Overview

The integration between the CAS Server and ADFS delegates user authentication from CAS Server to ADFS, making CAS Server a WS-Federation client. Claims released from ADFS are made available as attributes to CAS Server, and by extension CAS Clients.

:information_source: Remember

The functionality described here allows CAS to use ADFS as an external identity provider. If you wish to do the opposite, allowing ADFS to become a CAS client and using CAS as an identity provider, you may take advantage of SAML2 support in CAS as one integration option.

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-wsfederation-webflow</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-wsfederation-webflow:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-wsfederation-webflow"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
        The following platform references should be included automatically and are listed here for reference only.

        implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
        implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
        
    */
    implementation "org.apereo.cas:cas-server-support-wsfederation-webflow"
}

You may also need to declare the following repository in your CAS Overlay to be able to resolve dependencies:

1
2
3
4
5
6
repositories {
    maven { 
        mavenContent { releasesOnly() }
        url "https://build.shibboleth.net/maven/releases/" 
    }
}
:information_source: JCE Requirement

It's safe to make sure you have the proper JCE bundle installed in your Java environment that is used by CAS, specially if you need to consume encrypted payloads issued by ADFS. Be sure to pick the right version of the JCE for your Java version. Java versions can be detected via the java -version command.

WsFed Configuration

Adjust and provide settings for the ADFS instance, and make sure you have obtained the ADFS signing certificate and made it available to CAS at a location that can be resolved at runtime.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.wsfed[0].attribute-mutator-script.location=
  • Path to attribute mutator groovy script that allows one to modify wsfed attributes before establishing a final principal. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.groovy.location=
  • Transform usernames using a Groovy resource. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].id=
  • Internal identifier for this wsfed configuration. If undefined, the identifier would be auto-generated by CAS itself. In the event that there is more than on CAS server defined in a clustered deployment, this identifier must be statically defined in the configuration.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].identity-attribute=upn
  • The attribute extracted from the assertion and used to construct the CAS principal id.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].identity-provider-identifier=http://adfs.example.org/adfs/services/trust
  • The entity id or the identifier of the Wsfed instance.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].identity-provider-url=https://adfs.example.org/adfs/ls/
  • Wsfed identity provider url.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].relying-party-identifier=urn:cas:localhost
  • The identifier for CAS (RP) registered with wsfed.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].signing-certificate-resources=classpath:adfs-signing.crt
  • Locations of signing certificates used to verify assertions. Locations could be specified as static file-system resources(certificates) or they could also be federation XML metadata, either as a URL or an XML file. If federation metadata XML is provided, the signing certificate is extracted from the IDPSSODescriptor's key descriptor that is marked for signing.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.wsfed[0].principal.active-attribute-repository-ids=*
  • Activated attribute repository identifiers that should be used for fetching attributes if attribute resolution is enabled. The list here may include identifiers separated by comma.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.attribute-repository-selection=
  • Control the behavior of the attribute repository selection by authentication method or handler. The map here is keyed by the authentication handler name, and the value is the attribute repository identifiers separated by comma. When the authentication handler is executed, the attribute repositories assigned to this handler will be selected to fetch attributes. Note that the resolution engine will always favor attribute repositories assigned to the service definition, if any and as part of its authentication policy, over this global setting.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.attribute-resolution-enabled=UNDEFINED
  • Whether attribute repositories should be contacted to fetch person attributes. Defaults to true if not set. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-attribute=
  • Attribute name to use to indicate the identifier of the principal constructed. If the attribute is blank or has no values, the default principal id will be used determined by the underlying authentication engine. The principal id attribute usually is removed from the collection of attributes collected, though this behavior depends on the schematics of the underlying authentication strategy.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-resolution-conflict-strategy=last
  • In the event that the principal resolution engine resolves more than one principal, (specially if such principals in the chain have different identifiers), this setting determines strategy by which the principal id would be chosen from the chain. Accepted values are: last, first.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-resolution-failure-fatal=UNDEFINED
  • When true, throws an error back indicating that principal resolution has failed and no principal can be found based on the authentication requirements. Otherwise, logs the condition as an error without raising a catastrophic error. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.return-null=UNDEFINED
  • Return a null principal object if no attributes can be found for the principal. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.use-existing-principal-id=UNDEFINED
  • Uses an existing principal id that may have already been established in order to run person directory queries. This is generally useful in situations where authentication is delegated to an external identity provider and a principal is first established to then query an attribute source. Available values are as follows:

    • TRUE: Constant to represent the true state.
    • FALSE: Constant to represent the false state.
    • UNDEFINED: Constant to represent the undefined state.

