Multifactor Authentication - Provider Selection

In the event that multiple multifactor authentication providers are determined for a multifactor authentication transaction, CAS presents options to allow for a selection to be made manually or dynamically. The selection strategies involve choosing a multifactor authentication provider via rankings, in a scripted fashion, or allowing the user to see a selection menu.

Configuration

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.mfa.core.provider-selection.cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.provider-selector-groovy-script.location=
  • The location of the resource. Resources can be URLs, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    In situations and scenarios where CAS is able to automatically watch the underlying resource for changes and detect updates and modifications dynamically, you may be able to specify the following setting as either an environment variable or system property with a value of false to disable the resource watcher: org.apereo.cas.util.io.PathWatcherService.

    org.apereo.cas.configuration.model.SpringResourceProperties.

    How can I configure this property?

    The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.mfa.core.authentication-context-attribute=authnContextClass
  • Attribute returned in the final CAS validation payload that indicates the authentication context class satisfied in the event of a multifactor authentication attempt.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationCoreProperties.

    How can I configure this property?

  • cas.authn.mfa.core.content-type=application/cas
  • Content-type that is expected to be specified by non-web clients such as curl, etc in the event that the provider supports variations of non-browser based MFA. The value is treated as a regular expression.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationCoreProperties.

    How can I configure this property?

  • cas.authn.mfa.core.global-failure-mode=
  • Defines the global failure mode for the entire deployment. This is meant to be used a shortcut to define the policy globally rather than per application. Applications registered with CAS can still define a failure mode and override the global. Available values are as follows:

    • OPEN: Disallow MFA, proceed with authentication but don't communicate MFA to the RP.
    • CLOSED: Disallow MFA, block with authentication.
    • PHANTOM: Disallow MFA, proceed with authentication and communicate MFA to the RP.
    • NONE: Do not check for failure at all.
    • UNDEFINED: The default one indicating that no failure mode is set at all.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationCoreProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.allowed-ip-addresses-pattern=
  • A regular expression pattern that indicates the set of allowed IP addresses, when #isPinToSession() is configured. In the event that there is a mismatch between the cookie IP address and the current request-provided IP address (i.e. network switches, VPN, etc), the cookie can still be considered valid if the new IP address matches the pattern specified here.

    This settings supports regular expression patterns. [?].

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.auto-configure-cookie-path=true
  • Decide if cookie paths should be automatically configured based on the application context path, when the cookie path is not configured.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.domain=
  • Cookie domain. Specifies the domain within which this cookie should be presented. The form of the domain name is specified by RFC 2965. A domain name begins with a dot (.foo.com) and means that the cookie is visible to servers in a specified Domain Name System (DNS) zone (for example, www.foo.com, but not a.b.foo.com). By default, cookies are only returned to the server that sent them.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.enabled=true
  • Whether MFA selection should be remembered with cookies.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.geo-locate-client-session=false
  • When set to true and assuming #isPinToSession() is also true, client sessions (using the client IP address) are geo-located using a geolocation service when/if configured. The resulting session is either pinned to the client geolocation, or the default client address.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.http-only=true
  • true if this cookie contains the HttpOnly attribute. This means that the cookie should not be accessible to scripting engines, like javascript.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.max-age=-1
  • The maximum age of the cookie, specified in seconds. By default, -1 indicating the cookie will persist until browser shutdown. A positive value indicates that the cookie will expire after that many seconds have passed. Note that the value is the maximum age when the cookie will expire, not the cookie's current age. A negative value means that the cookie is not stored persistently and will be deleted when the Web browser exits. A zero value causes the cookie to be deleted.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.name=
  • Cookie name. Constructs a cookie with a specified name and value. The name must conform to RFC 2965. That means it can contain only ASCII alphanumeric characters and cannot contain commas, semicolons, or white space or begin with a $ character. The cookie's name cannot be changed after creation. By default, cookies are created according to the RFC 2965 cookie specification. Cookie names are automatically calculated assigned by CAS at runtime, and there is usually no need to customize the name or assign it a different value unless a special use case warrants the change.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.path=
  • Cookie path. Specifies a path for the cookie to which the client should return the cookie. The cookie is visible to all the pages in the directory you specify, and all the pages in that directory's subdirectories. A cookie's path must include the servlet that set the cookie, for example, /catalog, which makes the cookie visible to all directories on the server under /catalog. Consult RFC 2965 (available on the Internet) for more information on setting path names for cookies.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.pin-to-session=true
  • When generating cookie values, determine whether the value should be compounded and signed with the properties of the current session, such as IP address, user-agent, etc.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.same-site-policy=
  • If a cookie is only intended to be accessed in a first party context, the developer has the option to apply one of settings SameSite=Lax or SameSite=Strict or SameSite=None to prevent external access.

    To safeguard more websites and their users, the new secure-by-default model assumes all cookies should be protected from external access unless otherwise specified. Developers must use a new cookie setting, SameSite=None, to designate cookies for cross-site access. When the SameSite=None attribute is present, an additional Secure attribute is used so cross-site cookies can only be accessed over HTTPS connections.

