SAML2 Delegated Authentication
The following settings and properties are available from the CAS configuration catalog:
cas.authn.pac4j.saml[0].keystore-password=
The password to use when generating the SP/CAS keystore.
|
cas.authn.pac4j.saml[0].keystore-path=
Location of the keystore to use and generate the SP/CAS keystore.
|
cas.authn.pac4j.saml[0].private-key-password=
The password to use when generating the private key for the SP/CAS keystore.
|
cas.authn.pac4j.saml[0].service-provider-entity-id=https://apereo.org/cas/samlsp
The entity id of the SP/CAS that is used in the SP metadata generation process.
|
cas.authn.pac4j.saml=
Settings that deal with having SAML2 IdPs as an external delegated-to authentication provider.
|
cas.authn.pac4j.saml[0].accepted-skew=PT300S
Maximum skew in seconds between SP and IDP clocks.
This skew is added onto the This settings supports the
|
cas.authn.pac4j.saml[0].all-signature-validation-disabled=
Whether the signature validation should be disabled.
Never set this property to
|
cas.authn.pac4j.saml[0].assertion-consumer-service-index=-1
Allows the SAML client to select a specific ACS url from the metadata, if defined. A negative value de-activates the selection process and is the default.
|
cas.authn.pac4j.saml[0].attribute-consuming-service-index=
AttributeConsumingServiceIndex attribute of AuthnRequest element. The given index points out a specific AttributeConsumingService structure, declared into the Service Provider (SP)'s metadata, to be used to specify all the attributes that the Service Provider is asking to be released within the authentication assertion returned by the Identity Provider (IdP). This attribute won't be sent with the request unless a positive value (including 0) is defined.
|
cas.authn.pac4j.saml[0].authn-context-class-ref=
Requested authentication context class in authn requests.
|
cas.authn.pac4j.saml[0].authn-context-comparison-type=exact
Specifies the comparison rule that should be used to evaluate the specified authentication methods. For example, if exact is specified, the authentication method used must match one of the authentication methods specified by the AuthnContextClassRef elements. AuthContextClassRef element require comparison rule to be used to evaluate the specified authentication methods. If not explicitly specified "exact" rule will be used by default. Other acceptable values are minimum, maximum, better.
|
cas.authn.pac4j.saml[0].auto-redirect-type=NONE
Auto-redirect to this client. Available values are as follows:
|
cas.authn.pac4j.saml[0].blocked-signature-signing-algorithms=
Collection of signing signature blocked algorithms, if any, to override the global defaults.
|
cas.authn.pac4j.saml[0].callback-url=
Callback URL to use to return the flow back to the CAS server one the identity provider is successfully done. This may be used at the discretion of the client and its type to build service parameters, redirect URIs, etc. If none is specified, the CAS server's login endpoint will be used as the basis of the final callback url.
|
cas.authn.pac4j.saml[0].callback-url-type=QUERY_PARAMETER
Determine how the callback url should be resolved.
Default is
|
cas.authn.pac4j.saml[0].certificate-expiration-days=7300
Define the validity period for the certificate in number of days. The end-date of the certificate is controlled by this setting, when defined as a value greater than zero.
|
cas.authn.pac4j.saml[0].certificate-name-to-append=
A name to append to signing certificates generated. The named part appended can be useful to identify for which clientName it was generated If no name is provided the default certificate name will be used.
|
cas.authn.pac4j.saml[0].certificate-signature-alg=SHA1WithRSA
Certificate signature algorithm to use when generating the certificate.
|
cas.authn.pac4j.saml[0].client-name=
Name of the client mostly for UI purposes and uniqueness. This name, with 'non-word' characters converted to '-' (e.g. "This Org (New)" becomes "This-Org--New-") is added to the "class" attribute of the redirect link on the login page, to allow for custom styling of individual IdPs (e.g. for an organization logo).
|
cas.authn.pac4j.saml[0].css-class=
CSS class that should be assigned to this client.
|
cas.authn.pac4j.saml[0].destination-binding=urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect
The destination binding to use when creating authentication requests.
|
cas.authn.pac4j.saml[0].display-name=
Indicate the title or display name of the client for decoration and client presentation purposes. If left blank, the client original name would be used by default.
|
cas.authn.pac4j.saml[0].enabled=true
Whether the client/external identity provider should be considered active and enabled for integration purposes.
|
cas.authn.pac4j.saml[0].force-auth=
Whether authentication requests should be tagged as forced auth.
|
cas.authn.pac4j.saml[0].force-keystore-generation=
Force generation of the keystore.
|
cas.authn.pac4j.saml[0].logout-request-binding=urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect
The destination binding to use when creating logout requests.
|
cas.authn.pac4j.saml[0].logout-response-binding-type=
Control the logout response binding type during logout operations as invoked by an external IdP and in response to logout requests.
|
cas.authn.pac4j.saml[0].mapped-attributes=
Describes the map of attributes that are to be fetched from the credential (map keys)
and then transformed/renamed using map values before they are put into a profile.
