SPNEGO Authentication

SPNEGO is an authentication technology that is primarily used to provide transparent CAS authentication to browsers running on Windows running under Active Directory domain credentials. There are three actors involved: the client, the CAS server, and the Active Directory Domain Controller/KDC.

  1. Client sends CAS: HTTP GET to CAS for cas protected page
  2. CAS responds: HTTP 401 - Access Denied WWW-Authenticate: Negotiate
  3. Client sends ticket request: Kerberos(KRB_TGS_REQ) Requesting ticket for HTTP/cas.example.com@REALM
  4. Kerberos KDC responds: Kerberos(KRB_TGS_REP) Granting ticket for HTTP/cas.example.com@REALM
  5. Client sends CAS: HTTP GET Authorization: Negotiate w/SPNEGO Token
  6. CAS responds: HTTP 200 - OK WWW-Authenticate w/SPNEGO response + requested page.

The above interaction occurs only for the first request, when there is no CAS SSO session. Once CAS grants a ticket-granting ticket, the SPNEGO process will not happen again until the CAS ticket expires.

Requirements

  • Client is logged in to a Windows Active Directory domain.
  • Supported browser.
  • CAS is running MIT kerberos against the AD domain controller.
:information_source: JCE Requirement

It's safe to make sure you have the proper JCE bundle installed in your Java environment that is used by CAS, specially if you need to consume encrypted payloads issued by ADFS. Be sure to pick the right version of the JCE for your Java version. Java versions can be detected via the java -version command.

:information_source: Large Kerberos Tickets

If organization users have large kerberos tickets, likely cause by being a member of a large number of groups, the Tomcat connector will need to have the maxHttpHeaderSize value increased from the default amount to allow the ticket to be passed to the CAS Server application.

Components

SPNEGO support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-spnego-webflow</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-spnego-webflow:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-spnego-webflow"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-spnego-webflow"
}

JCIFS SDK

Note that jcifs-ext library is no longer published to a public Maven repository. This means that you will need to download the necessary JAR files and include them in your build configuration. The SDK may be downloaded from the CAS codebase. Then, assuming the SDK is placed inside a lib directory of the WAR overlay directory, it can be referenced in the build configuration as such:

1
implementation files("${projectDir}/lib/jcifs-ext.jar")

Configuration

The following steps are required to turn on the SPNEGO functionality.

Create SPN Account

Create an Active Directory account for the Service Principal Name (SPN) and record the username. Password will be overwritten by the next step.

Create Keytab File

The keytab file enables a trust link between the CAS server and the Key Distribution Center (KDC); an Active Directory domain controller serves the role of KDC in this context. The ktpass tool is used to generate the keytab file, which contains a cryptographic key. Be sure to execute the command from an Active Directory domain controller as administrator (a member of domain administrators will not be able to use ktpass successfully).

Example:

1
2
3
4
5
6
7
8
9
10
11
C:\Users\administrator.DOMAIN>ktpass /out myspnaccount.keytab /princ HTTP/cas.example.com@REALM /pass * /mapuser domain-account@YOUR.REALM /ptype KRB5_NT_PRINCIPAL /crypto RC4-HMAC-NT
Targeting domain controller: DC.YOUR.REALM
Successfully mapped HTTP/cas.example.com to domaine-account.
Type the password for HTTP/cas.example.com:
Type the password again to confirm:
Password succesfully set!
Key created.
Output keytab to myspnaccount.keytab:
Keytab version: 0x502
keysize 69 HTTP/cas.example.com@REALM ptype 1 (KRB5_NT_PRINCIPAL) vno 3 etype 0x17 (RC4-HMAC) keylength 16
(0x00112233445566778899aabbccddeeff)

Using ktpass requires Active Directory admin permissions. If that is not an option, you may be able to use ktab.exe from %JAVA_HOME%\bin\ktab.exe that is provided by the JDK:

1
%JAVA_HOME%\bin\ktab.exe -a service_xxx -n 0 -k cas.keytab

-k specifies key tab output file name and -n 0 specifies the KNVO number if available and found for the user account. This value may match the msDS-KeyVersionNumber on the user account.

Also note that the keytab file must be regenerated after password changes, if any.

Test SPN Account

Install and configure MIT Kerberos V on the CAS server host(s). The following sample krb5.conf file may be used as a reference.

