OpenID Connect Authentication

Allow CAS to act as an OpenId Connect Provider (OP).

Remember

OpenId Connect is a continuation of the OAuth protocol with some additional variations. If you enable OpenId Connect, you will have automatically enabled OAuth as well. Options and behaviors that are documented for the OAuth protocol support may apply here just the same.

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-oidc</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-oidc:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-oidc"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-oidc"
}

To learn more about OpenId Connect, please review this guide.

The current implementation provides support for:

Endpoints

Field Description
/oidc/.well-known The discovery endpoint used to query for CAS OIDC configuration information and metadata.
/oidc/.well-known/openid-configuration Same as .well-known discovery endpoint.
/oidc/.well-known/webfinger WebFinger discovery endpoint
/oidc/jwks Contains the server’s public keys, which clients may use to verify the digital signatures of access tokens and ID tokens issued by CAS. Accepts an optional state query parameter to narrow down keys by their current state (i.e. current, previous, future).
/oidc/authorize Authorization requests are handled here.
/oidc/profile User profile requests are handled here.
/oidc/logout Logout requests are handled here.
/oidc/introspect Query CAS to detect the status of a given access token via introspection. This endpoint expects HTTP basic authentication with OIDC service client_id and client_secret associated as username and password.
/oidc/accessToken, /oidc/token Produces authorized access tokens.
/oidc/revoke Revoke access or refresh tokens. This endpoint expects HTTP basic authentication with OIDC service client_id and client_secret associated as username and password.
/oidc/register Register clients via the dynamic client registration protocol.
/oidc/initToken Obtain an initial master access token required for dynamic client registration when operating in PROTECTED mode.
/oidc/clientConfig Update or retrieve client application definitions, registered with the server.
Use Discovery

The above endpoints are not strictly defined in the OpenID Connect specification. The CAS software may choose to change URL endpoints at any point in time. Do NOT hardcode these endpoints in your application configuration. Instead, use the Dynamic Discovery endpoint and parse the discovery document to discover the endpoints.

Configuration

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.oidc.core.issuer=http://localhost:8080/cas/oidc
  • OIDC issuer. All OpenID Connect servers such as CAS are uniquely identified by a URL known as the issuer. This URL serves as the prefix of a service discovery endpoint as specified in the OpenID Connect Discovery standard.

    This URL must be using the https scheme with no query or fragment component that the identity provider (CAS) asserts as its Issuer Identifier. This also MUST be identical to the iss claim value in ID Tokens issued from this issuer, unless overridden in very special circumstances as a last resort.

    CAS primarily supports a single issuer per deployment/host.

    org.apereo.cas.configuration.model.support.oidc.OidcCoreProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.oidc.core.accepted-issuers-pattern=a^
  • Defines the regular expression pattern that is matched against the calculated issuer from the request. If the issuer that is extracted from the request does not match the #issuer defined in the CAS configuration, this pattern acts as a secondary level rule to allow incoming requests to pass through if the match is successful. By default, the pattern is designed to never match anything.

    org.apereo.cas.configuration.model.support.oidc.OidcCoreProperties.

    How can I configure this property?

  • cas.authn.oidc.core.authentication-context-reference-mappings=
  • A mapping of authentication context refs (ACR) values. This is where specific authentication context classes are referenced and mapped to providers that CAS may support mainly for MFA purposes.

    Example might be acr-value->mfa-duo.

    org.apereo.cas.configuration.model.support.oidc.OidcCoreProperties.

    How can I configure this property?

  • cas.authn.oidc.core.claims-map=
  • Map fixed claims to CAS attributes. Key is the existing claim name for a scope and value is the new attribute that should take its place and value. Claims associated with a scope (i.e. given_name for profile) are fixed in the OpenID specification. In the event that custom arbitrary attributes should be mapped to claims, mappings can be defined in CAS settings to link a CAS-defined attribute to a fixed given scope. For instance, CAS configuration may allow the value of the attribute sys_given_name to be mapped and assigned to the claim given_name without having an impact on the attribute resolution configuration and all other CAS-enabled applications. If mapping is not defined, by default CAS attributes are expected to match claim names.

    org.apereo.cas.configuration.model.support.oidc.OidcCoreProperties.

    How can I configure this property?

  • cas.authn.oidc.core.skew=PT5M
  • Skew value used to massage the authentication issue instance.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oidc.OidcCoreProperties.

    How can I configure this property?

  • cas.authn.oidc.core.user-defined-scopes=
  • Mapping of user-defined scopes. Key is the new scope name and value is a comma-separated list of claims mapped to the scope. Such user-defined scopes are also able to override the definition of system scopes. User-defined scopes as well as any and all custom claims that are mapped to the scope must also be defined as scopes and claims supported by CAS in OpenID Connect discovery.

    org.apereo.cas.configuration.model.support.oidc.OidcCoreProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Server Configuration

    Remember that OpenID Connect features of CAS require session affinity (and optionally session replication), by default as the authorization responses throughout the login flow are stored via server-backed session storage mechanisms. You will need to configure your deployment environment and load-balancers accordingly.

    Sample Client Applications

    Authentication Context Class

    Support for authentication context class references is implemented in form of acr_values as part of the original authorization request, which is mostly taken into account by the multifactor authentication features of CAS. Once successful, acr and amr values are passed back to the relying party as part of the id token.

    Troubleshooting

    To enable additional logging, configure the log4j configuration file to add the following levels:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    
    ...
    <Logger name="org.apereo.cas.oidc" level="debug" additivity="false">
        <AppenderRef ref="console"/>
        <AppenderRef ref="file"/>
    </Logger>
    <Logger name="PROTOCOL_MESSAGE" level="debug" additivity="false">
        <AppenderRef ref="console"/>
        <AppenderRef ref="file"/>
    </Logger>
    ...