zoukankan      html  css  js  c++  java
  • cas 配置数据源 , 解决CAS 不支持你提供的凭证 .

    转自:http://blog.csdn.net/cenguocheng/article/details/12185815

    安装环境
    •Tomcat7.0
    •JDK6
    •CAS SERVER 3.5.2,下载地址  http://www.jasig.org/cas/download
    1.打开casWEB-INFdeployerConfigContext.xml文件
    (1) 注销系统默认登录方式: <bean class="org.jasig.cas.authentication.handler.support.SimpleTestUsernamePasswordAuthenticationHandler" />
      (2) 在 list 内添加 :
    <bean  
                        class="org.jasig.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler">  
                        <property name="dataSource" ref="casDataSource" />  
                        <property name="sql"  value="select password from vc_user where account = ?" />     
                        <!-- <property name="passwordEncoder" ref="myPasswordEncoder" />   -->
                    </bean> 
     
     (3) 在 beans 标签内添加 :
    <bean
     id="casDataSource"  class="org.springframework.jdbc.datasource.DriverManagerDataSource">  
            <property name="driverClassName">  
                <value>com.mysql.jdbc.Driver</value>  
            </property>  
            <property name="url">  
                <value>jdbc:mysql://localhost:3306/test</value>  
            </property>  
            <property name="username">  
                <value></value>  
            </property>  
            <property name="password">  
                <value></value>  
            </property>  
        </bean>  
    
    
    
    完整代码如下:
    