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = YOUR.REALM.HERE
 default_keytab_name = /home/cas/kerberos/myspnaccount.keytab
 dns_lookup_realm = false
 dns_lookup_kdc = false
 default_tkt_enctypes = rc4-hmac
 default_tgs_enctypes = rc4-hmac

[realms]
 YOUR.REALM.HERE = {
  kdc = your.kdc.your.realm.here:88
 }

[domain_realm]
 .your.realm.here = YOUR.REALM.HERE
 your.realm.here = YOUR.REALM.HERE

It is important to note that myspnaccount.keytab is declared as default keytab, otherwise CAS may not be able to find it and will raise an exception similar to

1
KrbException: Invalid argument (400) - Cannot find key of appropriate type to decrypt AP REP -RC4 with HMAC`

Then verify that your are able to read the keytab file:

1
2
3
4
5
klist -k
Keytab name: FILE:/home/cas/kerberos/myspnaccount.keytab
KVNO Principal
---- --------------------------------------------------------------------------
   3 HTTP/cas.example.com@REALM

Then verify that your are able to use the keytab file:

1
2
3
4
5
6
7
8
kinit -k HTTP/cas.example.com@REALM
klist
Ticket cache: FILE:/tmp/krb5cc_999
Default principal: HTTP/cas.example.com@REALM

Valid starting       Expires              Service principal
12/08/2016 10:52:00  12/08/2016 20:52:00  krbtgt/REALM@REALM
    renew until 12/08/2016 20:52:00

Browser Configuration

  • Internet Explorer - Enable Integrated Windows Authentication and add the CAS server URL to the Local Intranet zone.
  • Firefox - Set the network.negotiate-auth.trusted-uris configuration parameter in about:config to the CAS server URL, e.g. https://cas.example.com.

Authentication Configuration

Make sure you have at least specified the JCIFS Service Principal in the CAS configuration.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.spnego.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-service-principal=HTTP/cas.example.com@EXAMPLE.COM
  • The Jcifs service principal.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.base-dn=
  • Base DN to use. There may be scenarios where different parts of a single LDAP tree could be considered as base-dns. Rather than duplicating the LDAP configuration block for each individual base-dn, each entry can be specified and joined together using a special delimiter character. The user DN is retrieved using the combination of all base-dn and DN resolvers in the order defined. DN resolution should fail if multiple DNs are found. Otherwise the first DN found is returned. Usual syntax is: subtreeA,dc=example,dc=net|subtreeC,dc=example,dc=net.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.bind-credential=
  • The bind credential to use when connecting to LDAP.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.bind-dn=
  • The bind DN to use when connecting to LDAP. LDAP connection configuration injected into the LDAP connection pool can be initialized with the following parameters:

    • bindDn/bindCredential provided - Use the provided credentials to bind when initializing connections.
    • bindDn/bindCredential set to * - Use a fast-bind strategy to initialize the pool.
    • bindDn/bindCredential set to blank - Skip connection initializing; perform operations anonymously.
    • SASL mechanism provided - Use the given SASL mechanism to bind when initializing connections.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.ldap-url=
  • The LDAP url to the server. More than one may be specified, separated by space and/or comma.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-filter=
  • User filter to use for searching. Syntax is cn={user} or cn={0}.

    You may also provide an external groovy script in the syntax of file:/path/to/GroovyScript.groovy to fully build the final filter template dynamically.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.spnego.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.active-attribute-repository-ids=*
  • Activated attribute repository identifiers that should be used for fetching attributes if attribute resolution is enabled. The list here may include identifiers separated by comma.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.attribute-repository-selection=
  • Control the behavior of the attribute repository selection by authentication method or handler. The map here is keyed by the authentication handler name, and the value is the attribute repository identifiers separated by comma. When the authentication handler is executed, the attribute repositories assigned to this handler will be selected to fetch attributes. Note that the resolution engine will always favor attribute repositories assigned to the service definition, if any and as part of its authentication policy, over this global setting.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.attribute-resolution-enabled=
  • Whether attribute repositories should be contacted to fetch person attributes. Defaults to true if not set. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-attribute=
  • Attribute name to use to indicate the identifier of the principal constructed. If the attribute is blank or has no values, the default principal id will be used determined by the underlying authentication engine. The principal id attribute usually is removed from the collection of attributes collected, though this behavior depends on the schematics of the underlying authentication strategy.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-resolution-conflict-strategy=last
  • In the event that the principal resolution engine resolves more than one principal, (specially if such principals in the chain have different identifiers), this setting determines strategy by which the principal id would be chosen from the chain. Accepted values are: last, first.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-resolution-failure-fatal=
  • When true, throws an error back indicating that principal resolution has failed and no principal can be found based on the authentication requirements. Otherwise, logs the condition as an error without raising a catastrophic error. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.return-null=
  • Return a null principal object if no attributes can be found for the principal. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.use-existing-principal-id=
  • Uses an existing principal id that may have already been established in order to run person directory queries. This is generally useful in situations where authentication is delegated to an external identity provider and a principal is first established to then query an attribute source. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.spnego.webflow.enabled=true
  • Whether webflow auto-configuration should be enabled.

    org.apereo.cas.configuration.model.core.web.flow.WebflowAutoConfigurationProperties.

    How can I configure this property?

