Password Management

If authentication fails due to a rejected password policy, CAS is able to intercept that request and allow the user to update the account password in place. The password management features of CAS are rather modest, and alternatively should the functionality provide inadequate for your policy, you may always redirect CAS to use a separate and standalone application that is fully in charge of managing the account password and associated flows.

CAS may also allow users to reset their passwords voluntarily. Those who have forgotten their account password may receive a secure link with a time-based expiration policy at their registered email address and/or phone. The link will allow the user to provide answers to his/her pre-defined security questions, which if successfully done, will allow the user to next reset their password and login again. You may also specify a pattern for accepted passwords.

By default, after a user has successfully changed their password they will be redirected to the login screen to enter their new password and log in. CAS can also be configured to automatically log the user in after a successful change. This behavior can be altered via CAS settings.

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-pm-webflow</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-pm-webflow:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-pm-webflow"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-pm-webflow"
}
YAGNI

You do not need to explicitly include this module in your configuration and overlays. This is just to teach you that it exists.

Account Management

CAS may also allow individual end-users to update certain aspects of their account that relate to password management in a mini portal like setup, such as resetting the password or updating security questions, etc. Please see this guide for more details.

Configuration

To learn more about available notification options, please see this guide or this guide.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.pm.core.enabled=false
  • Flag to indicate if password management facility is enabled.

    org.apereo.cas.configuration.model.support.pm.PasswordManagementCoreProperties.

    How can I configure this property?

  • cas.authn.pm.core.password-policy-pattern=^(?=.*[a-z])(?=.*[A-Z])(?=.*\d)(?=.*[$@$!%*?&])[A-Za-z\d$@$!%*?&]{8,10}
  • A String value representing password policy regex pattern. Minimum 8 and Maximum 10 characters at least 1 Uppercase Alphabet, 1 Lowercase Alphabet, 1 Number and 1 Special Character.

    org.apereo.cas.configuration.model.support.pm.PasswordManagementCoreProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.pm.core.auto-login=false
  • Flag to indicate whether successful password change should trigger login automatically.

    org.apereo.cas.configuration.model.support.pm.PasswordManagementCoreProperties.

    How can I configure this property?

  • cas.authn.pm.webflow.enabled=true
  • Whether webflow auto-configuration should be enabled.

    org.apereo.cas.configuration.model.core.web.flow.WebflowAutoConfigurationProperties.

    How can I configure this property?

  • cas.authn.pm.webflow.order=0
  • The order in which the webflow is configured.

    org.apereo.cas.configuration.model.core.web.flow.WebflowAutoConfigurationProperties.

    How can I configure this property?

    Password Policy Strategies

    If the password policy strategy is to be handed off to a Groovy script, the outline of the script may be as follows:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    
    import java.util.*
    import org.ldaptive.auth.*
    import org.apereo.cas.*
    import org.apereo.cas.authentication.*
    import org.apereo.cas.authentication.support.*
    
    List<MessageDescriptor> run(final Object... args) {
        def response = args[0]
        def configuration = args[1];
        def logger = args[2]
        def applicationContext = args[3]
    
        logger.info("Handling password policy [{}] via ${configuration.getAccountStateHandler()}", response)
    
        def accountStateHandler = configuration.getAccountStateHandler()
        return accountStateHandler.handle(response, configuration)
    }
    

    The parameters passed are as follows:

    Parameter Description
    response The LDAP authentication response of type org.ldaptive.auth.AuthenticationResponse
    configuration The LDAP password policy configuration carrying the account state handler defined.
    logger The object responsible for issuing log messages such as logger.info(...).

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Password Reset

    The following settings and properties are available from the CAS configuration catalog:

    The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.pm.reset.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.attribute-name=mail
  • Principal attribute name that indicates the destination email address for this message. The attribute must already be resolved and available to the CAS principal.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.from=
  • Email from address.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.subject=
  • Email subject line.