    
    [html] view plaincopyprint?
    01.<?xml version="1.0" encoding="UTF-8"?>  
    02.<!--  
    03.  
    04.    Licensed to Jasig under one or more contributor license  
    05.    agreements. See the NOTICE file distributed with this work  
    06.    for additional information regarding copyright ownership.  
    07.    Jasig licenses this file to you under the Apache License,  
    08.    Version 2.0 (the "License"); you may not use this file  
    09.    except in compliance with the License.  You may obtain a  
    10.    copy of the License at the following location:  
    11.  
    12.      http://www.apache.org/licenses/LICENSE-2.0  
    13.  
    14.    Unless required by applicable law or agreed to in writing,  
    15.    software distributed under the License is distributed on an  
    16.    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY  
    17.    KIND, either express or implied.  See the License for the  
    18.    specific language governing permissions and limitations  
    19.    under the License.  
    20.  
    21.-->  
    22.<!--  
    23.    | deployerConfigContext.xml centralizes into one file some of the declarative configuration that  
    24.    | all CAS deployers will need to modify.  
    25.    |  
    26.    | This file declares some of the Spring-managed JavaBeans that make up a CAS deployment.    
    27.    | The beans declared in this file are instantiated at context initialization time by the Spring   
    28.    | ContextLoaderListener declared in web.xml.  It finds this file because this  
    29.    | file is among those declared in the context parameter "contextConfigLocation".  
    30.    |  
    31.    | By far the most common change you will need to make in this file is to change the last bean  
    32.    | declaration to replace the default SimpleTestUsernamePasswordAuthenticationHandler with  
    33.    | one implementing your approach for authenticating usernames and passwords.  
    34.    +-->  
    35.  
    36.<beans xmlns="http://www.springframework.org/schema/beans"  
    37.       xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"  
    38.       xmlns:p="http://www.springframework.org/schema/p"  
    39.       xmlns:tx="http://www.springframework.org/schema/tx"  
    40.       xmlns:sec="http://www.springframework.org/schema/security"  
    41.       xsi:schemaLocation="http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans-3.1.xsd  
    42.       http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.1.xsd  
    43.       http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.1.xsd">  
    44.    <!--  
    45.        | This bean declares our AuthenticationManager.  The CentralAuthenticationService service bean  
    46.        | declared in applicationContext.xml picks up this AuthenticationManager by reference to its id,   
    47.        | "authenticationManager".  Most deployers will be able to use the default AuthenticationManager  
    48.        | implementation and so do not need to change the class of this bean.  We include the whole  
    49.        | AuthenticationManager here in the userConfigContext.xml so that you can see the things you will  
    50.        | need to change in context.  
    51.        +-->  
    52.    <bean id="authenticationManager"  
    53.        class="org.jasig.cas.authentication.AuthenticationManagerImpl">  
    54.          
    55.        <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password  
    56.             This switch effectively will turn on clearpass.  
    57.        <property name="authenticationMetaDataPopulators">  
    58.           <list>  
    59.              <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator">  
    60.                 <constructor-arg index="0" ref="credentialsCache" />  
    61.              </bean>  
    62.           </list>  
    63.        </property>  
    64.         -->  
    65.          
    66.        <!--  
    67.            | This is the List of CredentialToPrincipalResolvers that identify what Principal is trying to authenticate.  
    68.            | The AuthenticationManagerImpl considers them in order, finding a CredentialToPrincipalResolver which   
    69.            | supports the presented credentials.  
    70.            |  
    71.            | AuthenticationManagerImpl uses these resolvers for two purposes.  First, it uses them to identify the Principal  
    72.            | attempting to authenticate to CAS /login .  In the default configuration, it is the DefaultCredentialsToPrincipalResolver  
    73.            | that fills this role.  If you are using some other kind of credentials than UsernamePasswordCredentials, you will need to replace  
    74.            | DefaultCredentialsToPrincipalResolver with a CredentialsToPrincipalResolver that supports the credentials you are  
    75.            | using.  
    76.            |  
    77.            | Second, AuthenticationManagerImpl uses these resolvers to identify a service requesting a proxy granting ticket.   
    78.            | In the default configuration, it is the HttpBasedServiceCredentialsToPrincipalResolver that serves this purpose.   
    79.            | You will need to change this list if you are identifying services by something more or other than their callback URL.  
    80.            +-->  
    81.        <property name="credentialsToPrincipalResolvers">  
    82.            <list>  
    83.                <!--  
    84.                    | UsernamePasswordCredentialsToPrincipalResolver supports the UsernamePasswordCredentials that we use for /login   
    85.                    | by default and produces SimplePrincipal instances conveying the username from the credentials.  
    86.                    |   
    87.                    | If you've changed your LoginFormAction to use credentials other than UsernamePasswordCredentials then you will also  
    88.                    | need to change this bean declaration (or add additional declarations) to declare a CredentialsToPrincipalResolver that supports the  
    89.                    | Credentials you are using.  
    90.                    +-->  
    91.                <bean class="org.jasig.cas.authentication.principal.UsernamePasswordCredentialsToPrincipalResolver" >  
    92.                    <property name="attributeRepository" ref="attributeRepository" />  
    93.                </bean>  
    94.                <!--  
    95.                    | HttpBasedServiceCredentialsToPrincipalResolver supports HttpBasedCredentials.  It supports the CAS 2.0 approach of  
    96.                    | authenticating services by SSL callback, extracting the callback URL from the Credentials and representing it as a  
    97.                    | SimpleService identified by that callback URL.  
    98.                    |  
    99.                    | If you are representing services by something more or other than an HTTPS URL whereat they are able to  
    100.                    | receive a proxy callback, you will need to change this bean declaration (or add additional declarations).  
    101.                    +-->  
    102.                <bean  
    103.                    class="org.jasig.cas.authentication.principal.HttpBasedServiceCredentialsToPrincipalResolver" />  
    104.            </list>  
    105.        </property>  
    106.  
    107.        <!--  
    108.            | Whereas CredentialsToPrincipalResolvers identify who it is some Credentials might authenticate,   
    109.            | AuthenticationHandlers actually authenticate credentials.  Here we declare the AuthenticationHandlers that  
    110.            | authenticate the Principals that the CredentialsToPrincipalResolvers identified.  CAS will try these handlers in turn  
    111.            | until it finds one that both supports the Credentials presented and succeeds in authenticating.  
    112.            +-->  
    113.        <property name="authenticationHandlers">  
    114.            <list>  
    115.                <!--  
