Client Registration - OAuth Authentication

Every OAuth relying party must be defined as a CAS service:

1
2
3
4
5
6
7
8
9
10
11
12
{
  "@class" : "org.apereo.cas.support.oauth.services.OAuthRegisteredService",
  "clientId": "clientid",
  "clientSecret": "clientSecret",
  "serviceId" : "^(https|imaps)://<redirect-uri>.*",
  "name" : "OAuthService",
  "id" : 100,
  "supportedGrantTypes": [ "java.util.HashSet", [ "...", "..." ] ],
  "supportedResponseTypes": [ "java.util.HashSet", [ "...", "..." ] ],
  "scopes": [ "java.util.HashSet", [ "MyCustomScope" ] ],
  "audience": [ "java.util.HashSet", [ "MyAudience" ] ],
}

The following fields are supported:

Field Description
serviceId The pattern that authorizes the redirect URI(s), or same as clientId in case redirect_uri is not required by the grant type (i.e client_credentials, etc). Note that the redirect_uri parameter that is ultimately matched against pattern must not have URL fragments, invalid schemes such as javascript or data or suspicious parameters such as code, state, etc.
clientId The client identifier for the application/service.
clientSecret The client secret for the application/service. The client secret received from the service will be URL decoded before being compared to the secret in the CAS service definition.
userProfileViewType Formatting options for the user profiles; Default is undefined. Options are NESTED, FLAT.
scopes Collection of authorized scopes for this service that act as a filter for the requested scopes in the authorization request.
supportedGrantTypes Collection of supported grant types for this service.
supportedResponseTypes Collection of supported response types for this service.
bypassApprovalPrompt Whether approval prompt/consent screen should be bypassed. Default is false.
generateRefreshToken Whether a refresh token should be generated along with the access token. Default is false.
renewRefreshToken Whether the existing refresh token should be expired and a new one generated (and sent along) whenever a new access token is requested (with grant_type = refresh_token). Only possible if generateRefreshToken is set to true. Default is false.
jwtAccessToken Whether access tokens should be created as JWTs. Default is false.
jwtAccessTokenSigningAlg The JWT signing algorithm to use for JWT access tokens. Defaults to the signing key’s algorithm.
introspectionSignedResponseAlg Optional. The algorithm header value used to sign the JWT introspection response. Default is RS512.
introspectionEncryptedResponseAlg Optional. The algorithm header value used for content key encryption relevant for introspection JWT responses.
introspectionEncryptedResponseEncoding Optional. The algorithm method header value used to content encryption relevant for introspection JWT responses.
responseMode Allow CAS to alter the mechanism used for returning responses back to the client. See this.
audience Optional. Set of values that can control the aud field in JWT access tokens or ID tokens. If left undefined, the client ID will typically be used instead.
:information_source: Keep What You Need!

You are encouraged to only keep and maintain properties and settings needed for a particular integration. It is UNNECESSARY to grab a copy of all service fields and try to configure them yet again based on their default. While you may wish to keep a copy as a reference, this strategy would ultimately lead to poor upgrades increasing chances of breaking changes and a messy deployment at that.

Service definitions are typically managed by the service management facility.

Encryptable Client Secrets

Client secrets for OAuth relying parties may be defined as encrypted values prefixed with {cas-cipher}:

1
2
3
4
5
6
7
8
{
  "@class": "org.apereo.cas.support.oauth.services.OAuthRegisteredService",
  "clientId": "clientid",
  "clientSecret": "{cas-cipher}eyJhbGciOiJIUzUxMiIs...",
  "serviceId" : "^(https|imaps)://<redirect-uri>.*",
  "name": "Sample",
  "id": 100
}

Client secrets may be encrypted using CAS-provided cipher operations either manually or via the CAS Command-line shell.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.oauth.access-token.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.requesting-party-token.jwks-file.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.core.issuer=http://localhost:8080/cas
  • UMA issuer.

    org.apereo.cas.configuration.model.support.uma.UmaCoreProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.driver-class=org.hsqldb.jdbcDriver
  • The JDBC driver used to connect to the database.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.password=
  • The database connection password.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.url=jdbc:hsqldb:mem:cas-hsql-database
  • The database connection URL.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.user=sa
  • The database user.

