WS Federation Protocol

CAS can act as a standalone identity provider, presenting support for the WS-Federation Passive Requestor Profile. The core functionality is built on top of Apache Fediz whose architecture is described here.

:information_source: Remember

The functionality described here allows CAS to act as an identity provider to support the WS-Federation protocol. If you wish to do the opposite and hand off authentication to an external identity provider that supports WS-Federation, you may take advantage of Delegation as one integration option.

Security Token Service

The WS-Trust OASIS standard specifies a runtime component called Security Token Service. A service consumer requests a security token from the STS which is sent to the service provider. Either the service provider can validate the security token on its own or sends a request to the STS for validation. This pattern is based on an indirect trust relationship between the service provider and the STS instead of a direct trust between the service provider and service consumer. As long as the service consumer is in the possession of a security token issued by a trusted STS, the service provider accepts this security token.

A key benefit of the STS is the reduced complexity for applications. A web service consumer does not have to know how to create the various types of security tokens its service providers require. Instead, it sends a request to the STS containing the requirements of the client and the service provider and attaches the returned security token to the outgoing SOAP message to the service provider.

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-ws-sts</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-ws-sts:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-ws-sts"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-ws-sts"
}
:information_source: YAGNI

You do not need to explicitly include this component in your configuration and overlays. This is just to teach you that it exists. The security token service will be pulled in automatically once you declare the identity provider. Only include this module in your overlay if you need compile-time access to the components within.

Endpoints

Endpoint Description
/ws/sts Presents the list of available SOAP services and their WSDL configuration for each REALM defined in the configuration.

Security Tokens

Security tokens issued are treated as CAS tickets, stored in the ticket registry under the prefix STS and follow the same semantics as all other ticket types when it comes to persistence, replication, etc. These tokens are closely tied to the lifetime of the ticket-granting tickets and match their expiration policy. Tokens themselves do not have a lifespan outside a valid ticket-granting ticket and support for ticket lifetime configuration is not present.

WS Federation Identity Provider

The security model of the STS builds on the foundation established by WS-Security and WS-Trust. The primary issue for Web browsers is that there is no easy way to directly send web service (SOAP) requests. Consequently, the processing must be performed within the confines of the base HTTP 1.1 functionality (GET, POST, redirects, and cookies) and conform as closely as possible to the WS-Trust protocols for token acquisition. The IdP is in charge of transforming the sign-in request of the browser to a SOAP request for the STS and the response of the STS to the sign-in response for the browser. Further the browser user must authenticate with the IdP.

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-ws-idp</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-ws-idp:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-ws-idp"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-ws-idp"
}

Endpoints

Endpoint Description
/ws/idp/metadata Displays the current federation metadata based on the configuration realm for the identity provider.
/ws/idp/federation Endpoint to receive initial GET authentication requests from clients, typically identified as the issuer.

Realms

At this point, by default security token service’s endpoint operate using a single realm configuration and identity provider configuration is only able to recognize and request tokens for a single realm. While support for multiple realms is not there yet, in general the underlying configuration should allow for that feature to exist in later releases. The default realm recognized by CAS is set to be urn:org:apereo:cas:ws:idp:realm-CAS. Registration of clients need to ensure this value is matched.

Clients

Please see this guide.

Claims

Please see this guide.

Token Types

The following token types are supported by CAS:

Type
http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
urn:ietf:params:oauth:token-type:jwt
http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct

Token type may be configured on a per-service basis:

1
2
3
4
5
6
7
8
{
  "@class" : "org.apereo.cas.ws.idp.services.WSFederationRegisteredService",
  "serviceId" : "https://wsfed.example.org/.+",
  "realm" : "urn:wsfed:example:org:sampleapplication",
  "name" : "WSFED",
  "id" : 1,
  "tokenType": "http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1"
}

Configuration

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.wsfed-idp.sts.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.idp.realm=urn:org:apereo:cas:ws:idp:realm-CAS
  • At this point, by default security token service’s endpoint operate using a single realm configuration and identity provider configuration is only able to recognize and request tokens for a single realm. Registration of clients need to ensure this value is matched.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationIdentityProviderProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.idp.realm-name=CAS
  • Realm name.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationIdentityProviderProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.realm.issuer=CAS
  • Issuer/name of the realm identified and registered with STS.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceRealmProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.realm.key-password=
  • Key alias associated with the this realm.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceRealmProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.realm.keystore-file=
  • Keystore path associated with the this realm.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceRealmProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.realm.keystore-password=
  • Keystore password associated with the this realm.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceRealmProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.wsfed-idp.sts.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.conditions-accept-client-lifetime=true
  • Set whether client lifetime is accepted.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.conditions-fail-lifetime-exceedance=false
  • If requested lifetime exceeds shall it fail (default) or overwrite with maximum lifetime.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.conditions-future-time-to-live=PT60S
  • Get how long (in seconds) a client-supplied Created Element is allowed to be in the future. The default is 60 seconds to avoid common problems relating to clock skew.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.conditions-lifetime=PT30M
  • Set the default lifetime in seconds for issued SAML tokens.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.conditions-max-lifetime=PT12H
  • Set the maximum lifetime in seconds for issued SAML tokens.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.custom-claims=
  • Collection of fully-qualified claims prefixed with the appropriate namespace that are expected to be released via attribute release policy.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.encrypt-tokens=true
  • Whether tokens generated by STS should encrypted.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.encryption-keystore-file=
  • Keystore path used to encrypt tokens.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.encryption-keystore-password=
  • Keystore password used to encrypt tokens.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.realm.keystore-alias=
  • Key alias associated with the this realm.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceRealmProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.sign-tokens=true
  • Set whether the provided token will be signed or not. Default is true.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.signing-keystore-file=
  • Keystore path used to sign tokens.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.signing-keystore-password=
  • Keystore password used to sign tokens.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.subject-name-id-format=unspecified
  • When generating a SAML token, indicates the subject name-id format to use. Accepted values are:

    • unspecified
    • email
    • transient
    • persistent
    • entity

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.subject-name-qualifier=http://cxf.apache.org/sts
  • When generating a SAML token, indicates the subject name-id qualifier to use.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationSecurityTokenServiceProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed-idp.sts.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

    This CAS feature is able to accept signing and encryption crypto keys. In most scenarios if keys are not provided, CAS will auto-generate them. The following instructions apply if you wish to manually and beforehand create the signing and encryption keys.

    Note that if you are asked to create a JWK of a certain size for the key, you are to use the following set of commands to generate the token:

    1
    2
    
    wget https://raw.githubusercontent.com/apereo/cas/master/etc/jwk-gen.jar
    java -jar jwk-gen.jar -t oct -s [size]
    

    The outcome would be similar to:

    1
    2
    3
    4
    5
    
    {
      "kty": "oct",
      "kid": "...",
      "k": "..."
    }
    

    The generated value for k needs to be assigned to the relevant CAS settings. Note that keys generated via the above algorithm are processed by CAS using the Advanced Encryption Standard (AES) algorithm which is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology.


    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    You may also need to declare the following repository in your CAS Overlay to be able to resolve dependencies:

    1
    2
    3
    4
    5
    6
    
    repositories {
        maven { 
            mavenContent { releasesOnly() }
            url "https://build.shibboleth.net/maven/releases/" 
        }
    }
    

    Troubleshooting

    To enable additional logging, modify the logging configuration file to add the following:

    1
    2
    3
    4
    
    <Logger name="org.apache.cxf" level="debug" additivity="false">
        <AppenderRef ref="casConsole"/>
        <AppenderRef ref="casFile"/>
    </Logger>