    116.                    | This is the authentication handler that authenticates services by means of callback via SSL, thereby validating  
    117.                    | a server side SSL certificate.  
    118.                    +-->  
    119.                <bean class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler"  
    120.                    p:httpClient-ref="httpClient" />  
    121.                <!--  
    122.                    | This is the authentication handler declaration that every CAS deployer will need to change before deploying CAS   
    123.                    | into production.  The default SimpleTestUsernamePasswordAuthenticationHandler authenticates UsernamePasswordCredentials  
    124.                    | where the username equals the password.  You will need to replace this with an AuthenticationHandler that implements your  
    125.                    | local authentication strategy.  You might accomplish this by coding a new such handler and declaring  
    126.                    | edu.someschool.its.cas.MySpecialHandler here, or you might use one of the handlers provided in the adaptors modules.  
    127.                    +-->  
    128.                <!-- <bean class="org.jasig.cas.authentication.handler.support.SimpleTestUsernamePasswordAuthenticationHandler" /> -->  
    129.                  
    130.                  
    131.                <!-- 配置自己的SQL -->  
    132.                <bean    
    133.                    class="org.jasig.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler">    
    134.                    <property name="dataSource" ref="casDataSource" />    
    135.                    <property name="sql"  value="select password from vc_user where account = ?" />       
    136.                    <!-- <property name="passwordEncoder" ref="myPasswordEncoder" />   -->  
    137.                </bean>    
    138.                  
    139.            </list>  
    140.        </property>  
    141.    </bean>  
    142.  
    143.  
    144.    <!--  
    145.    This bean defines the security roles for the Services Management application.  Simple deployments can use the in-memory version.  
    146.    More robust deployments will want to use another option, such as the Jdbc version.  
    147.      
    148.    The name of this should remain "userDetailsService" in order for Spring Security to find it.  
    149.     -->  
    150.    <!-- <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />-->  
    151.  
    152.    <sec:user-service id="userDetailsService">  
    153.        <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />  
    154.    </sec:user-service>  
    155.      
    156.    <!--   
    157.    Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation  
    158.    may go against a database or LDAP server.  The id should remain "attributeRepository" though.  
    159.     -->  
    160.    <bean id="attributeRepository"  
    161.        class="org.jasig.services.persondir.support.StubPersonAttributeDao">  
    162.        <property name="backingMap">  
    163.            <map>  
    164.                <entry key="uid" value="uid" />  
    165.                <entry key="eduPersonAffiliation" value="eduPersonAffiliation" />   
    166.                <entry key="groupMembership" value="groupMembership" />  
    167.            </map>  
    168.        </property>  
    169.    </bean>  
    170.      
    171.    <!--   
    172.    Sample, in-memory data store for the ServiceRegistry. A real implementation  
    173.    would probably want to replace this with the JPA-backed ServiceRegistry DAO  
    174.    The name of this bean should remain "serviceRegistryDao".  
    175.     -->  
    176.    <bean  
    177.        id="serviceRegistryDao"  
    178.        class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl">  
    179.            <property name="registeredServices">  
    180.                <list>  
    181.                    <bean class="org.jasig.cas.services.RegexRegisteredService">  
    182.                        <property name="id" value="0" />  
    183.                        <property name="name" value="HTTP and IMAP" />  
    184.                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols" />  
    185.                        <property name="serviceId" value="^(https?|imaps?)://.*" />  
    186.                        <property name="evaluationOrder" value="10000001" />  
    187.                    </bean>  
    188.                    <!--  
    189.                    Use the following definition instead of the above to further restrict access  
    190.                    to services within your domain (including subdomains).  
    191.                    Note that example.com must be replaced with the domain you wish to permit.  
    192.                    -->  
    193.                    <!--  
    194.                    <bean class="org.jasig.cas.services.RegexRegisteredService">  
    195.                        <property name="id" value="1" />  
    196.                        <property name="name" value="HTTP and IMAP on example.com" />  
    197.                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" />  
    198.                        <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+.)*example.com/.*" />  
    199.                        <property name="evaluationOrder" value="0" />  
    200.                    </bean>  
    201.                    -->  
    202.                </list>  
    203.            </property>  
    204.        </bean>  
    205.  
    206.  <bean id="auditTrailManager" class="com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager" />  
    207.    
    208.  <bean id="healthCheckMonitor" class="org.jasig.cas.monitor.HealthCheckMonitor">  
    209.    <property name="monitors">  
    210.      <list>  
    211.        <bean class="org.jasig.cas.monitor.MemoryMonitor"  
    212.            p:freeMemoryWarnThreshold="10" />  
    213.        <!--  
    214.          NOTE  
    215.          The following ticket registries support SessionMonitor:  
    216.            * DefaultTicketRegistry  
    217.            * JpaTicketRegistry  
    218.          Remove this monitor if you use an unsupported registry.  
    219.        -->  
    220.        <bean class="org.jasig.cas.monitor.SessionMonitor"  
    221.            p:ticketRegistry-ref="ticketRegistry"  
    222.            p:serviceTicketCountWarnThreshold="5000"  
    223.            p:sessionCountWarnThreshold="100000" />  
    224.      </list>  
    225.    </property>  
    226.  </bean>  
    227.    
    228.   
    229.  <!-- ==============================数据源配置开始================================ -->  
    230.  <bean id="casDataSource"    
    231.        class="org.springframework.jdbc.datasource.DriverManagerDataSource">    
    232.        <property name="driverClassName">    
    233.            <value>com.mysql.jdbc.Driver</value>    
    234.        </property>    
    235.        <property name="url">    
    236.            <value>jdbc:mysql://localhost:3306/test</value>    
    237.        </property>    
    238.        <property name="username">    
    239.            <value></value>    
    240.        </property>    
    241.        <property name="password">    
    242.            <value></value>    
    243.        </property>    
    244.    </bean>    
    245.    
    246.    <!--<bean id="myPasswordEncoder" class="org.jasig.cas.authentication.handler.MyPasswordEncoder" />    
    247.    <bean id="MD5PasswordEncoder"    
    248.        class="org.jasig.cas.authentication.handler.DefaultPasswordEncoder">    
    249.        <constructor-arg index="0">    
    250.            <value>MD5</value>    
    251.        </constructor-arg>    
    252.    </bean>  -->  
    253. <!-- ==============================数据源配置结束================================ -->  
    254.    
    255.    
    256.</beans>  
    <?xml version="1.0" encoding="UTF-8"?>
    <!--
    