    The database user must have sufficient permissions to be able to handle schema changes and updates, when needed.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.oauth.session-replication.replicate-sessions=true
  • Indicates whether profiles and other session data, collected as part of authentication flows and protocol requests that are kept by the container session, should be replicated across the cluster using CAS and its own ticket registry. Without this option, profile data and other related pieces of information should be manually replicated via means and libraries outside of CAS.

    org.apereo.cas.configuration.model.support.replication.SessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:
    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SameSite cookie attribute altogether.
    • Path to a Groovy script that is able to generate the SameSite cookie attribute dynamically.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.csrf-cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.oauth.OAuthCsrfCookieProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.keep-alive-time=0
  • This property controls the keepalive interval for a connection in the pool. An in-use connection will never be tested by the keepalive thread, only when it is idle will it be tested. Default is zero, which disables this feature.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.max-size=18
  • Controls the maximum number of connections to keep in the pool, including both idle and in-use connections.

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.max-wait=PT2S
  • Sets the maximum time in seconds that this data source will wait while attempting to connect to a database.

    A value of zero specifies that the timeout is the default system timeout if there is one; otherwise, it specifies that there is no timeout.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.maximum-lifetime=PT10M
  • This property controls the maximum lifetime of a connection in the pool. When a connection reaches this timeout, even if recently used, it will be retired from the pool. An in-use connection will never be retired, only when it is idle will it be removed.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.min-size=6
  • Controls the minimum size that the pool is allowed to reach, including both idle and in-use connections.

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.name=
  • Set the name of the connection pool. This is primarily used for the MBean to uniquely identify the pool configuration.

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.suspension=false
  • Whether or not pool suspension is allowed.

    There is a performance impact when pool suspension is enabled. Unless you need it (for a redundancy system for example) do not enable it.

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.pool.timeout-millis=1000
  • The maximum number of milliseconds that the pool will wait for a connection to be validated as alive.

    org.apereo.cas.configuration.model.support.ConnectionPoolingProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.create-as-jwt=false
  • Create access token as JWTs.

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.max-active-tokens-allowed=0
  • Maximum number of active access tokens that an application can receive. If the application requests more that this limit, the request will be denied and the access token will not be issued.

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.max-time-to-live-in-seconds=PT8H
  • Hard timeout to kill the access token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.storage-name=oauthAccessTokensCache
  • The storage object name used and created by CAS to hold OAuth access tokens in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.time-to-kill-in-seconds=PT2H
  • Sliding window for the access token expiration policy. Essentially, this is an idle time out.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.code.number-of-uses=1
  • Number of times this code is valid and can be used.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.code.remove-related-access-tokens=false
  • Remove the related access tokens when trying to use a code which is expired or no longer exists.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.code.storage-name=oauthCodesCache
  • The storage object name used and created by CAS to hold OAuth codes in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.code.time-to-kill-in-seconds=30
  • Duration in seconds where the code is valid.

    org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.core.bypass-approval-prompt=false
  • Whether approval prompt/consent screen should be bypassed.

    org.apereo.cas.configuration.model.support.oauth.OAuthCoreProperties.

    How can I configure this property?

  • cas.authn.oauth.core.user-profile-view-type=NESTED
  • User profile view type determines how the final user profile should be rendered once an access token is "validated". Available values are as follows:

    • NESTED: Return and render the user profile view in nested mode. This is the default option, most usually.
    • FLAT: Return and render the user profile view in flattened mode where all attributes are flattened down to one level only.

    org.apereo.cas.configuration.model.support.oauth.OAuthCoreProperties.

    How can I configure this property?

  • cas.authn.oauth.device-token.max-time-to-live-in-seconds=PT5M
  • Hard timeout to kill the device token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.device-token.refresh-interval=PT15S
  • The device refresh interval. The client should attempt to acquire an access token every few seconds (at a rate specified by interval) by POSTing to the access token endpoint on the server.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.device-token.storage-name=oauthDeviceTokensCache
  • The storage object name used and created by CAS to hold OAuth device tokens in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.device-user-code.max-time-to-live-in-seconds=PT1M
  • Hard timeout to kill the token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceUserCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.device-user-code.storage-name=oauthDeviceUserCodesCache
  • The storage object name used and created by CAS to hold OAuth device user codes in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceUserCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.device-user-code.user-code-length=8
  • Length of the generated user code.

    org.apereo.cas.configuration.model.support.oauth.OAuthDeviceUserCodeProperties.

    How can I configure this property?

