Acceptto Authentication

Secure your workforce identity with Acceptto end-to-end risk-based multiFactor authentication.

Start by visiting the Acceptto documentation.

Support is enabled by including the following module in the overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-acceptto-mfa</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-acceptto-mfa:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-acceptto-mfa"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-acceptto-mfa"
}

The integration adds support for both multifactor authentication and QR passwordless authentication.

Integration with DBFP

The integration is able to handle the integration with DBFP and will set a cookie named jwt that is passed to the Acceptto API. This parameter contains a value that the server uses to assess the risk of authentication request including browser fingerprint, IP address of user and GPS location of the user’s browser. The server compares this data with the history of user behavior data to detect anomalies.

Configuration

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.mfa.acceptto.bypass.groovy.location=
  • The location of the resource. Resources can be URLS, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    org.apereo.cas.configuration.model.support.mfa.GroovyMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.rest.url=
  • The endpoint URL to contact and retrieve attributes.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.registration-api-public-key.location=
  • The location of the resource. Resources can be URLS, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.api-url=https://mfa.acceptto.com/api/v9/
  • Base URL for API calls to authenticate, fetch channels or verify responses.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.application-id=
  • Identifier of the application. When an organization creates an application in eGuardian dashboard this id gets generated.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.authn-selection-url=https://mfa.acceptto.com/mfa/index
  • URL of the Acceptto instance for authn discovery. This page allows the user to choose their second-factor authentication method. Based on the policies defined by relying party user has the option of using Push Notification, Text Message, Voice Call, TOTP for replying to the authentication request. As soon as users select Accept or Decline with the push, or verifies with a one-time passcode, they will get redirected back to callback url that was passed by the relying party.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.email-attribute=mail
  • The user attribute that collects the user's email address which the relying party wants to authenticate.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.organization-id=
  • Organization identifier.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.organization-secret=
  • Organization secret.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.registration-api-url=https://mfa.acceptto.com/api/integration/v1/mfa/authenticate
  • URL to the enrollment/registration API.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.secret=
  • Secret of the application. When an organization creates an application in eGuardian dashboard this secret gets generated.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.mfa.acceptto.session-replication.replicate-sessions=true
  • Indicates whether profiles and other session data, collected as part of authentication flows and protocol requests that are kept by the container session, should be replicated across the cluster using CAS and its own ticket registry. Without this option, profile data and other related pieces of information should be manually replicated via means and libraries outside of CAS.

    org.apereo.cas.configuration.model.support.replication.SessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.authentication-attribute-name=
  • Skip multifactor authentication based on designated authentication attribute names.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.authentication-attribute-value=
  • Optionally, skip multifactor authentication based on designated authentication attribute values.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.authentication-handler-name=
  • Skip multifactor authentication depending on form of primary authentication execution. Specifically, skip multifactor if the a particular authentication handler noted by its name successfully is able to authenticate credentials in the primary factor.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.authentication-method-name=
  • Skip multifactor authentication depending on method/form of primary authentication execution. Specifically, skip multifactor if the authentication method attribute collected as part of authentication metadata matches a certain value.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.credential-class-type=
  • Skip multifactor authentication depending on form of primary credentials. Value must equal the fully qualified class name of the credential type.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.http-request-headers=
  • Skip multifactor authentication if the http request contains the defined header names. Header names may be comma-separated and can be regular expressions; values are ignored.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.http-request-remote-address=
  • Skip multifactor authentication if the http request's remote address or host matches the value defined here. The value may be specified as a regular expression.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.principal-attribute-name=
  • Skip multifactor authentication based on designated principal attribute names.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.principal-attribute-value=
  • Optionally, skip multifactor authentication based on designated principal attribute values.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.rest.basic-auth-password=
  • If REST endpoint is protected via basic authentication, specify the password for authentication.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.rest.basic-auth-username=
  • If REST endpoint is protected via basic authentication, specify the username for authentication.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.rest.headers=
  • Headers, defined as a Map, to include in the request when making the REST call. Will overwrite any header that CAS is pre-defined to send and include in the request. Key in the map should be the header name and the value in the map should be the header value.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.bypass.rest.method=GET
  • HTTP method to use when contacting the rest endpoint. Examples include GET, POST, etc.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.failure-mode=CLOSED
  • The failure mode policy for this MFA provider. The authentication policy by default supports fail-closed mode, which means that if you attempt to exercise a particular provider available to CAS and the provider cannot be reached, authentication will be stopped and an error will be displayed. You can of course change this behavior so that authentication proceeds without exercising the provider functionality, if that provider cannot respond. Each defined multifactor authentication provider can set its own failure mode policy. Failure modes set at this location will override the global failure mode, but defer to any failure mode set by the registered service. Available values are as follows:

    • OPEN: Disallow MFA, proceed with authentication but don't communicate MFA to the RP.
    • CLOSED: Disallow MFA, block with authentication.
    • PHANTOM: Disallow MFA, proceed with authentication and communicate MFA to the RP.
    • NONE: Do not check for failure at all.
    • UNDEFINED: The default one indicating that no failure mode is set at all.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.group-attribute=
  • List of active directory group GUIDs that user is a member of. This is used for Group based policies. If undefined, will ignore passing the groups to Acceptto.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.id=
  • The identifier for the multifactor provider. In most cases, this need not be configured explicitly, unless multiple instances of the same provider type are configured in CAS.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.message=Would you like to sign into CAS?
  • Message to deliver to the user. This message gets delivered to the user device via push notification. e.g "Would you like to sign in?".

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.name=
  • The name of the authentication handler used to verify credentials in MFA. Remember that if you have more than one authentication handler of the same type, the names must be defined uniquely for each authentication scheme. Failing to do so may force CAS to not register authentication handlers with a duplicate name.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.order=
  • The order of the authentication handler in the chain.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.qr-login-enabled=true
  • Whether QR Code login should be enabled.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.rank=0
  • At times, CAS needs to determine the correct provider when step-up authentication is required. Consider for a moment that CAS already has established an SSO session with/without a provider and has reached a level of authentication. Another incoming request attempts to exercise that SSO session with a different and often competing authentication requirement that may differ from the authentication level CAS has already established. Concretely, examples may be:

    • CAS has achieved an SSO session, but a separate request now requires step-up authentication with DuoSecurity.
    • CAS has achieved an SSO session with an authentication level satisfied by DuoSecurity, but a separate request now requires step-up authentication with YubiKey.
    In certain scenarios, CAS will attempt to rank authentication levels and compare them with each other. If CAS already has achieved a level that is higher than what the incoming request requires, no step-up authentication will be performed. If the opposite is true, CAS will route the authentication flow to the required authentication level and upon success, will adjust the SSO session with the new higher authentication level now satisfied. Ranking of authentication methods is done per provider via specific properties for each. Note that the higher the rank value is, the higher on the security scale it remains. A provider that ranks higher with a larger weight value trumps and override others with a lower value.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.timeout=120
  • Timeout value for the authentication request is in seconds. If the user does not respond in the specified time period, an authentication request expires. The max value is 600 seconds. Setting the value any higher will cause it to revert back to 600 seconds.

    org.apereo.cas.configuration.model.support.mfa.AccepttoMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.allowed-ip-addresses-pattern=
  • A regular expression pattern that indicates the set of allowed IP addresses, when #isPinToSession() is cofigured. In the event that there is a mismatch between the cookie IP address and the current request-provided IP address (i.e. network switches, VPN, etc), the cookie can still be considered valid if the new IP address matches the pattern specified here.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.auto-configure-cookie-path=true
  • Decide if cookie paths should be automatically configured based on the application context path, when the cookie path is not configured.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.comment=CAS Cookie
  • CAS Cookie comment, describes the cookie's usage and purpose.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.pin-to-session=true
  • When generating cookie values, determine whether the value should be compounded and signed with the properties of the current session, such as IP address, user-agent, etc.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:

    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SamSite cookie attribute altogether.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.mfa.acceptto.session-replication.cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.