stupid1t / spring-security-pac4j

pac4j security library for Spring Security: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...

Home Page:http://www.pac4j.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

The spring-security-pac4j project is an easy and powerful security library for Spring Security web applications and web services (with or without Spring Boot). It supports authentication and authorization, but also advanced features like session fixation and CSRF protection. It's based on Java 8, Spring Security 5 and on the pac4j security engine v5. It's available under the Apache 2 license.

For a new Spring Boot or Spring MVC project or if you intend to migrate your whole webapp to pac4j, you should use the spring-webmvc-pac4j library instead of this one, which offers similar capabilities, but is easier!

Main concepts and components:

  1. A client represents an authentication mechanism. It performs the login process and returns a user profile. An indirect client is for web applications authentication while a direct client is for web services authentication:

▸ OAuth - SAML - CAS - OpenID Connect - HTTP - Google App Engine - Kerberos - LDAP - SQL - JWT - MongoDB - CouchDB - IP address - REST API

  1. An authorizer is meant to check authorizations on the authenticated user profile(s) or on the current web context:

▸ Roles/permissions - Anonymous/remember-me/(fully) authenticated - Profile type, attribute - CORS - CSRF - Security headers - IP address, HTTP method

  1. A matcher defines whether the SecurityFilter must be applied and can be used for additional web processing

  2. The SecurityFilter protects an url by checking that the user is authenticated and that the authorizations are valid, according to the clients and authorizers configuration. If the user is not authenticated, it performs authentication for direct clients or starts the login process for indirect clients

  3. The CallbackFilter finishes the login process for an indirect client

  4. The LogoutFilter logs out the user from the application and triggers the logout at the identity provider level

  5. The Pac4jEntryPoint handles when the user is not authenticated

  6. The JEEContext and the ProfileManager components can be injected (for a Spring Boot/MVC webapp and using the spring-webmvc-pac4j library)

  7. The @RequireAnyRole and @RequireAllRoles annotations check the user roles (for a Spring Boot/MVC webapp and using the spring-webmvc-pac4j library).

Usage

2) Define:

- the callback configuration, only for web applications

Demos

The demo webapps for Spring Security without Spring Boot: spring-security-pac4j-demo or with Spring Boot: spring-security-pac4j-boot-demo are available for tests and implement many authentication mechanisms: Facebook, Twitter, form, basic auth, CAS, SAML, OpenID Connect, JWT...

Versions

The latest released version is the Maven Central, available in the Maven central repository. The next version is under development.

See the release notes. Learn more by browsing the pac4j documentation and the spring-security-pac4j Javadoc.

See the migration guide as well.

Need help?

You can use the mailing lists or the commercial support.

About

pac4j security library for Spring Security: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...

http://www.pac4j.org

License:Apache License 2.0


Languages

Language:Java 100.0%