Simple Multifactor Authentication

Allow CAS to act as a multifactor authentication provider on its own, issuing tokens and sending them to end-users via pre-defined communication channels such as email or text messages.

Configuration

Support is enabled by including the following module in the overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-simple-mfa</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-simple-mfa:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-simple-mfa"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-simple-mfa"
}

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.mfa.simple.bypass.groovy.location=
  • The location of the resource. Resources can be URLS, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    org.apereo.cas.configuration.model.support.mfa.GroovyMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.rest.url=
  • The endpoint URL to contact and retrieve attributes.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.mfa.simple.bypass.authentication-attribute-name=
  • Skip multifactor authentication based on designated authentication attribute names.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.authentication-attribute-value=
  • Optionally, skip multifactor authentication based on designated authentication attribute values.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.authentication-handler-name=
  • Skip multifactor authentication depending on form of primary authentication execution. Specifically, skip multifactor if the a particular authentication handler noted by its name successfully is able to authenticate credentials in the primary factor.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.authentication-method-name=
  • Skip multifactor authentication depending on method/form of primary authentication execution. Specifically, skip multifactor if the authentication method attribute collected as part of authentication metadata matches a certain value.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.credential-class-type=
  • Skip multifactor authentication depending on form of primary credentials. Value must equal the fully qualified class name of the credential type.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.http-request-headers=
  • Skip multifactor authentication if the http request contains the defined header names. Header names may be comma-separated and can be regular expressions; values are ignored.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.http-request-remote-address=
  • Skip multifactor authentication if the http request's remote address or host matches the value defined here. The value may be specified as a regular expression.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.principal-attribute-name=
  • Skip multifactor authentication based on designated principal attribute names.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.principal-attribute-value=
  • Optionally, skip multifactor authentication based on designated principal attribute values.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.rest.basic-auth-password=
  • If REST endpoint is protected via basic authentication, specify the password for authentication.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.rest.basic-auth-username=
  • If REST endpoint is protected via basic authentication, specify the username for authentication.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.rest.headers=
  • Headers, defined as a Map, to include in the request when making the REST call. Will overwrite any header that CAS is pre-defined to send and include in the request. Key in the map should be the header name and the value in the map should be the header value.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.bypass.rest.method=GET
  • HTTP method to use when contacting the rest endpoint. Examples include GET, POST, etc.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.failure-mode=CLOSED
  • The failure mode policy for this MFA provider. The authentication policy by default supports fail-closed mode, which means that if you attempt to exercise a particular provider available to CAS and the provider cannot be reached, authentication will be stopped and an error will be displayed. You can of course change this behavior so that authentication proceeds without exercising the provider functionality, if that provider cannot respond. Each defined multifactor authentication provider can set its own failure mode policy. Failure modes set at this location will override the global failure mode, but defer to any failure mode set by the registered service. Available values are as follows:

    • OPEN: Disallow MFA, proceed with authentication but don't communicate MFA to the RP.
    • CLOSED: Disallow MFA, block with authentication.
    • PHANTOM: Disallow MFA, proceed with authentication and communicate MFA to the RP.
    • NONE: Do not check for failure at all.
    • UNDEFINED: The default one indicating that no failure mode is set at all.

    org.apereo.cas.configuration.model.support.mfa.simple.CasSimpleMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.id=
  • The identifier for the multifactor provider. In most cases, this need not be configured explicitly, unless multiple instances of the same provider type are configured in CAS.

    org.apereo.cas.configuration.model.support.mfa.simple.CasSimpleMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.name=
  • The name of the authentication handler used to verify credentials in MFA. Remember that if you have more than one authentication handler of the same type, the names must be defined uniquely for each authentication scheme. Failing to do so may force CAS to not register authentication handlers with a duplicate name.

    org.apereo.cas.configuration.model.support.mfa.simple.CasSimpleMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.order=
  • The order of the authentication handler in the chain.

    org.apereo.cas.configuration.model.support.mfa.simple.CasSimpleMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.rank=0
  • At times, CAS needs to determine the correct provider when step-up authentication is required. Consider for a moment that CAS already has established an SSO session with/without a provider and has reached a level of authentication. Another incoming request attempts to exercise that SSO session with a different and often competing authentication requirement that may differ from the authentication level CAS has already established. Concretely, examples may be:

    • CAS has achieved an SSO session, but a separate request now requires step-up authentication with DuoSecurity.
    • CAS has achieved an SSO session with an authentication level satisfied by DuoSecurity, but a separate request now requires step-up authentication with YubiKey.
    In certain scenarios, CAS will attempt to rank authentication levels and compare them with each other. If CAS already has achieved a level that is higher than what the incoming request requires, no step-up authentication will be performed. If the opposite is true, CAS will route the authentication flow to the required authentication level and upon success, will adjust the SSO session with the new higher authentication level now satisfied. Ranking of authentication methods is done per provider via specific properties for each. Note that the higher the rank value is, the higher on the security scale it remains. A provider that ranks higher with a larger weight value trumps and override others with a lower value.

    org.apereo.cas.configuration.model.support.mfa.simple.CasSimpleMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.simple.trusted-device-enabled=false
  • Indicates whether this provider should support trusted devices.

    org.apereo.cas.configuration.model.support.mfa.simple.CasSimpleMultifactorAuthenticationProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Registration

    Registration is expected to have occurred as an out-of-band process. Ultimately, CAS expects to fetch the necessary attributes from configured attribute sources to determine communications channels for email and/or sms. The adopter is expected to have populated user records with enough information to indicate a phone number and/or email address where CAS could then be configured to fetch and examine those attributes to share generated tokens.

    Communication Strategy

    Please see this guide.

    Rate Limiting

    Please see this guide.

    Token Management

    Please see this guide.