  • cas.authn.spnego.webflow.order=0
  • The order in which the webflow is configured.

    org.apereo.cas.configuration.model.core.web.flow.WebflowAutoConfigurationProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.attribute-name-case-change=
  • The Attribute name case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.attribute-value-case-change=
  • The Attribute value case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.dn-case-change=
  • The Dn case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].dn-attribute.add-if-exists=
  • The Add if exists.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].dn-attribute.dn-attribute-name=entryDN
  • The Dn attribute name.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].merge-attribute.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].merge-attribute.merge-attribute-name=
  • The Merge attribute name.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].primary-group-id.base-dn=
  • The Base dn.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].primary-group-id.group-filter=(&(objectClass=group)(objectSid={0}))
  • The Group filter.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].recursive.merge-attributes=
  • The Merge attributes.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].recursive.search-attribute=
  • The Search attribute.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].search-referral.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowReferralSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].search-result.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowResultSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].type=
  • The type of search entry handler to choose. Available values are as follows:

    • FOLLOW_SEARCH_REFERRAL: Provides handling of an ldap referral for search operations.
    • FOLLOW_SEARCH_RESULT_REFERENCE: Provides handling of an ldap continuation reference for search operations.
    • ACTIVE_DIRECTORY: Process the entry results fetched from active directory and check for account status controls for disabled/expired accounts, etc.
    • OBJECT_GUID: Object guid search entry handler. Handles the objectGUID attribute fetching and conversion.
    • OBJECT_SID: Object sid search entry handler. Handles the objectSid attribute fetching and conversion.
    • CASE_CHANGE: Case change search entry handler. Provides the ability to modify the case of search entry DNs, attribute names, and attribute values.
    • DN_ATTRIBUTE_ENTRY: DN attribute entry handler. Adds the entry DN as an attribute to the result set. Provides a client side implementation of RFC 5020.
    • MERGE: Merge search entry handler. Merges the values of one or more attributes into a single attribute.
    • PRIMARY_GROUP: Primary group search handler. Constructs the primary group SID and then searches for that group and puts it's DN in the memberOf attribute of the original search entry.
    • RANGE_ENTRY: Range entry search handler. Rewrites attributes returned from Active Directory to include all values by performing additional searches.
    • RECURSIVE_ENTRY: Recursive entry search handler. This recursively searches based on a supplied attribute and merges those results into the original entry.
    • MERGE_ENTRIES: Merge entries handler. Merges the values of one or more attributes in all entries into a single attribute. The merged attribute may or may not already exist on the entry. If it does exist it's existing values will remain intact.

    org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.attribute-name=objectClass
  • Attribute name to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.attribute-value=top
  • Attribute values to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.base-dn=
  • Base DN to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.dn=
  • DN to compare to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.scope=OBJECT
  • Search scope to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.search-filter=(objectClass=*)
  • Search filter to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.type=search
  • Determine the LDAP validator type.

    The following LDAP validators can be used to test connection health status:
    • search: Validates a connection is healthy by performing a search operation. Validation is considered successful if the search result size is greater than zero.
    • none: No validation takes place.
    • compare: Validates a connection is healthy by performing a compare operation.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].cache-policy=600
  • Jcifs Netbios cache policy.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-domain=
  • The Jcifs domain.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-domain-controller=
  • The Jcifs domain controller.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-netbios-wins=
  • The Jcifs netbios wins.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-password=
  • The Jcifs password.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-service-password=
  • The Jcifs service password.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-username=
  • The Jcifs username.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].timeout=PT5M
  • Spnego JCIFS timeout.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.system.kerberos-conf=
  • The Kerberos conf. As with all Kerberos installations, a Kerberos Key Distribution Center (KDC) is required. It needs to contain the user name and password you will use to be authenticated to Kerberos. As with most Kerberos installations, a Kerberos configuration file krb5.conf is consulted to determine such things as the default realm and KDC. Typically, the default realm and the KDC for that realm are indicated in the Kerberos krb5.conf configuration file. The path to the configuration file must typically be defined as an absolute path.

    org.apereo.cas.configuration.model.support.spnego.SpnegoSystemProperties.

    How can I configure this property?

  • cas.authn.spnego.system.kerberos-debug=
  • The Kerberos debug.

    org.apereo.cas.configuration.model.support.spnego.SpnegoSystemProperties.

    How can I configure this property?

  • cas.authn.spnego.system.kerberos-kdc=172.10.1.10
  • The Kerberos kdc.

    org.apereo.cas.configuration.model.support.spnego.SpnegoSystemProperties.

    How can I configure this property?

  • cas.authn.spnego.system.kerberos-realm=EXAMPLE.COM
  • The Kerberos realm.

    org.apereo.cas.configuration.model.support.spnego.SpnegoSystemProperties.

    How can I configure this property?

  • cas.authn.spnego.system.login-conf=
  • The Login conf.Absolute path to the jaas login configuration file. This should define the spnego authentication details. Make sure you have at least specified the JCIFS Service Principal defined.

    org.apereo.cas.configuration.model.support.spnego.SpnegoSystemProperties.

