBASE_TIMEOUT="1000ms"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.couchbase.timeout="1000ms"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.db.enabled=true
Whether to enable database health check.
How can I configure this property?
CAS Property: management.health.db.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.db.enabled=true
1
management:
health:
db:
enabled: "true"
1
java -Dmanagement.health.db.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.db.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.db.ignore-routing-data-sources=false
Whether to ignore AbstractRoutingDataSources when creating database health indicators.
org.springframework.boot.actuate.autoconfigure.jdbc.DataSourceHealthIndicatorProperties.
CAS Property: management.health.db.ignore-routing-data-sources
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.db.ignore-routing-data-sources=...
1
management:
health:
db:
ignore-routing-data-sources: "..."
1
java -Dmanagement.health.db.ignore-routing-data-sources="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DB_IGNORE_ROUTING_DATA_SOURCES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.db.ignore-routing-data-sources="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.defaults.enabled=true
Whether to enable default health indicators.
How can I configure this property?
CAS Property: management.health.defaults.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.defaults.enabled=true
1
management:
health:
defaults:
enabled: "true"
1
java -Dmanagement.health.defaults.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DEFAULTS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.defaults.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.enabled=true
Whether to enable disk space health check.
How can I configure this property?
CAS Property: management.health.diskspace.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.enabled=true
1
management:
health:
diskspace:
enabled: "true"
1
java -Dmanagement.health.diskspace.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.path=
Path used to compute the available disk space.
org.springframework.boot.actuate.autoconfigure.system.DiskSpaceHealthIndicatorProperties.
CAS Property: management.health.diskspace.path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.path=...
1
management:
health:
diskspace:
path: "..."
1
java -Dmanagement.health.diskspace.path="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_PATH="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.path="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.threshold=10MB
Minimum disk space that should be available.
org.springframework.boot.actuate.autoconfigure.system.DiskSpaceHealthIndicatorProperties.
CAS Property: management.health.diskspace.threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.threshold=10MB
1
management:
health:
diskspace:
threshold: "10MB"
1
java -Dmanagement.health.diskspace.threshold="10MB" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_THRESHOLD="10MB"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.threshold="10MB"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.elasticsearch.enabled=true
Whether to enable Elasticsearch health check.
How can I configure this property?
CAS Property: management.health.elasticsearch.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.enabled=true
1
management:
health:
elasticsearch:
enabled: "true"
1
java -Dmanagement.health.elasticsearch.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.elasticsearch.indices=
Comma-separated index names.
How can I configure this property?
CAS Property: management.health.elasticsearch.indices
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.indices=...
1
management:
health:
elasticsearch:
indices: "..."
1
java -Dmanagement.health.elasticsearch.indices="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_INDICES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.indices="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.elasticsearch.response-timeout=
Time to wait for a response from the cluster.
How can I configure this property?
CAS Property: management.health.elasticsearch.response-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.response-timeout=...
1
management:
health:
elasticsearch:
response-timeout: "..."
1
java -Dmanagement.health.elasticsearch.response-timeout="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_RESPONSE_TIMEOUT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.response-timeout="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.influxdb.enabled=true
Whether to enable InfluxDB health check.
How can I configure this property?
CAS Property: management.health.influxdb.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.influxdb.enabled=true
1
management:
health:
influxdb:
enabled: "true"
1
java -Dmanagement.health.influxdb.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_INFLUXDB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.influxdb.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.jms.enabled=true
Whether to enable JMS health check.
How can I configure this property?
CAS Property: management.health.jms.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.jms.enabled=true
1
management:
health:
jms:
enabled: "true"
1
java -Dmanagement.health.jms.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_JMS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.jms.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ldap.enabled=true
Whether to enable LDAP health check.
How can I configure this property?
CAS Property: management.health.ldap.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ldap.enabled=true
1
management:
health:
ldap:
enabled: "true"
1
java -Dmanagement.health.ldap.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_LDAP_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ldap.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.livenessstate.enabled=false
Whether to enable liveness state health check.
How can I configure this property?
CAS Property: management.health.livenessstate.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.livenessstate.enabled=...
1
management:
health:
livenessstate:
enabled: "..."
1
java -Dmanagement.health.livenessstate.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_LIVENESSSTATE_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.livenessstate.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.mail.enabled=true
Whether to enable Mail health check.
How can I configure this property?
CAS Property: management.health.mail.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.mail.enabled=true
1
management:
health:
mail:
enabled: "true"
1
java -Dmanagement.health.mail.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_MAIL_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.mail.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.mongo.enabled=true
Whether to enable MongoDB health check.
How can I configure this property?
CAS Property: management.health.mongo.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.mongo.enabled=true
1
management:
health:
mongo:
enabled: "true"
1
java -Dmanagement.health.mongo.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_MONGO_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.mongo.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.neo4j.enabled=true
Whether to enable Neo4j health check.
How can I configure this property?
CAS Property: management.health.neo4j.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.neo4j.enabled=true
1
management:
health:
neo4j:
enabled: "true"
1
java -Dmanagement.health.neo4j.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_NEO4J_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.neo4j.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ping.enabled=true
Whether to enable ping health check.
How can I configure this property?
CAS Property: management.health.ping.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ping.enabled=true
1
management:
health:
ping:
enabled: "true"
1
java -Dmanagement.health.ping.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PING_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ping.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.probes.enabled=false
Whether to enable liveness and readiness probes.
How can I configure this property?
