Adaptive Authentication

Adaptive authentication in CAS allows you to accept or reject authentication requests based on certain characteristics of the client browser and/or device. When configured, you are provided with options to block authentication requests from certain locations submitted by certain browser agents. For instance, you may consider authentication requests submitted from London, UK to be considered suspicious, or you may want to block requests that are submitted from Internet Explorer, etc.

Adaptive authentication can also be configured to trigger multifactor based on specific days and times. For example, you may wish to trigger multifactor on select days or if the current hour is after 11pm or before 6am. Each rule block may be assigned to an mfa provider where successful matching of rules allows for the multifactor trigger to execute.

Configuration

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.adaptive.policy.require-timed-multifactor[0].provider-id=
  • The mfa provider id that should be triggered.

    org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.adaptive.policy.reject-browsers=
  • Comma-separated list of strings representing browser user agents to be rejected from participating in authentication transactions.

    org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationPolicyProperties.

    How can I configure this property?

  • cas.authn.adaptive.policy.reject-countries=
  • Comma-separated list of strings representing countries to be rejected from participating in authentication transactions.

    org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationPolicyProperties.

    How can I configure this property?

  • cas.authn.adaptive.policy.reject-ip-addresses=
  • Comma-separated list of strings representing IP addresses to be rejected from participating in authentication transactions.

    org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationPolicyProperties.

    How can I configure this property?

  • cas.authn.adaptive.policy.require-multifactor=
  • A map of (mfaProviderId -> adaptiveRegexPattern) that tells CAS when to trigger an MFA authentication transaction.

    This property binds a valid mfa provider to an adaptive regex pattern representing either IP address, user-agent or geolocation. When either of those collected pieces of adaptive data matches configured regex pattern during authentication event, an MFA authentication transaction is triggered for an MFA provider represented by the map's key.

    org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationPolicyProperties.

    How can I configure this property?

  • cas.authn.adaptive.policy.require-timed-multifactor=
  • This property binds a valid mfa provider to a collection of rules that deal with triggering mfa based on that provider based on properties of date/time. One may want to force mfa during weekends, after hours, etc and the ruleset provides a modest configuration set where time can also be treated as trigger.

    org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationPolicyProperties.

    How can I configure this property?

  • cas.authn.adaptive.policy.require-timed-multifactor[0].on-days=
  • Trigger mfa on the following days of the week.

    org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties.

    How can I configure this property?

  • cas.authn.adaptive.policy.require-timed-multifactor[0].on-or-after-hour=20
  • Trigger mfa after this hour, specified in 24-hour format.

    org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties.

    How can I configure this property?

  • cas.authn.adaptive.policy.require-timed-multifactor[0].on-or-before-hour=7
  • Trigger mfa before this hour, specified in 24-hour format.

    org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    To enable adaptive authentication, you will need to allow CAS to geo-locate authentication requests. To learn more, please see this guide

    IP Intelligence

    CAS provides you with the capability to examine the client IP address and decide whether access should be granted. This may be useful to detect bot, proxy or VPN traffic and protect your deployment from fraud, automated attacks, crawlers, etc.

    To learn more, please see this guide.