SAML2 Metadata Management

The following CAS endpoints handle the generation of SAML2 metadata:

  • /idp/metadata

This endpoint will display the CAS IdP SAML2 metadata upon receiving a GET request. If metadata is already available and generated, it will be displayed. If metadata is absent, one will be generated automatically. CAS configuration below dictates where metadata files/keys will be generated and stored.

Note that the endpoint can accept a service parameter either by entity id or numeric identifier. This parameter is matched against the CAS service registry allowing the endpoint to calculate and combine any identity provider metadata overrides that may have been specified.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.saml-idp.metadata.core.cache-expiration=PT24H
  • How long should metadata be cached.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.cache-maximum-size=10000
  • Specifies the maximum number of entries the cache may contain. Note that the cache may evict an entry before this limit is exceeded or temporarily exceed the threshold while evicting. As the cache size grows close to the maximum, the cache evicts entries that are less likely to be used again. For example, the cache may evict an entry because it hasn't been used recently or very often.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.fail-fast=true
  • Whether invalid metadata should eagerly fail quickly on startup once the resource is parsed.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.require-valid-metadata=true
  • Whether valid metadata is required.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.slo-service-post-binding-enabled=true
  • Whether metadata generation process should support SLO service POST binding.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.slo-service-redirect-binding-enabled=true
  • Whether metadata generation process should support SLO service REDIRECT binding.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.sso-service-post-binding-enabled=true
  • Whether metadata generation process should support SSO service POST binding.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.sso-service-post-simple-sign-binding-enabled=true
  • Whether metadata generation process should support SSO service POST SimpleSign binding.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.sso-service-redirect-binding-enabled=true
  • Whether metadata generation process should support SSO service REDIRECT binding.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.core.sso-service-soap-binding-enabled=true
  • Whether metadata generation process should support SSO service SOAP binding.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.CoreSamlMetadataProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    You may use this service to experiment with the metadata generation process and produce an example metadata for review and study.

    Actuator Endpoints

    The following endpoints are provided by CAS:

     Invalidate SAML2 metadata cache using an entity id.

     Get SAML2 cached metadata.

     Provides access to the application’s caches.

     Provides access to the application’s caches.

     Provides access to the application’s caches.

     Provides access to the application’s caches.


    Metadata Aggregates

    CAS services are fundamentally recognized and loaded by service identifiers taught to CAS typically via regular expressions. This allows for common groupings of applications and services by url patterns (i.e. “Everything that belongs to example.org is registered with CAS). With aggregated metadata, CAS essentially does double authorization checks because it will first attempt to find the entity id in its collection of resolved metadata components and then it looks to see if that entity id is authorized via the pattern that is assigned to that service definition. This means you can do one of several things:

    1. Open up the pattern to allow everything that is authorized in the metadata.
    2. Restrict the pattern to only a select few entity ids found in the metadata. This is essentially the same thing as defining metadata criteria to filter down the list of resolved relying parties and entity ids except that its done after the fact once the metadata is fully loaded and parsed.
    3. You can also instruct CAS to filter metadata entities by a defined criteria at resolution time when it reads the metadata itself. This is essentially the same thing as forcing the pattern to match entity ids, except that it’s done while CAS is reading the metadata and thus load times are improved.

    Metadata Resolution

    Service provider metadata is fetched and loaded on demand for every service and then cached in a global cache for a configurable duration. Subsequent requests for service metadata will always consult the cache first and if missed, will resort to actually resolving the metadata by loading or contacting the configured resource. Each service provider definition that is registered with CAS may optionally also specifically an expiration period of metadata resolution to override the default global value.

    Metadata Management

    Service provider or identity provider metadata can also be managed using the following strategies.

    File System

    SAML2 identity provider metadata by default is generated on disk.

    The following settings and properties are available from the CAS configuration catalog:

    The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.saml-idp.metadata.file-system.location=file:/etc/cas/saml
  • Directory location of SAML metadata and signing/encryption keys. This directory will be used to hold the configuration files.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.FileSystemSamlMetadataProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.saml-idp.metadata.file-system.sign-metadata=false
  • Whether metadata generated on disk should be digitally signed. Signing operations use the saml2 identity provider's signing certificate and signing key.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.FileSystemSamlMetadataProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Per Service

    Identity provider metadata, certificates and keys can also be defined on a per-service basis to override the global defaults. Metadata artifacts that would be applicable to a specific service definition and managed via the file system need to be stored in a directory location named after the service definition’s name and numeric identifier inside the canonical metadata directory. For example, if global metadata artifacts are managed on disk at /etc/cas/config/saml/metadata, then metadata applicable to a service definition whose name is configured as SampleService with an id of 1000 are expected to be found at /etc/cas/config/saml/metadata/SampleService-1000.

    Advanced

    Service provider or identity provider metadata can also be managed using any one of the following strategies.

    Storage Description
    Metadata Query Protocol See this guide.
    HTTP/HTTPS See this guide.
    REST See this guide.
    Git See this guide.
    MongoDb See this guide.
    Redis See this guide.
    JPA See this guide.
    CouchDb See this guide.
    Groovy See this guide.
    Amazon S3 See this guide.

    SAML Services

    Please see this guide to learn more about how to configure SAML2 service providers.