CAS Property: management.health.probes.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.probes.enabled=...
1
management:
health:
probes:
enabled: "..."
1
java -Dmanagement.health.probes.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PROBES_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.probes.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoint.health.probes.enabled
.
management.health.pubsub.enabled=true
Whether to enable the Pub/Sub health indicator when used with Spring Boot Actuator.
How can I configure this property?
CAS Property: management.health.pubsub.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.pubsub.enabled=true
1
management:
health:
pubsub:
enabled: "true"
1
java -Dmanagement.health.pubsub.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PUBSUB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.pubsub.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.rabbit.enabled=true
Whether to enable RabbitMQ health check.
How can I configure this property?
CAS Property: management.health.rabbit.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.rabbit.enabled=true
1
management:
health:
rabbit:
enabled: "true"
1
java -Dmanagement.health.rabbit.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_RABBIT_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.rabbit.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.readinessstate.enabled=false
Whether to enable readiness state health check.
How can I configure this property?
CAS Property: management.health.readinessstate.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.readinessstate.enabled=...
1
management:
health:
readinessstate:
enabled: "..."
1
java -Dmanagement.health.readinessstate.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_READINESSSTATE_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.readinessstate.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.redis.enabled=true
Whether to enable Redis health check.
How can I configure this property?
CAS Property: management.health.redis.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.redis.enabled=true
1
management:
health:
redis:
enabled: "true"
1
java -Dmanagement.health.redis.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_REDIS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.redis.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.refresh.enabled=true
Enable the health endpoint for the refresh scope.
How can I configure this property?
CAS Property: management.health.refresh.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.refresh.enabled=true
1
management:
health:
refresh:
enabled: "true"
1
java -Dmanagement.health.refresh.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_REFRESH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.refresh.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ssl.certificate-validity-warning-threshold=14d
If an SSL Certificate will be invalid within the time span defined by this threshold, it should trigger a warning.
org.springframework.boot.actuate.autoconfigure.ssl.SslHealthIndicatorProperties.
CAS Property: management.health.ssl.certificate-validity-warning-threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ssl.certificate-validity-warning-threshold=14d
1
management:
health:
ssl:
certificate-validity-warning-threshold: "14d"
1
java -Dmanagement.health.ssl.certificate-validity-warning-threshold="14d" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_SSL_CERTIFICATE_VALIDITY_WARNING_THRESHOLD="14d"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ssl.certificate-validity-warning-threshold="14d"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ssl.enabled=true
Whether to enable SSL certificate health check.
How can I configure this property?
CAS Property: management.health.ssl.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ssl.enabled=true
1
management:
health:
ssl:
enabled: "true"
1
java -Dmanagement.health.ssl.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_SSL_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ssl.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.zookeeper.enabled=true
Enable the health endpoint for zookeeper.
How can I configure this property?
CAS Property: management.health.zookeeper.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.zookeeper.enabled=true
1
management:
health:
zookeeper:
enabled: "true"
1
java -Dmanagement.health.zookeeper.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ZOOKEEPER_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.zookeeper.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.name=user
Default user name.
CAS Property:
|
1 |
spring.security.user.name=user |
1
spring:
security:
user:
name: "user"
1
java -Dspring.security.user.name="user" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_NAME="user"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.name="user"
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.password=
Password for the default user name.
org.springframework.boot.autoconfigure.security.SecurityProperties$User.
CAS Property: spring.security.user.password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
spring.security.user.password=...
1
spring:
security:
user:
password: "..."
1
java -Dspring.security.user.password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.roles=
Granted roles for the default user name.
org.springframework.boot.autoconfigure.security.SecurityProperties$User.
CAS Property: spring.security.user.roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
spring.security.user.roles=...
1
spring:
security:
user:
roles: "..."
1
java -Dspring.security.user.roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
For basic authentication, the default username is casuser
. The password may be automatically generated at startup and displayed in CAS logs if it is left undefined in CAS settings. Additional sources may also be defined that would authenticate the request via JAAS, LDAP, JDBC, etc.
This option allows you to define a static list of users, passwords along with their role in a JSON file.
The JSON file should be formatted as follows:json
[
{
"username": "casuser",
"password": "{sha512}<hashed-password>",
"authorities": [ "ROLE_ADMIN" ]
}
]
Supported password encoding schemes are:
{sha512}
, {sha256}
, {bcrypt}
,
{noop}
, {pbkdf2}
, {scrypt}
,
{argon2}
.
Once endpoints are enabled and exposed, the security of all provided endpoints is handled by the Spring Security project. Protection and access to each endpoint is controlled via CAS settings individually such that you may decide a specific security level and method of authentication for each endpoint independently.
- If CAS is configured to NOT enforce endpoint security rules, then all endpoints are considered sensitive and require authentication, typically handled via basic authentication with master credentials defined in CAS settings.
- If CAS is configured to enforce endpoint security rules, then each endpoint may be tagged with a specific security rule allowing access via authorized IP addresses, basic credentials, roles and attributes, etc.
There is a special endpoint named defaults
which serves as a shortcut that
controls the security of all endpoints, if left undefined in CAS settings.
To enable additional logging, configure the log4j configuration file to add the following levels:
1
2
3
4
5
6
7
8
<Logger name="org.pac4j" level="debug" additivity="false">
<AppenderRef ref="console" />
<AppenderRef ref="file" />
</Logger>
<Logger name="org.springframework.security" level="debug" additivity="false">
<AppenderRef ref="console" />
<AppenderRef ref="file" />
</Logger>
 Get throttled authentication records.