    How can I configure this property?

  • cas.authn.spnego.system.use-subject-creds-only=false
  • The Use subject creds only.

    org.apereo.cas.configuration.model.support.spnego.SpnegoSystemProperties.

    How can I configure this property?

  • cas.authn.spnego.alternative-remote-host-attribute=alternateRemoteHeader
  • Alternative header name to use in order to find the host address.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.dns-timeout=PT2S
  • When validating clients, specifies the DNS timeout used to look up an address.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.host-name-client-action-strategy=hostnameSpnegoClientAction
  • The bean id of a webflow action whose job is to evaluate the client host to see if the request is authorized for spnego. Supported strategies include hostnameSpnegoClientAction where CAS checks to see if the request’s remote hostname matches a predefine pattern. and ldapSpnegoClientAction where CAS checks an LDAP instance for the remote hostname, to locate a pre-defined attribute whose mere existence would allow the webflow to resume to SPNEGO.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.host-name-pattern-string=.+
  • A regex pattern that indicates whether the client host name is allowed for spnego.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.ips-to-check-pattern=127.+
  • A regex pattern that indicates whether the client IP is allowed for spnego.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.allow-multiple-dns=false
  • Whether search/query results are allowed to match on multiple DNs, or whether a single unique DN is expected for the result.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.allow-multiple-entries=false
  • Set if multiple Entries are allowed.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.binary-attributes=
  • Indicate the collection of attributes that are to be tagged and processed as binary attributes by the underlying search resolver.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.block-wait-time=PT3S
  • The length of time the pool will block. By default the pool will block indefinitely and there is no guarantee that waiting threads will be serviced in the order in which they made their request. This option should be used with a blocking connection pool when you need to control the exact number of connections that can be created

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.connect-timeout=PT5S
  • Sets the maximum amount of time that connects will block.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.connection-strategy=
  • If multiple URLs are provided as the ldapURL this describes how each URL will be processed.

    • ACTIVE_PASSIVE First LDAP will be used for every request unless it fails and then the next shall be used.
    • ROUND_ROBIN For each new connection the next url in the list will be used.
    • RANDOM For each new connection a random LDAP url will be selected.
    • DNS_SRV LDAP urls based on DNS SRV records of the configured/given LDAP url will be used.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.disable-pooling=false
  • Whether to use a pooled connection factory in components.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.fail-fast=true
  • Attempt to populate the connection pool early on startup and fail quickly if something goes wrong.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.follow-referrals=true
  • Set if search referrals should be followed.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.hostname-verifier=DEFAULT
  • Hostname verification options. Available values are as follows:

    • DEFAULT: Default option, forcing verification.
    • ANY: Skip hostname verification and allow all.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.idle-time=PT10M
  • Removes connections from the pool based on how long they have been idle in the available queue. Prunes connections that have been idle for more than the indicated amount.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.keystore=
  • Path to the keystore used for SSL connections. Typically contains SSL certificates for the LDAP server.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.keystore-password=
  • Keystore password.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.keystore-type=
  • The type of keystore. PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.max-pool-size=10
  • Maximum LDAP connection pool size which the pool can use to grow.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.min-pool-size=3
  • Minimum LDAP connection pool size. Size the pool should be initialized to and pruned to

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.name=
  • Name of the LDAP handler.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.page-size=0
  • Request that the server return results in batches of a specific size. See RFC 2696. This control is often used to work around server result size limits. A negative/zero value disables paged requests.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.pool-passivator=BIND
  • You may receive unexpected LDAP failures, when CAS is configured to authenticate using DIRECT or AUTHENTICATED types and LDAP is locked down to not allow anonymous binds/searches. Every second attempt with a given LDAP connection from the pool would fail if it was on the same connection as a failed login attempt, and the regular connection validator would similarly fail. When a connection is returned back to a pool, it still may contain the principal and credentials from the previous attempt. Before the next bind attempt using that connection, the validator tries to validate the connection again but fails because it’s no longer trying with the configured bind credentials but with whatever user DN was used in the previous step. Given the validation failure, the connection is closed and CAS would deny access by default. Passivators attempt to reconnect to LDAP with the configured bind credentials, effectively resetting the connection to what it should be after each bind request. Furthermore if you are seeing errors in the logs that resemble a 'Operation exception encountered, reopening connection' type of message, this usually is an indication that the connection pool’s validation timeout established and created by CAS is greater than the timeout configured in the LDAP server, or more likely, in the load balancer in front of the LDAP servers. You can adjust the LDAP server session’s timeout for connections, or you can teach CAS to use a validity period that is equal or less than the LDAP server session’s timeout. Accepted values are:

    • NONE: No passivation takes place.
    • BIND: The default behavior which passivates a connection by performing a bind operation on it. This option requires the availability of bind credentials when establishing connections to LDAP.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.prune-period=PT2H
  • Removes connections from the pool based on how long they have been idle in the available queue. Run the pruning process at the indicated interval.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.response-timeout=PT5S
  • Duration of time to wait for responses.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-authorization-id=
  • SASL authorization id.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-mechanism=
  • The SASL mechanism.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-mutual-auth=
  • SASL mutual auth is enabled?

