For the latest stable version, please use Spring Security 6.2.4!

Web Application Security

<debug>

Enables Spring Security debugging infrastructure. This will provide human-readable (multi-line) debugging information to monitor requests coming into the security filters. This may include sensitive information, such as request parameters or headers, and should only be used in a development environment.

<http>

If you use an <http> element within your application, a FilterChainProxy bean named "springSecurityFilterChain" is created and the configuration within the element is used to build a filter chain within FilterChainProxy. As of Spring Security 3.1, additional http elements can be used to add extra filter chains [1] for how to set up the mapping from your web.xml ]. Some core filters are always created in a filter chain and others will be added to the stack depending on the attributes and child elements which are present. The positions of the standard filters are fixed (see the filter order table in the namespace introduction), removing a common source of errors with previous versions of the framework when users had to configure the filter chain explicitly in the FilterChainProxy bean. You can, of course, still do this if you need full control of the configuration.

All filters which require a reference to the AuthenticationManager will be automatically injected with the internal instance created by the namespace configuration.

Each <http> namespace block always creates an SecurityContextPersistenceFilter, an ExceptionTranslationFilter and a FilterSecurityInterceptor. These are fixed and cannot be replaced with alternatives.

<http> Attributes

The attributes on the <http> element control some of the properties on the core filters.

  • use-authorization-manager Use AuthorizationManager API instead of SecurityMetadataSource (defaults to true)

  • access-decision-manager-ref Use this AuthorizationManager instead of deriving one from <intercept-url> elements

  • access-decision-manager-ref Optional attribute specifying the ID of the AccessDecisionManager implementation which should be used for authorizing HTTP requests. By default an AffirmativeBased implementation is used for with a RoleVoter and an AuthenticatedVoter.

  • authentication-manager-ref A reference to the AuthenticationManager used for the FilterChain created by this http element.

  • observation-registry-ref A reference to the ObservationRegistry used for the FilterChain and related components

  • auto-config Automatically registers a login form, BASIC authentication, logout services. If set to "true", all of these capabilities are added (although you can still customize the configuration of each by providing the respective element). If unspecified, defaults to "false". Use of this attribute is not recommended. Use explicit configuration elements instead to avoid confusion.

  • create-session Controls the eagerness with which an HTTP session is created by Spring Security classes. Options include:

    • always - Spring Security will proactively create a session if one does not exist.

    • ifRequired - Spring Security will only create a session only if one is required (default value).

    • never - Spring Security will never create a session, but will make use of one if the application does.

    • stateless - Spring Security will not create a session and ignore the session for obtaining a Spring Authentication.

  • disable-url-rewriting Prevents session IDs from being appended to URLs in the application. Clients must use cookies if this attribute is set to true. The default is true.

  • entry-point-ref Normally the AuthenticationEntryPoint used will be set depending on which authentication mechanisms have been configured. This attribute allows this behaviour to be overridden by defining a customized AuthenticationEntryPoint bean which will start the authentication process.

  • jaas-api-provision If available, runs the request as the Subject acquired from the JaasAuthenticationToken which is implemented by adding a JaasApiIntegrationFilter bean to the stack. Defaults to false.

  • name A bean identifier, used for referring to the bean elsewhere in the context.

  • once-per-request Corresponds to the observeOncePerRequest property of FilterSecurityInterceptor. Defaults to false.

  • filter-all-dispatcher-types Corresponds to the shouldFilterAllDispatcherTypes property of the AuthorizationFilter. Does not work when use-authorization-manager=false. Defaults to true.

  • pattern Defining a pattern for the http element controls the requests which will be filtered through the list of filters which it defines. The interpretation is dependent on the configured request-matcher. If no pattern is defined, all requests will be matched, so the most specific patterns should be declared first.

  • realm Sets the realm name used for basic authentication (if enabled). Corresponds to the realmName property on BasicAuthenticationEntryPoint.

  • request-matcher Defines the RequestMatcher strategy used in the FilterChainProxy and the beans created by the intercept-url to match incoming requests. Options are currently mvc, ant, regex and ciRegex, for Spring MVC, ant, regular-expression and case-insensitive regular-expression respectively. A separate instance is created for each intercept-url element using its pattern, method and servlet-path attributes. Ant paths are matched using an AntPathRequestMatcher, regular expressions are matched using a RegexRequestMatcher and for Spring MVC path matching the MvcRequestMatcher is used. See the Javadoc for these classes for more details on exactly how the matching is performed. MVC is the default strategy if Spring MVC is present in the classpath, if not, Ant paths are used.

  • request-matcher-ref A reference to a bean that implements RequestMatcher that will determine if this FilterChain should be used. This is a more powerful alternative to pattern.

  • security A request pattern can be mapped to an empty filter chain, by setting this attribute to none. No security will be applied and none of Spring Security’s features will be available.