Endpoint Details: throttles
Once the endpoint is available, here is an example of how you could use it with curl
:
bash
curl -k -u "username:password" \
-X GET \
-X "Content-Type: application/json" \
-X "Accept: application/json" \
"https://sso.example.org/cas/actuator/throttles?"
CAS, being a Spring-Boot application at heart, includes a number of endpoints to help you monitor and manage the server when it’s pushed to production. You can choose to manage and monitor the deployment using HTTP endpoints, referred to as actuators.
In essence, actuator endpoints bring production-ready features to CAS. Monitoring a running CAS instance, gathering metrics, understanding traffic or the state of our database becomes trivial with such endpoints. The main benefit of these endpoints is that we can get production grade tools without having to actually implement these features ourselves. Actuators are mainly used to expose operational information about the running application – health
, metrics
, etc. These are HTTP endpoints or JMX beans to enable us to interact with it.
Actuator endpoints are presented by CAS in two categories:
- Those that are owned and defined by the CAS project.
- Those that are owned and defined by third-party projects, frameworks and libraries such as Spring Boot.
Note that by default the only endpoints exposed over the web
are info
, status
, health
and configurationMetadata
.
Other endpoints need to be explicitly enabled and then
exposed over the web in CAS settings in order to allow access.
To enable and expose an actuator endpoint:
```properties management.endpoint.throttles.enabled=true management.endpoints.web.exposure.include=throttles
1
2
3
# Choose the proper security access level...
# cas.monitor.endpoints.endpoint.throttles.access=PERMIT
```
The following settings and properties are available from the CAS configuration catalog:
- Required
- Optional
- Signing & Encryption
- Hibernate & JDBC
- Email Servers
- Groovy Scripting
- LDAP & Active Directory
- Authentication
- Password Encoding
- Principal Transformation
- Password Policy
cas.monitor.endpoints.form-login-enabled=false
Control whether access to endpoints can be controlled via form-based login over the web via a special admin login endpoint.
CAS Property:
|
1 |
cas.monitor.endpoints.form-login-enabled=... |
1
cas:
monitor:
endpoints:
form-login-enabled: "..."
1
java -Dcas.monitor.endpoints.form-login-enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_FORM_LOGIN_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.form-login-enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.access=DENY
Define the security access level of the endpoint. Available values are as follows:
-
PERMIT
: Allow open access to the endpoint. -
ANONYMOUS
: Allow anonymous access to the endpoint. -
DENY
: Block access to the endpoint. -
AUTHENTICATED
: Require authenticated access to the endpoint. -
ROLE
: Require authenticated access to the endpoint along with a role requirement. -
AUTHORITY
: Require authenticated access to the endpoint along with an authority requirement. -
IP_ADDRESS
: Require authenticated access to the endpoint using a collection of IP addresses.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.access
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.access=DENY
1
cas:
monitor:
endpoints:
endpoint:
throttles:
access: "DENY"
1
java -Dcas.monitor.endpoints.endpoint.throttles.access="DENY" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_ACCESS="DENY"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.access="DENY"
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-authorities=
Required user authorities.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-authorities
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-authorities=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-authorities: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-authorities="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_AUTHORITIES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-authorities="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-ip-addresses=
Required IP addresses. CIDR ranges are accepted.
This settings supports regular expression patterns. [?].
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-ip-addresses
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-ip-addresses=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-ip-addresses: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-ip-addresses="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_IP_ADDRESSES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-ip-addresses="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
cas.monitor.endpoints.endpoint.throttles.required-roles=
Required user roles.
org.apereo.cas.configuration.model.core.monitor.ActuatorEndpointProperties.
CAS Property: cas.monitor.endpoints.endpoint.throttles.required-roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
cas.monitor.endpoints.endpoint.throttles.required-roles=...
1
cas:
monitor:
endpoints:
endpoint:
throttles:
required-roles: "..."
1
java -Dcas.monitor.endpoints.endpoint.throttles.required-roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export CAS_MONITOR_ENDPOINTS_ENDPOINT_[KEY]_REQUIRED_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --cas.monitor.endpoints.endpoint.throttles.required-roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Endpoints may be mapped to custom arbitrary endpoints. For example,
to remap the health
endpoint to healthcheck
,
specify the following settings:
properties
management.endpoints.web.path-mapping.health=healthcheck
management.endpoint.health.access=unrestricted
Permitted level of access for the health endpoint.
CAS Property:
|
1 |
management.endpoint.health.access=unrestricted |
1
management:
endpoint:
health:
access: "unrestricted"
1
java -Dmanagement.endpoint.health.access="unrestricted" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ACCESS="unrestricted"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.access="unrestricted"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.cache.time-to-live=0ms
Maximum time that a response can be cached.
org.springframework.boot.actuate.health.HealthEndpoint.
CAS Property: management.endpoint.health.cache.time-to-live
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.cache.time-to-live=0ms
1
management:
endpoint:
health:
cache:
time-to-live: "0ms"
1
java -Dmanagement.endpoint.health.cache.time-to-live="0ms" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_CACHE_TIME_TO_LIVE="0ms"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.cache.time-to-live="0ms"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.enabled=true
Whether to enable the health endpoint.
org.springframework.boot.actuate.health.HealthEndpoint.
