OAuth Authentication

Allow CAS to act as an OAuth authentication provider. Please review the specification to learn more.

:information_source: CAS as OAuth Server

This page specifically describes how to enable OAuth identity provider server support for CAS. If you would like to have CAS act as an OAuth/OpenID client communicating with other providers (such as Google, Facebook, etc), see this page.

Actuator Endpoints

The following endpoints are provided by CAS:

 Delete token by id.

 Get single token by id.

 Get access and/or refresh tokens.


Configuration

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-oauth-webflow</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-oauth-webflow:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-oauth-webflow"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-oauth-webflow"
}

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.oauth.access-token.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.oauth.session-replication.replicate-sessions=true
  • Indicates whether profiles and other session data, collected as part of authentication flows and protocol requests that are kept by the container session, should be replicated across the cluster using CAS and its own ticket registry. Without this option, profile data and other related pieces of information should be manually replicated via means and libraries outside of CAS.

    org.apereo.cas.configuration.model.support.replication.SessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:
    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SameSite cookie attribute altogether.
    • Path to a Groovy script that is able to generate the SameSite cookie attribute dynamically.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.create-as-jwt=false
  • Create access token as JWTs.

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.max-time-to-live-in-seconds=PT8H
  • Hard timeout to kill the access token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.storage-name=oauthAccessTokensCache
  • The storage object name used and created by CAS to hold OAuth access tokens in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.time-to-kill-in-seconds=PT2H
  • Sliding window for the access token expiration policy. Essentially, this is an idle time out.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.code.number-of-uses=1
  • Number of times this code is valid and can be used.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.code.remove-related-access-tokens=false
  • Remove the related access tokens when trying to use a code which is expired or no longer exists.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.code.storage-name=oauthCodesCache
  • The storage object name used and created by CAS to hold OAuth codes in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.code.time-to-kill-in-seconds=30
  • Duration in seconds where the code is valid.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.core.bypass-approval-prompt=false
  • Whether approval prompt/consent screen should be bypassed.

    org.apereo.cas.configuration.model.support.oauth.OAuthCoreProperties.

    How can I configure this property?

  • cas.authn.oauth.core.user-profile-view-type=NESTED
  • User profile view type determines how the final user profile should be rendered once an access token is "validated". Available values are as follows:

    • NESTED: Return and render the user profile view in nested mode. This is the default option, most usually.
    • FLAT: Return and render the user profile view in flattened mode where all attributes are flattened down to one level only.

    org.apereo.cas.configuration.model.support.oauth.OAuthCoreProperties.

    How can I configure this property?

  • cas.authn.oauth.device-token.max-time-to-live-in-seconds=PT5M
  • Hard timeout to kill the device token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.device-token.refresh-interval=PT15S
  • The device refresh interval. The client should attempt to acquire an access token every few seconds (at a rate specified by interval) by POSTing to the access token endpoint on the server.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.device-token.storage-name=oauthDeviceTokensCache
  • The storage object name used and created by CAS to hold OAuth device tokens in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.device-user-code.max-time-to-live-in-seconds=PT1M
  • Hard timeout to kill the token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceUserCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.device-user-code.storage-name=oauthDeviceUserCodesCache
  • The storage object name used and created by CAS to hold OAuth device user codes in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceUserCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.device-user-code.user-code-length=8
  • Length of the generated user code.

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceUserCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.grants.resource-owner.require-service-header=false
  • Whether using the resource-owner grant should enforce authorization rules and per-service policies based on a service parameter is provided as a header outside the normal semantics of the grant and protocol.

    org.apereo.cas.configuration.model.support.oauth.OAuthGrantsProperties.ResourceOwner.

    How can I configure this property?

  • cas.authn.oauth.refresh-token.storage-name=oauthRefreshTokensCache
  • The storage object name used and created by CAS to hold OAuth refresh tokens in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthRefreshTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.refresh-token.time-to-kill-in-seconds=P14D
  • Hard timeout beyond which the refresh token is considered expired.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthRefreshTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.allowed-ip-addresses-pattern=
  • A regular expression pattern that indicates the set of allowed IP addresses, when #isPinToSession() is configured. In the event that there is a mismatch between the cookie IP address and the current request-provided IP address (i.e. network switches, VPN, etc), the cookie can still be considered valid if the new IP address matches the pattern specified here.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.auto-configure-cookie-path=true
  • Decide if cookie paths should be automatically configured based on the application context path, when the cookie path is not configured.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.geo-locate-client-session=false
  • When set to true and assuming #isPinToSession() is also true, client sessions (using the client IP address) are geo-located using a geolocation service when/if configured. The resulting session is either pinned to the client geolocation, or the default client address.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.pin-to-session=true
  • When generating cookie values, determine whether the value should be compounded and signed with the properties of the current session, such as IP address, user-agent, etc.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:
    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SameSite cookie attribute altogether.
    • Path to a Groovy script that is able to generate the SameSite cookie attribute dynamically.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

    This CAS feature is able to accept signing and encryption crypto keys. In most scenarios if keys are not provided, CAS will auto-generate them. The following instructions apply if you wish to manually and beforehand create the signing and encryption keys.

    Note that if you are asked to create a JWK of a certain size for the key, you are to use the following set of commands to generate the token:

    1
    2
    
    wget https://raw.githubusercontent.com/apereo/cas/master/etc/jwk-gen.jar
    java -jar jwk-gen.jar -t oct -s [size]
    

    The outcome would be similar to:

    1
    2
    3
    4
    5
    
    {
      "kty": "oct",
      "kid": "...",
      "k": "..."
    }
    

    The generated value for k needs to be assigned to the relevant CAS settings. Note that keys generated via the above algorithm are processed by CAS using the Advanced Encryption Standard (AES) algorithm which is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology.


    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Endpoints

    After enabling OAuth support, the following endpoints will be available:

    Endpoint Description Method
    /oauth2.0/authorize Authorize the user and start the CAS authentication flow. GET
    /oauth2.0/accessToken,/oauth2.0/token Get an access token in plain-text or JSON POST
    /oauth2.0/profile Get the authenticated user profile in JSON via access_token parameter. GET
    /oauth2.0/introspect Query CAS to detect the status of a given access token via introspection POST
    /oauth2.0/device Approve device user codes via the device flow protocol. POST
    /oauth2.0/revoke Revoke access or refresh tokens. This endpoint expects HTTP basic authentication with OAuth2 service client_id and client_secret associated as username and password. POST

    Protocol Flows

    The following protocol flows, response and grant types are supported.

    Flow Resource
    Authorization Code / PKCE See this page.
    Client Credentials See this page.
    Device Authorization See this page.
    Token / Implicit See this page.
    Refresh Token See this page.
    Resource Owner See this page.

    Throttling

    Authentication throttling may be enabled for the /oauth2.0/accessToken provided support is included in the overlay to turn on authentication throttling support. The throttling mechanism that handles the usual CAS server endpoints for authentication and ticket validation, etc is then activated for the OAuth endpoints that are supported for throttling.

    Sample Client Applications

    Troubleshooting

    To enable additional logging, configure the log4j configuration file to add the following levels:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    
    ...
    <Logger name="org.apereo.cas.oauth" level="debug" additivity="false">
        <AppenderRef ref="casConsole"/>
        <AppenderRef ref="casFile"/>
    </Logger>
    <Logger name="PROTOCOL_MESSAGE" level="debug" additivity="false">
        <AppenderRef ref="casConsole"/>
        <AppenderRef ref="casFile"/>
    </Logger>
    ...