Password Policy Enforcement

Password policy enforcement attempts to:

  • Detect a number of scenarios that would otherwise prevent user authentication based on user account status.
  • Warn users whose account status is near a configurable expiration date and redirect the flow to an external identity management system.

LDAP

The below scenarios are by default considered errors preventing authentication in a generic manner through the normal CAS login flow. LPPE intercepts the authentication flow, detecting the above standard error codes. Error codes are then translated into proper messages in the CAS login flow and would allow the user to take proper action, fully explaining the nature of the problem.

  • ACCOUNT_LOCKED
  • ACCOUNT_DISABLED
  • ACCOUNT_EXPIRED
  • INVALID_LOGON_HOURS
  • INVALID_WORKSTATION
  • PASSWORD_MUST_CHANGE
  • PASSWORD_EXPIRED

The translation of LDAP errors into CAS workflow is all handled by ldaptive.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.ldap[0].password-policy.groovy.location=
  • Handle password policy via Groovy script. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.ldap[0].password-policy.account-state-handling-enabled=true
  • Indicates whether account state handling should be enabled to process warnings or errors reported back from the authentication response, produced by the source.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.custom-policy-class=
  • An implementation of a policy class that knows how to handle LDAP responses. The class must be an implementation of org.ldaptive.auth.AuthenticationResponseHandler.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.display-warning-on-match=true
  • Indicates if warning should be displayed, when the ldap attribute value matches the #warningAttributeValue.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.enabled=true
  • Whether password policy should be enabled.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.login-failures=5
  • When dealing with FreeIPA, indicates the number of allows login failures.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.password-expiration-number-of-days=180
  • This is used to calculate an expiration period for the account password. When defined, LDAP password policy handling will use the pwdLastSet attribute which must be returned from the LDAP authentication attempt. LDAP password policy handling will emit a warning for the pwdLastSet value plus the expiration amount. A negative value will disable the operations that calculate the expiration period.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.policy-attributes=
  • Key-value structure (Map) that indicates a list of boolean attributes as keys. If either attribute value is true, indicating an account state is flagged, the corresponding error can be thrown. Example accountLocked=javax.security.auth.login.AccountLockedException

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.strategy=DEFAULT
  • Decide how authentication should handle password policy changes. Available values are as follows:

    • DEFAULT: Default option to handle policy changes.
    • GROOVY: Handle account password policies via Groovy.
    • REJECT_RESULT_CODE: Strategy to only activate password policy if the authentication response code is not blocked.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.type=GENERIC
  • LDAP type.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warn-all=
  • Always display the password expiration warning regardless.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-name=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries this attribute.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-value=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries an attribute #warningAttributeName whose value matches this field.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-days=30
  • This is used to calculate a warning period to see if account expiry is within the calculated window.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

    LDAP Scriptable Search Filter

    LDAP search filters can point to an external Groovy script to dynamically construct the final filter template.

    The script itself may be designed as:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import org.ldaptive.*
    import org.springframework.context.*
    
    def run(Object[] args) {
        def (filter,parameters,applicationContext,logger) = args
    
        logger.info("Configuring LDAP filter")
        filter.setFilter("uid=something")
    }
    

    The following parameters are passed to the script:

    Parameter Description
    filter FilterTemplate to be updated by the script and used for the LDAP query.
    parameters Map of query parameters which may be used to construct the final filter.
    applicationContext Reference to the Spring ApplicationContext reference.
    logger The object responsible for issuing log messages such as logger.info(...).

  • cas.authn.ldap[0].password-policy.groovy.location=
  • Handle password policy via Groovy script. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.account-state-handling-enabled=true
  • Indicates whether account state handling should be enabled to process warnings or errors reported back from the authentication response, produced by the source.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.custom-policy-class=
  • An implementation of a policy class that knows how to handle LDAP responses. The class must be an implementation of org.ldaptive.auth.AuthenticationResponseHandler.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.display-warning-on-match=true
  • Indicates if warning should be displayed, when the ldap attribute value matches the #warningAttributeValue.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.enabled=true
  • Whether password policy should be enabled.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.login-failures=5
  • When dealing with FreeIPA, indicates the number of allows login failures.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.password-expiration-number-of-days=180
  • This is used to calculate an expiration period for the account password. When defined, LDAP password policy handling will use the pwdLastSet attribute which must be returned from the LDAP authentication attempt. LDAP password policy handling will emit a warning for the pwdLastSet value plus the expiration amount. A negative value will disable the operations that calculate the expiration period.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.policy-attributes=
  • Key-value structure (Map) that indicates a list of boolean attributes as keys. If either attribute value is true, indicating an account state is flagged, the corresponding error can be thrown. Example accountLocked=javax.security.auth.login.AccountLockedException

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.strategy=DEFAULT
  • Decide how authentication should handle password policy changes. Available values are as follows:

    • DEFAULT: Default option to handle policy changes.
    • GROOVY: Handle account password policies via Groovy.
    • REJECT_RESULT_CODE: Strategy to only activate password policy if the authentication response code is not blocked.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.type=GENERIC
  • LDAP type.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warn-all=
  • Always display the password expiration warning regardless.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-name=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries this attribute.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-attribute-value=
  • Used by an account state handling policy that only calculates account warnings in case the entry carries an attribute #warningAttributeName whose value matches this field.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

  • cas.authn.ldap[0].password-policy.warning-days=30
  • This is used to calculate a warning period to see if account expiry is within the calculated window.

    org.apereo.cas.configuration.model.support.ldap.LdapPasswordPolicyProperties.

    How can I configure this property?

    Password Policy Strategies

    If the password policy strategy is to be handed off to a Groovy script, the outline of the script may be as follows:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    
    import java.util.*
    import org.ldaptive.auth.*
    import org.apereo.cas.*
    import org.apereo.cas.authentication.*
    import org.apereo.cas.authentication.support.*
    
    List<MessageDescriptor> run(final Object... args) {
        def (response,configuration,logger,applicationContext) = args
        logger.info("Handling password policy [{}] via ${configuration.getAccountStateHandler()}", response)
    
        def accountStateHandler = configuration.getAccountStateHandler()
        return accountStateHandler.handle(response, configuration)
    }
    

    The parameters passed are as follows:

    Parameter Description
    response The LDAP authentication response of type org.ldaptive.auth.AuthenticationResponse
    configuration The LDAP password policy configuration carrying the account state handler defined.
    logger The object responsible for issuing log messages such as logger.info(...).
    applicationContext The Spring ApplicationContext that allows one to interact with the runtime.

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Account Expiration Notification

    LPPE is also able to warn the user when the account is about to expire. The expiration policy is determined through pre-configured LDAP attributes with default values in place.

    JDBC

    A certain number of database authentication schemes have limited support for detecting locked/disabled/etc accounts via column names that are defined in the CAS settings. You will need to consult the documentation for the relevant database authentication strategy and type and configure CAS to enforce password policy checks.