Interface WebLDAPSettings


  • public interface WebLDAPSettings
    The WebLDAPSettings interface contains a set of settings related to the LDAP configuration of a WebServerDef object. Any changes made to the properties on this interface will not be saved to metadata until the WebServerDef object it was obtained from is saved back to metadata.
    Since:
    MicroStrategy Web 7.5.2
    • Method Summary

      All Methods Instance Methods Abstract Methods 
      Modifier and Type Method Description
      void clear()
      This method will clear all LDAP settings, and set the string sent to the server back to an empty string.
      int getAllowLoginIfNotLinked()
      Returns an integer indicates whether to let the user logon if LDAP Attribute value is not read from the LDAP server.
      int getBatchImportGroup()
      Returns the option whether import groups on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked).
      int getBatchImportUser()
      Returns the option whether to import/synchronize at Login on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked).
      java.lang.String getBatchSearchFilterForGroups()
      Returns a String contains the search filter for importing list of groups.
      java.lang.String getBatchSearchFilterForUsers()
      Returns a String contains the search filter for importing list of users.
      int getBatchSynch()
      Returns an integer indicates whether to synchronize MicroStrategy User Login/User Name with LDAP and MicroStraetgy Group Name with LDAP.
      int getCallConvention()
      Returns the current setting for the call convention used to call into the LDAP DLL.
      java.lang.String getDeviceID()
      Returns a String contains the device option on the Import-Options tab.
      java.lang.String getLDAPAttribute()
      Returns a String contains a list of LDAP attributes indexes and LDAP attributes separated by ";"s.
      java.lang.String getLDAPAttributeForEmailAddress()
      Returns a String contains the email address option on the Import-Options tab.
      java.lang.String getLDAPAttributeForGroupName()
      Returns the name of the LDAP attribute that maps the MicroStrategy group name.
      java.lang.String getLDAPAttributeForLogin()
      Returns the current setting for the name of the LDAP attribute that is mapping to the MicroStrategy User login.
      java.lang.String getLDAPAttributeForUserName()
      Returns the name of the LDAP attribute that maps the MicroStrategy user name.
      java.lang.String getLDAPAttrMSTRImport()
      Returns the current LDAP attribute name that is used to indicate whether to import LDAP user/group.
      java.lang.String getLDAPAttrMSTRUserGuid()
      Returns the current setting for the LDAP attribute name that is used to store the GUID of the DSSUser corresponding to the imported LDAP user/group.
      int getLDAPAuthUserBind()  
      SimpleList getLDAPDLLs()
      This method returns an editable SimpleList which can be used to add or remove LDAP dlls which are required for LDAP support.
      int getLDAPGroupSearchDepth()
      Returns the number of nested group levels above to import in the Filters tab.
      int getLDAPImportGroup()
      Returns the LDAPImportGroup property, the indicator of whether to import the LDAP groups of a login LDAP user.
      int getLDAPImportUser()
      Returns the LDAPImportUser property, which is the indicator of whether to import a login LDAP user.
      java.lang.String getLDAPMSTRAuthUserDN()
      Returns the current setting for the distinguished name of the LDAP user that is used for LDAP authentication.
      java.lang.String getLDAPObjectClassForUserGroup()  
      java.lang.String getLDAPSearchFilterForDNFromLogin()
      Returns the LDAP search filter that is used to find the LDAP user object based on the LDAP login.
      java.lang.String getLDAPSearchFilterForGroup()
      Returns the The LDAP search filter that is used to find the LDAP groups of a LDAP user.
      int getLdapSearchLimit()
      Get the LDAP search result limit per page.
      java.lang.String getLDAPSearchRoot()
      Returns the distinguished name of the search root of LDAP directory.
      java.lang.String getLDAPServerCertificate()
      Returns the setting for the LDAP server certificate.
      java.lang.String getLDAPServerName()
      Returns the LDAP server name.
      int getLDAPServerPort()
      Returns the LDAP server port property.
      int getLDAPServerSecureConnection()
      Returns the setting for the secure connection mode to the LDAP server.
      int getLDAPServerVendor()
      Returns the setting for the vendor of the LDAP server.
      int getLDAPStringCoding()
      Returns the current character encoding for LDAP operations.
      int getLDAPSynch()
      Returns the current LDAP synch property.
      int getLDAPTimeout()
      Returns the current setting for LDAP search timeout, in seconds.
      int getLDAPVendor()
      Returns the current setting for the vendor of LDAP SDK dynamic-link library.
      int getLDAPVerification()  
      int getLDAPVersion()
      Returns the current setting of the version of LDAP protocol that is supported by the third-party LDAP support libraries.
      boolean getNTAuthenticationWithLDAP()
      Returns an integer indicates whether to Synchronize user/group information with LDAP during Windows information with LDAP during Windows authentication and import Windows link during batch import.
      int getPlatform()
      Returns the current setting for the platform of the LDAP SDK.
      int getSimpleSecurityPlugInWithLDAP()
      Returns an integer indicates whether to synchronize user/group information with LDAP during trusted authentication.
      java.lang.String getUID()
      Returns a String contains the Integrated Authentication/Trusted Authentication unique ID on the Import-Options tab.
      boolean isAllowLdapUserOrGroupToMstrPredefined()
      Get the stting of whether NOT to allow linking a LDAP user/group to a predefined MSTR user/group.
      boolean isAllowNTLogin()
      Get the setting of whether to allow NT login if LDAP user is not found.
