LDAP Authentication

LDAP integration is enabled by including the following dependency in the overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-ldap</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-ldap:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-ldap"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-ldap"
}

Configuration

CAS authenticates a username/password against an LDAP directory such as Active Directory or OpenLDAP. There are numerous directory architectures and we provide configuration for four common cases.

Note that CAS will automatically create the appropriate components internally based on the settings specified below. If you wish to authenticate against more than one LDAP server, increment the index and specify the settings for the next LDAP server.

Note: Attributes retrieved as part of LDAP authentication are merged with all attributes retrieved from other attribute repository sources, if any. Attributes retrieved directly as part of LDAP authentication trump all other attributes.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.ldap[0].password-encoder.encoding-algorithm=
  • The encoding algorithm to use such as MD5. Relevant when the type used is DEFAULT or GLIBC_CRYPT. When used with PasswordEncoderTypes#PBKDF2, it should be one of PBKDF2WithHmacSHA1, PBKDF2WithHmacSHA256 or PBKDF2WithHmacSHA512.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.type=NONE
  • Define the password encoder type to use. Type may be specified as blank or NONE to disable password encoding. It may also refer to a fully-qualified class name that implements the Spring Security's PasswordEncoder interface if you wish you define your own encoder.

    The following types may be used:
    • NONE: No password encoding (i.e. plain-text) takes place.
    • DEFAULT: Use the DefaultPasswordEncoder of CAS. For message-digest algorithms via character-encoding and encoding-algorithm.
    • BCRYPT: Use the BCryptPasswordEncoder based on the strength provided and an optional secret.
    • SCRYPT: Use the SCryptPasswordEncoder.
    • PBKDF2: Use the Pbkdf2PasswordEncoder based on the strength provided and an optional secret.
    • STANDARD: Use the StandardPasswordEncoder based on the secret provided.
    • SSHA: Use the LdapShaPasswordEncoder supports Ldap SHA and SSHA (salted-SHA). The values are base-64 encoded and have the label {SHA} or {SSHA} prepended to the encoded hash.
    • GLIBC_CRYPT: Use the GlibcCryptPasswordEncoder based on the encoding-algorithm, strength provided and an optional secret.
    • org.example.MyEncoder: An implementation of PasswordEncoder of your own choosing.
    • file:///path/to/script.groovy: Path to a Groovy script charged with handling password encoding operations.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.groovy.location=
  • Handle password policy via Groovy script. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.groovy.location=
  • Transform usernames using a Groovy resource. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.ldap[0].base-dn=
  • Base DN to use. There may be scenarios where different parts of a single LDAP tree could be considered as base-dns. Rather than duplicating the LDAP configuration block for each individual base-dn, each entry can be specified and joined together using a special delimiter character. The user DN is retrieved using the combination of all base-dn and DN resolvers in the order defined. DN resolution should fail if multiple DNs are found. Otherwise the first DN found is returned. Usual syntax is: subtreeA,dc=example,dc=net|subtreeC,dc=example,dc=net.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].bind-credential=
  • The bind credential to use when connecting to LDAP.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].bind-dn=
  • The bind DN to use when connecting to LDAP. LDAP connection configuration injected into the LDAP connection pool can be initialized with the following parameters:

    • bindDn/bindCredential provided - Use the provided credentials to bind when initializing connections.
    • bindDn/bindCredential set to * - Use a fast-bind strategy to initialize the pool.
    • bindDn/bindCredential set to blank - Skip connection initializing; perform operations anonymously.
    • SASL mechanism provided - Use the given SASL mechanism to bind when initializing connections.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].ldap-url=
  • The LDAP url to the server. More than one may be specified, separated by space and/or comma.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-filter=
  • User filter to use for searching. Syntax is cn={user} or cn={0}.

    You may also provide an external groovy script in the syntax of file:/path/to/GroovyScript.groovy to fully build the final filter template dynamically.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].type=
  • The authentication type.

