WORKERS AHEAD!
You are viewing the development documentation for the Apereo CAS server. The functionality presented here is not officially released yet. This is a work in progress and will be continually updated as development moves forward. You are most encouraged to test the changes presented.
LDAP Authentication
LDAP integration is enabled by including the following dependency in the overlay:
1
2
3
4
5
<dependency>
<groupId>org.apereo.cas</groupId>
<artifactId>cas-server-support-ldap</artifactId>
<version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-ldap:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
imports {
mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
}
}
dependencies {
implementation "org.apereo.cas:cas-server-support-ldap"
}
1
2
3
4
5
6
dependencies {
implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
implementation "org.apereo.cas:cas-server-support-ldap"
}
Configuration
CAS authenticates a username/password against an LDAP directory such as Active Directory or OpenLDAP. There are numerous directory architectures and we provide configuration for four common cases.
Note that CAS will automatically create the appropriate components internally based on the settings specified below. If you wish to authenticate against more than one LDAP server, increment the index and specify the settings for the next LDAP server.
Note: Attributes retrieved as part of LDAP authentication are merged with all attributes retrieved from other attribute repository sources, if any. Attributes retrieved directly as part of LDAP authentication trump all other attributes.
The following settings and properties are available from the CAS configuration catalog:
cas.authn.ldap[0].password-encoder.encoding-algorithm=
The encoding algorithm to use such as |
cas.authn.ldap[0].password-encoder.type=NONE
Define the password encoder type to use.
Type may be specified as blank or
|
cas.authn.ldap[0].password-policy.groovy.location=
Handle password policy via Groovy script. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system. In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number ofinotify instances.
On Linux, you may need to add the following line to /etc/sysctl.conf :
fs.inotify.max_user_instances = 256 .
You can check the current value via cat /proc/sys/fs/inotify/max_user_instances .
|
cas.authn.ldap[0].principal-transformation.groovy.location=
Transform usernames using a Groovy resource. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system. In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number ofinotify instances.
On Linux, you may need to add the following line to /etc/sysctl.conf :
fs.inotify.max_user_instances = 256 .
You can check the current value via cat /proc/sys/fs/inotify/max_user_instances .
|
cas.authn.ldap[0].base-dn=
Base DN to use.
There may be scenarios where different parts of a single LDAP tree could be considered as base-dns. Rather than duplicating
the LDAP configuration block for each individual base-dn, each entry can be specified
and joined together using a special delimiter character. The user DN is retrieved using the combination of all base-dn and DN
resolvers in the order defined. DN resolution should fail if multiple DNs are found. Otherwise the first DN found is returned.
Usual syntax is: |
cas.authn.ldap[0].bind-credential=
The bind credential to use when connecting to LDAP. |
cas.authn.ldap[0].bind-dn=
The bind DN to use when connecting to LDAP. LDAP connection configuration injected into the LDAP connection pool can be initialized with the following parameters:
|
cas.authn.ldap[0].ldap-url=
The LDAP url to the server. More than one may be specified, separated by space and/or comma. |
cas.authn.ldap[0].search-filter=
User filter to use for searching.
Syntax is file:/path/to/GroovyScript.groovy
to fully build the final filter template dynamically.
|
cas.authn.ldap[0].type=
The authentication type.
|
cas.authn.ldap=
Collection of settings related to LDAP authentication. These settings are required to be indexed (i.e. ldap[0].xyz). |
cas.authn.ldap[0].password-encoder.character-encoding=UTF-8
The encoding algorithm to use such as 'UTF-8'.
Relevant when the type used is |
cas.authn.ldap[0].password-encoder.hash-length=16
When used by |
cas.authn.ldap[0].password-encoder.iterations=310000
When used by |
cas.authn.ldap[0].password-encoder.secret=
Secret to use with |
cas.authn.ldap[0].password-encoder.strength=16
Strength or number of iterations to use for password hashing.
Usually relevant when dealing with |
cas.authn.ldap[0].principal-transformation.blocking-pattern=
A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].principal-transformation.case-conversion=NONE
Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:
|
cas.authn.ldap[0].principal-transformation.pattern=
A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].principal-transformation.prefix=
Prefix to add to the principal id prior to authentication. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].principal-transformation.suffix=
Suffix to add to the principal id prior to authentication. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].additional-attributes=
List of additional attributes to retrieve, if any. |
cas.authn.ldap[0].allow-missing-principal-attribute-value=true
Flag to indicate whether CAS should block authentication if a specific/configured principal id attribute is not found. |
cas.authn.ldap[0].allow-multiple-dns=
Whether search/query results are allowed to match on multiple DNs, or whether a single unique DN is expected for the result. |
cas.authn.ldap[0].allow-multiple-entries=
Set if multiple Entries are allowed. |
cas.authn.ldap[0].allow-multiple-principal-attribute-values=
Sets a flag that determines whether multiple values are allowed for the |
cas.authn.ldap[0].binary-attributes=
Indicate the collection of attributes that are to be tagged and processed as binary attributes by the underlying search resolver. |
cas.authn.ldap[0].block-wait-time=
The length of time the pool will block. By default the pool will block indefinitely and there is no guarantee that waiting threads will be serviced in the order in which they made their request. This option should be used with a blocking connection pool when you need to control the exact number of connections that can be created This settings supports the
|
cas.authn.ldap[0].collect-dn-attribute=
When entry DN should be called as an attribute and stored into the principal. |
cas.authn.ldap[0].connect-timeout=
Sets the maximum amount of time that connects will block. This settings supports the
|
cas.authn.ldap[0].connection-strategy=
If multiple URLs are provided as the ldapURL this describes how each URL will be processed.
