[cas-user] CAS Management v5.3.4 Release

2018-10-09 Thread Travis Schmidt
CAS Management v5.3.4 has been released:
https://github.com/apereo/cas-management/releases/tag/v5.3.4

Travis

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/CAC_RtEahbRGz3QqJA6eAqrehYLj8P8U1R-t%2B574utFv7zBjNag%40mail.gmail.com.


[cas-user] Path support in CAS client serverName config

2018-10-09 Thread Joshua Smith
When constructing service URLs, the CAS client overwrites any path included 
in the serverName with the path from the incoming ServletRequest. I found 
this behavior problematic when deploying a CAS-protected application behind 
a proxy with a path prefix (i.e. https://my.proxy.com/app -> 
https://app.my.server.com), because the CAS client isn't aware of the path 
prefix. As recently as version 3.3.3, the CAS client supported serverName 
paths and when support was removed, it was part of the PR that cloned the 
Apache http-client URIBuilder for constructing the URL: 
https://github.com/apereo/java-cas-client/pull/105. I assumed this was a 
bug and so have submitted a pull request to fix it: 
https://github.com/apereo/java-cas-client/pull/248.

Reviewing the .NET CAS client, though, it also appears to overwrite the 
serverName path: 
https://github.com/apereo/dotnet-cas-client/blob/master/DotNetCasClient/Utils/UrlUtil.cs#L100.
 
So now I'm unsure about the expected behavior. Is the serverName config 
intended to support a path? And if not how can I deploy a CAS protected app 
behind a proxy where the proxied path doesn't match the application path?

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/921029c1-4dc3-48bb-9fcc-2888020e33e8%40apereo.org.


Re: [cas-user] CAS 5.3.3 overlay, How do I override "base href" in manage.html

2018-10-09 Thread Travis Schmidt
Hmm, not sure about overriding from an overlay.  If you build from source
there is gradle property that you can set to make the base href whatever
you need it to be.,  If you front the app server with apache or something
else you should be change the redirect to look like it is serving from
root.  That is what we do currently.

Travis

On Tue, Oct 9, 2018 at 7:29 AM Yan Zhou  wrote:

> Hello,
>
> I need to run cas5.3.3 management app on a context root, different from
> the default cas-management.
>
> I think I need to have a local manage.html in my cas 5.3.3 management app
> overlay, but I do not know where do I place it.  It seems to have a
> different building process.
>
> Suggestions?
>
> Thx!
>
> --
> - Website: https://apereo.github.io/cas
> - Gitter Chatroom: https://gitter.im/apereo/cas
> - List Guidelines: https://goo.gl/1VRrw7
> - Contributions: https://goo.gl/mh7qDG
> ---
> You received this message because you are subscribed to the Google Groups
> "CAS Community" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to cas-user+unsubscr...@apereo.org.
> To view this discussion on the web visit
> https://groups.google.com/a/apereo.org/d/msgid/cas-user/c0d7a12a-9494-4a6c-b947-47add25bba78%40apereo.org
> 
> .
>

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/CAC_RtEY7Uu03eK_Cs%3DzutkEKrOOK2wdV2d_GJUQ5-S9oy2DPSw%40mail.gmail.com.


[cas-user] CAS 5.3.3 overlay, How do I override "base href" in manage.html

2018-10-09 Thread Yan Zhou
Hello,

I need to run cas5.3.3 management app on a context root, different from the 
default cas-management.

I think I need to have a local manage.html in my cas 5.3.3 management app 
overlay, but I do not know where do I place it.  It seems to have a 
different building process.

Suggestions?

Thx!

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/c0d7a12a-9494-4a6c-b947-47add25bba78%40apereo.org.


[cas-user] CAS 5.3.3 No RelayState for unsolicited SSO

2018-10-09 Thread Juna Grosse Lengerich
Hi everyone,

we're currently implemnting a federated AWS login using CAS as an IDP via 
the SAML protocol.
While everything is working so far, we need to redirect the user to the 
correct region via the Relay State.

Unfortunately the supplied redirect is lost along the way.