    The subject can either be defined verbaitm, or it may point to a message key in the language bundle using the syntax #{subject-language-key}. This key should point to a valid message defined in the appropriate language bundle that is then picked up via the active locale. In case where the language code cannot resolve the real subject, a default subject value would be used.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.sms.attribute-name=phone
  • Principal attribute name that indicates the destination phone number for this SMS message. The attribute must already be resolved and available to the CAS principal.

    org.apereo.cas.configuration.model.support.sms.SmsProperties.

    How can I configure this property?

  • cas.authn.pm.reset.sms.from=
  • The from address for the message.

    org.apereo.cas.configuration.model.support.sms.SmsProperties.

    How can I configure this property?

  • cas.authn.pm.reset.sms.text=
  • The body of the SMS message.

    org.apereo.cas.configuration.model.support.sms.SmsProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.pm.reset.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.bcc=
  • Email BCC address, if any.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.cc=
  • Email CC address, if any.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.html=false
  • Indicate whether the message body should be evaluated as HTML text.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.priority=1
  • Set the priority (X-Priority header) of the message. Values: 1 (Highest), 2 (High), 3 (Normal), 4 (Low), 5 (Lowest).

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.reply-to=
  • Email Reply-To address, if any.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.text=
  • Email message body. Could be plain text or a reference to an external file that would serve as a template.

    If specified as a path to an external file with an extension .gtemplate, then the email message body would be processed using the Groovy template engine. The template engine uses JSP style <% %> script and <%= %> expression syntax or GString style expressions. The variable out is bound to the writer that the template is being written to.

    If using plain text, the contents are processed for string subtitution candidates using named variables. For example, you may refer to an expected url variable in the email text via ${url}, or use ${token} to locate the token variable. In certain cases, additional parameters are passed to the email body processor that might include authentication and/or principal attributes, the available locale, client http information, etc.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.mail.validate-addresses=false
  • Set whether to validate all addresses which get passed to this helper.

    org.apereo.cas.configuration.model.support.email.EmailProperties.

    How can I configure this property?

  • cas.authn.pm.reset.expiration=PT1M
  • How long in minutes should the password expiration link remain valid.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.pm.ResetPasswordManagementProperties.

    How can I configure this property?

  • cas.authn.pm.reset.include-client-ip-address=true
  • Whether the Password Management Token will contain the client IP Address.

    org.apereo.cas.configuration.model.support.pm.ResetPasswordManagementProperties.

    How can I configure this property?

  • cas.authn.pm.reset.include-server-ip-address=true
  • Whether the Password Management Token will contain the server IP Address.

    org.apereo.cas.configuration.model.support.pm.ResetPasswordManagementProperties.

    How can I configure this property?

  • cas.authn.pm.reset.number-of-uses=-1
  • How many times you can use the password reset link. Stricly lower than 1 means infinite.

    org.apereo.cas.configuration.model.support.pm.ResetPasswordManagementProperties.

    How can I configure this property?

  • cas.authn.pm.reset.security-questions-enabled=true
  • Whether reset operations require security questions, or should they be marked as optional.

    org.apereo.cas.configuration.model.support.pm.ResetPasswordManagementProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.pm.reset.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

    This CAS feature is able to accept signing and encryption crypto keys. In most scenarios if keys are not provided, CAS will auto-generate them. The following instructions apply if you wish to manually and beforehand create the signing and encryption keys.

    Note that if you are asked to create a JWK of a certain size for the key, you are to use the following set of commands to generate the token:

    1
    2
    
    wget https://raw.githubusercontent.com/apereo/cas/master/etc/jwk-gen.jar
    java -jar jwk-gen.jar -t oct -s [size]
    

    The outcome would be similar to:

    1
    2
    3
    4
    5
    
    {
      "kty": "oct",
      "kid": "...",
      "k": "..."
    }
    

    The generated value for k needs to be assigned to the relevant CAS settings. Note that keys generated via the above algorithm are processed by CAS using the Advanced Encryption Standard (AES) algorithm which is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology.