      boolean isLdapReferral()
      Get the setting of whether to do referral chase in LDAP search.
      void setAllowLdapUserOrGroupToMstrPredefined​(boolean allowed)
      Set the stting of whether NOT to allow linking a LDAP user/group to a predefined MSTR user/group.
      void setAllowLoginIfNotLinked​(int val)
      Sets an integer indicates whether to let the user logon if LDAP Attribute value is not read from the LDAP server.
      void setAllowNTLogin​(boolean allowNTLogin)
      Set the setting of whether to allow NT login if LDAP user is not found.
      void setBatchImportGroup​(int val)
      Returns the option whether import groups on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked).
      void setBatchImportUser​(int user)
      Sets the option whether to import/synchronize at Login on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked).
      void setBatchSearchFilterForGroups​(java.lang.String filter)
      Sets a String contains the search filter for importing list of groups.
      void setBatchSearchFilterForUsers​(java.lang.String filter)
      Sets a String contains the search filter for importing list of users.
      void setBatchSynch​(int synch)
      Sets an integer indicates whether to synchronize MicroStrategy User Login/User Name with LDAP and MicroStraetgy Group Name with LDAP.
      void setCallConvention​(int callConvention)
      Sets the setting for the call convention used to call into the LDAP DLL.
      void setDeviceID​(java.lang.String id)
      Sets a String contains the device option on the Import-Options tab.
      void setLDAPAttribute​(java.lang.String attr)
      Sets a list of LDAP attributes index and LDAP attributes in a String.
      void setLDAPAttributeForEmailAddress​(java.lang.String email)
      Sets a String contains the email address option on the Import-Options tab.
      void setLDAPAttributeForGroupName​(java.lang.String attr)
      Sets the name of the LDAP attribute that maps the MicroStrategy user name.
      void setLDAPAttributeForLogin​(java.lang.String ldapAttrForLogin)
      Sets the name of the LDAP attribute that is mapping to the MicroStrategy User login.
      void setLDAPAttributeForUserName​(java.lang.String attr)
      Sets the name of the LDAP attribute that maps the MicroStrategy user name.
      void setLDAPAttrMSTRImport​(java.lang.String importVal)
      Sets the LDAP attribute name that is used to indicate whether to import LDAP user/group.
      void setLDAPAttrMSTRUserGuid​(java.lang.String guid)
      Sets the LDAP attribute name that is used to store the GUID of the DSSUser corresponding to the imported LDAP user/group.
      void setLDAPAuthUserBind​(int ldapAuthUserBind)  
      void setLDAPDLLs​(SimpleList dllsList)
      This method sets the LDAPDLLs on the Platform tab of the LDAP settings.
      void setLDAPGroupSearchDepth​(int depth)
      Sets the number of nested group levels above to import in the Filters tab.
      void setLDAPImportGroup​(int importSetting)
      Sets the LDAPImportGroup property, the indicator of whether to import the LDAP groups of a login LDAP user.
      void setLDAPImportUser​(int importSetting)
      Sets the LDAPImportUser property, which is the indicator of whether to import a login LDAP user.
      void setLDAPMSTRAuthUserDN​(java.lang.String userDN)
      Sets the distinguished name of the LDAP user that is used for LDAP authentication.
      void setLDAPMSTRAuthUserPwd​(java.lang.String userP)
      Sets the password of the LDAP user that is used for LDAP authentication.
      void setLDAPObjectClassForUserGroup​(java.lang.String groupClass)  
      void setLdapReferral​(boolean ldapReferral)
      Set the setting of whether to do referral chase in LDAP search.
      void setLDAPSearchFilterForDNFromLogin​(java.lang.String filter)
      Sets the LDAP search filter that is used to find the LDAP user object based on the LDAP login.
      void setLDAPSearchFilterForGroup​(java.lang.String filter)
      Sets the The LDAP search filter that is used to find the LDAP groups of a LDAP user.
      void setLdapSearchLimit​(int limit)
      Set the LDAP search result limit per page.
      void setLDAPSearchRoot​(java.lang.String searchRoot)
      Sets the distinguished name of the search root of LDAP directory.
      void setLDAPServerCertificate​(java.lang.String certificate)
      Sets the LDAP server certificate property.
      void setLDAPServerName​(java.lang.String name)
      Sets the LDAP server name.
      void setLDAPServerPort​(int port)
      Sets the LDAP server port property.
      void setLDAPServerSecureConnection​(int setting)
      Sets the setting for the secure connection mode to the LDAP server.
      void setLDAPServerVendor​(int vendor)
      Sets the vendor of the LDAP server.
      void setLDAPStringCoding​(int ldapStringCoding)
      Sets the character encoding for LDAP operations.
      void setLDAPSynch​(int ldapSynch)
      Sets the LDAP synch property.
      void setLDAPTimeout​(int timeout)
      Sets the LDAP search timeout, in seconds.
      void setLDAPVendor​(int vendor)
      Sets the vendor of LDAP SDK dynamic-link library.
      void setLDAPVerification​(int ldapVerification)  
      void setLDAPVersion​(int version)
      Sets the version of LDAP protocol that is supported by the third-party LDAP support libraries.
      void setNTAuthenticationWithLDAP​(boolean value)
      Sets an integer indicates whether to Synchronize user/group information with LDAP during Windows information with LDAP during Windows authentication and import Windows link during batch import.
      void setPlatform​(int platform)
      Sets the platform that the LDAP SDK is running upon.
      void setSimpleSecurityPlugInWithLDAP​(int val)
      Sets an integer indicates whether to synchronize user/group information with LDAP during trusted authentication.
      void setUID​(java.lang.String id)
      Sets a String contains the Integrated Authentication/Trusted Authentication unique ID on the Import-Options tab.
    • Method Detail

