Security Configuration

There are several levels of configuration that control the security configuration of objects that are signed, encrypted, etc. These configurations include things like the keys to use, preferred/default algorithms, and algorithms to allow, enforce or reject.

The configurations are generally determined based on the following order:

  • Service provider metadata
  • Per-service configuration overrides
  • Global CAS default settings
  • OpenSAML initial defaults

In almost all cases, you should leave the defaults in place.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.saml-idp.algs.override-allowed-algorithms=
  • The Override white listed algorithms.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-allowed-signature-signing-algorithms=
  • The Override allowed signature signing algorithms.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-blocked-encryption-algorithms=
  • The Override black listed encryption algorithms.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-blocked-signature-signing-algorithms=
  • The Override blocked signature signing algorithms.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-data-encryption-algorithms=
  • The Override data encryption algorithms.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-key-encryption-algorithms=
  • The Override key encryption algorithms.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-signature-algorithms=
  • The Override signature algorithms.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-signature-canonicalization-algorithm=
  • The Override signature canonicalization algorithm.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.override-signature-reference-digest-methods=
  • The Override signature reference digest methods.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.algs.private-key-alg-name=RSA
  • Algorithm name to use when generating or locating private key for signing operations..

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAlgorithmsProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.force-signed-logout-requests=true
  • Whether SLO logout requests are required to be signed.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.logout-response-binding=
  • Whether SLO logout responses should be sent using a forced binding. Accepted values are:

    • urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
    • urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect
    If no binding is defined, all available SLO endpoints found in the metadata will be consulted for logout responses.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.send-logout-response=true
  • Whether SLO logout responses should be sent to service providers.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.sign-logout-response=false
  • Whether SLO logout responses are required to be signed.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.single-logout-callbacks-disabled=false
  • Whether SAML SLO is enabled and processed.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.profile.slo.url-decode-redirect-request=false
  • Whether the initial request should be explicitly url-decoded before it's consumed by the decoder.

    org.apereo.cas.configuration.model.support.saml.idp.profile.SamlIdPSLOProfileProperties.

    How can I configure this property?

  • cas.authn.saml-idp.profile.sso-post-simple-sign.url-decode-redirect-request=false
  • Whether the initial request should be explicitly url-decoded before it's consumed by the decoder.

    org.apereo.cas.configuration.model.support.saml.idp.profile.SamlIdPSSOSimpleSignProfileProperties.

    How can I configure this property?

  • cas.authn.saml-idp.profile.sso.url-decode-redirect-request=false
  • Whether the initial request should be explicitly url-decoded before it's consumed by the decoder.

    org.apereo.cas.configuration.model.support.saml.idp.profile.SamlIdPSSOProfileProperties.

    How can I configure this property?

  • cas.authn.saml-idp.response.attribute-name-formats=
  • Each individual attribute can be mapped to a particular name-format. Example: attributeName->basic|uri|unspecified|custom-format-etc,....

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPResponseProperties.

    How can I configure this property?

  • cas.authn.saml-idp.response.credential-type=X509
  • Indicate the encoding type of the credential used when rendering the saml response. Available values are as follows:

    • BASIC: DER-Encoded format.
    • X509: PEM-encoded X509 format.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPResponseProperties.

    How can I configure this property?

  • cas.authn.saml-idp.response.default-attribute-name-format=uri
  • Indicates the default name-format for all attributes in case the individual attribute is not individually mapped.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPResponseProperties.

    How can I configure this property?

  • cas.authn.saml-idp.response.default-authentication-context-class=urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport
  • The default authentication context class to include in the response if none is specified via the service.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPResponseProperties.

    How can I configure this property?

  • cas.authn.saml-idp.response.sign-error=false
  • Whether error responses should be signed.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPResponseProperties.

    How can I configure this property?

  • cas.authn.saml-idp.response.skew-allowance=PT30S
  • Time unit in seconds used to skew authentication dates such as valid-from and valid-until elements.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPResponseProperties.

    How can I configure this property?

  • cas.authn.saml-idp.ticket.attribute-query.time-to-kill-in-seconds=8
  • Number of seconds after which this ticket becomes invalid.

    org.apereo.cas.configuration.model.support.saml.idp.AttributeQueryTicketProperties.

    How can I configure this property?

  • cas.authn.saml-idp.ticket.saml-artifacts-cache-storage-name=samlArtifactsCache
  • name that should be given to the saml artifact cache storage name.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPTicketProperties.

    How can I configure this property?

  • cas.authn.saml-idp.ticket.saml-attribute-query-cache-storage-name=samlAttributeQueryCache
  • The name that should be given to the saml attribute query cache storage name.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPTicketProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Encryption

    The following examples demonstrate encryption security configuration overrides per service provider.

    CBC

    The following example demonstrates how to configure CAS to use CBC encryption for a particular service provider:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    
    {
      "@class": "org.apereo.cas.support.saml.services.SamlRegisteredService",
      "serviceId": "sp.example.org",
      "name": "SAML",
      "id": 1,
      "metadataLocation": "/path/to/sp-metadata.xml",
      "encryptionDataAlgorithms": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2001/04/xmlenc#aes128-cbc"
        ]
      ],
      "encryptionKeyAlgorithms": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"
        ]
      ]
    }
    

    GCM

    The following example demonstrates how to configure CAS to use GCM encryption for a particular service provider:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    
    {
      "@class": "org.apereo.cas.support.saml.services.SamlRegisteredService",
      "serviceId": "sp.example.org",
      "name": "SAML",
      "id": 1,
      "metadataLocation": "/path/to/sp-metadata.xml",
      "encryptionDataAlgorithms": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2009/xmlenc11#aes128-gcm"
        ]
      ],
      "encryptionKeyAlgorithms": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"
        ]
      ]
    }
    

    Signing

    The following examples demonstrate signing security configuration overrides per service provider.

    SHA-1

    The following example demonstrates how to configure CAS to use SHA-1 signing and digest algorithms for a particular service provider:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    
    {
      "@class": "org.apereo.cas.support.saml.services.SamlRegisteredService",
      "serviceId": "sp.example.org",
      "name": "SAML",
      "id": 1,
      "metadataLocation": "/path/to/sp-metadata.xml",
      "signingSignatureAlgorithms": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2000/09/xmldsig#rsa-sha1",
          "http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha1"
        ]
      ],
      "signingSignatureReferenceDigestMethods": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2000/09/xmldsig#sha1"
        ]
      ]
    }
    

    SHA-256

    The following example demonstrates how to configure CAS to use SHA-256 signing and digest algorithms for a particular service provider:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    
    {
      "@class": "org.apereo.cas.support.saml.services.SamlRegisteredService",
      "serviceId": "sp.example.org",
      "name": "SAML",
      "id": 1,
      "metadataLocation": "/path/to/sp-metadata.xml",
      "signingSignatureAlgorithms": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2001/04/xmldsig-more#rsa-sha256",
          "http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha256"
        ]
      ],
      "signingSignatureReferenceDigestMethods": [
        "java.util.ArrayList",
        [
          "http://www.w3.org/2001/04/xmlenc#sha256"
        ]
      ]
    }
    

    Troubleshooting

    To enable additional logging, modify the logging configuration file to add the following:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    <Logger name="org.opensaml" level="debug" additivity="false">
        <AppenderRef ref="console"/>
        <AppenderRef ref="file"/>
    </Logger>
    
    <Logger name="PROTOCOL_MESSAGE" level="debug" additivity="false">
        <AppenderRef ref="console"/>
        <AppenderRef ref="file"/>
    </Logger>