|
cas.authn.ldap[0].credential-criteria=
A number of authentication handlers are allowed to determine whether they can operate on the provided credential and as such lend themselves to be tried and tested during the authentication handler selection phase. The credential criteria may be one of the following options:
This settings supports regular expression patterns. [?]. |
cas.authn.ldap[0].deref-aliases=
Define how aliases are de-referenced. Accepted values are:
|
cas.authn.ldap[0].disable-pooling=
Whether to use a pooled connection factory in components. |
cas.authn.ldap[0].dn-format=
Specify the dn format accepted by the AD authenticator, etc.
Example format might be |
cas.authn.ldap[0].enhance-with-entry-resolver=
Whether specific search entry resolvers need to be set on the authenticator, or the default should be used. |
cas.authn.ldap[0].fail-fast=
Attempt to populate the connection pool early on startup and fail quickly if something goes wrong. |
cas.authn.ldap[0].follow-referrals=
Set if search referrals should be followed. |
cas.authn.ldap[0].hostname-verifier=
Hostname verification options. Available values are as follows:
|
cas.authn.ldap[0].idle-time=
Removes connections from the pool based on how long they have been idle in the available queue. Prunes connections that have been idle for more than the indicated amount. This settings supports the
|
cas.authn.ldap[0].keystore=
Path to the keystore used for SSL connections. Typically contains SSL certificates for the LDAP server. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].keystore-password=
Keystore password. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].keystore-type=
The type of keystore. |
cas.authn.ldap[0].max-pool-size=
Maximum LDAP connection pool size which the pool can use to grow. |
cas.authn.ldap[0].min-pool-size=
Minimum LDAP connection pool size. Size the pool should be initialized to and pruned to |
cas.authn.ldap[0].name=
Name of the LDAP handler. |
cas.authn.ldap[0].order=
Order of the authentication handler in the chain. |
cas.authn.ldap[0].page-size=
Request that the server return results in batches of a specific size. See RFC 2696. This control is often used to work around server result size limits. A negative/zero value disables paged requests. |
cas.authn.ldap[0].password-policy.account-state-handling-enabled=true
Indicates whether account state handling should be enabled to process warnings or errors reported back from the authentication response, produced by the source. |
cas.authn.ldap[0].password-policy.custom-policy-class=
An implementation of a policy class that knows how to handle LDAP responses.
The class must be an implementation of |
cas.authn.ldap[0].password-policy.display-warning-on-match=true
Indicates if warning should be displayed, when the ldap attribute value
matches the |
cas.authn.ldap[0].password-policy.enabled=true
Whether password policy should be enabled. |
cas.authn.ldap[0].password-policy.login-failures=5
When dealing with FreeIPA, indicates the number of allows login failures. |
cas.authn.ldap[0].password-policy.policy-attributes=
Key-value structure (Map) that indicates a list of boolean attributes as keys.
If either attribute value is true, indicating an account state is flagged,
the corresponding error can be thrown.
Example |
cas.authn.ldap[0].password-policy.strategy=DEFAULT
Decide how authentication should handle password policy changes. Available values are as follows:
|
cas.authn.ldap[0].password-policy.type=GENERIC
LDAP type. |
cas.authn.ldap[0].password-policy.warn-all=
Always display the password expiration warning regardless. |
cas.authn.ldap[0].password-policy.warning-attribute-name=
Used by an account state handling policy that only calculates account warnings in case the entry carries this attribute. |
cas.authn.ldap[0].password-policy.warning-attribute-value=
Used by an account state handling policy that only calculates account warnings
in case the entry carries an attribute |
cas.authn.ldap[0].password-policy.warning-days=30
This is used to calculate a warning period to see if account expiry is within the calculated window. |
cas.authn.ldap[0].pool-passivator=
You may receive unexpected LDAP failures, when CAS is configured to authenticate
using
|
cas.authn.ldap[0].principal-attribute-id=
The attribute to use as the principal identifier built during and upon a successful authentication attempt. |
cas.authn.ldap[0].principal-attribute-list=
List of attributes to retrieve from LDAP.
Attributes can be virtually remapped to multiple names.
