Groovy Principal Attribute Predicate - Multifactor Authentication Triggers

This is a more generic variant of the above trigger. It may be useful in cases where there is more than one provider configured and available in the application runtime and you need to design a strategy to dynamically decide on the provider that should be activated for the request.

The decision is handed off to a Predicate implementation defined in a Groovy script whose location is taught to CAS. The responsibility of the test function in the script is to determine eligibility of the provider to be triggered. If the predicate determines multiple providers as eligible by returning true more than one, the first provider in the sorted result set ranked by the provider’s order will be chosen to respond.

The Groovy script predicate may be designed as such:

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
import org.apereo.cas.authentication.*
import java.util.function.*
import org.apereo.cas.services.*

class PredicateExample implements Predicate<MultifactorAuthenticationProvider> {

    def service
    def principal
    def providers
    def logger

    public PredicateExample(service, principal, providers, logger) {
        this.service = service
        this.principal = principal
        this.providers = providers
        this.logger = logger
    }

    @Override
    boolean test(final MultifactorAuthenticationProvider p) {
        ...
    }
}

The parameters passed are as follows:

Parameter Description
service The object representing the corresponding service definition in the registry.
principal The object representing the authenticated principal.
providers Collection of MultifactorAuthenticationProviders from which a selection shall be made.
logger The object responsible for issuing log messages such as logger.info(...).

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.mfa.triggers.principal.global-principal-attribute-predicate.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.mfa.triggers.principal.deny-if-unmatched=false
  • Force CAS to deny and block the authentication attempt altogether if attribute name/value configuration cannot produce a successful match to trigger multifactor authentication.

    org.apereo.cas.configuration.model.support.mfa.PrincipalAttributeMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.triggers.principal.global-principal-attribute-name-triggers=
  • MFA can be triggered for all users/subjects carrying a specific attribute that matches one of the conditions below.

    • Trigger MFA based on a principal attribute(s) whose value(s) matches a regex pattern. Note that this behavior is only applicable if there is only a single MFA provider configured, since that would allow CAS to know what provider to next activate.
    • Trigger MFA based on a principal attribute(s) whose value(s) EXACTLY matches an MFA provider. This option is more relevant if you have more than one provider configured or if you have the flexibility of assigning provider ids to attributes as values.
    Needless to say, the attributes need to have been resolved for the principal prior to this step. Matching and comparison operations are case insensitive.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.PrincipalAttributeMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.triggers.principal.global-principal-attribute-value-regex=
  • The regular expression that is cross matched against the principal attribute to determine if the account is qualified for multifactor authentication. Matching and comparison operations are case insensitive.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.PrincipalAttributeMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.triggers.principal.reverse-match=false
  • Principal attribute triggers by default look for a positive match and the presence of a pattern in attribute values. If you are looking to reverse that behavior and trigger MFA when the attribute value does NOT match the given pattern, then set this flag to true. This option does not apply when a predicate trigger is used to decide on the provider, and is only relevant when #globalPrincipalAttributeNameTriggers and #globalPrincipalAttributeValueRegex are used.

    org.apereo.cas.configuration.model.support.mfa.PrincipalAttributeMultifactorAuthenticationProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    As an example, the following predicate example will begin to test each multifactor authentication provider and if the given provider is mfa-duo it will accept it as a valid trigger so long as the provider can be reached.

    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    34
    
    import org.apereo.cas.authentication.*
    import java.util.function.*
    import org.apereo.cas.services.*
    
    class PredicateExample implements Predicate<MultifactorAuthenticationProvider> {
    
        def service
        def principal
        def providers
        def logger
    
        public PredicateExample(service, principal, providers, logger) {
            this.service = service
            this.principal = principal
            this.providers = providers
            this.logger = logger
        }
    
        @Override
        boolean test(final MultifactorAuthenticationProvider p) {
            logger.info("Testing provider {}", p.getId())
            if (p.matches("mfa-duo")) {
               logger.info("Provider {} is available. Checking eligibility...", p.getId())
               if (p.isAvailable(this.service)) {
                   logger.info("Provider {} matched. Good to go!", p.getId())
                   return true;
               }
               logger.info("Skipping provider {}. Match failed.", p.getId())
               return false; 
            }
            logger.info("Provider {} cannot be reached", p.getId())
            return false
        }
    }