    • AD - Users authenticate with sAMAccountName.
    • AUTHENTICATED - Manager bind/search type of authentication. If {} principalAttributePassword} is empty then a user simple bind is done to validate credentials. Otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it.</li>
    • ANONYMOUS: Similar semantics as AUTHENTICATED except no bindDn and bindCredential may be specified to initialize the connection. If principalAttributePassword is empty then a user simple bind is done to validate credentials. Otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it.
    • DIRECT: Direct Bind - Compute user DN from format string and perform simple bind. This is relevant when no search is required to compute the DN needed for a bind operation. Use cases for this type are: 1) All users are under a single branch in the directory, e.g. ou=Users,dc=example,dc=org. 2) The username provided on the CAS login form is part of the DN, e.g. uid=%s,ou=Users,dc=example,dc=org.
    • </ul> Available values are as follows:
      • AD: Active Directory.
      • AUTHENTICATED: Authenticated Search.
      • DIRECT: Direct Bind.
      • ANONYMOUS: Anonymous Search.
      </p>

      org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

      How can I configure this property?

      </div></td> </tr>
    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.ldap=
  • Collection of settings related to LDAP authentication. These settings are required to be indexed (i.e. ldap[0].xyz).

    org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.character-encoding=UTF-8
  • The encoding algorithm to use such as 'UTF-8'. Relevant when the type used is DEFAULT.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.hash-length=16
  • When used by PasswordEncoderTypes#ARGON2, it indicates the hash strength/length.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.iterations=310000
  • When used by PasswordEncoderTypes#PBKDF2, it indicates the required number of iterations.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.secret=
  • Secret to use with PasswordEncoderTypes#STANDARD, PasswordEncoderTypes#PBKDF2, PasswordEncoderTypes#BCRYPT, PasswordEncoderTypes#GLIBC_CRYPT password encoders. Secret usually is an optional setting.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.strength=16
  • Strength or number of iterations to use for password hashing. Usually relevant when dealing with PasswordEncoderTypes#BCRYPT, PasswordEncoderTypes#PBKDF2 or PasswordEncoderTypes#GLIBC_CRYPT. When used by PasswordEncoderTypes#ARGON2 or PasswordEncoderTypes#PBKDF2, it indicates the salt strength.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].additional-attributes=
  • List of additional attributes to retrieve, if any.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].allow-missing-principal-attribute-value=true
  • Flag to indicate whether CAS should block authentication if a specific/configured principal id attribute is not found.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].allow-multiple-dns=
  • Whether search/query results are allowed to match on multiple DNs, or whether a single unique DN is expected for the result.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].allow-multiple-entries=
  • Set if multiple Entries are allowed.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].allow-multiple-principal-attribute-values=
  • Sets a flag that determines whether multiple values are allowed for the #principalAttributeId. This flag only has an effect if #principalAttributeId is configured. If multiple values are detected when the flag is false, the first value is used and a warning is logged. If multiple values are detected when the flag is true, an exception is raised.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].binary-attributes=
  • Indicate the collection of attributes that are to be tagged and processed as binary attributes by the underlying search resolver.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].block-wait-time=
  • The length of time the pool will block. By default the pool will block indefinitely and there is no guarantee that waiting threads will be serviced in the order in which they made their request. This option should be used with a blocking connection pool when you need to control the exact number of connections that can be created

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].collect-dn-attribute=
  • When entry DN should be called as an attribute and stored into the principal.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].connect-timeout=
  • Sets the maximum amount of time that connects will block.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].connection-strategy=
  • If multiple URLs are provided as the ldapURL this describes how each URL will be processed.

    • ACTIVE_PASSIVE First LDAP will be used for every request unless it fails and then the next shall be used.
    • ROUND_ROBIN For each new connection the next url in the list will be used.
    • RANDOM For each new connection a random LDAP url will be selected.
    • DNS_SRV LDAP urls based on DNS SRV records of the configured/given LDAP url will be used.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].credential-criteria=
  • A number of authentication handlers are allowed to determine whether they can operate on the provided credential and as such lend themselves to be tried and tested during the authentication handler selection phase. The credential criteria may be one of the following options:

    • 1) A regular expression pattern that is tested against the credential identifier.
    • 2) A fully qualified class name of your own design that implements Predicate.
    • 3) Path to an external Groovy script that implements the same interface.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].deref-aliases=
  • Define how aliases are de-referenced. Accepted values are:

    • NEVER
    • SEARCHING: dereference when searching the entries beneath the starting point but not when searching for the starting entry.
    • FINDING: dereference when searching for the starting entry but not when searching the entries beneath the starting point.
    • ALWAYS: dereference when searching for the starting entry and when searching the entries beneath the starting point.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].disable-pooling=
  • Whether to use a pooled connection factory in components.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].dn-format=
  • Specify the dn format accepted by the AD authenticator, etc. Example format might be uid=%s,ou=people,dc=example,dc=org.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].enhance-with-entry-resolver=
  • Whether specific search entry resolvers need to be set on the authenticator, or the default should be used.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].fail-fast=
  • Attempt to populate the connection pool early on startup and fail quickly if something goes wrong.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].follow-referrals=
  • Set if search referrals should be followed.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].hostname-verifier=
  • Hostname verification options. Available values are as follows:

    • DEFAULT: Default option, forcing verification.
    • ANY: Skip hostname verification and allow all.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].idle-time=
  • Removes connections from the pool based on how long they have been idle in the available queue. Prunes connections that have been idle for more than the indicated amount.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].keystore=
  • Path to the keystore used for SSL connections. Typically contains SSL certificates for the LDAP server.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].keystore-password=
  • Keystore password.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].keystore-type=
  • The type of keystore. PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].max-pool-size=
  • Maximum LDAP connection pool size which the pool can use to grow.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].min-pool-size=
  • Minimum LDAP connection pool size. Size the pool should be initialized to and pruned to

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].name=
  • Name of the LDAP handler.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].order=
  • Order of the authentication handler in the chain.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].page-size=
  • Request that the server return results in batches of a specific size. See RFC 2696. This control is often used to work around server result size limits. A negative/zero value disables paged requests.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.account-state-handling-enabled=true
  • Indicates whether account state handling should be enabled to process warnings or errors reported back from the authentication response, produced by the source.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.custom-policy-class=
  • An implementation of a policy class that knows how to handle LDAP responses. The class must be an implementation of org.ldaptive.auth.AuthenticationResponseHandler.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.display-warning-on-match=true
  • Indicates if warning should be displayed, when the ldap attribute value matches the #warningAttributeValue.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.enabled=true
  • Whether password policy should be enabled.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.login-failures=5
  • When dealing with FreeIPA, indicates the number of allows login failures.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.password-expiration-number-of-days=180
  • This is used to calculate an expiration period for the account password. When defined, LDAP password policy handling will use the pwdLastSet attribute which must be returned from the LDAP authentication attempt. LDAP password policy handling will emit a warning for the pwdLastSet value plus the expiration amount. A negative value will disable the operations that calculate the expiration period.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.policy-attributes=
  • Key-value structure (Map) that indicates a list of boolean attributes as keys. If either attribute value is true, indicating an account state is flagged, the corresponding error can be thrown. Example accountLocked=javax.security.auth.login.AccountLockedException

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.strategy=DEFAULT
  • Decide how authentication should handle password policy changes. Available values are as follows:

    • DEFAULT: Default option to handle policy changes.
    • GROOVY: Handle account password policies via Groovy.
    • REJECT_RESULT_CODE: Strategy to only activate password policy if the authentication response code is not blocked.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.type=GENERIC
  • LDAP type.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warn-all=
  • Always display the password expiration warning regardless.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-name=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries this attribute.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-value=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries an attribute #warningAttributeName whose value matches this field.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-days=30
  • This is used to calculate a warning period to see if account expiry is within the calculated window.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].pool-passivator=
  • You may receive unexpected LDAP failures, when CAS is configured to authenticate using DIRECT or AUTHENTICATED types and LDAP is locked down to not allow anonymous binds/searches. Every second attempt with a given LDAP connection from the pool would fail if it was on the same connection as a failed login attempt, and the regular connection validator would similarly fail. When a connection is returned back to a pool, it still may contain the principal and credentials from the previous attempt. Before the next bind attempt using that connection, the validator tries to validate the connection again but fails because it’s no longer trying with the configured bind credentials but with whatever user DN was used in the previous step. Given the validation failure, the connection is closed and CAS would deny access by default. Passivators attempt to reconnect to LDAP with the configured bind credentials, effectively resetting the connection to what it should be after each bind request. Furthermore if you are seeing errors in the logs that resemble a 'Operation exception encountered, reopening connection' type of message, this usually is an indication that the connection pool’s validation timeout established and created by CAS is greater than the timeout configured in the LDAP server, or more likely, in the load balancer in front of the LDAP servers. You can adjust the LDAP server session’s timeout for connections, or you can teach CAS to use a validity period that is equal or less than the LDAP server session’s timeout. Accepted values are:

    • NONE: No passivation takes place.
    • BIND: The default behavior which passivates a connection by performing a bind operation on it. This option requires the availability of bind credentials when establishing connections to LDAP.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-attribute-id=
  • The attribute to use as the principal identifier built during and upon a successful authentication attempt.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-attribute-list=
  • List of attributes to retrieve from LDAP. Attributes can be virtually remapped to multiple names. Example cn:commonName,givenName,eduPersonTargettedId:SOME_IDENTIFIER.

    To fetch and resolve attributes that carry tags/options, consider tagging the mapped attribute as such: homePostalAddress:homePostalAddress;.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-attribute-password=
  • If principalAttributePassword is empty then a user simple bind is done to validate credentials otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it.

    For the anonymous authentication type, if principalAttributePassword is empty then a user simple bind is done to validate credentials otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-dn-attribute-name=principalLdapDn
  • Name of attribute to be used for principal's DN.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].prune-period=
  • Removes connections from the pool based on how long they have been idle in the available queue. Run the pruning process at the indicated interval.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].resolve-from-attribute=
  • If this attribute is set, the value found in the first attribute value will be used in place of the DN.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].response-timeout=
  • Duration of time to wait for responses.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].sasl-authorization-id=
  • SASL authorization id.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].sasl-mechanism=
  • The SASL mechanism.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].sasl-mutual-auth=
  • SASL mutual auth is enabled?

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].sasl-quality-of-protection=
  • SASL quality of protected.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].sasl-realm=
  • The SASL realm.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].sasl-security-strength=
  • SASL security strength.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.case-change.attribute-name-case-change=
  • The Attribute name case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.case-change.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.case-change.attribute-value-case-change=
  • The Attribute value case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.case-change.dn-case-change=
  • The Dn case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.dn-attribute.add-if-exists=
  • The Add if exists.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.dn-attribute.dn-attribute-name=entryDN
  • The Dn attribute name.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.merge-attribute.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.merge-attribute.merge-attribute-name=
  • The Merge attribute name.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.primary-group-id.base-dn=
  • The Base dn.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.primary-group-id.group-filter=(&(objectClass=group)(objectSid={0}))
  • The Group filter.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.recursive.merge-attributes=
  • The Merge attributes.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.recursive.search-attribute=
  • The Search attribute.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.search-referral.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowReferralSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.search-result.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowResultSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].search-entry-handlers.type=
  • The type of search entry handler to choose. Available values are as follows:

    • FOLLOW_SEARCH_REFERRAL: Provides handling of an ldap referral for search operations.
    • FOLLOW_SEARCH_RESULT_REFERENCE: Provides handling of an ldap continuation reference for search operations.
    • ACTIVE_DIRECTORY: Process the entry results fetched from active directory and check for account status controls for disabled/expired accounts, etc.
    • OBJECT_GUID: Object guid search entry handler. Handles the objectGUID attribute fetching and conversion.
    • OBJECT_SID: Object sid search entry handler. Handles the objectSid attribute fetching and conversion.
    • CASE_CHANGE: Case change search entry handler. Provides the ability to modify the case of search entry DNs, attribute names, and attribute values.
    • DN_ATTRIBUTE_ENTRY: DN attribute entry handler. Adds the entry DN as an attribute to the result set. Provides a client side implementation of RFC 5020.
    • MERGE: Merge search entry handler. Merges the values of one or more attributes into a single attribute.
    • PRIMARY_GROUP: Primary group search handler. Constructs the primary group SID and then searches for that group and puts it's DN in the memberOf attribute of the original search entry.
    • RANGE_ENTRY: Range entry search handler. Rewrites attributes returned from Active Directory to include all values by performing additional searches.
    • RECURSIVE_ENTRY: Recursive entry search handler. This recursively searches based on a supplied attribute and merges those results into the original entry.
    • MERGE_ENTRIES: Merge entries handler. Merges the values of one or more attributes in all entries into a single attribute. The merged attribute may or may not already exist on the entry. If it does exist it's existing values will remain intact.

