SAML2 Authentication Context Class

Each service may specify a required authentication class, which may overwrite the appropriate field in the ultimate SAML2 response that is sent back to the service provider.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.saml-idp.core.context.authentication-context-class-mappings=
  • A mapping of authentication context class refs. This is where specific authentication context classes are referenced and mapped to providers that CAS may support mainly for, i.e. MFA purposes.

    Example might be urn:oasis:names:tc:SAML:2.0:ac:classes:SomeClassName->mfa-duo.

    In delegated authentication scenarios, this can also be a mapping of authentication context class refs, when CAS is proxying/delegating authentication to an external SAML2 identity provider. The requested authentication context as submitted by the service provider is first received by CAS, and then gets mapped to a context class that is passed onto the external identity provider. For example, you might have a scenario where a SAML2 service provider would submit https://refeds.org/profile/mfa to CAS, and CAS would translate that to http://schemas.microsoft.com/claims/multipleauthn to ultimate route the authentication request to Azure. If no mapping is found, the original context is passed as is.

    Example might be https://refeds.org/profile/mfa->http://schemas.microsoft.com/claims/multipleauthn.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAuthenticationContextProperties.

    How can I configure this property?

  • cas.authn.saml-idp.core.context.default-authentication-context-class=urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport
  • The default authentication context class to include in the response if none is specified via the service.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPAuthenticationContextProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    • Always use the specified authentication context class in the final response.

      1
      2
      3
      4
      5
      6
      7
      8
      
      {
        "@class": "org.apereo.cas.support.saml.services.SamlRegisteredService",
        "serviceId": "https://spring.io/security/saml-sp",
        "name": "SAML",
        "id": 1,
        "metadataLocation": "/path/to/sp-metadata.xml",
        "requiredAuthenticationContextClass": "https://refeds.org/profile/mfa",
      }
      
    • You can always manipulate the authentication context class in more dynamic ways using a Groovy script:

      1
      2
      3
      4
      5
      6
      7
      8
      
      {
        "@class": "org.apereo.cas.support.saml.services.SamlRegisteredService",
        "serviceId": "https://spring.io/security/saml-sp",
        "name": "SAML",
        "id": 1,
        "metadataLocation": "/path/to/sp-metadata.xml",
        "requiredAuthenticationContextClass": "file:///path/to/GroovyScript.groovy"
      }
      

      The script itself may be designed as:

      1
      2
      3
      4
      5
      6
      7
      8
      9
      10
      11
      
      import org.apereo.cas.support.saml.web.idp.profile.builders.*
      
      def run(final Object... args) {
          def (samlContext,logger) = args
          
          logger.info("Building context for entity {}", samlContext.adaptor.entityId)
          /**
            This is where you calculate the final context class...
          */
          return "https://refeds.org/profile/mfa"
      }
      
    • Similar to the external Groovy script option, except the script is embedded inside the service definition:

      1
      2
      3
      4
      5
      6
      7
      8
      
      {
        "@class": "org.apereo.cas.support.saml.services.SamlRegisteredService",
        "serviceId": "https://spring.io/security/saml-sp",
        "name": "SAML",
        "id": 1,
        "metadataLocation": "/path/to/sp-metadata.xml",
        "requiredAuthenticationContextClass": "groovy { return 'https://refeds.org/profile/mfa' } "
      }
      
    • It is possible to design and inject your authentication context class builder into CAS using the following @Bean that would be registered in a @AutoConfiguration class:

      1
      2
      3
      4
      
      @Bean
      public SamlProfileAuthnContextClassRefBuilder defaultAuthnContextClassRefBuilder() {
          return new MyBuilder();
      }
      

      Your configuration class needs to be registered with CAS. See this guide for better details.

    Multifactor Authentication

    CAS can be instructed via configuration properties to map authentication context classes from SAML2 authentication requests to multifactor authentication profiles. Aside from the configuration adjustments, note that the SAML2 authentication requests MUST be properly signed for the multifactor authentication trigger to recognize the relevant profile.