X.509 Authentication

CAS X.509 authentication components provide a mechanism to authenticate users who present client certificates during the SSL/TLS handshake process. The X.509 components require configuration outside the CAS application since the SSL handshake happens outside the servlet layer where the CAS application resides. There is no particular requirement on deployment architecture (i.e. Apache reverse proxy, load balancer SSL termination) other than any client certificate presented in the SSL handshake be accessible to the servlet container as a request attribute named jakarta.servlet.request.X509Certificate. This happens naturally for configurations that terminate SSL connections directly at the servlet container and when using Apache/mod_jk; for other architectures it may be necessary to do additional work.

CAS can be configured to extract an X509 certificate from a header created by a proxy running in front of CAS.

Overview

Certificates are exchanged as part of the SSL (also called TLS) initialization that occurs when any browser connects to an https website. A certain number of public CA certificates are preinstalled in each browser. It is assumed that:

  • Your organization is already able to generate and distribute certificates that a user can install in their browser
  • Somewhere in that certificate there is a field that contains the Principal name or can be easily mapped to the Principal name that CAS can use.

The remaining problem is to make sure that the browsers, servers and Java are all prepared to support these institutional certificates and, ideally, that these institutional certificates will be the only ones exchanged when a browser connects to CAS.

Flow

When a browser connects to CAS over an https: URL, the server identifies itself by sending its own certificate. The browser must already have installed a certificate identifying and trusting the CA that issued the CAS Server certificate. If the browser is not already prepared to trust the CAS server, then an error message pops up saying the server is not trusted.

After the Server sends the certificate that identifies itself, it then can then send a list of names of Certificate Authorities from which it is willing to accept certificates. Ideally, this list will include only one name; the name of the internal institutional CA that issues internal intranet-only certificates that internally contain a field with the CAS Principal name.

A user may install any number of certificates into the browser from any number of CA’s. If only one of these certificates comes from a CA named in the list of acceptable CA’s sent by the server, then most browsers will automatically send that one certificate without asking, and some can be configured in to not ask when there is only one possible choice. This presents a user experience where CAS becomes transparent to the user after some initial setup and the login happens automatically. However, if the server hosting CAS sends more than one CA name in the list and that matches more than one certificate on the browser, then the user will get prompted to choose a Certificate from the list. A user interaction defeats much of the purpose of certificates in CAS.

Note that CAS does not control this exchange. It is handled by the underlying server. You may not have the control to require the server to vend only one CA name when a browser visits CAS. So if you want to use X.509 certificates in CAS, you should consider this requirement when choosing the hosting environment. The ideal situation is to select a server that can identify itself with a public certificate issued by something like VeriSign or InCommon but then require the client certificate only be issued by the internal corporate/campus authority.

When CAS gets control, a user certificate may have been presented by the browser and be stored in the request. The CAS X.509 authentication machinery examines that certificate and verifies that it was issued by the trusted institutional authority. Then CAS searches through the fields of the certificate to identify one or more fields that can be turned into the principal identifier that the applications expect.

While an institution can have one certificate authority that issues certificates to employees, clients, machines, services, and devices, it is more common for the institution to have a single “root” certificate authority that in its entire existence only issues a handful of certificates. Each of these certificates identifies a secondary Certificate Authority that issues a particular category of certificates (to students, staff, servers, etc.). It is possible to configure CAS to trust the root Authority and, implicitly, all the secondary authorities that it creates. This, however, makes CAS only as secure as the least reliable secondary Certificate Authority created by the institution. At some point in the future, some manager will buy a product that requires a new class of certificates. He will ask to create a Certificate Authority that vends these certificates to the machines running this new product. He will then turn administration of this mess over to a junior programmer or consultant. If CAS trusts any certificate issued by any Authority created by the root, it will trust a fraudulent certificate forged by someone who has acquired control of what was intended to be a special purpose, isolated CA. Therefore, it is better to configure CAS to only accept certificates from the one secondary CA specifically expected to issue credentials to individuals, instead of trusting the institutional root CA.