CAS Property: management.endpoint.health.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.enabled=true
1
management:
endpoint:
health:
enabled: "true"
1
java -Dmanagement.endpoint.health.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoint.health.access
.
management.endpoint.health.group=
Health endpoint groups.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.group
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.group=...
1
management:
endpoint:
health:
group: "..."
1
java -Dmanagement.endpoint.health.group="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_GROUP="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.group="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.logging.slow-indicator-threshold=10s
Threshold after which a warning will be logged for slow health indicators.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties$Logging.
CAS Property: management.endpoint.health.logging.slow-indicator-threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.logging.slow-indicator-threshold=10s
1
management:
endpoint:
health:
logging:
slow-indicator-threshold: "10s"
1
java -Dmanagement.endpoint.health.logging.slow-indicator-threshold="10s" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_LOGGING_SLOW_INDICATOR_THRESHOLD="10s"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.logging.slow-indicator-threshold="10s"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.probes.add-additional-paths=false
Whether to make the liveness and readiness health groups available on the main server port.
How can I configure this property?
CAS Property: management.endpoint.health.probes.add-additional-paths
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.probes.add-additional-paths=...
1
management:
endpoint:
health:
probes:
add-additional-paths: "..."
1
java -Dmanagement.endpoint.health.probes.add-additional-paths="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_PROBES_ADD_ADDITIONAL_PATHS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.probes.add-additional-paths="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.probes.enabled=false
Whether to enable liveness and readiness probes.
How can I configure this property?
CAS Property: management.endpoint.health.probes.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.probes.enabled=...
1
management:
endpoint:
health:
probes:
enabled: "..."
1
java -Dmanagement.endpoint.health.probes.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_PROBES_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.probes.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.roles=
Roles used to determine whether a user is authorized to be shown details. When empty, all authenticated users are authorized.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.roles=...
1
management:
endpoint:
health:
roles: "..."
1
java -Dmanagement.endpoint.health.roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.show-components=
When to show components. If not specified the 'show-details' setting will be used.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.show-components
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.show-components=...
1
management:
endpoint:
health:
show-components: "..."
1
java -Dmanagement.endpoint.health.show-components="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_SHOW_COMPONENTS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.show-components="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.show-details=never
When to show full health details.
org.springframework.boot.actuate.autoconfigure.health.HealthEndpointProperties.
CAS Property: management.endpoint.health.show-details
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.show-details=never
1
management:
endpoint:
health:
show-details: "never"
1
java -Dmanagement.endpoint.health.show-details="never" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_SHOW_DETAILS="never"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.show-details="never"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.status.http-mapping=
Mapping of health statuses to HTTP status codes. By default, registered health statuses map to sensible defaults (for example, UP maps to 200).
org.springframework.boot.actuate.autoconfigure.health.HealthProperties$Status.
CAS Property: management.endpoint.health.status.http-mapping
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.status.http-mapping=...
1
management:
endpoint:
health:
status:
http-mapping: "..."
1
java -Dmanagement.endpoint.health.status.http-mapping="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_STATUS_HTTP_MAPPING="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.status.http-mapping="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.status.order=DOWNOUT_OF_SERVICEUPUNKNOWN
List of health statuses in order of severity.
org.springframework.boot.actuate.autoconfigure.health.HealthProperties$Status.
CAS Property: management.endpoint.health.status.order
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.status.order=DOWNOUT_OF_SERVICEUPUNKNOWN
1
management:
endpoint:
health:
status:
order: "["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
1
java -Dmanagement.endpoint.health.status.order="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_STATUS_ORDER="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.status.order="["DOWN", "OUT_OF_SERVICE", "UP", "UNKNOWN"]"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoint.health.validate-group-membership=true
Whether to validate health group membership on startup. Validation fails if a group includes or excludes a health contributor that does not exist.
How can I configure this property?
CAS Property: management.endpoint.health.validate-group-membership
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoint.health.validate-group-membership=true
1
management:
endpoint:
health:
validate-group-membership: "true"
1
java -Dmanagement.endpoint.health.validate-group-membership="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINT_HEALTH_VALIDATE_GROUP_MEMBERSHIP="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoint.health.validate-group-membership="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.access.default=
Default access level for all endpoints.
How can I configure this property?
CAS Property: management.endpoints.access.default
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.access.default=...
1
management:
endpoints:
access:
default: "..."
1
java -Dmanagement.endpoints.access.default="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ACCESS_DEFAULT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.access.default="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.access.max-permitted=unrestricted
The maximum level of endpoint access that is permitted. Caps an endpoint's individual access level (management.endpoint.
When possible, properties should be stored in lower-case kebab format, such as CAS Property:
management.endpoints.access.max-permitted
cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.access.max-permitted=unrestricted
1
management:
endpoints:
access:
max-permitted: "unrestricted"
1
java -Dmanagement.endpoints.access.max-permitted="unrestricted" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ACCESS_MAX_PERMITTED="unrestricted"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.access.max-permitted="unrestricted"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.enabled-by-default=
Whether to enable or disable all endpoints by default.
How can I configure this property?
CAS Property: management.endpoints.enabled-by-default
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.enabled-by-default=...
1
management:
endpoints:
enabled-by-default: "..."
1
java -Dmanagement.endpoints.enabled-by-default="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_ENABLED_BY_DEFAULT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.enabled-by-default="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoints.access.default
.
management.endpoints.jackson.isolated-object-mapper=true
Whether to use an isolated object mapper to serialize endpoint JSON.
How can I configure this property?
