SecurityContext « Security « Spring Q&A





1. When using Spring Security, what is the proper way to obtain current username (i.e. SecurityContext) information in a bean?    stackoverflow.com

I have a Spring MVC web app which uses Spring Security. I want to know the username of the currently logged in user. The code snippet below is what ...

2. Spring security - SecurityContext.authentication null in taglib and jsp but ok in controller    stackoverflow.com

I've been struggling with this issue for a little while now. Found several posts about it but none solved my problem. It will probably have something to do with the fact ...

3. How to store custom information in SecurityContext of spring-security?    stackoverflow.com

In my application I'm using LDAP authentication. But i'm also have 2 remote services which requires authentication via method login(username, password). The method returns security token which makes me able to ...

4. How/where can I manage Authentication at SecurityContext in pre-authentation Scenario    stackoverflow.com

I wonder how/where can I manage Authentication at SecurityContext in pre-authentation Scenario. I am using spring security 2.x to implement pre-authentation Scenario in my project. now, it patially work. After user login by ...

5. Can Apache restrict access based on a Tomcat webapp's Spring SecurityContext?    stackoverflow.com

We have a tomcat webapp which provides webservices which are protected using Spring Security. The client makes a call to a specific authenticationService method which we wrote to authenticate them and ...

6. Spring SecurityContext returning null authentication on error pages    stackoverflow.com

I am trying to write a custom error page for errors like 403 (access denied) and 500 (internal server error). They would be rendered from Velocity template and have all messages ...

7. Java spring security : securitycontext across multiple containers    stackoverflow.com

I have two apps, app1 is running using multiple jars inside a war and uses spring security(digest) for authentication. app1 runs in tomcat, and i have another app running in another ...

8. How does Spring Security manage SecurityContext in a thread across web application requests?    stackoverflow.com

In SpringSecurity it has a class name SecurityContextHolder and its spec: 'Associates a given SecurityContext with the current execution thread.' With web application whenever a request comes to server then Spring ...

9. How to mock Spring SecurityContext so I can use it with TestNG?    stackoverflow.com

I have to build a Unit test to test some user actions, when they are authenticated. I have everything in place with EasyMock and TestNG. But I cannot find a way to inject ...





10. How/where can I manage Authentication at SecurityContext in pre-authentation Scenario    forum.springsource.org

How/where can I manage Authentication at SecurityContext in pre-authentation Scenario hi All, I wonder how/where can I manage Authentication at SecurityContext in pre-authentation Scenario. I am using spring security 2.x to ...

11. SecurityContext not being populated with principal user    forum.springsource.org

I've got a spring MVC app that uses spring security and most of the time calling: Code: (XactAnalysisUser)SecurityContextHolder.getContext().getAuthentication().getPrincipal(); Will give me back the currently logged in user. However, I have come ...

12. SecurityContext and thread-safe.    forum.springsource.org

Hi, This is a very fundamental question but I cannot overcome it, so plz forgive my ignorance. In Spring security reference "5.4.4 Storing the SecurityContext between requests", it states: In an ...

13. create dummy securitycontext for jms listener    forum.springsource.org

create dummy securitycontext for jms listener most of my doa use Securitycontext in threadlocal created by acegisecurity for retrieving the user , in case of a message listener which is invoked ...

14. securitycontext across multiple containers    forum.springsource.org

securitycontext across multiple containers Hi All, I have two apps, app1 is running using multiple jars inside a war and uses spring security(digest) for authentication. app1 runs in tomcat, and i ...

15. Updating SecurityContext    forum.springsource.org

Hi, I have a small question regarding the SecurityContext update. I noticed that when I use the following lines the SecurityContext is not really (or never ???) updated : Code: Authentication ...

16. How to mock Spring SecurityContext using a bean in applicationContext.xml ?    forum.springsource.org

How to mock Spring SecurityContext using a bean in applicationContext.xml ? I have to build a Unit test to test some user actions, when they are authenticated. I have everything in ...





17. securityContext.getAuthentication() is null in a Thread    forum.springsource.org

securityContext.getAuthentication() is null in a Thread Hi there, In our webapp, we have something like this SomeServiceClass { private Executor taskExecutor; // gets set in a private method for now, but ...

18. Spring SecurityContext returning null authentication on error pages in web.xml    forum.springsource.org

Spring SecurityContext returning null authentication on error pages in web.xml I have a Spring 3 web app that is using Spring Security. I noticed that the authentication object is null when ...

