Discovery - OpenID Connect Authentication

OpenID connect discovery is the process of determining the location of the provider. Discovery returns a JSON listing of the OpenID/OAuth endpoints, supported scopes and claims, public keys used to sign the tokens, and other details. The clients can use this information to construct a request to the CAS OpenID connect server.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.oidc.discovery.acr-values-supported=
  • List of ACR values supported. This discovery element contains a list of the supported acr values supported by this server. Support for authentication context class references is implemented in form of acr_values as part of the original authorization request, which is mostly taken into account by the multifactor authentication features of CAS. Once successful, acr and amr values are passed back to the relying party as part of the id token.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.authorization-response-issuer-parameter-supported=false
  • Parameter indicating whether the authorization server provides the iss parameter in the authorization response.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.claim-types-supported=
  • Supported claim types.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.claims=
  • List of supported claims.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.claims-in-verified-claims-supported=
  • List of the supported verified claims.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.claims-parameter-supported=true
  • Specifying whether this provider supports use of the claims parameter.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.code-challenge-methods-supported=
  • List of PKCE code challenge methods supported.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.documents-supported=
  • Needed when #evidenceSupported contains document or id_document. Set containing all identity document types utilized by the CAS for identity verification.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.documents-validation-methods-supported=
  • Set containing the validation methods the CAS supports.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.documents-verification-methods-supported=
  • Set containing the verification methods the CAS supports.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.dpop-signing-alg-values-supported=
  • A array containing a list of the JWS "alg" values supported by the CAS authorization server for DPoP proof JWTs.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.electronic-records-supported=
  • Needed when evidence_supported contains electronicrecord. Set containing all electronic record types the CAS supports.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.evidence-supported=
  • Set containing all types of identity evidence the OP uses. This array may have zero or more members.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.grant-types-supported=
  • Supported grant types.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.id-token-encryption-alg-values-supported=
  • Supported algorithms for id token encryption.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.id-token-encryption-encoding-values-supported=
  • Supported encoding strategies for id token encryption.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.id-token-signing-alg-values-supported=
  • Supported algorithms for id token signing.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.introspection-encrypted-response-alg-values-supported=
  • Accepted values containing a list of the JWE encryption algorithms (alg values) supported by the introspection endpoint to encrypt the content encryption key for introspection response.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.introspection-encrypted-response-encoding-values-supported=
  • Accepted values containing a list of the JWE encryption algorithms (enc values) supported by the introspection endpoint to encrypt the introspection response.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.introspection-signed-response-alg-values-supported=
  • Accepted values containing a list of the JWS signing algorithms supported by the introspection endpoint to sign the response.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.introspection-supported-authentication-methods=
  • Supported authentication methods for introspection.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.prompt-values-supported=
  • Supported prompt values. If CAS receives a prompt value that it does not support (not declared in the prompt_values_supported metadata field) the CAS SHOULD respond with an HTTP 400 (Bad Request) status code and an error value of invalid request.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.request-object-encryption-alg-values-supported=
  • Supported algorithms for request object encryption.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.request-object-encryption-encoding-values-supported=
  • Supported encoding strategies for request object encryption.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.request-object-signing-alg-values-supported=
  • Supported algorithms for request object signing.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.request-parameter-supported=true
  • Specifying whether this provider supports use of the request parameter.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.request-uri-parameter-supported=true
  • Specifying whether this provider supports use of the request_uri parameter.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.require-pushed-authorization-requests=false
  • Boolean parameter indicating whether the authorization server (CAS) accepts authorization request data only via the pushed authorization request method.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.response-modes-supported=
  • Supported response modes.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.response-types-supported=
  • Supported response types. The Response Mode request parameter response_mode informs the Authorization Server of the mechanism to be used for returning Authorization Response parameters from the Authorization Endpoint. Each Response Type value also defines a default Response Mode mechanism to be used, if no Response Mode is specified using the request parameter.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.scopes=
  • List of supported scopes.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.subject-types=
  • List of supported subject types.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.tls-client-certificate-bound-access-tokens=false
  • Boolean value indicating server support for mutual-TLS client certificate-bound access tokens.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.token-endpoint-auth-methods-supported=
  • List of client authentication methods supported by token endpoint.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.trust-frameworks-supported=
  • Set containing all supported trust frameworks. This array must have at least one member.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.user-info-encryption-alg-values-supported=
  • Supported algorithms for user-info encryption.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.user-info-encryption-encoding-values-supported=
  • Supported encoding strategies for user-info encryption.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.user-info-signing-alg-values-supported=
  • Supported algorithms for user-info signing.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

  • cas.authn.oidc.discovery.verified-claims-supported=true
  • Boolean value indicating support for verified_claims, i.e., the OpenID Connect for Identity Assurance extension.

    org.apereo.cas.configuration.model.support.oidc.OidcDiscoveryProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.