    org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.ldap[0].state=ACTIVE
  • Define the scope and state of this authentication handler and the lifecycle in which it can be invoked or activated. Available values are as follows:

    • ACTIVE: Active authentication handler, and is invoked by default automatically to verify credentials globally.
    • STANDBY: Authentication handler is in a semi-enabled state, waiting to be called only on-demand when explicitly asked for.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].subtree-search=
  • Whether subtree searching is allowed.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].trust-certificates=
  • Path of the trust certificates to use for the SSL connection. Ignores keystore-related settings when activated and used.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].trust-manager=
  • Trust Manager options. Trust managers are responsible for managing the trust material that is used when making LDAP trust decisions, and for deciding whether credentials presented by a peer should be accepted. Accepted values are: *

    • DEFAULT: Enable and force the default JVM trust managers.
    • ANY: Trust any client or server.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].trust-store=
  • Path to the keystore used to determine which certificates or certificate authorities should be trusted. Used when connecting to an LDAP server via LDAPS or startTLS connection. If left blank, the default truststore for the Java runtime is used.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].trust-store-password=
  • Password needed to open the truststore.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].trust-store-type=
  • The type of trust keystore that determines which certificates or certificate authorities are trusted. Types depend on underlying java platform, typically PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].use-start-tls=
  • Whether TLS should be used and enabled when establishing the connection.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validate-on-checkout=
  • Whether connections should be validated when loaned out from the pool.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validate-period=
  • Period at which pool should be validated.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validate-periodically=
  • Whether connections should be validated periodically when the pool is idle.

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validate-timeout=
  • Period at which validation operations may time out.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validator.attribute-name=objectClass
  • Attribute name to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validator.attribute-value=top
  • Attribute values to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validator.base-dn=
  • Base DN to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validator.dn=
  • DN to compare to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validator.scope=OBJECT
  • Search scope to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validator.search-filter=(objectClass=*)
  • Search filter to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.ldap[0].validator.type=search
  • Determine the LDAP validator type.

    The following LDAP validators can be used to test connection health status:
    • search: Validates a connection is healthy by performing a search operation. Validation is considered successful if the search result size is greater than zero.
    • none: No validation takes place.
    • compare: Validates a connection is healthy by performing a compare operation.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

    LDAP Scriptable Search Filter

    LDAP search filters can point to an external Groovy script to dynamically construct the final filter template.

    The script itself may be designed as:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import org.ldaptive.*
    import org.springframework.context.*
    
    def run(Object[] args) {
        def (filter,parameters,applicationContext,logger) = args
    
        logger.info("Configuring LDAP filter")
        filter.setFilter("uid=something")
    }
    

    The following parameters are passed to the script:

    Parameter Description
    filter FilterTemplate to be updated by the script and used for the LDAP query.
    parameters Map of query parameters which may be used to construct the final filter.
    applicationContext Reference to the Spring ApplicationContext reference.
    logger The object responsible for issuing log messages such as logger.info(...).
  • cas.authn.ldap[0].password-encoder.encoding-algorithm=
  • The encoding algorithm to use such as MD5. Relevant when the type used is DEFAULT or GLIBC_CRYPT. When used with PasswordEncoderTypes#PBKDF2, it should be one of PBKDF2WithHmacSHA1, PBKDF2WithHmacSHA256 or PBKDF2WithHmacSHA512.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.type=NONE
  • Define the password encoder type to use. Type may be specified as blank or NONE to disable password encoding. It may also refer to a fully-qualified class name that implements the Spring Security's PasswordEncoder interface if you wish you define your own encoder.

