SAML2 Authentication

CAS can act as a SAML2 identity provider accepting authentication requests and producing SAML assertions.

If you intend to allow CAS to delegate authentication to an external SAML2 identity provider, you need to review this guide.

SAML Specification

This document solely focuses on what one might do to turn on SAML2 support inside CAS. It is not to describe/explain the numerous characteristics of the SAML2 protocol itself. If you are unsure about the concepts referred to on this page, please start with reviewing the SAML2 Specification.

Federation Interop Evaluation

The CAS project strives to conform to the SAML V2.0 Implementation Profile for Federation Interoperability. An evaluation of the requirements against the current CAS release is available here. It is recommended that you view, evaluate and comment on functionality that is currently either absent or marked questionable where verification is needed.

SAML Endpoints

The following CAS endpoints respond to supported SAML2 profiles:

  • /idp/error
  • /idp/profile/SAML2/Redirect/SSO
  • /idp/profile/SAML2/POST/SSO
  • /idp/profile/SAML2/POST-SimpleSign/SSO
  • /idp/profile/SAML2/POST/SLO
  • /idp/profile/SAML2/Redirect/SLO
  • /idp/profile/SAML2/Unsolicited/SSO
  • /idp/profile/SAML2/SOAP/ECP
  • /idp/profile/SAML2/SOAP/AttributeQuery
  • /idp/profile/SAML1/SOAP/ArtifactResolution

Metadata Management

Handling and storing SAML2 identity provider or service provider metadata can be done in a few ways. To learn more, please review this guide.

Configuration

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-saml-idp</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-saml-idp:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-saml-idp"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-saml-idp"
}

You may also need to declare the following repository in your CAS overlay to be able to resolve dependencies:

1
2
3
4
5
6
repositories {
    maven { 
        mavenContent { releasesOnly() }
        url "https://build.shibboleth.net/maven/releases/" 
    }
}

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.saml-idp.core.entity-id=https://cas.example.org/idp
  • The SAML entity id for the deployment.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPCoreProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.saml-idp.core.session-replication.replicate-sessions=true
  • Indicates whether profiles and other session data, collected as part of authentication flows and protocol requests that are kept by the container session, should be replicated across the cluster using CAS and its own ticket registry. Without this option, profile data and other related pieces of information should be manually replicated via means and libraries outside of CAS.

    org.apereo.cas.configuration.model.support.replication.SessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.allowed-ip-addresses-pattern=
  • A regular expression pattern that indicates the set of allowed IP addresses, when #isPinToSession() is cofigured. In the event that there is a mismatch between the cookie IP address and the current request-provided IP address (i.e. network switches, VPN, etc), the cookie can still be considered valid if the new IP address matches the pattern specified here.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.auto-configure-cookie-path=true
  • Decide if cookie paths should be automatically configured based on the application context path, when the cookie path is not configured.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.comment=CAS Cookie
  • CAS Cookie comment, describes the cookie's usage and purpose.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.pin-to-session=true
  • When generating cookie values, determine whether the value should be compounded and signed with the properties of the current session, such as IP address, user-agent, etc.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:

    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SamSite cookie attribute altogether.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-replication.cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.attribute-friendly-names=
  • A mapping of attribute names to their friendly names, defined globally. Example might be urn:oid:1.3.6.1.4.1.5923.1.1.1.6->eduPersonPrincipalName.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPCoreProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.attribute-query-profile-enabled=false
  • Indicates whether attribute query profile is enabled. Enabling this setting would allow CAS to record SAML responses and have them be made available later for attribute lookups.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPCoreProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.authentication-context-class-mappings=
  • A mapping of authentication context class refs. This is where specific authentication context classes are reference and mapped to providers that CAS may support mainly for MFA purposes.

    Example might be urn:oasis:names:tc:SAML:2.0:ac:classes:SomeClassName->mfa-duo.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPCoreProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.session-storage-type=HTTP
  • Indicates whether saml requests, and other session data, collected as part of SAML flows and requests that are kept by the container http session, local storage, or should be replicated across the cluster. Available values are as follows:

    • HTTP: Saml requests, and other session data collected as part of SAML flows and requests are kept in the http servlet session that is local to the server.
    • BROWSER_SESSION_STORAGE: Saml requests, and other session data collected as part of SAML flows and requests are kept in the client browser's session storage, signed and encrypted. SAML2 interactions require client-side read/write operations to restore the session from the browser.
    • TICKET_REGISTRY: Saml requests, and other session data collected as part of SAML flows and requests are tracked as CAS tickets in the registry and replicated across the entire cluster as tickets.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPCoreProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Actuator Endpoints

    The following endpoints are provided by CAS:

     Produce SAML2 response entity.

     Produce SAML2 response entity.


    SAML Services

    Please see this guide to learn more about how to configure SAML2 service providers.

    Security Configuration

    Please see this guide to learn more about how to configure SAML2 security configuration.

    Attribute Release

    Attribute filtering and release policies are defined per SAML service. See this guide for more info.

    Name ID Selection

    Please see this guide to learn more about how to configure SAML2 security configuration.

    Unsolicited SSO

    SAML2 IdP Unsolicited/SSO profile supports the following parameters:

    Parameter Description
    providerId Required. Entity ID of the service provider.
    shire Optional. Response location (ACS URL) of the service provider.
    target Optional. Relay state.
    time Optional. Skew the authentication request.

    Attribute Queries

    Please see this guide for more details.

    Client Libraries

    For Java-based applications, the following frameworks may be used to integrate your application with CAS acting as a SAML2 identity provider:

    Sample Client Applications

    Troubleshooting

    To enable additional logging, modify the logging configuration file to add the following:

    1
    2
    3
    4
    5
    6
    7
    8
    
    <Logger name="org.opensaml" level="debug" additivity="false">
        <AppenderRef ref="console"/>
        <AppenderRef ref="file"/>
    </Logger>
    <Logger name="PROTOCOL_MESSAGE" level="debug" additivity="false">
        <AppenderRef ref="console"/>
        <AppenderRef ref="file"/>
    </Logger>