CAS Property: management.endpoints.jackson.isolated-object-mapper
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jackson.isolated-object-mapper=true
1
management:
endpoints:
jackson:
isolated-object-mapper: "true"
1
java -Dmanagement.endpoints.jackson.isolated-object-mapper="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JACKSON_ISOLATED_OBJECT_MAPPER="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jackson.isolated-object-mapper="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.domain=org.springframework.boot
Endpoints JMX domain name. Fallback to 'spring.jmx.default-domain' if set.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties.
CAS Property: management.endpoints.jmx.domain
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.domain=org.springframework.boot
1
management:
endpoints:
jmx:
domain: "org.springframework.boot"
1
java -Dmanagement.endpoints.jmx.domain="org.springframework.boot" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_DOMAIN="org.springframework.boot"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.domain="org.springframework.boot"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.exposure.exclude=
Endpoint IDs that should be excluded or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties$Exposure.
CAS Property: management.endpoints.jmx.exposure.exclude
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.exposure.exclude=...
1
management:
endpoints:
jmx:
exposure:
exclude: "..."
1
java -Dmanagement.endpoints.jmx.exposure.exclude="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_EXPOSURE_EXCLUDE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.exposure.exclude="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.exposure.include=health
Endpoint IDs that should be included or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties$Exposure.
CAS Property: management.endpoints.jmx.exposure.include
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.exposure.include=health
1
management:
endpoints:
jmx:
exposure:
include: "health"
1
java -Dmanagement.endpoints.jmx.exposure.include="health" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_EXPOSURE_INCLUDE="health"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.exposure.include="health"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.static-names=
Additional static properties to append to all ObjectNames of MBeans representing Endpoints.
org.springframework.boot.actuate.autoconfigure.endpoint.jmx.JmxEndpointProperties.
CAS Property: management.endpoints.jmx.static-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.static-names=...
1
management:
endpoints:
jmx:
static-names: "..."
1
java -Dmanagement.endpoints.jmx.static-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_STATIC_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.static-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.jmx.unique-names=
Whether unique runtime object names should be ensured.
How can I configure this property?
CAS Property: management.endpoints.jmx.unique-names
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.jmx.unique-names=...
1
management:
endpoints:
jmx:
unique-names: "..."
1
java -Dmanagement.endpoints.jmx.unique-names="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_JMX_UNIQUE_NAMES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.jmx.unique-names="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
with a replacement setting: spring.jmx.unique-names
.
management.endpoints.migrate-legacy-ids=false
Whether to transparently migrate legacy endpoint IDs.
How can I configure this property?
CAS Property: management.endpoints.migrate-legacy-ids
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.migrate-legacy-ids=...
1
management:
endpoints:
migrate-legacy-ids: "..."
1
java -Dmanagement.endpoints.migrate-legacy-ids="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_MIGRATE_LEGACY_IDS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.migrate-legacy-ids="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.base-path=/actuator
Base path for Web endpoints. Relative to the servlet context path (server.servlet.context-path) or WebFlux base path (spring.webflux.base-path) when the management server is sharing the main server port. Relative to the management server base path (management.server.base-path) when a separate management server port (management.server.port) is configured.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties.
CAS Property: management.endpoints.web.base-path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.base-path=/actuator
1
management:
endpoints:
web:
base-path: "/actuator"
1
java -Dmanagement.endpoints.web.base-path="/actuator" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_BASE_PATH="/actuator"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.base-path="/actuator"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allow-credentials=
Whether credentials are supported. When not set, credentials are not supported.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allow-credentials
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allow-credentials=...
1
management:
endpoints:
web:
cors:
allow-credentials: "..."
1
java -Dmanagement.endpoints.web.cors.allow-credentials="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOW_CREDENTIALS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allow-credentials="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-headers=
List of headers to allow in a request. '*' allows all headers.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-headers
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-headers=...
1
management:
endpoints:
web:
cors:
allowed-headers: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-headers="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_HEADERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-headers="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-methods=
List of methods to allow. '*' allows all methods. When not set, defaults to GET.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-methods
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-methods=...
1
management:
endpoints:
web:
cors:
allowed-methods: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-methods="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_METHODS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-methods="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-origin-patterns=
List of origin patterns to allow. Unlike allowed origins which only supports '*', origin patterns are more flexible (for example 'https://*.example.com') and can be used when credentials are allowed. When no allowed origin patterns or allowed origins are set, CORS support is disabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-origin-patterns
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-origin-patterns=...
1
management:
endpoints:
web:
cors:
allowed-origin-patterns: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-origin-patterns="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_ORIGIN_PATTERNS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-origin-patterns="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.allowed-origins=
List of origins to allow. '*' allows all origins. When credentials are allowed, '*' cannot be used and origin patterns should be configured instead. When no allowed origins or allowed origin patterns are set, CORS support is disabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.allowed-origins
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.allowed-origins=...
1
management:
endpoints:
web:
cors:
allowed-origins: "..."
1
java -Dmanagement.endpoints.web.cors.allowed-origins="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_ALLOWED_ORIGINS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.allowed-origins="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.exposed-headers=
List of headers to include in a response.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.exposed-headers
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.exposed-headers=...
1
management:
endpoints:
web:
cors:
exposed-headers: "..."
1
java -Dmanagement.endpoints.web.cors.exposed-headers="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_EXPOSED_HEADERS="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.exposed-headers="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.cors.max-age=1800s
How long the response from a pre-flight request can be cached by clients. If a duration suffix is not specified, seconds will be used.
org.springframework.boot.actuate.autoconfigure.endpoint.web.CorsEndpointProperties.