19. How to set-up SecurityContext in a MockStrutsTestCase    forum.springsource.org

How to set-up SecurityContext in a MockStrutsTestCase I'm adding Method Invocation security to my AppFuse project [Acegi authentication + Struts + Spring + Hibernate]. I've gotten pretty far, but I can't ...

20. httpsession aware SecurityContext between requests    forum.springsource.org

Jul 28th, 2005, 10:10 AM #1 iksrazal View Profile View Forum Posts Private Message Member Join Date May 2005 Location Fortaleza, brazil Posts 67 httpsession aware SecurityContext between requests Hi all, ...

21. SecurityContext keeps losing the Authenticaion Object    forum.springsource.org

Jan 23rd, 2006, 07:20 PM #1 suresk View Profile View Forum Posts Private Message Junior Member Join Date Jan 2006 Posts 23 SecurityContext keeps losing the Authenticaion Object I have been ...

22. Authentication object was not found in the SecurityContext    forum.springsource.org

Hi, sorry if my question is so trivial, I'm beginner with acegi,cas/spring. I try to make casauthentication work in my web application. I get an "AuthenticationCredentialsNotFoundException" error. This error arrives when ...

23. securityContext.getAuthentication().getPrincipal() sometimes returns String in 1.0    forum.springsource.org

securityContext.getAuthentication().getPrincipal() sometimes returns String in 1.0 I have the following code in a UserCounterListener that implements ServletContextListener and HttpSessionAttributeListener. Code: public void attributeAdded(HttpSessionBindingEvent event) { if (event.getName().equals(HttpSessionContextIntegrationFilter.ACEGI_SECURITY_CONTEXT_KEY)) { SecurityContext securityContext = ...

24. Multiple SecurityContext in stand alone applications    forum.springsource.org

Multiple SecurityContext in stand alone applications Hi, I am developping a non web application that can be invoked by many users. (RMI, web services, etc.). I enforce the invocation method security ...

25. accessing the securitycontext    forum.springsource.org

What is the 'best practice' way of accessing the SecurityContext after a user has logged in? Basically I'd like to work out the username of the logged in user and run ...

26. Problem getting SecurityContext using SecurityContextHolder    forum.springsource.org

Hello, I am experiencing the following problem: after a successful login with ACEGI (using LDAP provider), I cannot access the newly SecurityContext using SescurityContextHolder.getSecurityContext() - the method returns null, but it ...

27. Axis and SecurityContext strategy    forum.springsource.org

Axis and SecurityContext strategy I am attempting to interface an Axis web service with Acegi. My method of doing so is to add a method to the webservice called authenticate( username, ...

28. How 'clean' the SecurityContext of different application in one shot?    forum.springsource.org

How 'clean' the SecurityContext of different application in one shot? Hi all, I'm using CAS 3.0.5 + AcegiSecurity 1.0.3 + Spring 2.0 to build a portal of several applications. I'm able ...

29. An Authentication object was not found in the SecurityContext    forum.springsource.org

You have defined the FilterSecurityInterceptor twice (securityInterceptor and filterSecurityInterceptor). If you're just trying to use simple username and password authentication, the tutorial example that ships with Acegi shows all of this ...

30. Authentication object was not found in the SecurityContext    forum.springsource.org

Feb 23rd, 2007, 03:02 PM #1 gunny View Profile View Forum Posts Private Message Member Join Date Jan 2007 Posts 32 Authentication object was not found in the SecurityContext The CAS ...

31. acegi rmi and propagated securitycontext    forum.springsource.org

acegi rmi and propagated securitycontext hi, when I test the rmi call to a rmi server from a simple java program with a UsernamePasswordAuthenticationToken authentication , all work fine. The SecurityContext ...

32. Authorities list in SecurityContext not refreshed    forum.springsource.org

I add some authorities for a user and expect the SecurityContext to be updated. It returns an old list. logout (that cleans the context) does not help. Closing the browser does ...

33. SecurityContext is lost    forum.springsource.org

Jan 15th, 2008, 08:43 AM #1 janblankenhorn View Profile View Forum Posts Private Message Junior Member Join Date Jan 2008 Posts 19 SecurityContext is lost Hi, i got a strange problem ...

34. Accessing SecurityContext    forum.springsource.org

I have a Struts Action that acts as a Dispatcher based on the user's authorities. For example, a ROLE_USER goes to profile.do, ROLE_ADMIN goes to usermanager.do, etc. This stopped working upon ...

35. HttpSession.invalidate() do not clearing SecurityContext    forum.springsource.org

I have a question? when the session get invalidated the SecurityContext created for that session is clear??? I ask this because I only see SecurityContextHolder.clearContext(); in the org.acegisecurity.ui.logout.SecurityContextLogoutH andler and I ...