Configuration

X.509 support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-x509-webflow</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-x509-webflow:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-x509-webflow"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
        The following platform references should be included automatically and are listed here for reference only.

        implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
        implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
        
    */
    implementation "org.apereo.cas:cas-server-support-x509-webflow"
}

The X.509 handler technically performs additional checks after the real SSL client authentication process performed by the Web server terminating the SSL connection. Since an SSL peer may be configured to accept a wide range of certificates, the CAS X.509 handler provides a number of properties that place additional restrictions on acceptable client certificates.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.x509.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-type=SUBJECT_DN
  • Indicates the type of principal resolution for X509. Available values are as follows:

    • CN_EDIPI: Create principal by common name and EDIPI.
    • RFC822_EMAIL: Create principal from the RFC822 type name (aka email address) in the subject alternative name field. The subject alternative name field contains a list of various types of names, one type is RFC822 e-mail address. This will return the first e-mail address that is found (if there are more than one).
    • SERIAL_NO: Create principal by serial no. Resolve the principal by the serial number with a configurable radix, ranging from 2 to 36. If radix is 16, then the serial number could be filled with leading zeros to even the number of digits.
    • SERIAL_NO_DN: Create principal by serial no and DN.
    • SUBJECT: Create principal by subject. Resolve the principal by extracting one or more attribute values from the certificate subject DN and combining them with intervening delimiters.
    • SUBJECT_ALT_NAME: Create principal by subject alternative name. Resolve the principal by the subject alternative name extension. (type: otherName).
    • SUBJECT_DN: Create principal by subject DN.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.x509.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.active-attribute-repository-ids=*
  • Activated attribute repository identifiers that should be used for fetching attributes if attribute resolution is enabled. The list here may include identifiers separated by comma.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.principal.attribute-repository-selection=
  • Control the behavior of the attribute repository selection by authentication method or handler. The map here is keyed by the authentication handler name, and the value is the attribute repository identifiers separated by comma. When the authentication handler is executed, the attribute repositories assigned to this handler will be selected to fetch attributes. Note that the resolution engine will always favor attribute repositories assigned to the service definition, if any and as part of its authentication policy, over this global setting.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.principal.attribute-resolution-enabled=
  • Whether attribute repositories should be contacted to fetch person attributes. Defaults to true if not set. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-attribute=
  • Attribute name to use to indicate the identifier of the principal constructed. If the attribute is blank or has no values, the default principal id will be used determined by the underlying authentication engine. The principal id attribute usually is removed from the collection of attributes collected, though this behavior depends on the schematics of the underlying authentication strategy.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-resolution-conflict-strategy=last
  • In the event that the principal resolution engine resolves more than one principal, (specially if such principals in the chain have different identifiers), this setting determines strategy by which the principal id would be chosen from the chain. Accepted values are: last, first.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-resolution-failure-fatal=
  • When true, throws an error back indicating that principal resolution has failed and no principal can be found based on the authentication requirements. Otherwise, logs the condition as an error without raising a catastrophic error. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.return-null=
  • Return a null principal object if no attributes can be found for the principal. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.principal.use-existing-principal-id=
  • Uses an existing principal id that may have already been established in order to run person directory queries. This is generally useful in situations where authentication is delegated to an external identity provider and a principal is first established to then query an attribute source. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.cache-max-elements-in-memory=1000
  • When CRLs are cached, indicate maximum number of elements kept in memory.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.cache-time-to-live-seconds=PT4H
  • When CRLs are cached, indicate the time-to-live of cache items.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.check-all=false
  • Whether revocation checking should check all resources, or stop at first one.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.check-key-usage=false
  • Deployer supplied setting to check the KeyUsage extension.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.cn-edipi.alternate-principal-attribute=
  • Attribute name that will be used by X509 principal resolvers if the main attribute in the certificate is not present. This only applies to principal resolvers that are looking for attributes in the certificate that are not common to all certificates. (e.g. SUBJECT_ALT_NAME, CN_EDIPI)

    This assumes you would rather get something like the subjectDn rather than null where null would allow falling through to another authentication mechanism.