CAS Property: management.endpoints.web.cors.max-age
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.cors.max-age=1800s
1
management:
endpoints:
web:
cors:
max-age: "1800s"
1
java -Dmanagement.endpoints.web.cors.max-age="1800s" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_CORS_MAX_AGE="1800s"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.cors.max-age="1800s"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.discovery.enabled=true
Whether the discovery page is enabled.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Discovery.
CAS Property: management.endpoints.web.discovery.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.discovery.enabled=true
1
management:
endpoints:
web:
discovery:
enabled: "true"
1
java -Dmanagement.endpoints.web.discovery.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_DISCOVERY_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.discovery.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.exposure.exclude=
Endpoint IDs that should be excluded or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Exposure.
CAS Property: management.endpoints.web.exposure.exclude
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.exposure.exclude=...
1
management:
endpoints:
web:
exposure:
exclude: "..."
1
java -Dmanagement.endpoints.web.exposure.exclude="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_EXPOSURE_EXCLUDE="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.exposure.exclude="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.exposure.include=health
Endpoint IDs that should be included or '*' for all.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties$Exposure.
CAS Property: management.endpoints.web.exposure.include
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.exposure.include=health
1
management:
endpoints:
web:
exposure:
include: "["health"]"
1
java -Dmanagement.endpoints.web.exposure.include="["health"]" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_EXPOSURE_INCLUDE="["health"]"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.exposure.include="["health"]"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.endpoints.web.path-mapping=
Mapping between endpoint IDs and the path that should expose them.
org.springframework.boot.actuate.autoconfigure.endpoint.web.WebEndpointProperties.
CAS Property: management.endpoints.web.path-mapping
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.endpoints.web.path-mapping=...
1
management:
endpoints:
web:
path-mapping: "..."
1
java -Dmanagement.endpoints.web.path-mapping="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_ENDPOINTS_WEB_PATH_MAPPING="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.endpoints.web.path-mapping="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.binders.enabled=true
Allows to enable/disable binder's' health indicators. If you want to disable health indicator completely, then set it to `false`.
How can I configure this property?
CAS Property: management.health.binders.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.binders.enabled=true
1
management:
health:
binders:
enabled: "true"
1
java -Dmanagement.health.binders.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_BINDERS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.binders.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.cassandra.enabled=true
Whether to enable Cassandra health check.
How can I configure this property?
CAS Property: management.health.cassandra.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.cassandra.enabled=true
1
management:
health:
cassandra:
enabled: "true"
1
java -Dmanagement.health.cassandra.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_CASSANDRA_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.cassandra.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.couchbase.enabled=true
Whether to enable Couchbase health check.
How can I configure this property?
CAS Property: management.health.couchbase.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.couchbase.enabled=true
1
management:
health:
couchbase:
enabled: "true"
1
java -Dmanagement.health.couchbase.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_COUCHBASE_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.couchbase.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.couchbase.timeout=1000ms
Timeout for getting the Bucket information from the server.
How can I configure this property?
CAS Property: management.health.couchbase.timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.couchbase.timeout=1000ms
1
management:
health:
couchbase:
timeout: "1000ms"
1
java -Dmanagement.health.couchbase.timeout="1000ms" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_COUCHBASE_TIMEOUT="1000ms"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.couchbase.timeout="1000ms"
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.db.enabled=true
Whether to enable database health check.
How can I configure this property?
CAS Property: management.health.db.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.db.enabled=true
1
management:
health:
db:
enabled: "true"
1
java -Dmanagement.health.db.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.db.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.db.ignore-routing-data-sources=false
Whether to ignore AbstractRoutingDataSources when creating database health indicators.
org.springframework.boot.actuate.autoconfigure.jdbc.DataSourceHealthIndicatorProperties.
CAS Property: management.health.db.ignore-routing-data-sources
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.db.ignore-routing-data-sources=...
1
management:
health:
db:
ignore-routing-data-sources: "..."
1
java -Dmanagement.health.db.ignore-routing-data-sources="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DB_IGNORE_ROUTING_DATA_SOURCES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.db.ignore-routing-data-sources="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.defaults.enabled=true
Whether to enable default health indicators.
How can I configure this property?
CAS Property: management.health.defaults.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.defaults.enabled=true
1
management:
health:
defaults:
enabled: "true"
1
java -Dmanagement.health.defaults.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DEFAULTS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.defaults.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.enabled=true
Whether to enable disk space health check.
How can I configure this property?
CAS Property: management.health.diskspace.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.enabled=true
1
management:
health:
diskspace:
enabled: "true"
1
java -Dmanagement.health.diskspace.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.path=
Path used to compute the available disk space.
org.springframework.boot.actuate.autoconfigure.system.DiskSpaceHealthIndicatorProperties.
CAS Property: management.health.diskspace.path
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.path=...
1
management:
health:
diskspace:
path: "..."
1
java -Dmanagement.health.diskspace.path="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_PATH="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.path="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.diskspace.threshold=10MB
Minimum disk space that should be available.
org.springframework.boot.actuate.autoconfigure.system.DiskSpaceHealthIndicatorProperties.
CAS Property: management.health.diskspace.threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.diskspace.threshold=10MB
1
management:
health:
diskspace:
threshold: "10MB"
1
java -Dmanagement.health.diskspace.threshold="10MB" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_DISKSPACE_THRESHOLD="10MB"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.diskspace.threshold="10MB"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.elasticsearch.enabled=true
Whether to enable Elasticsearch health check.