      • getLDAPServerName

        java.lang.String getLDAPServerName()
        Returns the LDAP server name.
        Returns:
        The current setting for the LDAP server name.
      • setLDAPServerName

        void setLDAPServerName​(java.lang.String name)
        Sets the LDAP server name.
        Parameters:
        name - The new setting for the LDAP server name.
      • getLDAPServerPort

        int getLDAPServerPort()
        Returns the LDAP server port property. This is the port number of the primary LDAP server. By default, 389 is used for plain-text connection and 636 is used for Socket-Security-Layer connection. When the property LDAPServerSecureConnection is set, the default value will be assigned.
        Returns:
        The current setting for the LDAP server port.
      • setLDAPServerPort

        void setLDAPServerPort​(int port)
        Sets the LDAP server port property. This is the port number of the primary LDAP server. Note that when the property LDAPServerSecureConnection is set, the default value will be reassigned to this property.
        Parameters:
        port - The LDAP server port to use.
      • getLDAPServerSecureConnection

        int getLDAPServerSecureConnection()
        Returns the setting for the secure connection mode to the LDAP server. This will be a value from EnumDSSXMLLDAPServerSecureConnection.
        Returns:
        The current setting for the LDAP server port.
      • setLDAPServerSecureConnection

        void setLDAPServerSecureConnection​(int setting)
        Sets the setting for the secure connection mode to the LDAP server. This should be a value from EnumDSSXMLLDAPServerSecureConnection. When this property is set, the default value of the LDAPServerPort property will be assigned.
        Parameters:
        setting - The new value for the secure connection mode, from EnumDSSXMLLDAPServerSecureConnection.
      • getLDAPServerCertificate

        java.lang.String getLDAPServerCertificate()
        Returns the setting for the LDAP server certificate. This property is the certificate file path of the LDAP server. It is only required for SSL connections.
        Returns:
        The current LDAP server certificate setting.
      • setLDAPServerCertificate

        void setLDAPServerCertificate​(java.lang.String certificate)
        Sets the LDAP server certificate property. This property is the certificate file path of the LDAP server. It is only required for SSL connections.
        Parameters:
        certificate - The certificate to use for the LDAP server.
      • getLDAPSearchRoot

        java.lang.String getLDAPSearchRoot()
        Returns the distinguished name of the search root of LDAP directory. This parameter is optional - if set, it will reduce the search domain, which improves the LDAP authentication performance. If it is not set, we will search the whole LDAP directory.
        Returns:
        The current setting for the search root.
      • setLDAPSearchRoot

        void setLDAPSearchRoot​(java.lang.String searchRoot)
        Sets the distinguished name of the search root of LDAP directory. This parameter is optional - if set, it will reduce the search domain, which improves the LDAP authentication performance. If it is not set, we will search the whole LDAP directory.
        Parameters:
        searchRoot - The new value to user for the search root.
      • getLDAPMSTRAuthUserDN

        java.lang.String getLDAPMSTRAuthUserDN()
        Returns the current setting for the distinguished name of the LDAP user that is used for LDAP authentication. We require that this LDAP user has read rights on all LDAP users/groups. And, if this LDAP user has write rights on LDAP users/groups, we can write the GUID of our DSSUser back to the MSTRUserGUID attribute in the LDAP directory. If this is not set, we will use an anonymous LDAP user.
        Returns:
        The current setting for the LDAPMSTRAuthUserDN property.
      • setLDAPMSTRAuthUserDN