An example might be to fetch
|
cas.authn.pac4j.saml[0].maximum-authentication-lifetime=PT3600S
Once you have an authenticated session on the identity provider, usually it won't prompt you again to enter your credentials and it will automatically generate a new assertion for you. By default, the SAML client will accept assertions based on a previous authentication for one hour. You can adjust this behavior by modifying this setting. The unit of time here is seconds. This settings supports the
|
cas.authn.pac4j.saml[0].message-store-factory=org.pac4j.saml.store.EmptyStoreFactory
Factory implementing this interface provides services for storing and retrieval of SAML messages for
e.g. verification of retrieved responses. The default factory is an always empty store.
You may choose
@Bean with the type SAMLMessageStoreFactory which, if found in the available
application context, will override all other options.
|
cas.authn.pac4j.saml[0].name-id-attribute=
The attribute name that should be used and extracted from the SAML2 response to identify and build a NameID value, when the response is processed and consumed.
|
cas.authn.pac4j.saml[0].name-id-policy-allow-create=TRUE
Flag to indicate whether the allow-create flags for nameid policies should be set to true, false or ignored/defined. Available values are as follows:
|
cas.authn.pac4j.saml[0].name-id-policy-format=
NameID policy to request in the authentication requests.
|
cas.authn.pac4j.saml[0].partial-logout-as-success=true
Logouts are only successful if the IdP was able to inform all services, otherwise it will
respond with
|
cas.authn.pac4j.saml[0].passive=
Whether authentication requests should be tagged as passive.
|
cas.authn.pac4j.saml[0].principal-id-attribute=
The attribute found in the identity provider response that may be used to establish the authenticated user and build a profile for CAS.
|
cas.authn.pac4j.saml[0].provider-name=
Provider name set for the saml authentication request. Sets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
|
cas.authn.pac4j.saml[0].request-initiator-url=
When generating SAML2 metadata, configure and set the request initiator location attribute.
|
cas.authn.pac4j.saml[0].requested-attributes.friendly-name=
Attribute friendly name.
|
cas.authn.pac4j.saml[0].requested-attributes.name=
Attribute name.
|
cas.authn.pac4j.saml[0].requested-attributes.name-format=urn:oasis:names:tc:SAML:2.0:attrname-format:uri
Attribute name format.
|
cas.authn.pac4j.saml[0].requested-attributes.required=
Whether this attribute is required and should be marked so in the metadata.
|
cas.authn.pac4j.saml[0].response-binding-type=
The SAML2 response binding type to use when generating metadata.
This ultimately controls the binding type of the assertion consumer
service in the metadata.
Default value is typically
|
cas.authn.pac4j.saml[0].response-destination-mandatory=true
When validating the response, ensure it has a value set for the
|
cas.authn.pac4j.saml[0].saml2-attribute-converter=
Controls the way SAML2 attributes are converted from the authentication response into pac4j attributes.
By default, values of complex types are serialized into a single attribute. To change this behaviour, a
converter class implementing the {
|
cas.authn.pac4j.saml[0].sign-authn-request=
Whether or not the authnRequest should be signed.
|
cas.authn.pac4j.saml[0].sign-service-provider-logout-request=
Whether or not the Logout Request sent from the SP should be signed.
|
cas.authn.pac4j.saml[0].sign-service-provider-metadata=
Whether or not SAML SP metadata should be signed when generated.
|
cas.authn.pac4j.saml[0].signature-algorithms=
Collection of signing signature algorithms, if any, to override the global defaults.
|
cas.authn.pac4j.saml[0].signature-canonicalization-algorithm=
The signing signature canonicalization algorithm, if any, to override the global defaults.
|
cas.authn.pac4j.saml[0].signature-reference-digest-methods=
Collection of signing signature reference digest methods, if any, to override the global defaults.
|
cas.authn.pac4j.saml[0].single-logout-service-url=
When generating SAML2 metadata, configure and set the single logout service URL attribute.
|
cas.authn.pac4j.saml[0].supported-protocols=urn:oasis:names:tc:SAML:2.0:protocol
When generating SAML2 metadata, configure and set the list of supported protocols in the metadata.
|
cas.authn.pac4j.saml[0].use-name-qualifier=true
Whether name qualifiers should be produced in the final saml response.
|
cas.authn.pac4j.saml[0].wants-assertions-signed=
Whether metadata should be marked to request sign assertions.
|
cas.authn.pac4j.saml[0].wants-responses-signed=
Whether a response has to be mandatory signed.
|
Configuration Metadata
The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.