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-quality-of-protection=
  • SASL quality of protected.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-realm=
  • The SASL realm.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-security-strength=
  • SASL security strength.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers=
  • Search handlers.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.subtree-search=true
  • Whether subtree searching is allowed.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-certificates=
  • Path of the trust certificates to use for the SSL connection. Ignores keystore-related settings when activated and used.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-manager=
  • Trust Manager options. Trust managers are responsible for managing the trust material that is used when making LDAP trust decisions, and for deciding whether credentials presented by a peer should be accepted. Accepted values are: *

    • DEFAULT: Enable and force the default JVM trust managers.
    • ANY: Trust any client or server.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-store=
  • Path to the keystore used to determine which certificates or certificate authorities should be trusted. Used when connecting to an LDAP server via LDAPS or startTLS connection. If left blank, the default truststore for the Java runtime is used.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-store-password=
  • Password needed to open the truststore.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-store-type=
  • The type of trust keystore that determines which certificates or certificate authorities are trusted. Types depend on underlying java platform, typically PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.use-start-tls=false
  • Whether TLS should be used and enabled when establishing the connection.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-on-checkout=true
  • Whether connections should be validated when loaned out from the pool.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-period=PT5M
  • Period at which pool should be validated.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-periodically=true
  • Whether connections should be validated periodically when the pool is idle.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-timeout=PT5S
  • Period at which validation operations may time out.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.mixed-mode-authentication=false
  • If true, does not terminate authentication and allows CAS to resume and fallback to normal authentication means such as uid/psw via the login page. If disallowed, considers spnego authentication to be final in the event of failures.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.name=
  • Name of the authentication handler.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.ntlm-allowed=true
  • Allows authentication if spnego credential is marked as NTLM.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.order=
  • The order of the authentication handler in the chain.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.pool-size=10
  • The size of the pool used to validate SPNEGO tokens. A pool is used to provider better performance than what was previously offered by the simple Lombok Synchronized annotation.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.pool-timeout=PT2S
  • The timeout of the pool used to validate SPNEGO tokens.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-with-domain-name=false
  • If specified, will create the principal by ths name on successful authentication.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.properties=
  • Individual authentication settings for spengo that are grouped and fed to the spnego authentication object to form a collection.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.send401-on-authentication-failure=true
  • If the authenticated principal cannot be determined from the spegno credential, will set the http status code to 401.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.spnego-attribute-name=distinguishedName
  • In case LDAP is used to validate clients, this is the attribute that indicates the host.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.supported-browsers=MSIE,Trident,Firefox,AppleWebKit
  • Begins negotiating spnego if the user-agent is one of the supported browsers.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

    LDAP Scriptable Search Filter

    LDAP search filters can point to an external Groovy script to dynamically construct the final filter template.

    The script itself may be designed as:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import org.ldaptive.*
    import org.springframework.context.*
    
    def run(Object[] args) {
        def (filter,parameters,applicationContext,logger) = args
    
        logger.info("Configuring LDAP filter")
        filter.setFilter("uid=something")
    }
    

    The following parameters are passed to the script:

    Parameter Description
    filter FilterTemplate to be updated by the script and used for the LDAP query.
    parameters Map of query parameters which may be used to construct the final filter.
    applicationContext Reference to the Spring ApplicationContext reference.
    logger The object responsible for issuing log messages such as logger.info(...).

  • cas.authn.spnego.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

    Authentication handlers that generally deal with username-password credentials can be configured to transform the user id prior to executing the authentication sequence. Each authentication strategy in CAS provides settings to properly transform the principal. Refer to the relevant settings for the authentication strategy at hand to learn more.

    Authentication handlers as part of principal transformation may also be provided a path to a Groovy script to transform the provided username. The outline of the script may take on the following form:

    1
    2
    3
    4
    
    String run(final Object... args) {
        def (providedUsername,logger) = args
        return providedUsername.concat("SomethingElse")
    }
    

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    You may provide a JAAS login.conf file:

    1
    2
    3
    4
    5
    6
    7
    8
    
    jcifs.spnego.initiate {
       com.sun.security.auth.module.Krb5LoginModule \
        required storeKey=true useKeyTab=true keyTab="/home/cas/kerberos/myspnaccount.keytab";
    };
    jcifs.spnego.accept {
       com.sun.security.auth.module.Krb5LoginModule \
        required storeKey=true useKeyTab=true keyTab="/home/cas/kerberos/myspnaccount.keytab";
    };
    

    Client Selection Strategy

    CAS provides a set of components that attempt to activate the SPNEGO flow conditionally, in case deployers need a configurable way to decide whether SPNEGO should be applied to the current authentication/browser request. The state that is available to the webflow is evaluateClientRequest which will attempt to start SPNEGO authentication or resume normally, depending on the client action strategy chosen below.