    Currently supported values are: subjectDn, sigAlgOid, subjectX500Principal.

    org.apereo.cas.configuration.model.support.x509.CnEdipiPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.cn-edipi.extract-edipi-as-attribute=false
  • Whether to extract EDIPI as an attribute, regardless of principal resolver type.

    org.apereo.cas.configuration.model.support.x509.CnEdipiPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.crl-expired-policy=DENY
  • If the CRL has expired, activate the this policy. Activated if #revocationChecker is CRL. Accepted values are:

    • ALLOW: Allow authentication to proceed.
    • DENY: Deny authentication and block.
    • THRESHOLD: Applicable to CRL expiration, throttle the request whereby expired data is permitted up to a threshold period of time but not afterward.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.crl-fetcher=RESOURCE
  • Options to describe how to fetch CRL resources.

    To fetch CRLs, the following options are available:
    • RESOURCE: By default, all revocation checks use fixed resources to fetch the CRL resource from the specified location.
    • LDAP: A CRL resource may be fetched from a pre-configured attribute, in the event that the CRL resource location is an LDAP URI.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.crl-resource-expired-policy=DENY
  • If the CRL resource has expired, activate the this policy. Activated if #revocationChecker is RESOURCE. Accepted values are:

    • ALLOW: Allow authentication to proceed.
    • DENY: Deny authentication and block.
    • THRESHOLD: Applicable to CRL expiration, throttle the request whereby expired data is permitted up to a threshold period of time but not afterward.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.crl-resource-unavailable-policy=DENY
  • If the CRL resource is unavailable, activate the this policy. Activated if #revocationChecker is RESOURCE. Accepted values are:

    • ALLOW: Allow authentication to proceed.
    • DENY: Deny authentication and block.
    • THRESHOLD: Applicable to CRL expiration, throttle the request whereby expired data is permitted up to a threshold period of time but not afterward.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.crl-resources=
  • List of CRL resources to use for fetching.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.crl-unavailable-policy=DENY
  • If the CRL is unavailable, activate the this policy. Activated if #revocationChecker is CRL. Accepted values are:

    • ALLOW: Allow authentication to proceed.
    • DENY: Deny authentication and block.
    • THRESHOLD: Applicable to CRL expiration, throttle the request whereby expired data is permitted up to a threshold period of time but not afterward.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.extract-cert=false
  • Whether to extract certificate from request. The default implementation extracts certificate from header via Tomcat SSLValve parsing logic and using the #DEFAULT_CERT_HEADER_NAME header. Must be false by default because if someone enables it they need to make sure they are behind proxy that won't let the header arrive directly from the browser.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.max-path-length=1
  • Deployer supplied setting for maximum pathLength in a SUPPLIED certificate.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.max-path-length-allow-unspecified=false
  • Deployer supplied setting to allow unlimited pathLength in a SUPPLIED certificate.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.mixed-mode=true
  • Determine whether X509 authentication should allow other forms of authentication such as username/password. If this setting is turned off, typically the ability to view the login form as the primary form of authentication is turned off.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.name=
  • The authentication handler name.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.order=
  • The order of the authentication handler in the chain.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.principal-descriptor=
  • The principal descriptor used for principal resolution when type is set to PrincipalTypes#SUBJECT.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.refresh-interval-seconds=3600
  • The refresh interval of the internal scheduler in cases where CRL revocation checking is done via resources.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.reg-ex-subject-dn-pattern=.+
  • The pattern that authorizes an acceptable certificate by its subject dn.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.reg-ex-trusted-issuer-dn-pattern=
  • The compiled pattern supplied by the deployer.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.require-key-usage=false
  • Deployer supplied setting to force require the correct KeyUsage extension.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.revocation-checker=NONE
  • Revocation certificate checking can be carried out in one of the following ways:

    • NONE: No revocation is performed.
    • CRL: The CRL URI(s) mentioned in the certificate cRLDistributionPoints extension field. Caches are available to prevent excessive IO against CRL endpoints. CRL data is fetched if does not exist in the cache or if it is expired.
    • RESOURCE: A CRL hosted at a fixed location. The CRL is fetched at periodic intervals and cached.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.revocation-policy-threshold=172800
  • Threshold value if expired CRL revocation policy is to be handled via threshold.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.rfc822-email.alternate-principal-attribute=
  • Attribute name that will be used by X509 principal resolvers if the main attribute in the certificate is not present. This only applies to principal resolvers that are looking for attributes in the certificate that are not common to all certificates. (e.g. SUBJECT_ALT_NAME, CN_EDIPI)

    This assumes you would rather get something like the subjectDn rather than null where null would allow falling through to another authentication mechanism.

