MongoDb - SAML2 Metadata Management

Metadata documents may also be stored in and fetched from a MongoDb instance. This may specially be used to avoid copying metadata files across CAS nodes in a cluster, particularly where one needs to deal with more than a few bilateral SAML integrations. Metadata documents are stored in and fetched from a single pre-defined collection that is taught to CAS via settings. The outline of the document is as follows:

Field Description
id The identifier of the record.
name Indexed field which describes and names the metadata briefly.
value The XML document representing the metadata for the service provider.
signature The contents of the signing certificate to validate metadata, if any.

Support is enabled by including the following module in the overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-saml-idp-metadata-mongo</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-saml-idp-metadata-mongo:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-saml-idp-metadata-mongo"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-saml-idp-metadata-mongo"
}

SAML service definitions must then be designed as follows to allow CAS to fetch metadata documents from MongoDb instances:

1
2
3
4
5
6
7
8
{
  "@class" : "org.apereo.cas.support.saml.services.SamlRegisteredService",
  "serviceId" : "the-entity-id-of-the-sp",
  "name" : "SAMLService",
  "id" : 10000003,
  "description" : "A MongoDb-based metadata resolver",
  "metadataLocation" : "mongodb://"
}
:information_source: Metadata Location

The metadata location in the registration record above needs to be specified as mongodb:// to signal to CAS that SAML metadata for registered service provider must be fetched from MongoDb data sources defined in CAS configuration.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.saml-idp.metadata.mongo.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.client-uri=
  • The connection uri to the mongodb instance. This typically takes on the form of mongodb://user:psw@ds135522.somewhere.com:35522/db. If not specified, will fallback onto other individual settings. If specified, takes over all other settings where applicable.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.collection=
  • MongoDb database collection name to fetch and/or create.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.database-name=
  • MongoDb database instance name.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.host=localhost
  • MongoDb database host for authentication. Multiple host addresses may be defined, separated by comma. If more than one host is defined, it is assumed that each host contains the port as well, if any. Otherwise the configuration may fallback onto the port defined.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.password=
  • MongoDb database password for authentication.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.port=27017
  • MongoDb database port.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.user-id=
  • MongoDb database user for authentication.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.saml-idp.metadata.mongo.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.pool.idle-time=PT30S
  • The maximum idle time of a pooled connection. A zero value indicates no limit to the idle time. A pooled connection that has exceeded its idle time will be closed and replaced when necessary by a new connection.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.mongo.MongoDbConnectionPoolProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.pool.life-time=PT60S
  • The maximum time a pooled connection can live for. A zero value indicates no limit to the life time. A pooled connection that has exceeded its life time will be closed and replaced when necessary by a new connection.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.mongo.MongoDbConnectionPoolProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.pool.max-size=10
  • Maximum number of connections to keep around.

    org.apereo.cas.configuration.model.support.mongo.MongoDbConnectionPoolProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.pool.max-wait-time=PT60S
  • The maximum time that a thread may wait for a connection to become available.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.mongo.MongoDbConnectionPoolProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.pool.min-size=1
  • Minimum number of connections to keep around.

    org.apereo.cas.configuration.model.support.mongo.MongoDbConnectionPoolProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.pool.per-host=10
  • Total number of connections allowed per host.

    org.apereo.cas.configuration.model.support.mongo.MongoDbConnectionPoolProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.authentication-database-name=
  • Name of the database to use for authentication.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.drop-collection=false
  • Whether collections should be dropped on startup and re-created.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.idp-metadata-collection=
  • The collection name that is responsible to hold the identity provider metadata.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.read-concern=AVAILABLE
  • Read concern. Accepted values are:

    • LOCAL
    • MAJORITY
    • LINEARIZABLE
    • SNAPSHOT
    • AVAILABLE

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.read-preference=PRIMARY
  • Read preference. Accepted values are:

    • PRIMARY
    • SECONDARY
    • SECONDARY_PREFERRED
    • PRIMARY_PREFERRED
    • NEAREST

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.replica-set=
  • A replica set in MongoDB is a group of mongod processes that maintain the same data set. Replica sets provide redundancy and high availability, and are the basis for all production deployments.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.retry-writes=false
  • Sets whether writes should be retried if they fail due to a network error.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.socket-keep-alive=false
  • Whether the database socket connection should be tagged with keep-alive.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.ssl-enabled=false
  • Whether connections require SSL.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.timeout=PT5S
  • MongoDb database connection timeout.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.write-concern=ACKNOWLEDGED
  • Write concern describes the level of acknowledgement requested from MongoDB for write operations to a standalone mongo db or to replica sets or to sharded clusters. In sharded clusters, mongo db instances will pass the write concern on to the shards.

    org.apereo.cas.configuration.model.support.saml.idp.metadata.MongoDbSamlMetadataProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.saml-idp.metadata.mongo.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

    This CAS feature is able to accept signing and encryption crypto keys. In most scenarios if keys are not provided, CAS will auto-generate them. The following instructions apply if you wish to manually and beforehand create the signing and encryption keys.

    Note that if you are asked to create a JWK of a certain size for the key, you are to use the following set of commands to generate the token:

    1
    2
    
    wget https://raw.githubusercontent.com/apereo/cas/master/etc/jwk-gen.jar
    java -jar jwk-gen.jar -t oct -s [size]
    

    The outcome would be similar to:

    1
    2
    3
    4
    5
    
    {
      "kty": "oct",
      "kid": "...",
      "k": "..."
    }
    

    The generated value for k needs to be assigned to the relevant CAS settings. Note that keys generated via the above algorithm are processed by CAS using the Advanced Encryption Standard (AES) algorithm which is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology.


    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Identity Provider Metadata

    Metadata artifacts that belong to CAS as a SAML2 identity provider may also be managed and stored via MongoDb. Artifacts such as the metadata, signing and encryption keys, etc are kept inside a MongoDb collection taught to CAS via settings as a single document that would have the following structure:

    1
    2
    3
    4
    5
    6
    7
    8
    
    {
        "signingCertificate": "...",
        "signingKey": "...",
        "encryptionCertificate": "...",
        "encryptionKey": "...",
        "metadata": "...",
        "appliesTo": "CAS"
    }
    

    Per Service

    Identity provider metadata, certificates and keys can also be defined on a per-service basis to override the global defaults. Metadata documents that would be applicable to a service definition need to adjust the appliesTo field in the metadata document to carry the service definition’s name and numeric identifier using the [service-name]-[service-numeric-identifier] format.