    The following settings and properties are available from the CAS configuration catalog:

    The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.spnego.host-name-client-action-strategy=hostnameSpnegoClientAction
  • The bean id of a webflow action whose job is to evaluate the client host to see if the request is authorized for spnego. Supported strategies include hostnameSpnegoClientAction where CAS checks to see if the request’s remote hostname matches a predefine pattern. and ldapSpnegoClientAction where CAS checks an LDAP instance for the remote hostname, to locate a pre-defined attribute whose mere existence would allow the webflow to resume to SPNEGO.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.alternative-remote-host-attribute=alternateRemoteHeader
  • Alternative header name to use in order to find the host address.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.ips-to-check-pattern=127.+
  • A regex pattern that indicates whether the client IP is allowed for spnego.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.dns-timeout=PT2S
  • When validating clients, specifies the DNS timeout used to look up an address.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

  • cas.authn.spnego.host-name-pattern-string=.+
  • A regex pattern that indicates whether the client host name is allowed for spnego.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    By Remote IP

    Checks to see if the request’s remote ip address matches a predefine pattern.

    By Hostname

    Checks to see if the request’s remote hostname matches a predefine pattern.

    By LDAP Attribute

    Checks an LDAP instance for the remote hostname, to locate a pre-defined attribute whose mere existence would allow the webflow to resume to SPNEGO.

    The following settings and properties are available from the CAS configuration catalog:

    The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.spnego.ldap.base-dn=
  • Base DN to use. There may be scenarios where different parts of a single LDAP tree could be considered as base-dns. Rather than duplicating the LDAP configuration block for each individual base-dn, each entry can be specified and joined together using a special delimiter character. The user DN is retrieved using the combination of all base-dn and DN resolvers in the order defined. DN resolution should fail if multiple DNs are found. Otherwise the first DN found is returned. Usual syntax is: subtreeA,dc=example,dc=net|subtreeC,dc=example,dc=net.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.bind-credential=
  • The bind credential to use when connecting to LDAP.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.bind-dn=
  • The bind DN to use when connecting to LDAP. LDAP connection configuration injected into the LDAP connection pool can be initialized with the following parameters:

    • bindDn/bindCredential provided - Use the provided credentials to bind when initializing connections.
    • bindDn/bindCredential set to * - Use a fast-bind strategy to initialize the pool.
    • bindDn/bindCredential set to blank - Skip connection initializing; perform operations anonymously.
    • SASL mechanism provided - Use the given SASL mechanism to bind when initializing connections.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.ldap-url=
  • The LDAP url to the server. More than one may be specified, separated by space and/or comma.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-filter=
  • User filter to use for searching. Syntax is cn={user} or cn={0}.

    You may also provide an external groovy script in the syntax of file:/path/to/GroovyScript.groovy to fully build the final filter template dynamically.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.attribute-name-case-change=
  • The Attribute name case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.attribute-value-case-change=
  • The Attribute value case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].case-change.dn-case-change=
  • The Dn case change.

    org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].dn-attribute.add-if-exists=
  • The Add if exists.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].dn-attribute.dn-attribute-name=entryDN
  • The Dn attribute name.

    org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].merge-attribute.attribute-names=
  • The Attribute names.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].merge-attribute.merge-attribute-name=
  • The Merge attribute name.

    org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].primary-group-id.base-dn=
  • The Base dn.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].primary-group-id.group-filter=(&(objectClass=group)(objectSid={0}))
  • The Group filter.

    org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].recursive.merge-attributes=
  • The Merge attributes.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].recursive.search-attribute=
  • The Search attribute.

    org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].search-referral.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowReferralSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].search-result.limit=10
  • The default referral limit.

    org.apereo.cas.configuration.model.support.ldap.FollowResultSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers[0].type=
  • The type of search entry handler to choose. Available values are as follows:

    • FOLLOW_SEARCH_REFERRAL: Provides handling of an ldap referral for search operations.
    • FOLLOW_SEARCH_RESULT_REFERENCE: Provides handling of an ldap continuation reference for search operations.
    • ACTIVE_DIRECTORY: Process the entry results fetched from active directory and check for account status controls for disabled/expired accounts, etc.
    • OBJECT_GUID: Object guid search entry handler. Handles the objectGUID attribute fetching and conversion.
    • OBJECT_SID: Object sid search entry handler. Handles the objectSid attribute fetching and conversion.
    • CASE_CHANGE: Case change search entry handler. Provides the ability to modify the case of search entry DNs, attribute names, and attribute values.
    • DN_ATTRIBUTE_ENTRY: DN attribute entry handler. Adds the entry DN as an attribute to the result set. Provides a client side implementation of RFC 5020.
    • MERGE: Merge search entry handler. Merges the values of one or more attributes into a single attribute.
    • PRIMARY_GROUP: Primary group search handler. Constructs the primary group SID and then searches for that group and puts it's DN in the memberOf attribute of the original search entry.
    • RANGE_ENTRY: Range entry search handler. Rewrites attributes returned from Active Directory to include all values by performing additional searches.
    • RECURSIVE_ENTRY: Recursive entry search handler. This recursively searches based on a supplied attribute and merges those results into the original entry.
    • MERGE_ENTRIES: Merge entries handler. Merges the values of one or more attributes in all entries into a single attribute. The merged attribute may or may not already exist on the entry. If it does exist it's existing values will remain intact.

