(Quick Reference)

3 Configuration - Reference Documentation

Authors: Burt Beckwith

Version: 1.0.3

3 Configuration

There are a few configuration options for the CAS plugin.

All of these property overrides must be specified in grails-app/conf/Config.groovy using the grails.plugins.springsecurity suffix, for example
grails.plugins.springsecurity.cas.serverUrlPrefix =
     'https://cas-server/cas'

NameDefaultMeaning
cas.activetruewhether the plugin is enabled or not (e.g. to disable per-environment)
cas.serverUrlPrefixnull, must be setthe 'root' of all CAS server URLs, e.g. https://cas-server/cas
cas.loginUrinull, must be setthe login URI, relative to cas.serverUrlPrefix, e.g. /login
cas.sendRenewfalseif true, ticket validation will only succeed if it was issued from a login form, but will fail if it was issued from a single sign-on session. Analagous to IS_AUTHENTICATED_FULLY in Spring Security
cas.serviceUrlnull, must be setthe local application login URL, e.g. http://localhost:8080/myapp/j_spring_cas_security_check
cas.key'grails-spring-security-cas', should be changedused by CasAuthenticationProvider to identify tokens it previously authenticated
cas.artifactParameter'ticket'the ticket login url parameter
cas.serviceParameter'service'the service login url parameter
cas.filterProcessesUrl'/j_spring_cas_security_check'the URL that the filter intercepts for login
cas.proxyCallbackUrlnull, should be setproxy callback url, e.g. 'http://localhost:8080/myapp/secure/receptor'
cas.proxyReceptorUrlnull, should be setproxy receptor url, e.g. '/secure/receptor'
cas.useSingleSignouttrueif true a org.jasig.cas.client.session.SingleSignOutFilter is registered in web.xml