  • cas.authn.oauth.grants.resource-owner.require-service-header=false
  • Whether using the resource-owner grant should enforce authorization rules and per-service policies based on a service parameter is provided as a header outside the normal semantics of the grant and protocol.

    org.apereo.cas.configuration.model.support.oauth.OAuthGrantsProperties.ResourceOwner.

    How can I configure this property?

  • cas.authn.oauth.refresh-token.max-active-tokens-allowed=0
  • Maximum number of active refresh tokens that an application can receive. If the application requests more that this limit, the request will be denied and the access token will not be issued.

    org.apereo.cas.configuration.model.support.oauth.OAuthRefreshTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.refresh-token.storage-name=oauthRefreshTokensCache
  • The storage object name used and created by CAS to hold OAuth refresh tokens in the backing ticket registry implementation.

    org.apereo.cas.configuration.model.support.oauth.OAuthRefreshTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.refresh-token.time-to-kill-in-seconds=P14D
  • Hard timeout beyond which the refresh token is considered expired.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.oauth.OAuthRefreshTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.permission-ticket.max-time-to-live-in-seconds=PT3M
  • Hard timeout to kill the UMA permission token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.uma.UmaPermissionTicketProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.requesting-party-token.max-time-to-live-in-seconds=PT3M
  • Hard timeout to kill the RP token and expire it.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.uma.UmaRequestingPartyTokenProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.autocommit=false
  • The default auto-commit behavior of connections in the pool. Determined whether queries such as update/insert should be immediately executed without waiting for an underlying transaction.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.batch-size=100
  • A non-zero value enables use of JDBC2 batch updates by Hibernate. e.g. recommended values between 5 and 30.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.connection-timeout=PT30S
  • Indicates the maximum number of milliseconds that the service can wait to obtain a connection.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.data-source-name=
  • Attempts to do a JNDI data source look up for the data source name specified. Will attempt to locate the data source object as is.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.ddl-auto=update
  • Hibernate feature to automatically validate and exports DDL to the schema. By default, creates and drops the schema automatically when a session is starts and ends. Setting the value to validate or none may be more desirable for production, but any of the following options can be used:

    • validate: Validate the schema, but make no changes to the database.
    • update: Update the schema.
    • create: Create the schema, destroying previous data.
    • create-drop: Drop the schema at the end of the session.
    • none: Do nothing.

    Note that during a version migration where any schema has changed create-drop will result in the loss of all data as soon as CAS is started. For transient data like tickets this is probably not an issue, but in cases like the audit table important data could be lost. Using `update`, while safe for data, is confirmed to result in invalid database state. validate or none settings are likely the only safe options for production use.

    For more info, see this.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.default-catalog=
  • Qualifies unqualified table names with the given catalog in generated SQL.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.default-schema=
  • Qualify unqualified table names with the given schema/tablespace in generated SQL.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.dialect=org.hibernate.dialect.HSQLDialect
  • The database dialect is a configuration setting for platform independent software (JPA, Hibernate, etc) which allows such software to translate its generic SQL statements into vendor specific DDL, DML.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.fail-fast-timeout=1
  • Set the pool initialization failure timeout.

    • Any value greater than zero will be treated as a timeout for pool initialization. The calling thread will be blocked from continuing until a successful connection to the database, or until the timeout is reached. If the timeout is reached, then a PoolInitializationException will be thrown.
    • A value of zero will not prevent the pool from starting in the case that a connection cannot be obtained. However, upon start the pool will attempt to obtain a connection and validate that the connectionTestQuery and connectionInitSql are valid. If those validations fail, an exception will be thrown. If a connection cannot be obtained, the validation is skipped and the the pool will start and continue to try to obtain connections in the background. This can mean that callers to DataSource#getConnection() may encounter exceptions.
    • A value less than zero will not bypass any connection attempt and validation during startup, and therefore the pool will start immediately. The pool will continue to try to obtain connections in the background. This can mean that callers to DataSource#getConnection() may encounter exceptions.
    Note that if this timeout value is greater than or equal to zero (0), and therefore an initial connection validation is performed, this timeout does not override the connectionTimeout or validationTimeout; they will be honored before this timeout is applied. The default value is one millisecond.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.fetch-size=100
  • Used to specify number of rows to be fetched in a select query.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.generate-statistics=false
  • Allow hibernate to generate query statistics.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.health-query=
  • The SQL query to be executed to test the validity of connections. This is for "legacy" databases that do not support the JDBC4 Connection.isValid() API.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.idle-timeout=PT10M
  • Controls the maximum amount of time that a connection is allowed to sit idle in the pool.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.isolate-internal-queries=false
  • This property determines whether data source isolates internal pool queries, such as the connection alive test, in their own transaction.