    org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.attribute-name=objectClass
  • Attribute name to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.attribute-value=top
  • Attribute values to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.base-dn=
  • Base DN to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.dn=
  • DN to compare to use for the compare validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.scope=OBJECT
  • Search scope to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.search-filter=(objectClass=*)
  • Search filter to use for the search request of the search validator.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validator.type=search
  • Determine the LDAP validator type.

    The following LDAP validators can be used to test connection health status:
    • search: Validates a connection is healthy by performing a search operation. Validation is considered successful if the search result size is greater than zero.
    • none: No validation takes place.
    • compare: Validates a connection is healthy by performing a compare operation.

    org.apereo.cas.configuration.model.support.ldap.LdapValidatorProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.allow-multiple-dns=false
  • Whether search/query results are allowed to match on multiple DNs, or whether a single unique DN is expected for the result.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.allow-multiple-entries=false
  • Set if multiple Entries are allowed.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.binary-attributes=
  • Indicate the collection of attributes that are to be tagged and processed as binary attributes by the underlying search resolver.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.block-wait-time=PT3S
  • The length of time the pool will block. By default the pool will block indefinitely and there is no guarantee that waiting threads will be serviced in the order in which they made their request. This option should be used with a blocking connection pool when you need to control the exact number of connections that can be created

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.connect-timeout=PT5S
  • Sets the maximum amount of time that connects will block.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.connection-strategy=
  • If multiple URLs are provided as the ldapURL this describes how each URL will be processed.

    • ACTIVE_PASSIVE First LDAP will be used for every request unless it fails and then the next shall be used.
    • ROUND_ROBIN For each new connection the next url in the list will be used.
    • RANDOM For each new connection a random LDAP url will be selected.
    • DNS_SRV LDAP urls based on DNS SRV records of the configured/given LDAP url will be used.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.disable-pooling=false
  • Whether to use a pooled connection factory in components.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.fail-fast=true
  • Attempt to populate the connection pool early on startup and fail quickly if something goes wrong.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.follow-referrals=true
  • Set if search referrals should be followed.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.hostname-verifier=DEFAULT
  • Hostname verification options. Available values are as follows:

    • DEFAULT: Default option, forcing verification.
    • ANY: Skip hostname verification and allow all.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.idle-time=PT10M
  • Removes connections from the pool based on how long they have been idle in the available queue. Prunes connections that have been idle for more than the indicated amount.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.keystore=
  • Path to the keystore used for SSL connections. Typically contains SSL certificates for the LDAP server.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.keystore-password=
  • Keystore password.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.keystore-type=
  • The type of keystore. PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.max-pool-size=10
  • Maximum LDAP connection pool size which the pool can use to grow.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.min-pool-size=3
  • Minimum LDAP connection pool size. Size the pool should be initialized to and pruned to

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.name=
  • Name of the LDAP handler.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.page-size=0
  • Request that the server return results in batches of a specific size. See RFC 2696. This control is often used to work around server result size limits. A negative/zero value disables paged requests.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.pool-passivator=BIND
  • You may receive unexpected LDAP failures, when CAS is configured to authenticate using DIRECT or AUTHENTICATED types and LDAP is locked down to not allow anonymous binds/searches. Every second attempt with a given LDAP connection from the pool would fail if it was on the same connection as a failed login attempt, and the regular connection validator would similarly fail. When a connection is returned back to a pool, it still may contain the principal and credentials from the previous attempt. Before the next bind attempt using that connection, the validator tries to validate the connection again but fails because it’s no longer trying with the configured bind credentials but with whatever user DN was used in the previous step. Given the validation failure, the connection is closed and CAS would deny access by default. Passivators attempt to reconnect to LDAP with the configured bind credentials, effectively resetting the connection to what it should be after each bind request. Furthermore if you are seeing errors in the logs that resemble a 'Operation exception encountered, reopening connection' type of message, this usually is an indication that the connection pool’s validation timeout established and created by CAS is greater than the timeout configured in the LDAP server, or more likely, in the load balancer in front of the LDAP servers. You can adjust the LDAP server session’s timeout for connections, or you can teach CAS to use a validity period that is equal or less than the LDAP server session’s timeout. Accepted values are:

    • NONE: No passivation takes place.
    • BIND: The default behavior which passivates a connection by performing a bind operation on it. This option requires the availability of bind credentials when establishing connections to LDAP.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.prune-period=PT2H
  • Removes connections from the pool based on how long they have been idle in the available queue. Run the pruning process at the indicated interval.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.response-timeout=PT5S
  • Duration of time to wait for responses.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-authorization-id=
  • SASL authorization id.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-mechanism=
  • The SASL mechanism.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-mutual-auth=
  • SASL mutual auth is enabled?