    The following types may be used:
    • NONE: No password encoding (i.e. plain-text) takes place.
    • DEFAULT: Use the DefaultPasswordEncoder of CAS. For message-digest algorithms via character-encoding and encoding-algorithm.
    • BCRYPT: Use the BCryptPasswordEncoder based on the strength provided and an optional secret.
    • SCRYPT: Use the SCryptPasswordEncoder.
    • PBKDF2: Use the Pbkdf2PasswordEncoder based on the strength provided and an optional secret.
    • STANDARD: Use the StandardPasswordEncoder based on the secret provided.
    • SSHA: Use the LdapShaPasswordEncoder supports Ldap SHA and SSHA (salted-SHA). The values are base-64 encoded and have the label {SHA} or {SSHA} prepended to the encoded hash.
    • GLIBC_CRYPT: Use the GlibcCryptPasswordEncoder based on the encoding-algorithm, strength provided and an optional secret.
    • org.example.MyEncoder: An implementation of PasswordEncoder of your own choosing.
    • file:///path/to/script.groovy: Path to a Groovy script charged with handling password encoding operations.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.character-encoding=UTF-8
  • The encoding algorithm to use such as 'UTF-8'. Relevant when the type used is DEFAULT.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.hash-length=16
  • When used by PasswordEncoderTypes#ARGON2, it indicates the hash strength/length.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.iterations=310000
  • When used by PasswordEncoderTypes#PBKDF2, it indicates the required number of iterations.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.secret=
  • Secret to use with PasswordEncoderTypes#STANDARD, PasswordEncoderTypes#PBKDF2, PasswordEncoderTypes#BCRYPT, PasswordEncoderTypes#GLIBC_CRYPT password encoders. Secret usually is an optional setting.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-encoder.strength=16
  • Strength or number of iterations to use for password hashing. Usually relevant when dealing with PasswordEncoderTypes#BCRYPT, PasswordEncoderTypes#PBKDF2 or PasswordEncoderTypes#GLIBC_CRYPT. When used by PasswordEncoderTypes#ARGON2 or PasswordEncoderTypes#PBKDF2, it indicates the salt strength.

    org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.

    How can I configure this property?

    If you need to design your own password encoding scheme where the type is specified as a fully qualified Java class name, the structure of the class would be similar to the following:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    
    package org.example.cas;
    
    import org.springframework.security.crypto.codec.*;
    import org.springframework.security.crypto.password.*;
    
    public class MyEncoder extends AbstractPasswordEncoder {
        @Override
        protected byte[] encode(CharSequence rawPassword, byte[] salt) {
            return ...
        }
    }
    

    If you need to design your own password encoding scheme where the type is specified as a path to a Groovy script, the structure of the script would be similar to the following:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    
    import java.util.*
    
    byte[] run(final Object... args) {
        def (rawPassword,generatedSalt,logger,applicationContext) = args
        logger.debug("Encoding password...")
        return ...
    }
    
    Boolean matches(final Object... args) {
        def (rawPassword,encodedPassword,logger,applicationContext) = args
        logger.debug("Does match or not ?");
        return ...
    

  • cas.authn.ldap[0].password-policy.groovy.location=
  • Handle password policy via Groovy script. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.account-state-handling-enabled=true
  • Indicates whether account state handling should be enabled to process warnings or errors reported back from the authentication response, produced by the source.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.custom-policy-class=
  • An implementation of a policy class that knows how to handle LDAP responses. The class must be an implementation of org.ldaptive.auth.AuthenticationResponseHandler.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.display-warning-on-match=true
  • Indicates if warning should be displayed, when the ldap attribute value matches the #warningAttributeValue.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.enabled=true
  • Whether password policy should be enabled.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.login-failures=5
  • When dealing with FreeIPA, indicates the number of allows login failures.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.password-expiration-number-of-days=180
  • This is used to calculate an expiration period for the account password. When defined, LDAP password policy handling will use the pwdLastSet attribute which must be returned from the LDAP authentication attempt. LDAP password policy handling will emit a warning for the pwdLastSet value plus the expiration amount. A negative value will disable the operations that calculate the expiration period.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.policy-attributes=
  • Key-value structure (Map) that indicates a list of boolean attributes as keys. If either attribute value is true, indicating an account state is flagged, the corresponding error can be thrown. Example accountLocked=javax.security.auth.login.AccountLockedException