    The following settings may also need to be defined to describe the mail server settings:

  • spring.mail.default-encoding=UTF-8
  • Default MimeMessage encoding.

    How can I configure this property?

  • spring.mail.host=
  • SMTP server host. For instance, 'smtp.example.com'.

    How can I configure this property?

  • spring.mail.jndi-name=
  • Session JNDI name. When set, takes precedence over other Session settings.

    How can I configure this property?

  • spring.mail.password=
  • Login password of the SMTP server.

    How can I configure this property?

  • spring.mail.port=
  • SMTP server port.

    How can I configure this property?

  • spring.mail.properties=
  • Additional JavaMail Session properties.

    How can I configure this property?

  • spring.mail.protocol=smtp
  • Protocol used by the SMTP server.

    How can I configure this property?

  • spring.mail.test-connection=false
  • Whether to test that the mail server is available on startup.

    How can I configure this property?

  • spring.mail.username=
  • Login user of the SMTP server.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    reCAPTCHA Integration

    Password reset attempts can be protected and integrated with Google reCAPTCHA. This requires the presence of reCAPTCHA settings for the basic integration and instructing the password management flow to turn on and verify requests via reCAPTCHA.

    The following settings and properties are available from the CAS configuration catalog:

    The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.pm.google-recaptcha.enabled=true
  • Whether google reCAPTCHA should be enabled.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

  • cas.authn.pm.google-recaptcha.score=0.5
  • reCAPTCHA v3 returns a score (1.0 is very likely a good interaction, 0.0 is very likely a bot). reCAPTCHA learns by seeing real traffic on your site. For this reason, scores in a staging environment or soon after implementing may differ from production. As reCAPTCHA v3 doesn't ever interrupt the user flow, you can first run reCAPTCHA without taking action and then decide on thresholds by looking at your traffic in the admin console. By default, you can use a threshold of 0.5.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

  • cas.authn.pm.google-recaptcha.secret=
  • The google reCAPTCHA site secret.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

  • cas.authn.pm.google-recaptcha.site-key=
  • The google reCAPTCHA site key.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. You should only include this field in your configuration if you need to modify the default value.

  • cas.authn.pm.google-recaptcha.activate-for-ip-address-pattern=
  • A regular expression pattern to indicate that captcha should be activated when the remote IP address matches this pattern, and otherwise skipped and disabled.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

  • cas.authn.pm.google-recaptcha.invisible=false
  • Whether google reCAPTCHA invisible should be enabled.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

  • cas.authn.pm.google-recaptcha.position=bottomright
  • The google reCAPTCHA badge position (only if invisible is enabled). Accepted values are:

    • bottomright: bottom right corner, default value.
    • bottomleft: bottom left corner
    • inline: allows to control the CSS.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

  • cas.authn.pm.google-recaptcha.verify-url=https://www.google.com/recaptcha/api/siteverify
  • The google reCAPTCHA endpoint for verification of tokens and input.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

  • cas.authn.pm.google-recaptcha.version=GOOGLE_RECAPTCHA_V2
  • Indicate the version of the recaptcha api. Accepted values are: V2, V3. Available values are as follows:

    • GOOGLE_RECAPTCHA_V2: V2 version of the recaptcha API.
    • GOOGLE_RECAPTCHA_V3: V3 version of the recaptcha API.
    • HCAPTCHA: hCaptcha.

    org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. The validation process is on by default and can be skipped on startup using a special system property SKIP_CONFIG_VALIDATION that should be set to true. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Forgot Username

    To learn more, please see this guide.

    Password History

    To learn more, please see this guide.

    Storage

    User accounts can be found via the following ways.

    Storage Instructions
    JSON See this guide.
    Groovy See this guide.
    LDAP See this guide.
    JDBC See this guide.
    REST See this guide.
    Custom See this guide.