Overview

CAS can be integrated with the Shibboleth federated SSO platform by a couple different strategies. It is possible to designate CAS to serve as the authentication provider for the Shibboleth IdP. With such a setup, when user is routed to the IdP, the following may take place:

  • If the user has already authenticated to CAS and has a valid CAS SSO session, the IdP will transparently perform the requested action, e.g. attribute release.
  • If the user does not have a valid CAS SSO session, the user will be redirected to CAS and must authenticate before the IdP proceeds with the requested action.
:information_source: Note

Remember that this page is specifically dedicated to integration options with the Shibboleth Identity Provider. If you need CAS to act as a SAML2 identity provider on its own, you should start here instead.

SSO for Shibboleth IdP (External)

This is a Shibboleth IdP external authentication plugin that delegates the authentication to CAS. This solution has the ability to utilize a full range of native CAS protocol features such as renew and gateway.

The plugin is available for both Shibboleth Identity Provider v2 and v3 and v4.

Support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-shibboleth</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-shibboleth:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-shibboleth"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-shibboleth"
}

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.shib-idp.server-url=localhost
  • The server url of the shibboleth idp deployment.

    org.apereo.cas.configuration.model.support.saml.shibboleth.ShibbolethIdPProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Relying Party EntityId

    The authentication plugin is able to pass the relying party’s entity ID over to the CAS server upon authentication requests. The entity ID is passed in form of a url parameter to the CAS server as such:

    1
    
    https://sso.example.org/cas/login?service=<authentication-plugin-url>&entityId=<relying-party-entity-id>
    

    You can also take advantage of the entityId parameter and treat it as a normal CAS service definition, so it can be used for multifactor authentication and authorization.

    See this guide for more info.

    Displaying SAML MDUI

    The CAS server is able to recognize the entityId parameter and display SAML MDUI on the login page, that is provided by the metadata associated with the relying party.

    Configuration

    Support is enabled by including the following dependency in the WAR overlay:

    1
    2
    3
    4
    5
    
    <dependency>
        <groupId>org.apereo.cas</groupId>
        <artifactId>cas-server-support-saml-mdui</artifactId>
        <version>${cas.version}</version>
    </dependency>
    
    1
    
    implementation "org.apereo.cas:cas-server-support-saml-mdui:${project.'cas.version'}"
    
    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    dependencyManagement {
        imports {
            mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
        }
    }
    
    dependencies {
        implementation "org.apereo.cas:cas-server-support-saml-mdui"
    }
    
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    
    dependencies {
        /*
        The following platform references should be included automatically and are listed here for reference only.
                
        implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
        implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
        */
    
        implementation "org.apereo.cas:cas-server-support-saml-mdui"
    }
    

    The following settings and properties are available from the CAS configuration catalog:

    The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.saml-metadata-ui.resources=
  • Metadata resources to load and parse through based on the incoming entity id in order to locate MDUI. Resources can be classpath/file/http resources. If each metadata resource has a signing certificate, they can be added onto the resource with a :: separator. Example: classpath:/sp-metadata.xml::classpath:/pub.key.

    org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.saml-metadata-ui.schedule.enabled=true
  • Whether scheduler should be enabled to schedule the job to run.

    org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.

    How can I configure this property?

  • cas.saml-metadata-ui.schedule.enabled-on-host=.*
  • Overrides SchedulingProperties#enabled property value of true if this property does not match hostname of CAS server. This can be useful if deploying CAS with an image in a statefulset where all names are predictable but where having different configurations for different servers is hard. The value can be an exact hostname or a regular expression that will be used to match the hostname.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.

    How can I configure this property?

  • cas.saml-metadata-ui.schedule.repeat-interval=PT2M
  • String representation of a repeat interval of re-loading data for a data store implementation. This is the timeout between consecutive job’s executions.

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.

    How can I configure this property?

  • cas.saml-metadata-ui.schedule.start-delay=PT15S
  • String representation of a start delay of loading data for a data store implementation. This is the delay between scheduler startup and first job’s execution

    This settings supports the java.time.Duration syntax [?].

    org.apereo.cas.configuration.model.support.quartz.SchedulingProperties.

    How can I configure this property?

  • cas.saml-metadata-ui.max-validity=0
  • If specified, creates a validity filter on the metadata to check for metadata freshness based on the max validity. Value is specified in seconds.

    org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties.

    How can I configure this property?

  • cas.saml-metadata-ui.parameter=entityId
  • The parameter name that indicates the entity id of the service provider submitted to CAS.

    org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties.

    How can I configure this property?

  • cas.saml-metadata-ui.require-signed-root=false
  • When parsing metadata, whether the root element is required to be signed.

    org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties.

    How can I configure this property?

  • cas.saml-metadata-ui.require-valid-metadata=true
  • Whether valid metadata is required when parsing metadata.

    org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Relying Party Metadata

    You may allow CAS to recognize SAML MDUI directly from metadata documents that are fed to CAS via settings. If the metadata for the relying party matches the requested entityId and contains MDUI elements, those will be passed onto the login page for decorations. If MDUI is not available in the metadata, the relevant elements from the matching service in the service registry will be used all the same.

    Service Registry Metadata

    You may also register the relying party in the CAS service registry as a regular service application and specify a number of MDUI-like elements in the body of the registration record. An example follows:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    
    {
      "@class" : "org.apereo.cas.services.CasRegisteredService",
      "serviceId" : "relying-party-entity-id",
      "name" : "Test",
      "id" : 100,
      "description" : "This is the test application.",
      "evaluationOrder" : 10000,
      "logo": "images/logo.png",
      "informationUrl": "https://test.example.org/info",
      "privacyUrl": "https://test.example.org/privacy"
    }