  • security-context-repository-ref Allows injection of a custom SecurityContextHolderStrategy into SecurityContextPersistenceFilter, SecurityContextHolderFilter, BasicAuthenticationFilter, UsernamePasswordAuthenticationFilter, ExceptionTranslationFilter, LogoutFilter, and others.

  • security-context-explicit-save If true, use SecurityContextHolderFilter instead of SecurityContextPersistenceFilter. Requires explicit save

  • security-context-repository-ref Allows injection of a custom SecurityContextRepository into the SecurityContextPersistenceFilter.

  • servlet-api-provision Provides versions of HttpServletRequest security methods such as isUserInRole() and getPrincipal() which are implemented by adding a SecurityContextHolderAwareRequestFilter bean to the stack. Defaults to true.

  • use-expressions Enables EL-expressions in the access attribute, as described in the chapter on expression-based access-control. The default value is true.

<access-denied-handler>

This element allows you to set the errorPage property for the default AccessDeniedHandler used by the ExceptionTranslationFilter, using the error-page attribute, or to supply your own implementation using the ref attribute. This is discussed in more detail in the section on the ExceptionTranslationFilter.

Parent Elements of <access-denied-handler>

<access-denied-handler> Attributes

  • error-page The access denied page that an authenticated user will be redirected to if they request a page which they don’t have the authority to access.

  • ref Defines a reference to a Spring bean of type AccessDeniedHandler.

<cors>

This element allows for configuring a CorsFilter. If no CorsFilter or CorsConfigurationSource is specified and Spring MVC is on the classpath, a HandlerMappingIntrospector is used as the CorsConfigurationSource.

<cors> Attributes

The attributes on the <cors> element control the headers element.

  • ref Optional attribute that specifies the bean name of a CorsFilter.

  • cors-configuration-source-ref Optional attribute that specifies the bean name of a CorsConfigurationSource to be injected into a CorsFilter created by the XML namespace.

Parent Elements of <cors>

<headers>

This element allows for configuring additional (security) headers to be send with the response. It enables easy configuration for several headers and also allows for setting custom headers through the header element. Additional information, can be found in the Security Headers section of the reference.

  • Cache-Control, Pragma, and Expires - Can be set using the cache-control element. This ensures that the browser does not cache your secured pages.

  • Strict-Transport-Security - Can be set using the hsts element. This ensures that the browser automatically requests HTTPS for future requests.

  • X-Frame-Options - Can be set using the frame-options element. The X-Frame-Options header can be used to prevent clickjacking attacks.

  • X-XSS-Protection - Can be set using the xss-protection element. The X-XSS-Protection header can be used by browser to do basic control.

  • X-Content-Type-Options - Can be set using the content-type-options element. The X-Content-Type-Options header prevents Internet Explorer from MIME-sniffing a response away from the declared content-type. This also applies to Google Chrome, when downloading extensions.

  • Public-Key-Pinning or Public-Key-Pinning-Report-Only - Can be set using the hpkp element. This allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

  • Content-Security-Policy or Content-Security-Policy-Report-Only - Can be set using the content-security-policy element. Content Security Policy (CSP) is a mechanism that web applications can leverage to mitigate content injection vulnerabilities, such as cross-site scripting (XSS).

  • Referrer-Policy - Can be set using the referrer-policy element, Referrer-Policy is a mechanism that web applications can leverage to manage the referrer field, which contains the last page the user was on.

  • Feature-Policy - Can be set using the feature-policy element, Feature-Policy is a mechanism that allows web developers to selectively enable, disable, and modify the behavior of certain APIs and web features in the browser.

  • Cross-Origin-Opener-Policy - Can be set using the cross-origin-opener-policy element, Cross-Origin-Opener-Policy is a mechanism that allows you to ensure a top-level document does not share a browsing context group with cross-origin documents.

  • Cross-Origin-Embedder-Policy - Can be set using the cross-origin-embedder-policy element, Cross-Origin-Embedder-Policy is a mechanism that prevents a document from loading any cross-origin resources that don’t explicitly grant the document permission.

  • Cross-Origin-Resource-Policy - Can be set using the cross-origin-resource-policy element, Cross-Origin-Resource-Policy is a mechanism that conveys a desire that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

<headers> Attributes

The attributes on the <headers> element control the headers element.

  • defaults-disabled Optional attribute that specifies to disable the default Spring Security’s HTTP response headers. The default is false (the default headers are included).

  • disabled Optional attribute that specifies to disable Spring Security’s HTTP response headers. The default is false (the headers are enabled).

Parent Elements of <headers>

<cache-control>

Adds Cache-Control, Pragma, and Expires headers to ensure that the browser does not cache your secured pages.