        void setLDAPMSTRAuthUserDN​(java.lang.String userDN)
        Sets the distinguished name of the LDAP user that is used for LDAP authentication. We require that this LDAP user has read rights on all LDAP users/groups. And, if this LDAP user has write rights on LDAP users/groups, we can write the GUID of our DSSUser back to the MSTRUserGUID attribute in the LDAP directory. If this is not set, we will use an anonymous LDAP user.
        Parameters:
        userDN - The new value for this property.
      • setLDAPMSTRAuthUserPwd

        void setLDAPMSTRAuthUserPwd​(java.lang.String userP)
        Sets the password of the LDAP user that is used for LDAP authentication. If the LDAPMSTRAuthUserDN property is set, this property will correspond to the password for that user.
        Parameters:
        userP - The password to use for the LDAP user.
      • getLDAPTimeout

        int getLDAPTimeout()
        Returns the current setting for LDAP search timeout, in seconds.
        Returns:
        The current LDAP searhc timeout, in seconds.
      • setLDAPTimeout

        void setLDAPTimeout​(int timeout)
        Sets the LDAP search timeout, in seconds.
        Parameters:
        timeout - The new timeout (in seconds) for LDAP searches.
      • getLDAPImportUser

        int getLDAPImportUser()
        Returns the LDAPImportUser property, which is the indicator of whether to import a login LDAP user.
        Returns:
        The current setting of the LDAPImportUser property, returning 0 indicates that a login LDAP user will not be imported; returning 1 indicates that a login LDAP user will be imported.
      • setLDAPImportUser

        void setLDAPImportUser​(int importSetting)
        Sets the LDAPImportUser property, which is the indicator of whether to import a login LDAP user.
        Parameters:
        importSetting - The new value of the property, an input of 0 will be considered as the check box unchecked; An input of anything else will be considered as the check box checked.
      • getLDAPImportGroup

        int getLDAPImportGroup()
        Returns the LDAPImportGroup property, the indicator of whether to import the LDAP groups of a login LDAP user.
        Returns:
        The current setting of the LDAPImportGroup property. Returning 0 indicates that the group will not be imported; Returning 1 indicates that the group will not be imported.
      • setLDAPImportGroup

        void setLDAPImportGroup​(int importSetting)
        Sets the LDAPImportGroup property, the indicator of whether to import the LDAP groups of a login LDAP user.
        Parameters:
        importSetting - The new value of the property, an input of 0 will be considered as the check box unchecked; An input of anything else will be considered as the check box checked.
      • getLDAPAttrMSTRImport

        java.lang.String getLDAPAttrMSTRImport()
        Returns the current LDAP attribute name that is used to indicate whether to import LDAP user/group. It is optional. The default value is "MSTRImport".
        Returns:
        The current setting for LDAP import attribute name.
      • setLDAPAttrMSTRImport

        void setLDAPAttrMSTRImport​(java.lang.String importVal)
        Sets the LDAP attribute name that is used to indicate whether to import LDAP user/group.
        Parameters:
        importVal - The new setting for the LDAP import attribute name.
      • getLDAPAttrMSTRUserGuid

        java.lang.String getLDAPAttrMSTRUserGuid()
        Returns the current setting for the LDAP attribute name that is used to store the GUID of the DSSUser corresponding to the imported LDAP user/group. It is optional. The default value is "MSTRUserGUID".
        Returns:
        The current setting for the User GUID LDAP attribute.
      • setLDAPAttrMSTRUserGuid

        void setLDAPAttrMSTRUserGuid​(java.lang.String guid)
        Sets the LDAP attribute name that is used to store the GUID of the DSSUser corresponding to the imported LDAP user/group.
        Parameters:
        guid - The new value for the User GUID LDAP attribute.
      • getLDAPVendor

        int getLDAPVendor()
        Returns the current setting for the vendor of LDAP SDK dynamic-link library. It is an enumeration type property, and is defined in EnumDSSXMLLDAPVendor.
        Returns:
        The current setting for LDAP vendor. This will be a value from EnumDSSXMLLDAPVendor.
      • setLDAPVendor

        void setLDAPVendor​(int vendor)
        Sets the vendor of LDAP SDK dynamic-link library. It is an enumeration type property, and is defined in EnumDSSXMLLDAPVendor. Note that when this property is changed, the following properties will be set to the default values for the selected vendor: LDAPDLLs, LDAPAttributeForLogin, LDAPAttributeForUserName, LDAPAttributeForGroupName, LDAPSearchFilterForDNFromLogin, LDAPSearchFilterForGroup, and LDAPStringCoding.
        Parameters:
        vendor - The vendor to use for LDAP support, from EnumDSSXMLLDAPVendor.
      • isLdapReferral

        boolean isLdapReferral()
        Get the setting of whether to do referral chase in LDAP search.
        Returns:
        whether to do referral chase in LDAP search
      • setLdapReferral