Example homePostalAddress:homePostalAddress; .
|
cas.authn.ldap[0].principal-attribute-password=
If principalAttributePassword is empty then a user simple bind is done to validate credentials otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it. For the anonymous authentication type, if principalAttributePassword is empty then a user simple bind is done to validate credentials otherwise the given attribute is compared with the given principalAttributePassword using the SHA encrypted value of it. |
cas.authn.ldap[0].principal-dn-attribute-name=principalLdapDn
Name of attribute to be used for principal's DN. |
cas.authn.ldap[0].prune-period=
Removes connections from the pool based on how long they have been idle in the available queue. Run the pruning process at the indicated interval. This settings supports the
|
cas.authn.ldap[0].resolve-from-attribute=
If this attribute is set, the value found in the first attribute value will be used in place of the DN. |
cas.authn.ldap[0].response-timeout=
Duration of time to wait for responses. This settings supports the
|
cas.authn.ldap[0].sasl-authorization-id=
SASL authorization id. |
cas.authn.ldap[0].sasl-mechanism=
The SASL mechanism. |
cas.authn.ldap[0].sasl-mutual-auth=
SASL mutual auth is enabled? |
cas.authn.ldap[0].sasl-quality-of-protection=
SASL quality of protected. |
cas.authn.ldap[0].sasl-realm=
The SASL realm. |
cas.authn.ldap[0].sasl-security-strength=
SASL security strength. |
cas.authn.ldap[0].search-entry-handlers.case-change.attribute-name-case-change=
The Attribute name case change. |
cas.authn.ldap[0].search-entry-handlers.case-change.attribute-names=
The Attribute names. |
cas.authn.ldap[0].search-entry-handlers.case-change.attribute-value-case-change=
The Attribute value case change. |
cas.authn.ldap[0].search-entry-handlers.case-change.dn-case-change=
The Dn case change. |
cas.authn.ldap[0].search-entry-handlers.dn-attribute.add-if-exists=
The Add if exists. |
cas.authn.ldap[0].search-entry-handlers.dn-attribute.dn-attribute-name=entryDN
The Dn attribute name. |
cas.authn.ldap[0].search-entry-handlers.merge-attribute.attribute-names=
The Attribute names. |
cas.authn.ldap[0].search-entry-handlers.merge-attribute.merge-attribute-name=
The Merge attribute name. |
cas.authn.ldap[0].search-entry-handlers.primary-group-id.base-dn=
The Base dn. |
cas.authn.ldap[0].search-entry-handlers.primary-group-id.group-filter=(&(objectClass=group)(objectSid={0}))
The Group filter. |
cas.authn.ldap[0].search-entry-handlers.recursive.merge-attributes=
The Merge attributes. |
cas.authn.ldap[0].search-entry-handlers.recursive.search-attribute=
The Search attribute. |
cas.authn.ldap[0].search-entry-handlers.search-referral.limit=10
The default referral limit. |
cas.authn.ldap[0].search-entry-handlers.search-result.limit=10
The default referral limit. |
cas.authn.ldap[0].search-entry-handlers.type=
The type of search entry handler to choose. Available values are as follows:
|
cas.authn.ldap[0].state=ACTIVE
Define the scope and state of this authentication handler and the lifecycle in which it can be invoked or activated. |
cas.authn.ldap[0].subtree-search=
Whether subtree searching is allowed. |
cas.authn.ldap[0].trust-certificates=
Path of the trust certificates to use for the SSL connection. Ignores keystore-related settings when activated and used. |
cas.authn.ldap[0].trust-manager=
Trust Manager options. Trust managers are responsible for managing the trust material that is used when making LDAP trust decisions, and for deciding whether credentials presented by a peer should be accepted. Accepted values are: *
|
cas.authn.ldap[0].trust-store=
Path to the keystore used to determine which certificates or certificate authorities should be trusted. Used when connecting to an LDAP server via LDAPS or startTLS connection. If left blank, the default truststore for the Java runtime is used. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].trust-store-password=
Password needed to open the truststore. This setting supports the Spring Expression Language. |
cas.authn.ldap[0].trust-store-type=
The type of trust keystore that determines which certificates or certificate authorities are trusted.
Types depend on underlying java platform, typically |
cas.authn.ldap[0].use-start-tls=
Whether TLS should be used and enabled when establishing the connection. |
cas.authn.ldap[0].validate-on-checkout=
Whether connections should be validated when loaned out from the pool. |
cas.authn.ldap[0].validate-period=
Period at which pool should be validated. This settings supports the
|
cas.authn.ldap[0].validate-periodically=
Whether connections should be validated periodically when the pool is idle. |
cas.authn.ldap[0].validate-timeout=
Period at which validation operations may time out. This settings supports the
|
cas.authn.ldap[0].validator.attribute-name=objectClass
Attribute name to use for the compare validator. |
cas.authn.ldap[0].validator.attribute-value=top
Attribute values to use for the compare validator. |
cas.authn.ldap[0].validator.base-dn=
Base DN to use for the search request of the search validator. |
cas.authn.ldap[0].validator.dn=
DN to compare to use for the compare validator. |
cas.authn.ldap[0].validator.scope=OBJECT
Search scope to use for the search request of the search validator. |
cas.authn.ldap[0].validator.search-filter=(objectClass=*)
Search filter to use for the search request of the search validator. |
cas.authn.ldap[0].validator.type=search
Determine the LDAP validator type. The following LDAP validators can be used to test connection health status:
|