36. keep getting "An Authentication object was not found in the SecurityContext" error    forum.springsource.org

Jul 8th, 2008, 11:04 PM #1 jnotnull View Profile View Forum Posts Private Message Junior Member Join Date Jul 2008 Posts 1 keep getting "An Authentication object was not found in ...

37. Some thoughts about updating the SecurityContext    forum.springsource.org

Some thoughts about updating the SecurityContext Hi, Let's say 2 users A and B are logged in, in an application which is Secured by Spring Security. One of this users (A) ...

38. Filter, accessing SecurityContext    forum.springsource.org

Filter, accessing SecurityContext In our application, we have users who can belong to more than 1 department. Some users can be administrator for a few departments, but not for others. On ...

39. Custom SecurityContext    forum.springsource.org

Custom SecurityContext Hi! This is my first post! I'm very new with Spring and Spring security, if I say something stupid, don't take in account hehehe. This is my situation: I'm ...

40. How to secure or hide securityContext.xml?    forum.springsource.org

How to secure or hide securityContext.xml? Hi, My company is developing a web application that will be distributed to some different customers as a .war. As we know, all security rules ...

41. Problem with SecurityContext within a ThreadLocal variable    forum.springsource.org

Jul 14th, 2009, 10:49 AM #1 PatKa View Profile View Forum Posts Private Message Junior Member Join Date Dec 2006 Posts 14 Problem with SecurityContext within a ThreadLocal variable Hi everybody, ...

42. SecurityContext is Lost    forum.springsource.org

SecurityContext is Lost I have configured ACEGI with Spring/Tapestry and having a strange issue. At certain time the SecurityContext is not found in session (session do exists) as shown in following ...

43. SecurityContext over plain RMI    forum.springsource.org

SecurityContext over plain RMI Hi all, I have an issue which seems to be related to the following post. As I am exporting my service through a plain RMI stub (without ...

44. SecurityContext Question - Standalone security module    forum.springsource.org

SecurityContext Question - Standalone security module Hi, I'm in the process of developing a central security application using spring security. It will be exposing an authentication entry point through a remote ...

45. SecurityContext authentication null in jsp / not null in controller    forum.springsource.org

Code: org.springframework.security spring-security-taglibs 2.0.3 org.springframework spring-context org.springframework spring-core org.springframework spring-aop org.springframework spring-support org.springframework.security spring-security-acl

46. intermittent error: "An Authentication object was not found in the SecurityContext"    forum.springsource.org

intermittent error: "An Authentication object was not found in the SecurityContext" I get this error "An Authentication object was not found in the SecurityContext". I am logging in using BlazeDS with ...

47. Spring SecurityContext with EJB    forum.springsource.org

I want to use Spring Security with EJB 3.1. It was told me that storing the SecurityContext with ThreadLocal doesn't work in clustered environments. What is the best way to hold ...

48. An Authentication object was not found in the SecurityContext    forum.springsource.org

If you are starting out, I'd recommend you look at Spring Security 3, rather than Acegi Security, which is no longer supported. Things have also changed quite a bit since then. ...

49. SecurityContext does not get cleared on server restart    forum.springsource.org

Hi All When I login in my application and the tomcat server restarts then also the current security context is maintained from the browser. I want to clear the security context ...

50. SecurityContext working alternately    forum.springsource.org

SecurityContext working alternately Hi, I am using Spring Security based authentication for our application. Once the user logs in, the authorization checks work flawlessly, but there is an option to switch ...

51. SecurityContext propagation via RMI    forum.springsource.org

Hi, I don't seem to be able to find any documentation on the subject. Any examples on how to implement this (maybe using ContextPropagatingRemoteInvocationFactory)? Thank you

52. An Authentication object was not found in the SecurityContext    forum.springsource.org

Sep 23rd, 2010, 11:39 AM #1 sprcom View Profile View Forum Posts Private Message Junior Member Join Date Sep 2010 Posts 1 An Authentication object was not found in the SecurityContext ...

53. SecurityContext accross clustered environment    forum.springsource.org

I've been studying the examples carefully but I have a hard time grasping about possible implementation and authentication storage accross multiple node. How would I go about doing that? Let the ...

54. Spring security error: An Authentication object was not found in the SecurityContext    forum.springsource.org

Dec 8th, 2010, 03:15 PM #1 naily View Profile View Forum Posts Private Message Junior Member Join Date Oct 2010 Posts 14 Spring security error: An Authentication object was not found ...