Esri Geoportal Server
1.0

com.esri.gpt.framework.security.identity.ldap
Class LdapUserProperties

java.lang.Object
  extended by com.esri.gpt.framework.security.identity.ldap.LdapProperties
      extended by com.esri.gpt.framework.security.identity.ldap.LdapUserProperties

public class LdapUserProperties
extends LdapProperties

Defines the configured properties for LDAP user access.


Constructor Summary
LdapUserProperties()
          Default constructor.
 
Method Summary
 void addUserObjectClass(String className)
          Adds user objects used to create users
 String getPasswordEncryptionAlgorithm()
          Gets the password encryption algorithm.
 String getUserDisplayNameAttribute()
          Gets the name of the attribute associated with the user's display name.
 String getUserDNPattern()
          Gets the distinguished name pattern for a new user.
 String getUsernameSearchPattern()
          Gets the username search pattern.
 Attribute getUserObjectClasses()
          Gets the required user object classes.
 LdapNameMapping getUserProfileMapping()
          Gets the user profile attribute name mapping.
 String getUserSearchDIT()
          Gets the root directory where searching of users will take place.
 String returnNewUserDN(String username)
          Returns the DN for a user about to be registered.
 String returnUserLoginSearchFilter(String username)
          Returns the search filter for finding a user based upon a login username.
 void setPasswordEncryptionAlgorithm(String algorithm)
          Sets the password encryption algorithm.
 void setUserDisplayNameAttribute(String attributeName)
          Sets the name of the attribute associated with the user's display name.
 void setUserDNPattern(String pattern)
          Sets the distinguished name pattern for a new user.
 void setUsernameSearchPattern(String pattern)
          Sets the username search pattern.
 void setUserSearchDIT(String dit)
          Sets the root directory where searching of users will take place.
 String toString()
          Returns the string representation of the object.
 
Methods inherited from class com.esri.gpt.framework.security.identity.ldap.LdapProperties
hasSpecialDNCharacter, replace
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, wait, wait, wait
 

Constructor Detail

LdapUserProperties

public LdapUserProperties()
Default constructor.

Method Detail

getPasswordEncryptionAlgorithm

public String getPasswordEncryptionAlgorithm()
Gets the password encryption algorithm.

Returns:
the password encryption algorithm

setPasswordEncryptionAlgorithm

public void setPasswordEncryptionAlgorithm(String algorithm)
Sets the password encryption algorithm.

Parameters:
algorithm - the password encryption algorithm

getUserDisplayNameAttribute

public String getUserDisplayNameAttribute()
Gets the name of the attribute associated with the user's display name.

Returns:
the attribute name

setUserDisplayNameAttribute

public void setUserDisplayNameAttribute(String attributeName)
Sets the name of the attribute associated with the user's display name.

Parameters:
attributeName - the attribute name

getUserDNPattern

public String getUserDNPattern()
Gets the distinguished name pattern for a new user.
eg. cn={0},cn=users,o=esri,c=us
The intent is to support user registration.
If a user registers "myname", the {0} section of the pattern will be replaced to produce:
cn=myname,cn=users,o=esri,c=us

Returns:
the distinguished name pattern for a new user

setUserDNPattern

public void setUserDNPattern(String pattern)
Sets the distinguished name pattern for a new user.
eg. cn={0},cn=users,o=esri,c=us
The intent is to support user registration.
If a user registers "myname", the {0} section of the pattern will be replaced to produce:
cn=myname,cn=users,o=esri,c=us

Parameters:
pattern - the distinguished name pattern for a new user

getUsernameSearchPattern

public String getUsernameSearchPattern()
Gets the username search pattern.
eg. (&(objectclass=person)(uid={0}))
If a user supplies "myname" on the login page, the {0} section of the pattern will be replaced to produce:
(&(objectclass=person)(uid={myname}))
The search for the user will begin at the base DN defined by: getUserSearchDIT()

Returns:
the user login search pattern

setUsernameSearchPattern

public void setUsernameSearchPattern(String pattern)
Sets the username search pattern.
eg. (&(objectclass=person)(uid={0}))
If a user supplies "myname" on the login page, the {0} section of the pattern will be replaced to produce:
(&(objectclass=person)(uid={myname}))

Parameters:
pattern - the user login search pattern

getUserObjectClasses

public Attribute getUserObjectClasses()
Gets the required user object classes.

Returns:
the required user object classes

getUserProfileMapping

public LdapNameMapping getUserProfileMapping()
Gets the user profile attribute name mapping.

Returns:
the name mapping for user profile attributes

getUserSearchDIT

public String getUserSearchDIT()
Gets the root directory where searching of users will take place.

Returns:
directory root under which all users reside

setUserSearchDIT

public void setUserSearchDIT(String dit)
Sets the root directory where searching of users will take place.

Parameters:
dit - directory root under which all users reside

addUserObjectClass

public void addUserObjectClass(String className)
Adds user objects used to create users

Parameters:
className - Object class to add

returnNewUserDN

public String returnNewUserDN(String username)
Returns the DN for a user about to be registered.
The new DN will be based upon the configured getUserDNPattern().

Parameters:
username - the login username
Returns:
the new DN

returnUserLoginSearchFilter

public String returnUserLoginSearchFilter(String username)
Returns the search filter for finding a user based upon a login username.
The filter will be based upon the configured getUserLoginSearchPattern().

Parameters:
username - the login username
Returns:
the filter

toString

public String toString()
Returns the string representation of the object.

Overrides:
toString in class Object
Returns:
the string

Esri Geoportal Server
1.0

Copyright 2011 Environmental Systems Research Institute. All rights reserved. Use is subject to license terms.