        Licensed to Jasig under one or more contributor license
        agreements. See the NOTICE file distributed with this work
        for additional information regarding copyright ownership.
        Jasig licenses this file to you under the Apache License,
        Version 2.0 (the "License"); you may not use this file
        except in compliance with the License.  You may obtain a
        copy of the License at the following location:
    
          http://www.apache.org/licenses/LICENSE-2.0
    
        Unless required by applicable law or agreed to in writing,
        software distributed under the License is distributed on an
        "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
        KIND, either express or implied.  See the License for the
        specific language governing permissions and limitations
        under the License.
    
    -->
    <!--
        | deployerConfigContext.xml centralizes into one file some of the declarative configuration that
        | all CAS deployers will need to modify.
        |
        | This file declares some of the Spring-managed JavaBeans that make up a CAS deployment.  
        | The beans declared in this file are instantiated at context initialization time by the Spring 
        | ContextLoaderListener declared in web.xml.  It finds this file because this
        | file is among those declared in the context parameter "contextConfigLocation".
        |
        | By far the most common change you will need to make in this file is to change the last bean
        | declaration to replace the default SimpleTestUsernamePasswordAuthenticationHandler with
        | one implementing your approach for authenticating usernames and passwords.
        +-->
    
    <beans xmlns="http://www.springframework.org/schema/beans"
           xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
           xmlns:p="http://www.springframework.org/schema/p"
           xmlns:tx="http://www.springframework.org/schema/tx"
           xmlns:sec="http://www.springframework.org/schema/security"
           xsi:schemaLocation="http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans-3.1.xsd
           http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.1.xsd
           http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.1.xsd">
        <!--
            | This bean declares our AuthenticationManager.  The CentralAuthenticationService service bean
            | declared in applicationContext.xml picks up this AuthenticationManager by reference to its id, 
            | "authenticationManager".  Most deployers will be able to use the default AuthenticationManager
            | implementation and so do not need to change the class of this bean.  We include the whole
            | AuthenticationManager here in the userConfigContext.xml so that you can see the things you will
            | need to change in context.
            +-->
        <bean id="authenticationManager"
            class="org.jasig.cas.authentication.AuthenticationManagerImpl">
            
            <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password
                 This switch effectively will turn on clearpass.
            <property name="authenticationMetaDataPopulators">
               <list>
                  <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator">
                     <constructor-arg index="0" ref="credentialsCache" />
                  </bean>
               </list>
            </property>
             -->
            
