Delegated Authentication - Identity Provider Registration

An identity provider is a server which can authenticate users (like Google, Yahoo…) instead of a CAS server. If you want to delegate the CAS authentication to Twitter for example, you have to add an OAuth client for the Twitter provider, which will be done automatically for you once provider settings are taught to CAS.

Notice that for each provider, the CAS server is considered as a client and therefore should be declared as an client at the external identity provider. After the declaration, a key and a secret may be given by the provider which has to be defined in the CAS configuration as well.

Actuator Endpoints

The following endpoints are provided by CAS:

 Clear loaded identity providers and rebuild from CAS configuration or other sources.

 Load delegated identity provider clients from the configuration.


Default

Identity providers for delegated authentication can be registered with CAS using settings.

ProviderReference
Apple See this guide.
Azure AD See this guide.
CAS See this guide.
DropBox See this guide.
Facebook See this guide.
FourSquare See this guide.
Generic OpenID Connect See this guide.
GitHub See this guide.
Google See this guide.
Google OpenID Connect See this guide.
HiOrgServer See this guide.
Keycloak See this guide.
LinkedIn See this guide.
OAuth20 See this guide.
PayPal See this guide.
SAML See this guide.
Twitter See this guide.
WindowsLive See this guide.
Wordpress See this guide.
Yahoo See this guide.

REST

Identity providers for delegated authentication can be provided to CAS using an external REST endpoint.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.pac4j.rest.url=
  • The endpoint URL to contact and retrieve attributes.

    org.apereo.cas.configuration.model.support.pac4j.Pac4jDelegatedAuthenticationRestfulProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.pac4j.rest.basic-auth-password=
  • If REST endpoint is protected via basic authentication, specify the password for authentication.

    org.apereo.cas.configuration.model.support.pac4j.Pac4jDelegatedAuthenticationRestfulProperties.

    How can I configure this property?

  • cas.authn.pac4j.rest.basic-auth-username=
  • If REST endpoint is protected via basic authentication, specify the username for authentication.

    org.apereo.cas.configuration.model.support.pac4j.Pac4jDelegatedAuthenticationRestfulProperties.

    How can I configure this property?

  • cas.authn.pac4j.rest.headers=
  • Headers, defined as a Map, to include in the request when making the REST call. Will overwrite any header that CAS is pre-defined to send and include in the request. Key in the map should be the header name and the value in the map should be the header value.

    org.apereo.cas.configuration.model.support.pac4j.Pac4jDelegatedAuthenticationRestfulProperties.

    How can I configure this property?

  • cas.authn.pac4j.rest.method=GET
  • HTTP method to use when contacting the rest endpoint. Examples include GET, POST, etc.

    org.apereo.cas.configuration.model.support.pac4j.Pac4jDelegatedAuthenticationRestfulProperties.

    How can I configure this property?

  • cas.authn.pac4j.rest.type=pac4j
  • Specify the format of the payload that would be produced by the REST API. Accepted values are:

    • pac4j: The output must confirm to the syntax controlled by pac4j's PropertiesConfigFactory
    • cas: The output must should contain properties that allow CAS to build delegated identity providers.

    org.apereo.cas.configuration.model.support.pac4j.Pac4jDelegatedAuthenticationRestfulProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    The expected payload type, that is controlled via CAS settings, can be understood and consumed in the following ways.

    Pac4j Payload

    This allows the CAS server to reach to a remote REST endpoint whose responsibility is to produce the following payload in the response body:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    
    {
        "callbackUrl": "https://sso.example.org/cas/login",
        "properties": {
            "github.id": "...",
            "github.secret": "...",
            
            "cas.loginUrl.1": "...",
            "cas.protocol.1": "..."
        }
    }
    

    The syntax and collection of available properties in the above payload is controlled by the Pac4j library. The response that is returned must be accompanied by a 200 status code.

    CAS Payload

    This allows the CAS server to reach to a remote REST endpoint whose responsibility is to produce the following payload in the response body:

    1
    2
    3
    4
    5
    6
    7
    8
    
    {
        "cas.authn.pac4j.github.client-name": "...",
        "cas.authn.pac4j.github.id": "...",
        "cas.authn.pac4j.github.secret": "...",
        
        "cas.authn.pac4j.cas[0].login-url": "...",
        "cas.authn.pac4j.cas[0].protocol": "..."
    }
    

    The payload is expected to contain CAS specific properties that would be used to construct external identity providers. The response that is returned must be accompanied by a 200 status code.

    Caching

    Note that once identity provider registration data is fetched, the results are cached by CAS using a configurable expiration policy and the endpoint is only contacted by CAS if the cache content is empty or has been invalidated. This cache is owned by each CAS server node, in case there is more than one in the same cluster and operations that interact with the cache must be able to apply task to the cache for all CAS server nodes.