diff --git a/docs/articles/src/docbook/codebase-structure.xml b/docs/articles/src/docbook/codebase-structure.xml index 0a2012ecbe..4aaf161231 100644 --- a/docs/articles/src/docbook/codebase-structure.xml +++ b/docs/articles/src/docbook/codebase-structure.xml @@ -9,7 +9,7 @@ Luke Taylor SpringSource - An quick introduction to the code modules and package structure of the Spring + A quick introduction to the code modules and package structure of the Spring Security 3.0 codebase. @@ -18,7 +18,7 @@ In versions prior to 3.0, most of Spring Security's code was contained in the spring-security-core jar There was also an additional spring-security-core-tiger - jar which contained the Java 5 specific code. In Spring Security 3.0 Java 5 is + jar which contained the Java 5 specific code. In Spring Security 3.0, Java 5 is the minimum supported platform, so this code is now part of the core. . Over the years, as more features have been added, it has become more difficult to track the dependencies both within the codebase itself and also on third @@ -79,8 +79,8 @@ table.Spring Security Jars - - + + @@ -183,7 +183,7 @@ AuthenticationManager and related classes (such as authentication exception classes), the simple DAO-based authentication provider and password-encoders.
- Spring Security 2.0.4 Package Structure + Spring Security 3.0.0.M1 Package Structure Let's assume you're developing an enterprise application based on Spring. There are four security concerns you typically need to address: authentication, web request security, service layer security (i.e. your methods that implement business logic), and domain object instance security (i.e. different domain objects have different permissions). With these typical requirements in mind: - - Authentication: The servlet specification provides an approach to authentication. However, you will need to configure the container to perform authentication which typically requires editing of container-specific "realm" settings. This makes a non-portable configuration, and if you need to write an actual Java class to implement the container's authentication interface, it becomes even more non-portable. With Spring Security you achieve complete portability - right down to the WAR level. Also, Spring Security offers a choice of production-proven authentication providers and mechanisms, meaning you can switch your authentication approaches at deployment time. This is particularly valuable for software vendors writing products that need to work in an unknown target environment. - - - Web request security: The servlet specification provides an approach to secure your request URIs. However, these URIs can only be expressed in the servlet specification's own limited URI path format. Spring Security provides a far more comprehensive approach. For instance, you - can use Ant paths or regular expressions, you can consider parts - of the URI other than simply the requested page (eg you can - consider HTTP GET parameters), and you can implement your own - runtime source of configuration data. This means your web - request security can be dynamically changed during the actual - execution of your webapp. - - - Service layer and domain object security: - The absence of support in the servlet specification for services - layer security or domain object instance security represent - serious limitations for multi-tiered applications. Typically - developers either ignore these requirements, or implement - security logic within their MVC controller code (or even worse, - inside the views). There are serious disadvantages with this - approach: - - Separation of concerns: - Authorization is a crosscutting concern and should - be implemented as such. MVC controllers or views - implementing authorization code makes it more - difficult to test both the controller and - authorization logic, more difficult to debug, and - will often lead to code duplication. - - - Support for rich clients and web - services: If an additional client type - must ultimately be supported, any authorization code - embedded within the web layer is non-reusable. It - should be considered that Spring remoting exporters - only export service layer beans (not MVC - controllers). As such authorization logic needs to - be located in the services layer to support a - multitude of client types. - - - Layering issues: An MVC - controller or view is simply the incorrect - architectural layer to implement authorization - decisions concerning services layer methods or - domain object instances. Whilst the Principal may be - passed to the services layer to enable it to make - the authorization decision, doing so would introduce - an additional argument on every services layer - method. A more elegant approach is to use a - ThreadLocal to hold the Principal, although this - would likely increase development time to a point - where it would become more economical (on a - cost-benefit basis) to simply use a dedicated - security framework. - - - Authorisation code quality: - It is often said of web frameworks that they "make - it easier to do the right things, and harder to do - the wrong things". Security frameworks are the same, - because they are designed in an abstract manner for - a wide range of purposes. Writing your own - authorization code from scratch does not provide the - "design check" a framework would offer, and in-house - authorization code will typically lack the - improvements that emerge from widespread deployment, - peer review and new versions. - - - - + + Authentication: The servlet specification provides an approach to authentication. However, you will need to configure the container to perform authentication which typically requires editing of container-specific "realm" settings. This makes a non-portable configuration, and if you need to write an actual Java class to implement the container's authentication interface, it becomes even more non-portable. With Spring Security you achieve complete portability - right down to the WAR level. Also, Spring Security offers a choice of production-proven authentication providers and mechanisms, meaning you can switch your authentication approaches at deployment time. This is particularly valuable for software vendors writing products that need to work in an unknown target environment. + + + Web request security: The servlet specification provides an approach to secure your request URIs. However, these URIs can only be expressed in the servlet specification's own limited URI path format. Spring Security provides a far more comprehensive approach. For instance, you + can use Ant paths or regular expressions, you can consider parts + of the URI other than simply the requested page (e.g. you can + consider HTTP GET parameters) and you can implement your own + runtime source of configuration data. This means your web + request security can be dynamically changed during the actual + execution of your webapp. + + + Service layer and domain object security: + The absence of support in the servlet specification for services + layer security or domain object instance security represent + serious limitations for multi-tiered applications. Typically + developers either ignore these requirements, or implement + security logic within their MVC controller code (or even worse, + inside the views). There are serious disadvantages with this + approach: + + + Separation of concerns: + Authorization is a crosscutting concern and should + be implemented as such. MVC controllers or views + implementing authorization code makes it more + difficult to test both the controller and + authorization logic, more difficult to debug, and + will often lead to code duplication. + + + Support for rich clients and web + services: If an additional client type + must ultimately be supported, any authorization code + embedded within the web layer is non-reusable. It + should be considered that Spring remoting exporters + only export service layer beans (not MVC + controllers). As such authorization logic needs to + be located in the services layer to support a + multitude of client types. + + + Layering issues: An MVC + controller or view is simply the incorrect + architectural layer to implement authorization + decisions concerning services layer methods or + domain object instances. Whilst the Principal may be + passed to the services layer to enable it to make + the authorization decision, doing so would introduce + an additional argument on every services layer + method. A more elegant approach is to use a + ThreadLocal to hold the Principal, although this + would likely increase development time to a point + where it would become more economical (on a + cost-benefit basis) to simply use a dedicated + security framework. + + + Authorisation code quality: + It is often said of web frameworks that they "make + it easier to do the right things, and harder to do + the wrong things". Security frameworks are the same, + because they are designed in an abstract manner for + a wide range of purposes. Writing your own + authorization code from scratch does not provide the + "design check" a framework would offer, and in-house + authorization code will typically lack the + improvements that emerge from widespread deployment, + peer review and new versions. + + + + For simple applications, servlet specification security may just be enough. Although when considered within the context of web container portability, configuration requirements, limited web request security @@ -112,10 +113,39 @@ Spring Security 2.0.x requires a minimum JDK version of 1.4 and is built against Spring 2.0.x. It should also be compatible with applications using Spring 2.5.x. - Spring Security 3.0 will require JDK 1.5 as a minimum and will also + Spring Security 3.0 requires JDK 1.5 as a minimum and will also require Spring 3.0. - + + + + + I'm new to Spring Security and I need to build an application that supports CAS single sign-on over HTTPS, + while allowing Basic authentication locally for certain URLs, authenticating against multiple back end user information sources + (LDAP and JDBC). I've copied