The url we use to initiate the SSO:
http://localhost:8080/idp/profile/SAML2/Unsolicited/SSO?providerId=urn:amazon:webservices&Target=https://console.aws.amazon.com/console/home?region=eu-west-1

And the relevant log entries:
DEBUG 
[org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController]
 
- http://localhost:8080/idp/profile/SAML2/Callback.+?entityId=urn%3Aamazon%3Awebservices&SAMLRequest=PD94bWwgdmVyc2lvbj0iMS4...]>
DEBUG 
[org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController]
 
- http://localhost:8080/login?service=http%3A%2F%2Flocalhost%3A8080%2Fidp%2Fprofile%2FSAML2%2FCallback.%2B%3FentityId%3Durn%253Aamazon%253Awebservices%26SAMLRequest%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%252BPHNhbWwycDpOYW1lSURQb2xpY3kgQWxsb3dDcmVhdGU9InRydWUiLz48L3NhbWwycDpBdXRoblJlcXVlc3Q%252B%26RelayState]>

DEBUG 
[org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder]
 
- 

I haven't been able to find thet problem so far, does anyone know what's 
going wrong?

Thank you very much,

Juna

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/aee13638-ddc5-4939-967a-40cdbc7fca4d%40apereo.org.


Re: [cas-user] Choosing authenticator based on IP address

2018-10-09 Thread Dicta Artisan
Thanks for the reply. I will investigate

Another option that appears possible to me ATM is using a custom Groovy 
theme script where it appears I can select the theme (and thus login screen 
behaviour) based on incoming parameters. This might be sufficient for me

In any case, I presume being able to decorate authenticators with some kind 
of validation/selection policy (as in decide which authenticators to apply) 
might be a useful addition to the framework - in particular to decide if 
delegation should be applied. I had a look at making a custom 
authentication policy but not sure how that would work with a mix of 
delegated authentication and database authenticator...

Cheers

D


On Tuesday, October 2, 2018 at 4:33:51 PM UTC+2, leleuj wrote:
>
> Hi,
>
> Controlling the behavior by IP is not out-of-the-box. I think your best 
> option here is to override the DelegatedClientAuthenticationAction.
> Thanks.
> Best regards,
> Jérôme
>
>
> On Tue, Oct 2, 2018 at 3:21 PM Dicta Artisan  > wrote:
>
>> Hi all
>>
>> I have question on configuring a complex scenario where I am protecting a 
>> series of services with a CAS instance (5.2). I have two sets of users that 
>> I want authenticated by CAS: a set I can authenticate via a database (using 
>> a query database authenticator) and another set I can authenticate 
>> delegating to an external SAML IdP (with a pac4J delegated authenticator). 
>> Basically some users we manage ourselves, some other users are managed by a 
>> different organisation with their own IdP. The application needs to provide 
>> equal access to all users to protected services.
>>
>> Once I define the two authenticators, the default CAS login page presents 
>> the username/password boxes with the SAML IdP as an optional button to 
>> click on.
>>
>> I would like that the login screen behaves the following way: connections 
>> from a designated IP address range are not presented the login but 
>> redirected to an authentication request to the SAML IdP. And that 
>> connections arriving from other addresses are presented the login screen 
>> for username and password and not offered the option attempting the SAML 
>> IdP.
>>
>> Is there a parameter I can pass to the login screen to request an 
>> automatic redirect to the delegated service under certain conditions? And 
>> similay, is there an option to present a login where authentication is 
>> performed against the database only? In my webapp I can detect the IP 
>> address before presenting the CAS login screen to the users, but I am at 
>> loss how to configure or drive CAS to adapt the login behaviour for these 
>> two cases.
>>
>> I suspect I can hack the login page to do this, but this would be rather 
>> crude. Is there a better option? Thanks for any suggestion you might have.
>>
>>
>> -- 
>> - Website: https://apereo.github.io/cas
>> - Gitter Chatroom: https://gitter.im/apereo/cas
>> - List Guidelines: https://goo.gl/1VRrw7
>> - Contributions: https://goo.gl/mh7qDG
>> --- 
>> You received this message because you are subscribed to the Google Groups 
>> "CAS Community" group.
>> To unsubscribe from this group and stop receiving emails from it, send an 
>> email to cas-user+u...@apereo.org .
>> To view this discussion on the web visit 
>> https://groups.google.com/a/apereo.org/d/msgid/cas-user/415c786c-1872-45ef-8011-2c37d78406ee%40apereo.org
>>  
>> 
>> .
>>
>

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/eb0385f7-4add-4221-a630-46021114b08a%40apereo.org.


