Appendix C. Spring Security Dependencies

This appendix provides a reference of the modules in Spring Security and the additional dependencies that they require in order to function in a running application. We don't include dependenices that are only used when building or testing Spring Security itself. Nor do we include transitive dependencies which are required by external dependencies.

The version of Spring required is listed on the project website, so the specific versions are omitted for Spring dependencies below. Note that some of the dependencies listed as optional below may still be required for other non-security functionality in a Spring application. Also dependencies listed as optional may not actually be marked as such in the project's Maven pom files if they are used in most applications. They are optional only in the sense that you don't need them unless you are using the specified functionality.

Where a module depends on another Spring Security module, the non-optional dependencies of the module it depends on are also assumed to be required and are not listed separately.

C.1 spring-security-core

The core module must be included in any project using Spring Security.

Table C.1. Core Depenendencies

DependencyVersionDescription
aopalliance1.0

Required for method security implementation.

ehcache1.6.2

Required if the ehcache-based user cache implementation is used (optional).

spring-aop 

Method security is based on Spring AOP

spring-beans 

Required for Spring configuration

spring-expression 

Required for expression-based method security (optional)

spring-jdbc 

Required if using a database to store user data (optional).

spring-tx 

Required if using a database to store user data (optional).

aspectjrt1.6.10

Required if using AspectJ support (optional).

jsr250-api1.0

Required if you are using JSR-250 method-security annotations (optional).


C.2 spring-security-remoting

This module is typically required in web applications which use the Servlet API.

Table C.2. Remoting Dependencies

DependencyVersionDescription
spring-security-core  
spring-web 

Required for clients which use HTTP remoting support.


C.3 spring-security-web

This module is typically required in web applications which use the Servlet API.

Table C.3. Web Dependencies

DependencyVersionDescription
spring-security-core  
spring-web 

Spring web support classes are used extensively.

spring-jdbc 

Required for JDBC-based persistent remember-me token repository (optional).

spring-tx 

Required by remember-me persistent token repository implementations (optional).


C.4 spring-security-ldap

This module is only required if you are using LDAP authentication.

Table C.4. LDAP Dependencies

DependencyVersionDescription
spring-security-core  
spring-ldap-core1.3.0

LDAP support is based on Spring LDAP.

spring-tx 

Data exception classes are required.

apache-ds [1]1.5.5

Required if you are using an embedded LDAP server (optional).

shared-ldap0.9.15

Required if you are using an embedded LDAP server (optional).

ldapsdk4.1

Mozilla LdapSDK. Used for decoding LDAP password policy controls if you are using password-policy functionality with OpenLDAP, for example.

[1] The modules apacheds-core, apacheds-core-entry, apacheds-protocol-shared, apacheds-protocol-ldap and apacheds-server-jndi are required.


C.5 spring-security-config

This module is required if you are using Spring Security namespace configuration.

Table C.5. Config Dependencies

DependencyVersionDescription
spring-security-core  
spring-security-web Required if you are using any web-related namespace configuration (optional).
spring-security-ldap Required if you are using the LDAP namespace options (optional).
spring-security-openid Required if you are using OpenID authentication (optional).
aspectjweaver1.6.10

Required if using the protect-pointcut namespace syntax (optional).


C.6 spring-security-acl

The ACL module.

Table C.6. ACL Dependencies

DependencyVersionDescription
spring-security-core  
ehcache1.6.2

Required if the ehcache-based ACL cache implementation is used (optional if you are using your own implementation).

spring-jdbc 

Required if you are using the default JDBC-based AclService (optional if you implement your own).

spring-tx 

Required if you are using the default JDBC-based AclService (optional if you implement your own).


C.7 spring-security-cas

The CAS module provides integration with JA-SIG CAS.

Table C.7. CAS Dependencies

DependencyVersionDescription
spring-security-core  
spring-security-web  
cas-client-core3.1.12The JA-SIG CAS Client. This is the basis of the Spring Security integration.
ehcache1.6.2

Required if you are using the ehcache-based ticket cache (optional).


C.8 spring-security-openid

The OpenID module.

Table C.8. OpenID Dependencies

DependencyVersionDescription
spring-security-core  
spring-security-web  
openid4java-nodeps0.9.6Spring Security's OpenID integration uses OpenID4Java.
httpclient4.1.1openid4java-nodeps depends on HttpClient 4.
guice2.0openid4java-nodeps depends on Guice 2.


C.9 spring-security-taglibs

Provides Spring Security's JSP tag implementations.

Table C.9. Taglib Dependencies

DependencyVersionDescription
spring-security-core  
spring-security-web  
spring-security-acl  Required if you are using the accesscontrollist tag or hasPermission() expressions with ACLs (optional).
spring-expression Required if you are using SPEL expressions in your tag access constraints.