SSO Sessions

The SSO cookie, also known as the ticket-granting cookie (TGC) is an HTTP cookie set by CAS upon the establishment of a single sign-on session. To learn more about this cookie, please visit this guide.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.sso.create-sso-cookie-on-renew-authn=true
  • Flag that indicates whether to create SSO session on re-newed authentication event.

    org.apereo.cas.configuration.model.core.sso.SingleSignOnProperties.

    How can I configure this property?

  • cas.sso.proxy-authn-enabled=true
  • Indicates whether CAS proxy authentication/tickets are supported by this server implementation.

    org.apereo.cas.configuration.model.core.sso.SingleSignOnProperties.

    How can I configure this property?

  • cas.sso.renew-authn-enabled=true
  • Indicates whether this server implementation should globally support CAS protocol authentication requests that are tagged with "renew=true".

    org.apereo.cas.configuration.model.core.sso.SingleSignOnProperties.

    How can I configure this property?

  • cas.sso.services.allow-missing-service-parameter=true
  • Flag that indicates whether to allow SSO session with a missing target service.

    By default, CAS will present a generic success page if the initial authentication request does not identify the target application. In some cases, the ability to login to CAS without logging in to a particular service may be considered a misfeature because in practice, too few users and institutions are prepared to understand, brand, and support what is at best a fringe use case of logging in to CAS for the sake of establishing an SSO session without logging in to any CAS-reliant service.

    org.apereo.cas.configuration.model.core.sso.SingleSignOnServicesProperties.

    How can I configure this property?

  • cas.sso.services.required-service-pattern=
  • A regular expression pattern that represents an application which must have established a session with CAS already before access to other applications can be allowed by CAS. This is the initial mandatory/required application with which the user must start before going anywhere else. Services that establish a session with CAS typically do so by receiving a service ticket from CAS.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.core.sso.SingleSignOnServicesProperties.

    How can I configure this property?

  • cas.sso.sso-enabled=true
  • Indicate whether single sign-on should be turned on and supported globally for the server.

    org.apereo.cas.configuration.model.core.sso.SingleSignOnProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Remember that the creation of an SSO session is entirely separate and has nothing to do with the authentication protocol used to establish said session. Regardless of the type exchange between the client application and the CAS server, an SSO session will be created, used, maintained and shared between all application types that are integrated with CAS, regardless of their type or requested protocol.

    Actuator Endpoints

    The following endpoints are provided by CAS:

     Remove single sign-on session for type and user.

     Remove single sign-on session for ticket id.

     Destroy all single sign-on sessions for username. The functionality provided here requires that the underlying ticket registry and store is able to store, maintain and return a collection tickets that represent the single sign-on session. You will not be able to collect and review sessions, if the ticket registry does not have this capability.

     Get all single sign-on sessions for username. The functionality provided here requires that the underlying ticket registry and store is able to store, maintain and return a collection tickets that represent the single sign-on session. You will not be able to collect and review sessions, if the ticket registry does not have this capability.

     Get all single sign-on sessions with the given type. The functionality provided here requires that the underlying ticket registry and store is able to store, maintain and return a collection tickets that represent the single sign-on session. You will not be able to collect and review sessions, if the ticket registry does not have this capability.

     Get current status of single sign-on.