[cas-user] CAS 5.3.3 / Login process failed after SAML Response

2018-10-09 Thread Oussama Benjemaa
Hi  All , 


I configured CAS Apereo 5.3.3 with a web application , and tried to login.

In login , process , i get the saml2 response with the good attribute i 
configured , but , i got an exception as following : 

2018-10-09 08:25:29,503 DEBUG 
[org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner] 
- http://www.w3.org/2001/04/xmlenc#sha256, 
http://www.w3.org/2001/04/xmldsig-more#sha384, 
http://www.w3.org/2001/04/xmlenc#sha512, 
http://www.w3.org/2000/09/xmldsig#sha1]]>
2018-10-09 08:25:29,522 DEBUG 
[org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner] 
- 
2018-10-09 08:25:29,523 DEBUG 
[org.apereo.cas.util.crypto.PrivateKeyFactoryBean] - 
2018-10-09 08:25:29,839 DEBUG 
[org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner] 
- 
2018-10-09 08:25:29,855 DEBUG 
[org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner] 
- 
2018-10-09 08:25:29,858 WARN 
[org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver] - 

2018-10-09 08:25:29,858 INFO 
[org.apereo.inspektr.audit.support.Slf4jLoggingAuditTrailManager] - 
2018-10-09 08:25:29,864 DEBUG 
[org.apereo.cas.web.FlowExecutionExceptionResolver] - 
java.lang.NullPointerException: null
at 
org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner.buildSignatureSigningParameters(SamlIdPObjectSigner.java:233)
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]
at 
org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner.prepareSecurityParametersContext(SamlIdPObjectSigner.java:185)
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]
at 
org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner.encode(SamlIdPObjectSigner.java:121)
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) 
~[?:1.8.0_181]
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) 
~[?:1.8.0_181]
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
 
~[?:1.8.0_181]
at java.lang.reflect.Method.invoke(Method.java:498) ~[?:1.8.0_181]
at 
org.springframework.util.ReflectionUtils.invokeMethod(ReflectionUtils.java:216) 
~[spring-core-4.3.19.RELEASE.jar!/:4.3.19.RELEASE]
at 
org.springframework.cloud.context.scope.GenericScope$LockedScopedProxyFactoryBean.invoke(GenericScope.java:470)
 
~[spring-cloud-context-1.3.0.RELEASE.jar!/:1.3.0.RELEASE]
at 
org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:179)
 
~[spring-aop-4.3.19.RELEASE.jar!/:4.3.19.RELEASE]
at 
org.springframework.aop.framework.CglibAopProxy$DynamicAdvisedInterceptor.intercept(CglibAopProxy.java:671)
 
~[spring-aop-4.3.19.RELEASE.jar!/:4.3.19.RELEASE]
at 
org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSigner$$EnhancerBySpringCGLIB$$41f95fb1.encode()
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]
at 
org.apereo.cas.support.saml.web.idp.profile.builders.response.SamlProfileSaml2ResponseBuilder.buildResponse(SamlProfileSaml2ResponseBuilder.java:112)
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]
at 
org.apereo.cas.support.saml.web.idp.profile.builders.response.SamlProfileSaml2ResponseBuilder.buildResponse(SamlProfileSaml2ResponseBuilder.java:48)
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]
at 
org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder.build(BaseSamlProfileSamlResponseBuilder.java:87)
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]
at 
org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder$$FastClassBySpringCGLIB$$f1322d9c.invoke()
 
~[cas-server-support-saml-idp-web-5.3.3.jar!/:5.3.3]


is it an issue of missing key / certificate  in keystore ?


 


-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/9cfb4f4a-98f9-4250-b35e-bedec6c5281c%40apereo.org.


[cas-user] CAS Forget password & Change Password Options

2018-10-09 Thread Ramesh Ramaiah

Hi,

I'm using CAS5.3 version and LDAP for user creating and access. My problem 
is If a end user want to change their CAS password voluntarily means, how 
we do this. Is there any option for that ?

Also end user want to use the Forget password.  Please post your reply, If 
you have any ideas for this 2 problems ?

Thanks for Advance.

Thank you.
Ramesh.R

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/2fda8731-bfda-4a9f-9e80-1b98e2f8a22b%40apereo.org.


Re: [cas-user] cas-management ldap upgrade to 5.3.3 problems

2018-10-09 Thread Ian Wright
That looks good - many thanks.