Be Selective
This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.
YAGNI
Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.
Naming Convention
Property names can be specified in very relaxed terms. For instance cas.someProperty
, cas.some-property
, cas.some_property
are all valid names. While all
forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where
this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those
that might be presented to the system via an external library or framework such as Spring Boot, etc.
When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value
.
The only possible exception to this rule is when naming actuator endpoints; The name of the
actuator endpoints (i.e. ssoSessions
) MUST remain in camelCase mode.
Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas
. All other settings are controlled and provided
to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with
the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition
or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the
way you intend.
Validation
Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.
Indexed Settings
CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value
. The index [0]
is meant to be
incremented by the adopter to allow for distinct multiple configuration blocks.
Metadata Management
Please see this guide.
Per Service Customizations
Th configuration for the external SAML2 identity provider is typically done at build time via CAS configuration settings and applies to all applications and relying parties. You may override certain aspects this configuration on a per application basis by assigning dedicated properties to the service definition.
The following properties are available and recognized by CAS for various modules and features:
Name | Default Value | Type | Group |
---|---|---|---|
forceAuthn
|
|
BOOLEAN
|
DELEGATED_AUTHN
|
passiveAuthn
|
|
BOOLEAN
|
DELEGATED_AUTHN
|
AuthnRequestBindingType
|
|
STRING
|
DELEGATED_AUTHN_SAML2
|
AssertionConsumerServiceIndex
|
|
LONG
|
DELEGATED_AUTHN_SAML2
|
AttributeConsumingServiceIndex
|
|
LONG
|
DELEGATED_AUTHN_SAML2
|
ComparisonType
|
|
STRING
|
DELEGATED_AUTHN_SAML2
|
NameIdPolicyFormat
|
|
STRING
|
DELEGATED_AUTHN_SAML2
|
NameIdPolicyAllowCreate
|
|
BOOLEAN
|
DELEGATED_AUTHN_SAML2
|
ProviderName
|
|
STRING
|
DELEGATED_AUTHN_SAML2
|
IssuerFormat
|
|
STRING
|
DELEGATED_AUTHN_SAML2
|
UseNameQualifier
|
|
BOOLEAN
|
DELEGATED_AUTHN_SAML2
|
AuthnContextClassRefs
|
|
SET
|
DELEGATED_AUTHN_SAML2
|
NameIdAttribute
|
|
STRING
|
DELEGATED_AUTHN_SAML2
|
WantsAssertionsSigned
|
|
BOOLEAN
|
DELEGATED_AUTHN_SAML2
|
WantsResponsesSigned
|
|
BOOLEAN
|
DELEGATED_AUTHN_SAML2
|
MaximumAuthenticationLifetime
|
|
LONG
|
DELEGATED_AUTHN_SAML2
|
A sample JSON file follows:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
{
"@class" : "org.apereo.cas.services.CasRegisteredService",
"serviceId" : "^https://app.example.org",
"name" : "Example",
"id" : 1,
"properties" : {
"@class" : "java.util.HashMap",
"AuthnContextClassRefs" : {
"@class" : "org.apereo.cas.services.DefaultRegisteredServiceProperty",
"values" : [ "java.util.HashSet", [ "https://refeds.org/profile/mfa" ] ]
},
"WantsAssertionsSigned" : {
"@class" : "org.apereo.cas.services.DefaultRegisteredServiceProperty",
"values" : [ "java.util.HashSet", [ "false" ] ]
}
}
}
See registered service properties for more details.
Identity Provider Discovery Service
Please see this guide.
Troubleshooting
To enable additional logging, modify the logging configuration file to add the following:
1
2
3
4
5
6
7
8
9
<Logger name="org.opensaml" level="debug" additivity="false">
<AppenderRef ref="casConsole"/>
<AppenderRef ref="casFile"/>
</Logger>
<Logger name="PROTOCOL_MESSAGE" level="debug" additivity="false">
<AppenderRef ref="casConsole"/>
<AppenderRef ref="casFile"/>
</Logger>