    Currently supported values are: subjectDn, sigAlgOid, subjectX500Principal.

    org.apereo.cas.configuration.model.support.x509.Rfc822EmailPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.serial-no-dn.serial-number-prefix=SERIALNUMBER=
  • The serial number prefix used for principal resolution when type is set to X509Properties.PrincipalTypes#SERIAL_NO_DN.

    org.apereo.cas.configuration.model.support.x509.SerialNoDnPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.serial-no-dn.value-delimiter=,
  • Value delimiter used for principal resolution when type is set to X509Properties.PrincipalTypes#SERIAL_NO_DN.

    org.apereo.cas.configuration.model.support.x509.SerialNoDnPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.serial-no.principal-hex-s-n-zero-padding=false
  • If radix hex padding should be used when X509Properties#getPrincipalType() is X509Properties.PrincipalTypes#SERIAL_NO.

    org.apereo.cas.configuration.model.support.x509.SerialNoPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.serial-no.principal-s-n-radix=0
  • Radix used when X509Properties#getPrincipalType() is X509Properties.PrincipalTypes#SERIAL_NO.

    org.apereo.cas.configuration.model.support.x509.SerialNoPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.ssl-header-name=ssl_client_cert
  • The name of the header to consult for an X509 cert (e.g. when behind proxy).

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

  • cas.authn.x509.subject-alt-name.alternate-principal-attribute=
  • Attribute name that will be used by X509 principal resolvers if the main attribute in the certificate is not present. This only applies to principal resolvers that are looking for attributes in the certificate that are not common to all certificates. (e.g. SUBJECT_ALT_NAME, CN_EDIPI)

    This assumes you would rather get something like the subjectDn rather than null where null would allow falling through to another authentication mechanism.

    Currently supported values are: subjectDn, sigAlgOid, subjectX500Principal.

    org.apereo.cas.configuration.model.support.x509.SubjectAltNamePrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.subject-dn.format=DEFAULT
  • Format of subject DN to use. Available values are as follows:

    • DEFAULT: Denigrated result of calling certificate.getSubjectDN() method. Javadocs designate this method as "denigrated" for not being portable and/or not being well defined. It is what has been used by CAS for a long time so it remains the default.
    • RFC1779: RFC 1779 String format of Distinguished Names. Calls X500Principal.getName("RFC1779") which emits a subject DN with the attribute keywords defined in RFC 1779 (CN, L, ST, O, OU, C, STREET). Any other attribute type is emitted as an OID.
    • RFC2253: RFC 2253 String format of Distinguished Names. Calls X500Principal.getName("RFC2253") which emits a subject DN with the attribute keywords defined in RFC 2253 (CN, L, ST, O, OU, C, STREET, DC, UID). Any other attribute type is emitted as an OID.
    • CANONICAL: Canonical String format of Distinguished Names. Calls X500Principal.getName("CANONICAL" which emits a subject DN that starts with RFC 2253 and applies additional canonicalizations described in the javadoc.

    org.apereo.cas.configuration.model.support.x509.SubjectDnPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.x509.throw-on-fetch-failure=false
  • When CRL revocation checking is done via distribution points, decide if fetch failures should throw errors.

    org.apereo.cas.configuration.model.support.x509.X509Properties.

    How can I configure this property?

    CAS takes advantage of Apache Groovy in forms of either embedded or external scripts that allow one to, by default, dynamically build constructs, attributes, access strategies and a lot more. To activate the functionality described here, you may need to prepare CAS to support and integrate with Apache Groovy.

    Please review this guide to configure your build.

  • cas.authn.x509.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.x509.principal.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

    Authentication handlers that generally deal with username-password credentials can be configured to transform the user id prior to executing the authentication sequence. Each authentication strategy in CAS provides settings to properly transform the principal. Refer to the relevant settings for the authentication strategy at hand to learn more.

    Authentication handlers as part of principal transformation may also be provided a path to a Groovy script to transform the provided username. The outline of the script may take on the following form:

    1
    2
    3
    4
    
    String run(final Object... args) {
        def (providedUsername,logger) = args
        return providedUsername.concat("SomethingElse")
    }
    

    To prepare CAS to support and integrate with Apache Groovy, please review this guide.

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.