Looking forward to the full release.

On Friday, 5 October 2018 16:57:33 UTC+1, Travis Schmidt wrote:
>
> An oversight on my part.  A 5.3.4-SNAPSHOT of the CAS Management should be 
> available later today with this jar restored.  Full release will be coming 
> soon.
>
> Travis
>
> On Fri, Oct 5, 2018 at 3:44 AM Ian Wright  > wrote:
>
>> Hi,
>>
>> I'm trying to upgrade from 5.2 to 5.3 and I get an exception about 
>> missing CasManagementLdapAuthorizationConfiguration.class
>>
>> I can see that it's in cas-management-webapp-support-ldap-5.2.3.jar but 
>> not cas-management-webapp-support-ldap-5.3.3.jar
>>
>> As an aside I think the properties need to change from cas.mgmt.xxx to 
>> mgmt.xxx but I've done that
>>
>> Any ideas?
>>
>> Thanks
>>
>> P.S. I find the lack of upgrade guides extremely frustrating!
>>
>> -- 
>> - Website: https://apereo.github.io/cas
>> - Gitter Chatroom: https://gitter.im/apereo/cas
>> - List Guidelines: https://goo.gl/1VRrw7
>> - Contributions: https://goo.gl/mh7qDG
>> --- 
>> You received this message because you are subscribed to the Google Groups 
>> "CAS Community" group.
>> To unsubscribe from this group and stop receiving emails from it, send an 
>> email to cas-user+u...@apereo.org .
>> To view this discussion on the web visit 
>> https://groups.google.com/a/apereo.org/d/msgid/cas-user/00442525-a943-4947-9a06-7943a2fe3e66%40apereo.org
>>  
>> 
>> .
>>
>

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/5d5fcc1c-1749-4207-846c-460fef8ad66e%40apereo.org.


[cas-user] Re: param.service in templates changes between versions

2018-10-09 Thread Andy Ng
Hi Ian,

> using javascript ... but it does work at least for my case...
Great! 

> ... a little uglier...
Well users are not going to see them, a little bit uglier will be fine I am 
sure :)

Cheers!
- Andy


-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/11de14ad-53d4-4b58-b992-87c713247978%40apereo.org.


[cas-user] Re: param.service in templates changes between versions

2018-10-09 Thread Ian Wright
Thanks for the response - those are some interesting posts - I see why (the 
equivalent of) param.service was removed from the default templates

In the end I've decided to do this using javascript rather than trying to 
get thymeleaf to work - it's a little uglier, especially if supporting 
older browsers, but it does work at least for my case
e.g. for newer browsers only
?forwardURL=' + new URLSearchParams(window.location.search).get('service');

On Monday, 8 October 2018 16:30:40 UTC+1, Andy Ng wrote:
>
> Hi Ian,
>
> I don't have an answer for your question, but since nobody is commenting 
> so I thought I will give it a try :)
>
> CAS 5.3 is using *Thymeleaf *instead of jsp in CAS 4.x, so you need some 
> changes before making the jsp works again... 
>
> If I am not misunderstanded, *param.service* in jsp means you want to get 
> the *paramter service* right (I mean this service "https://www.example.com
> ?*service=ST-ASDA11C2KESAFD32*")
>
> If true, then you can try something like the following to get the service 
> parameter
> *https://stackoverflow.com/questions/14513662/thymeleaf-how-to-get-url-attribute-value
>  
> *
>
> You might encounter some problem with Spring Boot not allowing your 
> param.service, in that case this might helps too:
> *https://stackoverflow.com/questions/52592892/workaround-for-request-getparameters-in-thymeleaf/52621695
>  
> *
>
> Again, not so familiar with this topic, so my answer are probably off, but 
> hopefully it might give your some idea.
>
> Cheers!
> - Andy
>
>
>

-- 
- Website: https://apereo.github.io/cas
- Gitter Chatroom: https://gitter.im/apereo/cas
- List Guidelines: https://goo.gl/1VRrw7
- Contributions: https://goo.gl/mh7qDG
--- 
You received this message because you are subscribed to the Google Groups "CAS 
Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cas-user+unsubscr...@apereo.org.
To view this discussion on the web visit 
https://groups.google.com/a/apereo.org/d/msgid/cas-user/89496795-3928-4622-b10e-00a438061b1b%40apereo.org.