        void setLdapReferral​(boolean ldapReferral)
        Set the setting of whether to do referral chase in LDAP search.
        Parameters:
        ldapReferral - the new setting
      • isAllowNTLogin

        boolean isAllowNTLogin()
        Get the setting of whether to allow NT login if LDAP user is not found.
        Returns:
        the setting
      • setAllowNTLogin

        void setAllowNTLogin​(boolean allowNTLogin)
        Set the setting of whether to allow NT login if LDAP user is not found.
        Parameters:
        allowNTLogin - the new setting
      • getLdapSearchLimit

        int getLdapSearchLimit()
        Get the LDAP search result limit per page.
        Returns:
        LDAP search result limit per page
      • setLdapSearchLimit

        void setLdapSearchLimit​(int limit)
        Set the LDAP search result limit per page.
        Parameters:
        limit - the new setting
      • isAllowLdapUserOrGroupToMstrPredefined

        boolean isAllowLdapUserOrGroupToMstrPredefined()
        Get the stting of whether NOT to allow linking a LDAP user/group to a predefined MSTR user/group.
        Returns:
        the setting
      • setAllowLdapUserOrGroupToMstrPredefined

        void setAllowLdapUserOrGroupToMstrPredefined​(boolean allowed)
        Set the stting of whether NOT to allow linking a LDAP user/group to a predefined MSTR user/group.
        Parameters:
        allowed - the new setting
      • getLDAPVersion

        int getLDAPVersion()
        Returns the current setting of the version of LDAP protocol that is supported by the third-party LDAP support libraries.
        Returns:
        The current setting of the version of the LDAP protocol supported, from EnumDSSXMLLDAPVersion.
      • setLDAPVersion

        void setLDAPVersion​(int version)
        Sets the version of LDAP protocol that is supported by the third-party LDAP support libraries.
        Parameters:
        version - The version of the LDAP protocol supported, from EnumDSSXMLLDAPVersion.
      • getLDAPAttributeForLogin

        java.lang.String getLDAPAttributeForLogin()
        Returns the current setting for the name of the LDAP attribute that is mapping to the MicroStrategy User login. It is used to search for the MicroStrategy User if the search based on the distinguished name fails. It is also used to fill/update the login property of the MicroStrategy user when importing and synchronizing.
        Returns:
        The current name of the LDAP attribute that is mapping to the MSTR user login.
      • setLDAPAttributeForLogin

        void setLDAPAttributeForLogin​(java.lang.String ldapAttrForLogin)
        Sets the name of the LDAP attribute that is mapping to the MicroStrategy User login. It is used to search for the MicroStrategy User if the search based on the distinguished name fails. It is also used to fill/update the login property of the MicroStrategy user when importing and synchronizing.
        Parameters:
        ldapAttrForLogin - The new setting for the LDAP attribute which maps to the MSTR user login.
      • getLDAPSearchFilterForDNFromLogin

        java.lang.String getLDAPSearchFilterForDNFromLogin()
        Returns the LDAP search filter that is used to find the LDAP user object based on the LDAP login. The predefined symbol for LDAP login, #LDAP_LOGIN#, should be in the search filter at least once. It will be replaced by the real LDAP login when searching for the LDAP user.
        Returns:
        The current setting for the LDAP search filter for the user object.
      • setLDAPSearchFilterForDNFromLogin

        void setLDAPSearchFilterForDNFromLogin​(java.lang.String filter)
        Sets the LDAP search filter that is used to find the LDAP user object based on the LDAP login. The predefined symbol for LDAP login, #LDAP_LOGIN#, should be in the search filter at least once. It will be replaced by the real LDAP login when searching for the LDAP user.
        Parameters:
        filter - The new setting for the LDAP search filter for the user object.
      • getLDAPSearchFilterForGroup

        java.lang.String getLDAPSearchFilterForGroup()
        Returns the The LDAP search filter that is used to find the LDAP groups of a LDAP user. The predefined symbol of the LDAP user distinguished name, #LDAPDN#, should be in the search filter at least once. It will be replaced by the distinguished name when searching for the groups.
        Returns:
        The current setting for the LDAP group search filter.
      • setLDAPSearchFilterForGroup

        void setLDAPSearchFilterForGroup​(java.lang.String filter)
        Sets the The LDAP search filter that is used to find the LDAP groups of a LDAP user. The predefined symbol of the LDAP user distinguished name, #LDAPDN#, should be in the search filter at least once. It will be replaced by the distinguished name when searching for the groups.
        Parameters:
        filter - The filter to use when searching for the group.
      • getLDAPAttributeForUserName

        java.lang.String getLDAPAttributeForUserName()
        Returns the name of the LDAP attribute that maps the MicroStrategy user name. It is used to fill/update the name property of the MicroStrategy user when importing and synchronizing.
        Returns:
        The current setting for the LDAP attribute which maps the MicroStrategy user name.
      • setLDAPAttributeForUserName