    org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.alg=A256CBC-HS512
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].attribute-resolver-enabled=true
  • Whether CAS should enable its own attribute resolution machinery after having received a response from wsfed.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].attributes-type=WSFED
  • Indicates how attributes should be recorded into the principal object. Useful if you wish to additionally resolve attributes on top of what wsfed provides. Accepted values are CAS,WSFED,BOTH.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].auto-redirect-type=SERVER
  • Whether CAS should auto redirect to this wsfed instance. Available values are as follows:

    • SERVER: Redirect on the server side, typically making CAS invisible.
    • CLIENT: Redirect on the client side using browser redirects, etc.
    • NONE: Do nothing and let the selection take place manually.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.allowed-ip-addresses-pattern=
  • A regular expression pattern that indicates the set of allowed IP addresses, when #isPinToSession() is configured. In the event that there is a mismatch between the cookie IP address and the current request-provided IP address (i.e. network switches, VPN, etc), the cookie can still be considered valid if the new IP address matches the pattern specified here.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.geo-locate-client-session=
  • When set to true and assuming #isPinToSession() is also true, client sessions (using the client IP address) are geo-located using a geolocation service when/if configured. The resulting session is either pinned to the client geolocation, or the default client address.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.pin-to-session=true
  • When generating cookie values, determine whether the value should be compounded and signed with the properties of the current session, such as IP address, user-agent, etc.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:
    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SameSite cookie attribute altogether.
    • Path to a Groovy script that is able to generate the SameSite cookie attribute dynamically.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegatedCookieProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].encryption-certificate=classpath:certificate.crt
  • The path to the public key/certificate used to handle and verify encrypted assertions.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].encryption-private-key=classpath:private.key
  • The path to the private key used to handle and verify encrypted assertions.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].encryption-private-key-password=NONE
  • The private key password.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].name=
  • Name of the authentication handler.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].order=2147483647
  • The order of the authentication handler in the chain.

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].tolerance=PT10S
  • Tolerance value used to skew assertions to support clock drift.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.alg=A256CBC-HS512
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

    This CAS feature is able to accept signing and encryption crypto keys. In most scenarios if keys are not provided, CAS will auto-generate them. The following instructions apply if you wish to manually and beforehand create the signing and encryption keys.

    Note that if you are asked to create a JWK of a certain size for the key, you are to use the following set of commands to generate the token:

    1
    2
    
    wget https://raw.githubusercontent.com/apereo/cas/master/etc/jwk-gen.jar
    java -jar jwk-gen.jar -t oct -s [size]
    

    The outcome would be similar to:

    1
    2
    3
    4
    5
    
    {
      "kty": "oct",
      "kid": "...",
      "k": "..."
    }
    

    The generated value for k needs to be assigned to the relevant CAS settings. Note that keys generated via the above algorithm are processed by CAS using the Advanced Encryption Standard (AES) algorithm which is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology.


    CAS takes advantage of Apache Groovy in forms of either embedded or external scripts that allow one to, by default, dynamically build constructs, attributes, access strategies and a lot more. To activate the functionality described here, you may need to prepare CAS to support and integrate with Apache Groovy.

    Please review this guide to configure your build.

  • cas.authn.wsfed[0].principal.principal-transformation.groovy.location=
  • Transform usernames using a Groovy resource. The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.blocking-pattern=
  • A regular expression that will be used against the username to match for blocking/forbidden values. If a match is found, an exception will be thrown and principal transformation will fail.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.case-conversion=NONE
  • Indicate whether the principal identifier should be transformed into upper-case, lower-case, etc. Available values are as follows:

    • NONE: No conversion.
    • LOWERCASE: Lowercase conversion.
    • UPPERCASE: Uppercase conversion.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.pattern=
  • A regular expression that will be used against the provided username for username extractions. On a successful match, the first matched group in the pattern will be used as the extracted username.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.prefix=
  • Prefix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.wsfed[0].principal.principal-transformation.suffix=
  • Suffix to add to the principal id prior to authentication.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.

    How can I configure this property?

    Authentication handlers that generally deal with username-password credentials can be configured to transform the user id prior to executing the authentication sequence. Each authentication strategy in CAS provides settings to properly transform the principal. Refer to the relevant settings for the authentication strategy at hand to learn more.

    Authentication handlers as part of principal transformation may also be provided a path to a Groovy script to transform the provided username. The outline of the script may take on the following form:

    1
    2
    3
    4
    
    String run(final Object... args) {
        def (providedUsername,logger) = args
        return providedUsername.concat("SomethingElse")
    }
    

    To prepare CAS to support and integrate with Apache Groovy, please review this guide.