How can I configure this property?
CAS Property: management.health.elasticsearch.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.enabled=true
1
management:
health:
elasticsearch:
enabled: "true"
1
java -Dmanagement.health.elasticsearch.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.elasticsearch.indices=
Comma-separated index names.
How can I configure this property?
CAS Property: management.health.elasticsearch.indices
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.indices=...
1
management:
health:
elasticsearch:
indices: "..."
1
java -Dmanagement.health.elasticsearch.indices="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_INDICES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.indices="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.elasticsearch.response-timeout=
Time to wait for a response from the cluster.
How can I configure this property?
CAS Property: management.health.elasticsearch.response-timeout
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.elasticsearch.response-timeout=...
1
management:
health:
elasticsearch:
response-timeout: "..."
1
java -Dmanagement.health.elasticsearch.response-timeout="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ELASTICSEARCH_RESPONSE_TIMEOUT="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.elasticsearch.response-timeout="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is ERROR
without a replacement setting.
management.health.influxdb.enabled=true
Whether to enable InfluxDB health check.
How can I configure this property?
CAS Property: management.health.influxdb.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.influxdb.enabled=true
1
management:
health:
influxdb:
enabled: "true"
1
java -Dmanagement.health.influxdb.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_INFLUXDB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.influxdb.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.jms.enabled=true
Whether to enable JMS health check.
How can I configure this property?
CAS Property: management.health.jms.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.jms.enabled=true
1
management:
health:
jms:
enabled: "true"
1
java -Dmanagement.health.jms.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_JMS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.jms.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ldap.enabled=true
Whether to enable LDAP health check.
How can I configure this property?
CAS Property: management.health.ldap.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ldap.enabled=true
1
management:
health:
ldap:
enabled: "true"
1
java -Dmanagement.health.ldap.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_LDAP_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ldap.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.livenessstate.enabled=false
Whether to enable liveness state health check.
How can I configure this property?
CAS Property: management.health.livenessstate.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.livenessstate.enabled=...
1
management:
health:
livenessstate:
enabled: "..."
1
java -Dmanagement.health.livenessstate.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_LIVENESSSTATE_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.livenessstate.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.mail.enabled=true
Whether to enable Mail health check.
How can I configure this property?
CAS Property: management.health.mail.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.mail.enabled=true
1
management:
health:
mail:
enabled: "true"
1
java -Dmanagement.health.mail.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_MAIL_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.mail.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.mongo.enabled=true
Whether to enable MongoDB health check.
How can I configure this property?
CAS Property: management.health.mongo.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.mongo.enabled=true
1
management:
health:
mongo:
enabled: "true"
1
java -Dmanagement.health.mongo.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_MONGO_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.mongo.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.neo4j.enabled=true
Whether to enable Neo4j health check.
How can I configure this property?
CAS Property: management.health.neo4j.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.neo4j.enabled=true
1
management:
health:
neo4j:
enabled: "true"
1
java -Dmanagement.health.neo4j.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_NEO4J_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.neo4j.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ping.enabled=true
Whether to enable ping health check.
How can I configure this property?
CAS Property: management.health.ping.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ping.enabled=true
1
management:
health:
ping:
enabled: "true"
1
java -Dmanagement.health.ping.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PING_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ping.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.probes.enabled=false
Whether to enable liveness and readiness probes.
How can I configure this property?
CAS Property: management.health.probes.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.probes.enabled=...
1
management:
health:
probes:
enabled: "..."
1
java -Dmanagement.health.probes.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PROBES_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.probes.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
Deprecation status is WARNING
with a replacement setting: management.endpoint.health.probes.enabled
.
management.health.pubsub.enabled=true
Whether to enable the Pub/Sub health indicator when used with Spring Boot Actuator.
How can I configure this property?
CAS Property: management.health.pubsub.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.pubsub.enabled=true
1
management:
health:
pubsub:
enabled: "true"
1
java -Dmanagement.health.pubsub.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_PUBSUB_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.pubsub.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.rabbit.enabled=true
Whether to enable RabbitMQ health check.
How can I configure this property?
CAS Property: management.health.rabbit.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.rabbit.enabled=true
1
management:
health:
rabbit:
enabled: "true"
1
java -Dmanagement.health.rabbit.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_RABBIT_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.rabbit.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.readinessstate.enabled=false
Whether to enable readiness state health check.
How can I configure this property?
CAS Property: management.health.readinessstate.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.readinessstate.enabled=...
1
management:
health:
readinessstate:
enabled: "..."
1
java -Dmanagement.health.readinessstate.enabled="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_READINESSSTATE_ENABLED="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.readinessstate.enabled="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.redis.enabled=true
Whether to enable Redis health check.
How can I configure this property?
CAS Property: management.health.redis.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.redis.enabled=true
1
management:
health:
redis:
enabled: "true"
1
java -Dmanagement.health.redis.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_REDIS_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.redis.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.refresh.enabled=true
Enable the health endpoint for the refresh scope.
How can I configure this property?
CAS Property: management.health.refresh.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.refresh.enabled=true
1
management:
health:
refresh:
enabled: "true"
1
java -Dmanagement.health.refresh.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_REFRESH_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.refresh.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ssl.certificate-validity-warning-threshold=14d
If an SSL Certificate will be invalid within the time span defined by this threshold, it should trigger a warning.
org.springframework.boot.actuate.autoconfigure.ssl.SslHealthIndicatorProperties.