    Since these are typically read-only queries, it is rarely necessary to encapsulate them in their own transaction. This property only applies if #autocommit is disabled.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.isolation-level-name=ISOLATION_READ_COMMITTED
  • Defines the isolation level for transactions. @see org.springframework.transaction.TransactionDefinition

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.leak-threshold=PT6S
  • Controls the amount of time that a connection can be out of the pool before a message is logged indicating a possible connection leak.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.physical-naming-strategy-class-name=org.apereo.cas.hibernate.CasHibernatePhysicalNamingStrategy
  • Fully-qualified name of the class that can control the physical naming strategy of hibernate.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.propagation-behavior-name=PROPAGATION_REQUIRED
  • Defines the propagation behavior for transactions. @see org.springframework.transaction.TransactionDefinition

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.properties=
  • Additional settings provided by Hibernate (or the connection provider) in form of key-value pairs.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.uma.resource-set.jpa.read-only=false
  • Configures the Connections to be added to the pool as read-only Connections.

    org.apereo.cas.configuration.model.support.uma.UmaResourceSetJpaProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.allowed-ip-addresses-pattern=
  • A regular expression pattern that indicates the set of allowed IP addresses, when #isPinToSession() is configured. In the event that there is a mismatch between the cookie IP address and the current request-provided IP address (i.e. network switches, VPN, etc), the cookie can still be considered valid if the new IP address matches the pattern specified here.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.auto-configure-cookie-path=true
  • Decide if cookie paths should be automatically configured based on the application context path, when the cookie path is not configured.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.geo-locate-client-session=false
  • When set to true and assuming #isPinToSession() is also true, client sessions (using the client IP address) are geo-located using a geolocation service when/if configured. The resulting session is either pinned to the client geolocation, or the default client address.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.pin-to-session=true
  • When generating cookie values, determine whether the value should be compounded and signed with the properties of the current session, such as IP address, user-agent, etc.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:
    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SameSite cookie attribute altogether.
    • Path to a Groovy script that is able to generate the SameSite cookie attribute dynamically.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.replication.CookieSessionReplicationProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.access-token.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption-enabled=true
  • Whether crypto encryption operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing-enabled=true
  • Whether crypto signing operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningOptionalJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.oauth.session-replication.cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

    This CAS feature is able to accept signing and encryption crypto keys. In most scenarios if keys are not provided, CAS will auto-generate them. The following instructions apply if you wish to manually and beforehand create the signing and encryption keys.

    Note that if you are asked to create a JWK of a certain size for the key, you are to use the following set of commands to generate the token:

    1
    2
    
    wget https://raw.githubusercontent.com/apereo/cas/master/etc/jwk-gen.jar
    java -jar jwk-gen.jar -t oct -s [size]
    

    The outcome would be similar to:

    1
    2
    3
    4
    5
    
    {
      "kty": "oct",
      "kid": "...",
      "k": "..."
    }
    

    The generated value for k needs to be assigned to the relevant CAS settings. Note that keys generated via the above algorithm are processed by CAS using the Advanced Encryption Standard (AES) algorithm which is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology.


    Control global properties that are relevant to Hibernate, when CAS attempts to employ and utilize database resources, connections and queries.

  • cas.jdbc.case-insensitive=false
  • When choosing physical table names, determine whether names should be considered case-insensitive.

    How can I configure this property?

  • cas.jdbc.gen-ddl=true
  • Whether to generate DDL after the EntityManagerFactory has been initialized creating/updating all relevant tables.

    How can I configure this property?

  • cas.jdbc.physical-table-names=
  • Indicate a physical table name to be used by the hibernate naming strategy in case table names need to be customized for the specific type of database. The key here indicates the CAS-provided table name and the value is the translate physical name for the database. If a match is not found for the CAS-provided table name, then that name will be used by default.

    How can I configure this property?

  • cas.jdbc.show-sql=false
  • Whether SQL queries should be displayed in the console/logs.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Attribute Release

    Attribute/claim filtering and release policies are defined per OAuth service. See this guide for more info.