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Signed Assertions

    CAS is able to ascertain the validity of assertion signatures using dedicated certificate files that are defined via CAS settings. Certificate files and resources may be defined statically as file-system resources that are available to CAS to load and use, or the signing resource may point to ADFS federation metadata (either as a URL or XML file). When using the federation metadata, the signing certificate is extracted from the IDPSSODescriptor key descriptor that is marked for signing.

    Encrypted Assertions

    CAS is able to automatically decrypt SAML assertions that are issued by ADFS. To do this, you will first need to generate a private/public keypair:

    1
    2
    3
    4
    5
    6
    7
    
    openssl genrsa -out private.key 1024
    openssl rsa -pubout -in private.key -out public.key -inform PEM -outform DER
    openssl pkcs8 -topk8 -inform PEM -outform DER -nocrypt -in private.key -out private.p8
    openssl req -new -x509 -key private.key -out x509.pem -days 365
    
    # convert the X509 certificate to DER format
    openssl x509 -outform der -in x509.pem -out certificate.crt
    

    Configure CAS to reference the keypair, and configure the relying party trust settings in ADFS to use the certificate.crt file for encryption.

    Modifying ADFS Claims

    The WsFed configuration optionally may allow you to manipulate claims coming from ADFS but before they are inserted into the CAS user principal. The manipulation of the attributes is carried out using an attribute mutator where its logic may be implemented inside a Groovy script and whose path is taught to CAS via settings.

    The script may take on the following form:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import org.apereo.cas.*
    import java.util.*
    import org.apereo.cas.authentication.*
    
    Map run(final Object... args) {
        def (attributes,logger) = args
        logger.warn("Mutating attributes {}", attributes)
        return [upn: ["CASUser"]]
    }
    

    The parameters passed to the script are as follows:

    Parameter Description
    attributes A current Map of attributes provided from ADFS.
    logger The object responsible for issuing log messages such as logger.info(...).

    Note that the execution result of the script MUST ensure that attributes are collected into a Map where the attribute name, the key, is a simple String and the attribute value is transformed into a collection.

    To prepare CAS to support and integrate with Apache Groovy, please review this guide.

    Handling CAS Logout

    An optional step, the casLogoutView.html can be modified to place a link to ADFS’s logout page.

    1
    
    <a href="https://adfs.example.org/adfs/ls/?wa=wsignout1.0">Logout</a>
    

    Alternatively, you may instruct CAS to redirect to the above endpoint after logout operations have executed.

    The following settings and properties are available from the CAS configuration catalog:

    The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.logout.confirm-logout=false
  • Before logout, allow the option to confirm on the web interface.

    org.apereo.cas.configuration.model.core.logout.LogoutProperties.

    How can I configure this property?

  • cas.logout.follow-service-redirects=false
  • Whether CAS should be allowed to redirect to an alternative location after logout.

    org.apereo.cas.configuration.model.core.logout.LogoutProperties.

    How can I configure this property?

  • cas.logout.redirect-parameter=
  • The target destination to which CAS should redirect after logout is indicated and extracted by a parameter name of your choosing here. If none specified, the default will be used as service.

    org.apereo.cas.configuration.model.core.logout.LogoutProperties.

    How can I configure this property?

  • cas.logout.redirect-url=
  • A url to which CAS must immediately redirect after all logout operations have completed. Typically useful in scenarios where CAS is acting as a proxy and needs to redirect to an external identity provider's logout endpoint in order to remove a session, etc.

    org.apereo.cas.configuration.model.core.logout.LogoutProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Per-Service Relying Party Id

    In order to specify a relying party identifier per service definition, adjust your service registry to match the following:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    
    {
      "@class" : "org.apereo.cas.services.CasRegisteredService",
      "serviceId" : "^https://.+",
      "name" : "sample service",
      "id" : 100,
      "properties" : {
        "@class" : "java.util.HashMap",
        "wsfed.relyingPartyIdentifier" : {
          "@class" : "org.apereo.cas.services.DefaultRegisteredServiceProperty",
          "values" : [ "java.util.HashSet", [ "custom-identifier" ] ]
        }
      }
    }
    

    The following properties are available and recognized by CAS for various modules and features:

    Name Default Value Type Group
    wsfed.relyingPartyIdentifier STRING DELEGATED_AUTHN_WSFED

    Troubleshooting

    Be aware of clock drift issues between CAS and the ADFS server. Validation failures of the response do show up in the logs, and the request is routed back to ADFS again, causing redirect loops.

    To enable additional logging, configure the log4j configuration file to add the following levels:

    1
    2
    3
    4
    5
    6
    
    ...
    <Logger name="org.apereo.cas.support.wsfederation" level="debug" additivity="false">
        <AppenderRef ref="casConsole"/>
        <AppenderRef ref="casFile"/>
    </Logger>
    ...