        void setLDAPAttributeForUserName​(java.lang.String attr)
        Sets the name of the LDAP attribute that maps the MicroStrategy user name. It is used to fill/update the name property of the MicroStrategy user when importing and synchronizing.
        Parameters:
        attr - The new value for the LDAP attribute which maps the MicroStrategy user name.
      • getLDAPObjectClassForUserGroup

        java.lang.String getLDAPObjectClassForUserGroup()
      • setLDAPObjectClassForUserGroup

        void setLDAPObjectClassForUserGroup​(java.lang.String groupClass)
      • getLDAPAttributeForGroupName

        java.lang.String getLDAPAttributeForGroupName()
        Returns the name of the LDAP attribute that maps the MicroStrategy group name. It is used to fill/update the name property of the MicroStrategy group when importing and synchronizing.
        Returns:
        The current setting for the LDAP attribute which maps the MicroStrategy group name.
      • setLDAPAttributeForGroupName

        void setLDAPAttributeForGroupName​(java.lang.String attr)
        Sets the name of the LDAP attribute that maps the MicroStrategy user name. It is used to fill/update the name property of the MicroStrategy user when importing and synchronizing.
        Parameters:
        attr - The new value for the LDAP attribute which maps the MicroStrategy user name.
      • getLDAPSynch

        int getLDAPSynch()
        Returns the current LDAP synch property. This property is a bit-wise value that indicates whether to synch user and/or group during authentication process. The values that comprise this bitwise property are in EnumDSSXMLLDAPSynch.
        Returns:
        The current LDAP synch property.
      • setLDAPSynch

        void setLDAPSynch​(int ldapSynch)
        Sets the LDAP synch property. This property is a bit-wise value that indicates whether to synch user and/or group during authentication process. The values that comprise this bitwise property are in EnumDSSXMLLDAPSynch.
        Parameters:
        ldapSynch - The new value for the LDAP synch property. This should be the bitwise-OR of one or more values in EnumDSSXMLLDAPSynch.
      • setLDAPStringCoding

        void setLDAPStringCoding​(int ldapStringCoding)
        Sets the character encoding for LDAP operations. This should be a value from the EnumDSSXMLLDAPStringCoding enumeration.
        Parameters:
        ldapStringCoding - The new LDAP character encoding, from EnumDSSXMLLDAPStringCoding.
      • getLDAPDLLs

        SimpleList getLDAPDLLs()
        This method returns an editable SimpleList which can be used to add or remove LDAP dlls which are required for LDAP support. Note that after setting the LDAPVendor property, this list of DLLs will be reset to the default.
        Returns:
        The editable list of LDAP DLLs needed for LDAP support.
      • setLDAPDLLs

        void setLDAPDLLs​(SimpleList dllsList)
        This method sets the LDAPDLLs on the Platform tab of the LDAP settings. This simple list actually contains a list of Strings
        Parameters:
        dllsList - A list of DLLs
      • clear

        void clear()
        This method will clear all LDAP settings, and set the string sent to the server back to an empty string. By calling this method, the user is specifying that they wish to turn off LDAP support for the ServerDef. Note that calling any method on the WebLDAPSettings interface after calling this method will effectively undo the clear.
      • getCallConvention

        int getCallConvention()
        Returns the current setting for the call convention used to call into the LDAP DLL. This value should come from EnumDSSXMLLDAPCallConvention.
        Returns:
        The call convention that is currently set to sue for the LDAP DLL.
      • setCallConvention

        void setCallConvention​(int callConvention)
        Sets the setting for the call convention used to call into the LDAP DLL. This value should come from EnumDSSXMLLDAPCallConvention.
        Parameters:
        callConvention - The call convention to use to call into the LDAP DLL.
      • getPlatform

        int getPlatform()
        Returns the current setting for the platform of the LDAP SDK.
        Returns:
        The current setting for the LDAP SDK's platform, from EnumDSSXMLLDAPPlatform.
      • setPlatform

        void setPlatform​(int platform)
        Sets the platform that the LDAP SDK is running upon.
        Parameters:
        platform - The platform the LDAP SDK is running upon, from EnumDSSXMLLDAPPlatform.
      • getLDAPServerVendor

        int getLDAPServerVendor()
        Returns the setting for the vendor of the LDAP server. This is different from the setLDAPVendor method in that the get/setLDAPVendor method refers to the LDAP SDK; this method refers to the LDAP server.
        Returns:
        The LDAP Server vendor, from EnumDSSXMLLDAPVendor.
      • setLDAPServerVendor

        void setLDAPServerVendor​(int vendor)
        Sets the vendor of the LDAP server. This is different from the setLDAPVendor method in that the get/setLDAPVendor method refers to the LDAP SDK; this method refers to the LDAP server.
        Parameters:
        vendor - The LDAP Server vendor, from EnumDSSXMLLDAPVendor.
      • getLDAPAuthUserBind

