Inwebo/TrustBuilder Multifactor Authentication

You can secure your CAS server with a second factor provided by Inwebo.

:information_source: TrustBuilder vs inWebo

In 2023 and one year after the strategic acquisition of TrustBuilder by inWebo, the two companies have now officially become one and are rebranded as TrustBuilder

A complete documentation of this integration can be found on the Inwebo documentation website.

Apart from this CAS integration, notice that this identity provider can provide more general authentication solutions.

Support is enabled by including the following module in the overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-inwebo-mfa</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-inwebo-mfa:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-inwebo-mfa"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-inwebo-mfa"
}

The integration adds support for both push mobile/desktop and browser authentications (Virtual Authenticator or mAccess WEB).

Configuration

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.mfa.inwebo.bypass.groovy.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.support.mfa.GroovyMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.rest.url=
  • The endpoint URL to contact and retrieve attributes.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.client-certificate.certificate.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.client-certificate.passphrase=
  • The passphrase of the client certificate.

    org.apereo.cas.configuration.model.core.util.ClientCertificateProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.service-id=
  • The Inwebo service id.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.site-alias=
  • The alias of the secured site.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.mfa.inwebo.bypass.authentication-attribute-name=
  • Skip multifactor authentication based on designated authentication attribute names.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.authentication-attribute-value=
  • Optionally, skip multifactor authentication based on designated authentication attribute values. Multiple values may be separated by a comma.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.authentication-handler-name=
  • Skip multifactor authentication depending on form of primary authentication execution. Specifically, skip multifactor if the a particular authentication handler noted by its name successfully is able to authenticate credentials in the primary factor. Multiple values may be separated by a comma.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.authentication-method-name=
  • Skip multifactor authentication depending on method/form of primary authentication execution. Specifically, skip multifactor if the authentication method attribute collected as part of authentication metadata matches a certain value. Multiple values may be separated by a comma.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.credential-class-type=
  • Skip multifactor authentication depending on form of primary credentials. Value must equal the fully qualified class name of the credential type.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.http-request-headers=
  • Skip multifactor authentication if the http request contains the defined header names. Header names may be comma-separated and can be regular expressions; values are ignored.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.http-request-remote-address=
  • Skip multifactor authentication if the http request's remote address or host matches the value defined here. The value may be specified as a regular expression.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.principal-attribute-name=
  • Skip multifactor authentication based on designated principal attribute names.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.principal-attribute-value=
  • Optionally, skip multifactor authentication based on designated principal attribute values.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.rest.basic-auth-password=
  • If REST endpoint is protected via basic authentication, specify the password for authentication.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.rest.basic-auth-username=
  • If REST endpoint is protected via basic authentication, specify the username for authentication.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.rest.headers=
  • Headers, defined as a Map, to include in the request when making the REST call. Will overwrite any header that CAS is pre-defined to send and include in the request. Key in the map should be the header name and the value in the map should be the header value.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.bypass.rest.method=GET
  • HTTP method to use when contacting the rest endpoint. Examples include GET, POST, etc.

    org.apereo.cas.configuration.model.support.mfa.RestfulMultifactorAuthenticationProviderBypassProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.browser-authenticator=VIRTUAL_AUTHENTICATOR
  • The browser authenticator to use (or none). Available values are as follows:

    • NONE: No browser authentication.
    • VIRTUAL_AUTHENTICATOR: Virtual Authenticator browser authentication.
    • M_ACCESS_WEB: mAccessWeb browser authentication.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.console-admin-url=https://api.myinwebo.com/v2/services/ConsoleAdmin
  • Console admin API url.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.failure-mode=CLOSED
  • The failure mode policy for this MFA provider. The authentication policy by default supports fail-closed mode, which means that if you attempt to exercise a particular provider available to CAS and the provider cannot be reached, authentication will be stopped and an error will be displayed. You can of course change this behavior so that authentication proceeds without exercising the provider functionality, if that provider cannot respond. Each defined multifactor authentication provider can set its own failure mode policy. Failure modes set at this location will override the global failure mode, but defer to any failure mode set by the registered service. Available values are as follows:

    • OPEN: Disallow MFA, proceed with authentication but don't communicate MFA to the RP.
    • CLOSED: Disallow MFA, block with authentication.
    • PHANTOM: Disallow MFA, proceed with authentication and communicate MFA to the RP.
    • NONE: Do not check for failure at all.
    • UNDEFINED: The default one indicating that no failure mode is set at all.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.id=
  • The identifier for the multifactor provider. In most cases, this need not be configured explicitly, unless multiple instances of the same provider type are configured in CAS.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.name=
  • The name of the authentication handler used to verify credentials in MFA. Remember that if you have more than one authentication handler of the same type, the names must be defined uniquely for each authentication scheme. Failing to do so may force CAS to not register authentication handlers with a duplicate name.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.order=
  • The order of the authentication handler in the chain.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.push-auto=true
  • Whether the push authentication should happen directly (without proposing the browser authentication if defined).

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.push-enabled=true
  • Whether the push notification (mobile/desktop) is enabled.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.rank=0
  • At times, CAS needs to determine the correct provider when step-up authentication is required. Consider for a moment that CAS already has established an SSO session with/without a provider and has reached a level of authentication. Another incoming request attempts to exercise that SSO session with a different and often competing authentication requirement that may differ from the authentication level CAS has already established. Concretely, examples may be:

    • CAS has achieved an SSO session, but a separate request now requires step-up authentication with DuoSecurity.
    • CAS has achieved an SSO session with an authentication level satisfied by DuoSecurity, but a separate request now requires step-up authentication with YubiKey.
    In certain scenarios, CAS will attempt to rank authentication levels and compare them with each other. If CAS already has achieved a level that is higher than what the incoming request requires, no step-up authentication will be performed. If the opposite is true, CAS will route the authentication flow to the required authentication level and upon success, will adjust the SSO session with the new higher authentication level now satisfied. Ranking of authentication methods is done per provider via specific properties for each. Note that the higher the rank value is, the higher on the security scale it remains. A provider that ranks higher with a larger weight value trumps and override others with a lower value.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.service-api-url=https://api.myinwebo.com/FS?
  • The service API url.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.site-description=my secured site
  • The description of the secured site.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

  • cas.authn.mfa.inwebo.trusted-device-enabled=false
  • Indicates whether this provider should support trusted devices.

    org.apereo.cas.configuration.model.support.mfa.InweboMultifactorAuthenticationProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.