CAS Property: management.health.ssl.certificate-validity-warning-threshold
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ssl.certificate-validity-warning-threshold=14d
1
management:
health:
ssl:
certificate-validity-warning-threshold: "14d"
1
java -Dmanagement.health.ssl.certificate-validity-warning-threshold="14d" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_SSL_CERTIFICATE_VALIDITY_WARNING_THRESHOLD="14d"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ssl.certificate-validity-warning-threshold="14d"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.ssl.enabled=true
Whether to enable SSL certificate health check.
How can I configure this property?
CAS Property: management.health.ssl.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.ssl.enabled=true
1
management:
health:
ssl:
enabled: "true"
1
java -Dmanagement.health.ssl.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_SSL_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.ssl.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
management.health.zookeeper.enabled=true
Enable the health endpoint for zookeeper.
How can I configure this property?
CAS Property: management.health.zookeeper.enabled
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
management.health.zookeeper.enabled=true
1
management:
health:
zookeeper:
enabled: "true"
1
java -Dmanagement.health.zookeeper.enabled="true" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export MANAGEMENT_HEALTH_ZOOKEEPER_ENABLED="true"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --management.health.zookeeper.enabled="true"
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.name=user
Default user name.
CAS Property:
|
1 |
spring.security.user.name=user |
1
spring:
security:
user:
name: "user"
1
java -Dspring.security.user.name="user" -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_NAME="user"
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.name="user"
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.password=
Password for the default user name.
org.springframework.boot.autoconfigure.security.SecurityProperties$User.
CAS Property: spring.security.user.password
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
spring.security.user.password=...
1
spring:
security:
user:
password: "..."
1
java -Dspring.security.user.password="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_PASSWORD="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.password="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
spring.security.user.roles=
Granted roles for the default user name.
org.springframework.boot.autoconfigure.security.SecurityProperties$User.
CAS Property: spring.security.user.roles
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
.properties
files:
1
spring.security.user.roles=...
1
spring:
security:
user:
roles: "..."
1
java -Dspring.security.user.roles="..." -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory. Note the placement of the system property which must be
specified before the CAS web application is launched.
1
2
3
export SPRING_SECURITY_USER_ROLES="..."
java -jar build/libs/cas.war
cas.war
with an embedded server container and can be found in the build/libs
directory.
1
java -jar build/libs/cas.war --spring.security.user.roles="..."
cas.war
with an embedded server container and can be found in the build/libs
directory.
For basic authentication, the default username is casuser
. The password may be automatically generated at startup and displayed in CAS logs if it is left undefined in CAS settings. Additional sources may also be defined that would authenticate the request via JAAS, LDAP, JDBC, etc.
This option allows you to define a static list of users, passwords along with their role in a JSON file.
The JSON file should be formatted as follows:json
[
{
"username": "casuser",
"password": "{sha512}<hashed-password>",
"authorities": [ "ROLE_ADMIN" ]
}
]
Supported password encoding schemes are:
{sha512}
, {sha256}
, {bcrypt}
,
{noop}
, {pbkdf2}
, {scrypt}
,
{argon2}
.
Once endpoints are enabled and exposed, the security of all provided endpoints is handled by the Spring Security project. Protection and access to each endpoint is controlled via CAS settings individually such that you may decide a specific security level and method of authentication for each endpoint independently.
- If CAS is configured to NOT enforce endpoint security rules, then all endpoints are considered sensitive and require authentication, typically handled via basic authentication with master credentials defined in CAS settings.
- If CAS is configured to enforce endpoint security rules, then each endpoint may be tagged with a specific security rule allowing access via authorized IP addresses, basic credentials, roles and attributes, etc.
There is a special endpoint named defaults
which serves as a shortcut that
controls the security of all endpoints, if left undefined in CAS settings.
To enable additional logging, configure the log4j configuration file to add the following levels:
1
2
3
4
5
6
7
8
<Logger name="org.pac4j" level="debug" additivity="false">
<AppenderRef ref="console" />
<AppenderRef ref="file" />
</Logger>
<Logger name="org.springframework.security" level="debug" additivity="false">
<AppenderRef ref="console" />
<AppenderRef ref="file" />
</Logger>
Throttling Strategies
The following throttling strategies are offered by CAS.
Storage | Description |
---|---|
IP Address | Uses a memory map to prevent successive failed login attempts from the same IP address. |
IP Address and Username | Uses a memory map to prevent successive failed login attempts for a username from the same IP address. |
JDBC | See this guide. |
MongoDb | See this guide. |
Redis | See this guide. |
Hazelcast | See this guide. |
High Availability
All of the throttling components are suitable for a CAS deployment that satisfies the recommended HA architecture. In particular deployments with multiple CAS nodes behind a load balancer configured with session affinity can use either in-memory or inspektr components. It is instructive to discuss the rationale. Since load balancer session affinity is determined by source IP address, which is the same criterion by which throttle policy is applied, an attacker from a fixed location should be bound to the same CAS server node for successive authentication attempts. A distributed attack, on the other hand, where successive request would be routed indeterminately, would cause haphazard tracking for in-memory CAS components since attempts would be split across N systems. However, since the source varies, accurate accounting would be pointless since the throttling components themselves assume a constant source IP for tracking purposes. The login throttling components are not sufficient for detecting or preventing a distributed password brute force attack.