        int getLDAPAuthUserBind()
        Since:
        MicroStrategy Web 9.0.0
      • setLDAPAuthUserBind

        void setLDAPAuthUserBind​(int ldapAuthUserBind)
        Since:
        MicroStrategy Web 9.0.0
      • getLDAPVerification

        int getLDAPVerification()
        Since:
        MicroStrategy Web 9.0.0
      • setLDAPVerification

        void setLDAPVerification​(int ldapVerification)
        Since:
        MicroStrategy Web 9.0.0
      • getNTAuthenticationWithLDAP

        boolean getNTAuthenticationWithLDAP()
        Returns an integer indicates whether to Synchronize user/group information with LDAP during Windows information with LDAP during Windows authentication and import Windows link during batch import. com.microstrategy.api.EnumDSSXMLLDAPNTAuthentication
        Returns:
        An integer indicates the ntAuthenticationWithLDAP option.
        Since:
        MicroStrategy Web 9.0.0
      • setNTAuthenticationWithLDAP

        void setNTAuthenticationWithLDAP​(boolean value)
        Sets an integer indicates whether to Synchronize user/group information with LDAP during Windows information with LDAP during Windows authentication and import Windows link during batch import. com.microstrategy.api.EnumDSSXMLLDAPNTAuthentication
        Parameters:
        value -
        Since:
        MicroStrategy Web 9.0.0
      • getBatchSynch

        int getBatchSynch()
        Returns an integer indicates whether to synchronize MicroStrategy User Login/User Name with LDAP and MicroStraetgy Group Name with LDAP. com.microstrategy.api.EnumDSSXMLLDAPSynch
        Returns:
        An integer indicates whether to synchronize MicroStrategy User Login/User Name with LDAP and MicroStraetgy Group Name with LDAP.
        Since:
        MicroStrategy Web 9.0.0
      • setBatchSynch

        void setBatchSynch​(int synch)
        Sets an integer indicates whether to synchronize MicroStrategy User Login/User Name with LDAP and MicroStraetgy Group Name with LDAP. com.microstrategy.api.EnumDSSXMLLDAPSynch
        Since:
        MicroStrategy Web 9.0.0
      • getBatchSearchFilterForUsers

        java.lang.String getBatchSearchFilterForUsers()
        Returns a String contains the search filter for importing list of users.
        Returns:
        A String contains the search filter for importing list of users.
        Since:
        MicroStrategy Web 9.0.0
      • setBatchSearchFilterForUsers

        void setBatchSearchFilterForUsers​(java.lang.String filter)
        Sets a String contains the search filter for importing list of users.
        Parameters:
        filter -
        Since:
        MicroStrategy Web 9.0.0
      • getBatchSearchFilterForGroups

        java.lang.String getBatchSearchFilterForGroups()
        Returns a String contains the search filter for importing list of groups.
        Returns:
        A String contains the search filter for importing list of groups.
        Since:
        MicroStrategy Web 9.0.0
      • setBatchSearchFilterForGroups

        void setBatchSearchFilterForGroups​(java.lang.String filter)
        Sets a String contains the search filter for importing list of groups.
        Parameters:
        filter -
        Since:
        MicroStrategy Web 9.0.0
      • getBatchImportUser

        int getBatchImportUser()
        Returns the option whether to import/synchronize at Login on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked).
        Returns:
        An integer indicates whether to import/synchronize at Login
        Since:
        MicroStrategy Web 9.0.0
      • setBatchImportUser

        void setBatchImportUser​(int user)
        Sets the option whether to import/synchronize at Login on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked). If the input value does not equal to 0, it will be considered as 1, which is true(check box checked).
        Since:
        MicroStrategy Web 9.0.0
      • getBatchImportGroup

        int getBatchImportGroup()
        Returns the option whether import groups on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked).
        Returns:
        An integer indicates whether to import groups
        Since:
        MicroStrategy Web 9.0.0
      • setBatchImportGroup

        void setBatchImportGroup​(int val)
        Returns the option whether import groups on the Import/Synchronize tab. 0 stands for false(check box unchecked) and 1 stands for true(check box checked). If the input value does not equal to 0, it will be considered as 1, which is true(check box checked).
        Since:
        MicroStrategy Web 9.0.0
      • getSimpleSecurityPlugInWithLDAP

        int getSimpleSecurityPlugInWithLDAP()
        Returns an integer indicates whether to synchronize user/group information with LDAP during trusted authentication. EnumDSSXMLLDAPSimpleSecurityPlugin
        Returns:
        An integer indicates whether to synchronize user/group information with LDAP during trusted authentication.
      • setSimpleSecurityPlugInWithLDAP