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.strategy=DEFAULT
  • Decide how authentication should handle password policy changes. Available values are as follows:

    • DEFAULT: Default option to handle policy changes.
    • GROOVY: Handle account password policies via Groovy.
    • REJECT_RESULT_CODE: Strategy to only activate password policy if the authentication response code is not blocked.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.type=GENERIC
  • LDAP type.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warn-all=
  • Always display the password expiration warning regardless.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-name=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries this attribute.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-value=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries an attribute #warningAttributeName whose value matches this field.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-days=30
  • This is used to calculate a warning period to see if account expiry is within the calculated window.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

    Password Policy Strategies

    If the password policy strategy is to be handed off to a Groovy script, the outline of the script may be as follows:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    
    import java.util.*
    import org.ldaptive.auth.*
    import org.apereo.cas.*
    import org.apereo.cas.authentication.*
    import org.apereo.cas.authentication.support.*
    
    List<MessageDescriptor> run(final Object... args) {
        def (response,configuration,logger,applicationContext) = args
        logger.info("Handling password policy [{}] via ${configuration.getAccountStateHandler()}", response)
    
        def accountStateHandler = configuration.getAccountStateHandler()
        return accountStateHandler.handle(response, configuration)
    }
    

    The parameters passed are as follows:

    Parameter Description
    response The LDAP authentication response of type org.ldaptive.auth.AuthenticationResponse
    configuration The LDAP password policy configuration carrying the account state handler defined.
    logger The object responsible for issuing log messages such as logger.info(...).
    applicationContext The Spring ApplicationContext that allows one to interact with the runtime.

  • cas.authn.ldap[0].principal-transformation.groovy.location=
  • Transform usernames using a Groovy resource. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.ldap[0].principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

    Authentication handlers that generally deal with username-password credentials can be configured to transform the user id prior to executing the authentication sequence. Each authentication strategy in CAS provides settings to properly transform the principal. Refer to the relevant settings for the authentication strategy at hand to learn more.

    Authentication handlers as part of principal transformation may also be provided a path to a Groovy script to transform the provided username. The outline of the script may take on the following form:

    1
    2
    3
    4
    
    String run(final Object... args) {
        def (providedUsername,logger) = args
        return providedUsername.concat("SomethingElse")
    }
    

    Certain authentication handlers are allowed to determine whether they can operate on the provided credential and as such lend themselves to be tried and tested during the authentication handler selection phase. The credential criteria may be one of the following options:

    • A regular expression pattern that is tested against the credential identifier.
    • A fully qualified class name of your own design that looks similar to the below example:
    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import java.util.function.Predicate;
    import org.apereo.cas.authentication.Credential;
    
    public class PredicateExample implements Predicate<Credential> {
        @Override
        public boolean test(final Credential credential) {
            // Examine the credential and return true/false
        }
    }
    
    • Path to an external Groovy script that looks similar to the below example:
    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import org.apereo.cas.authentication.Credential
    import java.util.function.Predicate
    
    class PredicateExample implements Predicate<Credential> {
        @Override
        boolean test(final Credential credential) {
            // test and return result
        }
    }
    

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Password Policy Enforcement

    To learn how to enforce a password policy for LDAP, please review this guide.

    Password Policy Enforcement

    You may also be interested in synchronizing account passwords with one or more LDAP servers. To learn more, please review this guide.

    Troubleshooting

    To enable additional logging, modify the logging configuration file to add the following:

    1
    2
    3
    4
    
    <Logger name="org.ldaptive" level="debug" additivity="false">
        <AppenderRef ref="casConsole"/>
        <AppenderRef ref="casFile"/>
    </Logger>