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-quality-of-protection=
  • SASL quality of protected.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-realm=
  • The SASL realm.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.sasl-security-strength=
  • SASL security strength.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-entry-handlers=
  • Search handlers.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.subtree-search=true
  • Whether subtree searching is allowed.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-certificates=
  • Path of the trust certificates to use for the SSL connection. Ignores keystore-related settings when activated and used.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-manager=
  • Trust Manager options. Trust managers are responsible for managing the trust material that is used when making LDAP trust decisions, and for deciding whether credentials presented by a peer should be accepted. Accepted values are: *

    • DEFAULT: Enable and force the default JVM trust managers.
    • ANY: Trust any client or server.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-store=
  • Path to the keystore used to determine which certificates or certificate authorities should be trusted. Used when connecting to an LDAP server via LDAPS or startTLS connection. If left blank, the default truststore for the Java runtime is used.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-store-password=
  • Password needed to open the truststore.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.trust-store-type=
  • The type of trust keystore that determines which certificates or certificate authorities are trusted. Types depend on underlying java platform, typically PKCS12 or JKS. If left blank, defaults to the default keystore type indicated by the underlying Java platform.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.use-start-tls=false
  • Whether TLS should be used and enabled when establishing the connection.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-on-checkout=true
  • Whether connections should be validated when loaned out from the pool.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-period=PT5M
  • Period at which pool should be validated.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-periodically=true
  • Whether connections should be validated periodically when the pool is idle.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.validate-timeout=PT5S
  • Period at which validation operations may time out.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.spnego-attribute-name=distinguishedName
  • In case LDAP is used to validate clients, this is the attribute that indicates the host.

    org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.

    How can I configure this property?

    LDAP Scriptable Search Filter

    LDAP search filters can point to an external Groovy script to dynamically construct the final filter template.

    The script itself may be designed as:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import org.ldaptive.*
    import org.springframework.context.*
    
    def run(Object[] args) {
        def (filter,parameters,applicationContext,logger) = args
    
        logger.info("Configuring LDAP filter")
        filter.setFilter("uid=something")
    }
    

    The following parameters are passed to the script:

    Parameter Description
    filter FilterTemplate to be updated by the script and used for the LDAP query.
    parameters Map of query parameters which may be used to construct the final filter.
    applicationContext Reference to the Spring ApplicationContext reference.
    logger The object responsible for issuing log messages such as logger.info(...).

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Logging

    To enable additional logging, configure the log4j configuration file to add the following levels:

    1
    2
    3
    4
    5
    6
    
    ...
    <Logger name="jcifs.spnego" level="debug" additivity="false">
        <AppenderRef ref="casConsole"/>
        <AppenderRef ref="casFile"/>
    </Logger>
    ...
    

    Troubleshooting

    • Failure unspecified at GSS-API level
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    
    Caused by: GSSException: Failure unspecified at GSS-API level (Mechanism level: Invalid argument (400) - Cannot find key of appropriate type to decrypt AP REP - AES256 CTS mode with HMAC SHA1-96)
            at sun.security.jgss.krb5.Krb5Context.acceptSecContext(Unknown Source)
            at sun.security.jgss.GSSContextImpl.acceptSecContext(Unknown Source)
            at sun.security.jgss.GSSContextImpl.acceptSecContext(Unknown Source)
            ... 280 more
    Caused by: KrbException: Invalid argument (400) - Cannot find key of appropriate type to decrypt 
    AP REP - AES256 CTS mode with HMAC SHA1-96
            at sun.security.krb5.KrbApReq.authenticate(Unknown Source)
            at sun.security.krb5.KrbApReq.<init>(Unknown Source)
            at sun.security.jgss.krb5.InitSecContextToken.<init>(Unknown Source)
            ... 283 more
    

    It’s very likely that you have the wrong path to .keytab file. The KVNO in the keytab file must be identical with the KVNO stored in the Active Directory. Active Directory is raising the KVNO with every execution of ktpass, as part of its msDS-KeyVersionNumber.

    Other possible causes include:

    1. The service principal in the in the CAS configuration is not identical with that from the keytab. (param /princ from ktpass)
    2. There is no key for the enctype sent with the ticket by Active Directory. (param /crypto from ktpass and set in the krb5.conf/permitted_enctypes+default_tkt_enctypes).
    3. The KVNO from the ticket is different than the KVNO in the keytab (param /kvno from ktpass).