        void setSimpleSecurityPlugInWithLDAP​(int val)
        Sets an integer indicates whether to synchronize user/group information with LDAP during trusted authentication. EnumDSSXMLLDAPSimpleSecurityPlugin
        Parameters:
        val -
      • getUID

        java.lang.String getUID()
        Returns a String contains the Integrated Authentication/Trusted Authentication unique ID on the Import-Options tab. An empty string would be considered as check box of "Batch import Integrated Authentication/Trusted Authentication unique ID" unchecked. A String of "userPrincipalName" would be considered as check box checked and radio button "Use default LDAP attribute('userPrincipalName')" checked. Any other non-empty Strings would be considered as check box checked and "Other(type in the value)" radio button checked.
        Returns:
        Integrated Authentication/Trusted Authentication unique ID
      • setUID

        void setUID​(java.lang.String id)
        Sets a String contains the Integrated Authentication/Trusted Authentication unique ID on the Import-Options tab. An empty string would be considered as check box of "Batch import Integrated Authentication/Trusted Authentication unique ID" unchecked. A String of "userPrincipalName" would be considered as check box checked and radio button "Use default LDAP attribute('userPrincipalName')" checked. Any other non-empty Strings would be considered as check box checked and "Other(type in the value)" radio button checked.
        Parameters:
        id -
      • getLDAPAttributeForEmailAddress

        java.lang.String getLDAPAttributeForEmailAddress()
        Returns a String contains the email address option on the Import-Options tab. An empty string would be considered as check box of "Importing email address" unchecked. A String of "mail" would be considered as check box checked and use the default LDAP attribute('mail'). Any other non-empty Strings would be considered as check box checked and "Other(type in the value)" radio button checked.
        Returns:
        LDAP attribute email address.
      • setLDAPAttributeForEmailAddress

        void setLDAPAttributeForEmailAddress​(java.lang.String email)
        Sets a String contains the email address option on the Import-Options tab. An empty string would be considered as check box of "Importing email address" unchecked. A String of "mail" would be considered as check box checked and use the default LDAP attribute('mail'). Any other non-empty Strings would be considered as check box checked and "Other(type in the value)" radio button checked.
        Parameters:
        email -
      • getDeviceID

        java.lang.String getDeviceID()
        Returns a String contains the device option on the Import-Options tab. There are 5 different available options. com.microstrategy.apiEnumDSSXMLLDAPEmailAddress
        Returns:
        Device ID.
      • setDeviceID

        void setDeviceID​(java.lang.String id)
        Sets a String contains the device option on the Import-Options tab. There are 5 different available options. com.microstrategy.apiEnumDSSXMLLDAPEmailAddress
        Parameters:
        id -
      • getLDAPGroupSearchDepth

        int getLDAPGroupSearchDepth()
        Returns the number of nested group levels above to import in the Filters tab. This number is an integer from 1 to 99.
        Returns:
        The number of nested group levels above to import in the Filters tab.
      • setLDAPGroupSearchDepth

        void setLDAPGroupSearchDepth​(int depth)
        Sets the number of nested group levels above to import in the Filters tab. This number is an integer from 1 to 99. If input depth is greater than 99, 99 will be passed; If input depth is less than 0, 0 will be passed. This persists the behavior in the developer.
        Parameters:
        depth - number of nested group levels above to import
      • getLDAPAttribute

        java.lang.String getLDAPAttribute()
        Returns a String contains a list of LDAP attributes indexes and LDAP attributes separated by ";"s. An example of a list of two would be "0;cn;1;dn;"
        Returns:
        String
      • setLDAPAttribute

        void setLDAPAttribute​(java.lang.String attr)
        Sets a list of LDAP attributes index and LDAP attributes in a String. The LDAP attributes indexes and LDAP attributes are separated by ";"s. An example of a list of two would be "0;cn;1;dn;"
        Parameters:
        attr -
      • getAllowLoginIfNotLinked

        int getAllowLoginIfNotLinked()
        Returns an integer indicates whether to let the user logon if LDAP Attribute value is not read from the LDAP server. A return of 0 indicates that the user's logon will fail if LDAP Attribute value is not read from the LDAP server; A return of 1 indicates the user are allowed to logon if LDAP Attribute value is not read from the LDAP server. com.microstrategy.webapiEnumDSSXMLLDAPLogin}
        Returns:
        An integer indicates whether to let the user logon if LDAP attribute value is not read from the LDAP server.
      • setAllowLoginIfNotLinked

        void setAllowLoginIfNotLinked​(int val)
        Sets an integer indicates whether to let the user logon if LDAP Attribute value is not read from the LDAP server. com.microstrategy.webapiEnumDSSXMLLDAPLogin}
        Parameters:
        val - , If the input parameter equals to 0, 0 will be passed. The user's logon will fail if the LDAP attribute was not read from the LDAP server.; Otherwise, 1 will be passed. This means that user can logon if LDAP Attribute value is not read from the LDAP server