some configuration files I found but it doesn't work. What could be wrong? + + Or subsititute an alternative complex scenario... + + + + Realistically, you need an understanding of the technolgies you are intending to use before you can successfully + build applications with them. Security is complicated. Setting up a simple configuration using a login + form and some hard-coded users using Spring Security's namespace is reasonably straightforward. Moving to using a + backed JDBC database is also easy enough. But if you try and jump + straight to a complicated deployment scenario like this you will almost certainly be frustrated. + There is a big jump in the learning curve required to set up systems like CAS, configure LDAP servers and install SSL + certificates properly. So you need to take things one step at a time. + + + From a Spring Security perspective, the first thing you should do is follow the Getting Started + guide on the web site. This will take you through a series of steps to get up and running and get some idea of + how the framework operates. If you are using other technologies which you aren't familiar with then you should + do some research and try to make sure you can use them in isolation before combining them in a complex system. + + + + + Common Problems @@ -181,7 +211,8 @@ This happens because Tomcat sessions created under HTTPS cannot subsequently be used under HTTP and any session state is lost (including the - security context information). Starting in HTTP first should work. + security context information). Starting a session in HTTP first should work as the + session cookie won't be marked as secure. @@ -208,17 +239,40 @@ essential to make sure that the Spring Security session registry is notified when a session is destroyed. Without it, the session information will not be removed from the registry. - - <listener> - <listener-classorg.springframework.security.ui.session.HttpSessionEventPublisher</listener-class> - </listener> + + org.springframework.security.ui.session.HttpSessionEventPublisher + ]]> + + Spring Security Architecture Questions + + How do I know which package class X is in? + The best way of locating classes is by installing the Spring Security source in your IDE. + The distribution includes source jars for each of the modules the project is divided up into. + Add these to your project source path and you can navigate directly to Spring Security classes + (Ctrl-Shift-T in Eclipse). This also makes debugging easer and allows you to troubleshoot + exceptions by looking directly at the code where they occur to see what's going on there. + + + + How do the namespace elements map to conventional bean configurations? + + There is a general overview of what beans are created by the namespace in the namespace + appendix of the reference guide. If want to know the full details then the code + is in the spring-security-config module within the Spring Security 3.0 + distribution. You should probably read the chapters on namespace parsing in the + standard Spring Framework reference documentation first. + + + + Common <quote>Howto</quote> Requests - + I need to login in with more information than just the username. How do I add support for extra login fields (e.g. a company name)? @@ -244,25 +298,149 @@ and loads the appropriate user data for authentication. - + + + How do I define the secured URLs withing an application dynamically? + + + People often ask about how to store the mapping between secured URLs and + security metadata attributes in a database, rather than in the application + context. + + + The first thing you should ask yourself is if you really need to do this. If an + application requires securing, then it also requires that the security be tested + thoroughly based on a defined policy. It may require auditing and acceptance + testing before being rolled out into a production environment. A security-conscious + organization should be aware that the benefits of their diligent testing process could + be wiped out instantly by allowing the security settings to be modified at runtime + by changing a row or two in a configuration database. + If you have taken this into account (perhaps using multiple layers of security within your + application) then Spring Security allows you to fully customize the source of security metadata. + You can make it fully dynamic if you choose. + + + Both method and web security are protected by subclasses of + AbstractSecurityInterceptor which is configured with a + SecurityMetadataSource from which it obtains + the metadata for a particular method or filter invocation This + class previouly went by the rather obscure name of ObjectDefinitionSource, + but has been renamed in Spring Security 3.0. For web security, the + interceptor class is FilterSecurityInterceptor and it uses + the marker interface FilterInvocationSecurityMetadataSource. + The secured object type it operates on is a FilterInvocation. + The default implementation which is used (both in the namespace <http> + and when configuring the interceptor