            <!--
                | This is the List of CredentialToPrincipalResolvers that identify what Principal is trying to authenticate.
                | The AuthenticationManagerImpl considers them in order, finding a CredentialToPrincipalResolver which 
                | supports the presented credentials.
                |
                | AuthenticationManagerImpl uses these resolvers for two purposes.  First, it uses them to identify the Principal
                | attempting to authenticate to CAS /login .  In the default configuration, it is the DefaultCredentialsToPrincipalResolver
                | that fills this role.  If you are using some other kind of credentials than UsernamePasswordCredentials, you will need to replace
                | DefaultCredentialsToPrincipalResolver with a CredentialsToPrincipalResolver that supports the credentials you are
                | using.
                |
                | Second, AuthenticationManagerImpl uses these resolvers to identify a service requesting a proxy granting ticket. 
                | In the default configuration, it is the HttpBasedServiceCredentialsToPrincipalResolver that serves this purpose. 
                | You will need to change this list if you are identifying services by something more or other than their callback URL.
                +-->
            <property name="credentialsToPrincipalResolvers">
                <list>
                    <!--
                        | UsernamePasswordCredentialsToPrincipalResolver supports the UsernamePasswordCredentials that we use for /login 
                        | by default and produces SimplePrincipal instances conveying the username from the credentials.
                        | 
                        | If you've changed your LoginFormAction to use credentials other than UsernamePasswordCredentials then you will also
                        | need to change this bean declaration (or add additional declarations) to declare a CredentialsToPrincipalResolver that supports the
                        | Credentials you are using.
                        +-->
                    <bean class="org.jasig.cas.authentication.principal.UsernamePasswordCredentialsToPrincipalResolver" >
                        <property name="attributeRepository" ref="attributeRepository" />
                    </bean>
                    <!--
                        | HttpBasedServiceCredentialsToPrincipalResolver supports HttpBasedCredentials.  It supports the CAS 2.0 approach of
                        | authenticating services by SSL callback, extracting the callback URL from the Credentials and representing it as a
                        | SimpleService identified by that callback URL.
                        |
                        | If you are representing services by something more or other than an HTTPS URL whereat they are able to
                        | receive a proxy callback, you will need to change this bean declaration (or add additional declarations).
                        +-->
                    <bean
                        class="org.jasig.cas.authentication.principal.HttpBasedServiceCredentialsToPrincipalResolver" />
                </list>
            </property>
    
            <!--
                | Whereas CredentialsToPrincipalResolvers identify who it is some Credentials might authenticate, 
                | AuthenticationHandlers actually authenticate credentials.  Here we declare the AuthenticationHandlers that
                | authenticate the Principals that the CredentialsToPrincipalResolvers identified.  CAS will try these handlers in turn
                | until it finds one that both supports the Credentials presented and succeeds in authenticating.
                +-->
            <property name="authenticationHandlers">
                <list>
                    <!--
                        | This is the authentication handler that authenticates services by means of callback via SSL, thereby validating
                        | a server side SSL certificate.
                        +-->
                    <bean class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler"
                        p:httpClient-ref="httpClient" />
                    <!--
                        | This is the authentication handler declaration that every CAS deployer will need to change before deploying CAS 
                        | into production.  The default SimpleTestUsernamePasswordAuthenticationHandler authenticates UsernamePasswordCredentials
                        | where the username equals the password.  You will need to replace this with an AuthenticationHandler that implements your
                        | local authentication strategy.  You might accomplish this by coding a new such handler and declaring
                        | edu.someschool.its.cas.MySpecialHandler here, or you might use one of the handlers provided in the adaptors modules.
                        +-->
                    <!-- <bean class="org.jasig.cas.authentication.handler.support.SimpleTestUsernamePasswordAuthenticationHandler" /> -->
                    
                    
                    <!-- 配置自己的SQL -->
                    <bean  
                        class="org.jasig.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler">  
                        <property name="dataSource" ref="casDataSource" />  
                        <property name="sql"  value="select password from vc_user where account = ?" />     
                        <!-- <property name="passwordEncoder" ref="myPasswordEncoder" />   -->
                    </bean>  
                    
                </list>
            </property>
        </bean>
    
    
        <!--
        This bean defines the security roles for the Services Management application.  Simple deployments can use the in-memory version.
        More robust deployments will want to use another option, such as the Jdbc version.
        
