DEPRECATION WARNING

This documentation is not using the current rendering mechanism and is probably outdated. The extension maintainer should switch to the new system. Details on how to use the rendering mechanism can be found here.

CAS auth

Author:Robert Lemke
Created:2006-04-07T13:15:18
Changed:2007-10-05T12:31:08
Email:kasperYYYY@typo3.com / robert@typo3.org
Info 2:
Info 3:
Info 4:

CAS auth

Extension Key: cas_auth

Copyright 2007 Xavier Castaño García <xcastanho@igalia.com>

This document is published under the Open Content License

available from http://www.opencontent.org/opl.shtml

The content of this document is related to TYPO3

- a GNU/GPL CMS/Framework available from www.typo3.com

Table of Contents

CAS auth 1

Introduction 1

What does it do? 1

About this manual 1

Users manual 2

Administration 2

Known problems 2

To-Do list 2

Changelog 2

Introduction

What does it do?

cas_auth is an extension to allow integration between Typo3 and CAS. CAS is a central authentication server ( http://www.ja- sig.org/products/cas/ ). This extension adds a service for authentication and then checks user validation at configured CAS server.

Users manual

Nothing to doc.

Administration

This extension has several requirements:

  • CAS server running and validating users.
  • LDAP server record created inside the site sys folder.

After this requirements, admin only has to create a record inside any sys-folder with the type: CAS server. Typo3 will ask for the following fields:

  • Hide . Is checked the server will be hidden.

  • Server name: Base url to create the complete url to CAS server (without the protocol and the uri). For example: “ mydomain.com

  • Server port: For the moment, only 80 and 443 are supported. The port determines the protocol: http or https. For example, “443”.

  • Path to the log: CAS auth wites to log, so the paht to the log must be passed. Important: path should be correct and it should have write permissions. For example, “ access ”.

  • CAS servlet: Uri to create complete url to CAS server.

  • URL passed to CAS to come back to Typo3 after login . For example:

    index.php?id=alias_to_home&amp;submit=Login&amp;logintype=login

  • URL passed to CAS to come back to Typo3 after logout . For example:

    index.php?logintype=login&amp;submit=Logout

With the examples written before, the complete url for CAS could be:

https://mydomain.com/access?L=0&service=http://baseURL/index.php?id=a lias_to_home%26submit=Login%26logintype=login

Known problems

CAS doesn't allow multi-domain sites configured over the same Typo3 instance.

To-Do list

  • Multidomain support.
  • Delete port parameter and allow to user add http:// or https:// directly at “Server name” parameter.

Changelog

((generated))

0.2.1

First release.

0.2.2

manual.sxw has been added.

img-1 CAS auth - 2