explicitly, stores the list of URL patterns and their + corresponding list of configuration attributes (instances of ConfigAttribute) + in an in-memory map. + + + To load the data from an alternative source, you must be using an explicitly declared security filter + chain (typically Spring Security's FilterChainProxy) in order to customize the + FilterSecurityInterceptor bean. You can't use the namespace. You would then implement + FilterInvocationSecurityMetadataSource to load the data as you please for + a particular FilterInvocationThe FilterInvocation + object contains the HttpServletRequest, so you can obtain the URL or any other + relevant information on which to base your decision on what the list of returned attributes will contain.. + A very basic outline would look something like this: + getAttributes(Object object) { + FilterInvocation fi = (FilterInvocation) object; + String url = fi.getRequestUrl(); + String httpMethod = fi.getRequest().getMethod(); + List attributes = new ArrayList(); + + // Lookup your database (or other source) using this information and populate the + // list of attributes + + return attributes; + } + + public Collection getAllConfigAttributes() { + return null; + } + + public boolean supports(Class clazz) { + return FilterInvocation.class.isAssignableFrom(clazz); + } + } + ]]> + For more information, look at the code for DefaultFilterInvocationSecurityMetadataSource. + + + + - How do I know what dependencies to add to my application to work with + How do I know which dependencies to add to my application to work with Spring Security? - There is no definite answer here, (it will depend on what features you - are using), but a good starting point is to copy those from one of the + It will depend on what features you + are using and what type of application you are developing. With Spring Security 3.0, + the project jars are divided into clearly distinct areas of functionality, so it is + straightforward to work out which Spring Security jars you need from your application requirements. + All applications will need the spring-security-core jar. + If you're developing a web application, + you need the spring-security-web jar. If you're using security namespace + configuration you need the spring-security-config jar, for LDAP support you need the + spring-security-ldap jar and so on. + + + For third-party jars the situation isn't always quite so obvious. + A good starting point is to copy those from one of the pre-built sample applications WEB-INF/lib directories. For a basic application, you can start with the tutorial sample. If you want to use LDAP, with an embedded test server, then use the LDAP sample as a starting point. If you are building your project with maven, then adding the appropriate - Spring Security modules to your pom.xml will automatically pull in the core + Spring Security modules as dependencies to your pom.xml will automatically pull in the core jars that the framework requires. Any which are marked as "optional" in the Spring Security POM files will have to be added to your own pom.xml file if you need them. + + How do I authenticate against LDAP but load user roles from a database? + + + The LdapAuthenticationProvider bean (which handles normal LDAP authentication in Spring + Security) is configured with two separate strategy interfaces, one + which performs the authenticatation and one which loads the user authorities, called + LdapAuthenticator and LdapAuthoritiesPopulator + respectively. The DefaultLdapAuthoitiesPopulator loads the user authorities + from the LDAP directory and has various configuration parameters to allow you to + specify how these should be retrieved. + + + To use JDBC instead, you can implement the interface yourself, using whatever SQL is appropriate for your schema: + getGrantedAuthorities(DirContextOperations userData, String username) { + List = template.query("select role from roles where username = ?", new String[] {username}, new RowMapper() { + /** + * We're assuming here that you're using the standard convention of using the role + * prefix "ROLE_" to mark attributes which are supported by Spring Security's RoleVoter. + */ + public GrantedAuthority mapRow(ResultSet rs, int rowNum) throws SQLException { + return new GrantedAuthorityImpl("ROLE_" + rs.getString(1); + } + } + } + } + ]]> + You would then add a bean of this type to your application context and inject it into the LdapAuthenticationProvider. + This is covered in the section on configuring LDAP using explicit Spring beans in the LDAP chapter of the reference manual. + Note that you can't use the namespace for configuration in this case. + You should also consult the Javadoc for the relevant classes and interfaces. + + + + diff --git a/docs/faq/src/resources/css/faq.css b/docs/faq/src/resources/css/faq.css index 4314f6b328..0a17864870 100644 --- a/docs/faq/src/resources/css/faq.css +++ b/docs/faq/src/resources/css/faq.css @@ -57,3 +57,7 @@ div.table td { padding-left: 7px; padding-right: 7px; } + +.question { + font-weight: bold; +}