        The name of this should remain "userDetailsService" in order for Spring Security to find it.
         -->
        <!-- <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />-->
    
        <sec:user-service id="userDetailsService">
            <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />
        </sec:user-service>
        
        <!-- 
        Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation
        may go against a database or LDAP server.  The id should remain "attributeRepository" though.
         -->
        <bean id="attributeRepository"
            class="org.jasig.services.persondir.support.StubPersonAttributeDao">
            <property name="backingMap">
                <map>
                    <entry key="uid" value="uid" />
                    <entry key="eduPersonAffiliation" value="eduPersonAffiliation" /> 
                    <entry key="groupMembership" value="groupMembership" />
                </map>
            </property>
        </bean>
        
        <!-- 
        Sample, in-memory data store for the ServiceRegistry. A real implementation
        would probably want to replace this with the JPA-backed ServiceRegistry DAO
        The name of this bean should remain "serviceRegistryDao".
         -->
        <bean
            id="serviceRegistryDao"
            class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl">
                <property name="registeredServices">
                    <list>
                        <bean class="org.jasig.cas.services.RegexRegisteredService">
                            <property name="id" value="0" />
                            <property name="name" value="HTTP and IMAP" />
                            <property name="description" value="Allows HTTP(S) and IMAP(S) protocols" />
                            <property name="serviceId" value="^(https?|imaps?)://.*" />
                            <property name="evaluationOrder" value="10000001" />
                        </bean>
                        <!--
                        Use the following definition instead of the above to further restrict access
                        to services within your domain (including subdomains).
                        Note that example.com must be replaced with the domain you wish to permit.
                        -->
                        <!--
                        <bean class="org.jasig.cas.services.RegexRegisteredService">
                            <property name="id" value="1" />
                            <property name="name" value="HTTP and IMAP on example.com" />
                            <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" />
                            <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+.)*example.com/.*" />
                            <property name="evaluationOrder" value="0" />
                        </bean>
                        -->
                    </list>
                </property>
            </bean>
    
      <bean id="auditTrailManager" class="com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager" />
      
      <bean id="healthCheckMonitor" class="org.jasig.cas.monitor.HealthCheckMonitor">
        <property name="monitors">
          <list>
            <bean class="org.jasig.cas.monitor.MemoryMonitor"
                p:freeMemoryWarnThreshold="10" />
            <!--
              NOTE
              The following ticket registries support SessionMonitor:
                * DefaultTicketRegistry
                * JpaTicketRegistry
              Remove this monitor if you use an unsupported registry.
            -->
            <bean class="org.jasig.cas.monitor.SessionMonitor"
                p:ticketRegistry-ref="ticketRegistry"
                p:serviceTicketCountWarnThreshold="5000"
                p:sessionCountWarnThreshold="100000" />
          </list>
        </property>
      </bean>
      
     
      <!-- ==============================数据源配置开始================================ -->
      <bean id="casDataSource"  
            class="org.springframework.jdbc.datasource.DriverManagerDataSource">  
            <property name="driverClassName">  
                <value>com.mysql.jdbc.Driver</value>  
            </property>  
            <property name="url">  
                <value>jdbc:mysql://localhost:3306/test</value>  
            </property>  
            <property name="username">  
                <value></value>  
            </property>  
            <property name="password">  
                <value></value>  
            </property>  
        </bean>  
      
        <!--<bean id="myPasswordEncoder" class="org.jasig.cas.authentication.handler.MyPasswordEncoder" />  
        <bean id="MD5PasswordEncoder"  
            class="org.jasig.cas.authentication.handler.DefaultPasswordEncoder">  
            <constructor-arg index="0">  
                <value>MD5</value>  
            </constructor-arg>  
        </bean>  -->
     <!-- ==============================数据源配置结束================================ -->
      
      
    </beans>
    
    声明我的CAS版本是 3.5.2 ,之前一直用其他网上找的配置方式,一直提示 CAS 不支持你提供的凭证,以上配置没问题,其他配置不需要更改,如HTTPS,改了可能还会错,如果有需要你可以自行更改
  • 相关阅读:
    JS对象
    常见简单算法的实现
    JavaScript基础
    CSS3 边框 border-image
    HTTP消息头详解
    apache安装
    常见访问错误整理
    apache虚拟主机配置
    apache配置项
    Windows下使用ssh-add报错 Error connecting to agent: No such file or directory
  • 原文地址:https://www.cnblogs.com/summer520/p/3595808.html
Copyright © 2011-2022 走看看