    Accepted values are:
    • Lax
    • Strict
    • None
    • Off: Disable the generation of the SameSite cookie attribute altogether.
    • Path to a Groovy script that is able to generate the SameSite cookie attribute dynamically.
    • Fully qualified name of a class that implements org.apereo.cas.web.cookie.CookieSameSitePolicy

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.secure=true
  • True if sending this cookie should be restricted to a secure protocol, or false if the it can be sent using any protocol.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionCookieProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.provider-selection-enabled=false
  • In the event that multiple multifactor authentication providers are determined for a multifactor authentication transaction, this setting will allow one to interactively choose a provider out of the list of available providers. A trigger may be designed to support more than one provider, and rather than letting CAS auto-determine the selected provider via scripts or ranking strategies, this method puts the choice back onto the user to decide which provider makes the most sense at any given time.

    org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderSelectionProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.encryption.key=
  • The encryption key is a JWT whose length is defined by the encryption key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.signing.key=
  • The signing key is a JWT whose length is defined by the signing key size setting.

    This setting supports the Spring Expression Language.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.alg=
  • The signing/encryption algorithm to use.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.enabled=true
  • Whether crypto operations are enabled.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.encryption.key-size=512
  • The encryption key size.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.signing.key-size=512
  • The signing key size.

    org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties.

    How can I configure this property?

  • cas.authn.mfa.core.provider-selection.cookie.crypto.strategy-type=ENCRYPT_AND_SIGN
  • Control the cipher sequence of operations. The accepted values are:

    • ENCRYPT_AND_SIGN: Encrypt the value first, and then sign.
    • SIGN_AND_ENCRYPT: Sign the value first, and then encrypt.

    org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties.

    How can I configure this property?

    This CAS feature is able to accept signing and encryption crypto keys. In most scenarios if keys are not provided, CAS will auto-generate them. The following instructions apply if you wish to manually and beforehand create the signing and encryption keys.

    Note that if you are asked to create a JWK of a certain size for the key, you are to use the following set of commands to generate the token:

    1
    2
    
    wget https://raw.githubusercontent.com/apereo/cas/master/etc/jwk-gen.jar
    java -jar jwk-gen.jar -t oct -s [size]
    

    The outcome would be similar to:

    1
    2
    3
    4
    5
    
    {
      "kty": "oct",
      "kid": "...",
      "k": "..."
    }
    

    The generated value for k needs to be assigned to the relevant CAS settings. Note that keys generated via the above algorithm are processed by CAS using the Advanced Encryption Standard (AES) algorithm which is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology.


    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Ranking Providers

    At times, CAS needs to determine the correct provider when step-up authentication is required. Consider for a moment that CAS already has established an SSO session with/without a provider and has reached a level of authentication. Another incoming request attempts to exercise that SSO session with a different and often competing authentication requirement that may differ from the authentication level CAS has already established. Concretely, examples may be:

    • CAS has achieved an SSO session, but a separate request now requires step-up authentication with DuoSecurity.
    • CAS has achieved an SSO session with an authentication level satisfied by DuoSecurity, but a separate request now requires step-up authentication with YubiKey.

    By default, CAS will attempt to rank authentication levels and compare them with each other. If CAS already has achieved a level that is higher than what the incoming request requires, no step-up authentication will be performed. If the opposite is true, CAS will route the authentication flow to the required authentication level and upon success, will adjust the SSO session with the new higher authentication level now satisfied.

    Ranking of authentication methods is done per provider via specific properties for each in CAS settings. Note that the higher the rank value is, the higher on the security scale it remains. A provider that ranks higher with a larger weight value trumps and override others with a lower value.

    Groovy Selection

    In the event that multiple multifactor authentication providers are determined for a multifactor authentication transaction, by default CAS will attempt to sort the collection of providers based on their rank and will pick one with the highest priority. This use case may arise if multiple triggers are defined where each decides on a different multifactor authentication provider, or the same provider instance is configured multiple times with many instances.

    Provider selection may also be carried out using Groovy scripting strategies more dynamically. The following example should serve as an outline of how to select multifactor providers based on a Groovy script:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    
    import java.util.*
    
    class SampleGroovyProviderSelection {
        String run(final Object... args) {
            def (service,principal,providersCollection,logger) = args
            ...
            return "mfa-duo"
        }
    }
    

    The parameters passed are as follows:

    Parameter Description
    service The object representing the incoming service provided in the request, if any.
    principal The object representing the authenticated principal along with its attributes.
    providersCollection The object representing the collection of candidate multifactor providers qualified for the transaction.
    logger The object responsible for issuing log messages such as logger.info(...).

    User Selection Menu

    When multifactor provider selection is enabled via CAS settings, the user will be presented with a list of providers that are candidates to carry out the multifactor authentication request. Enabling the selection menu of course only makes sense if there are in fact multiple multifactor authentication providers available and configured in CAS.