<cache-control> Attributes

  • disabled Specifies if Cache Control should be disabled. Default false.

Parent Elements of <cache-control>

<hsts>

When enabled adds the Strict-Transport-Security header to the response for any secure request. This allows the server to instruct browsers to automatically use HTTPS for future requests.

<hsts> Attributes

  • disabled Specifies if Strict-Transport-Security should be disabled. Default false.

  • include-sub-domains Specifies if subdomains should be included. Default true.

  • max-age-seconds Specifies the maximum amount of time the host should be considered a Known HSTS Host. Default one year.

  • request-matcher-ref The RequestMatcher instance to be used to determine if the header should be set. Default is if HttpServletRequest.isSecure() is true.

  • preload Specifies if preload should be included. Default false.

Parent Elements of <hsts>

<hpkp>

When enabled adds the Public Key Pinning Extension for HTTP header to the response for any secure request. This allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

<hpkp> Attributes

  • disabled Specifies if HTTP Public Key Pinning (HPKP) should be disabled. Default true.

  • include-sub-domains Specifies if subdomains should be included. Default false.

  • max-age-seconds Sets the value for the max-age directive of the Public-Key-Pins header. Default 60 days.

  • report-only Specifies if the browser should only report pin validation failures. Default true.

  • report-uri Specifies the URI to which the browser should report pin validation failures.

Parent Elements of <hpkp>

<pins>

The list of pins

Child Elements of <pins>

<pin>

A pin is specified using the base64-encoded SPKI fingerprint as value and the cryptographic hash algorithm as attribute

<pin> Attributes

  • algorithm The cryptographic hash algorithm. Default is SHA256.

Parent Elements of <pin>

<content-security-policy>

When enabled adds the Content Security Policy (CSP) header to the response. CSP is a mechanism that web applications can leverage to mitigate content injection vulnerabilities, such as cross-site scripting (XSS).

<content-security-policy> Attributes

  • policy-directives The security policy directive(s) for the Content-Security-Policy header or if report-only is set to true, then the Content-Security-Policy-Report-Only header is used.

  • report-only Set to true, to enable the Content-Security-Policy-Report-Only header for reporting policy violations only. Defaults to false.

Parent Elements of <content-security-policy>

<referrer-policy>

When enabled adds the Referrer Policy header to the response.

<referrer-policy> Attributes

  • policy The policy for the Referrer-Policy header. Default "no-referrer".

Parent Elements of <referrer-policy>

<feature-policy>

When enabled adds the Feature Policy header to the response.

<feature-policy> Attributes

  • policy-directives The security policy directive(s) for the Feature-Policy header.

Parent Elements of <feature-policy>

<frame-options>

When enabled adds the X-Frame-Options header to the response, this allows newer browsers to do some security checks and prevent clickjacking attacks.

<frame-options> Attributes

  • disabled If disabled, the X-Frame-Options header will not be included. Default false.

  • policy

    • DENY The page cannot be displayed in a frame, regardless of the site attempting to do so. This is the default when frame-options-policy is specified.

    • SAMEORIGIN The page can only be displayed in a frame on the same origin as the page itself

    In other words, if you specify DENY, not only will attempts to load the page in a frame fail when loaded from other sites, attempts to do so will fail when loaded from the same site. On the other hand, if you specify SAMEORIGIN, you can still use the page in a frame as long as the site including it in a frame it is the same as the one serving the page.

Parent Elements of <frame-options>

<permissions-policy>

Adds the Permissions-Policy header to the response.

<permissions-policy> Attributes

  • policy The policy value to write for the Permissions-Policy header

Parent Elements of <permissions-policy>

<xss-protection>

Adds the X-XSS-Protection header to the response to assist in protecting against reflected / Type-1 Cross-Site Scripting (XSS) attacks. This is in no-way a full protection to XSS attacks!

<xss-protection> Attributes

Parent Elements of <xss-protection>

<content-type-options>

Add the X-Content-Type-Options header with the value of nosniff to the response. This disables MIME-sniffing for IE8+ and Chrome extensions.

<content-type-options> Attributes

  • disabled Specifies if Content Type Options should be disabled. Default false.

Parent Elements of <content-type-options>

<cross-origin-embedder-policy>

When enabled adds the Cross-Origin-Embedder-Policy header to the response.

<cross-origin-embedder-policy> Attributes
  • policy The policy for the Cross-Origin-Embedder-Policy header.

Parent Elements of <cross-origin-embedder-policy>

<cross-origin-opener-policy>

When enabled adds the Cross-Origin-Opener-Policy header to the response.

<cross-origin-opener-policy> Attributes
  • policy The policy for the Cross-Origin-Opener-Policy header.

Parent Elements of <cross-origin-opener-policy>

<cross-origin-resource-policy>

When enabled adds the Cross-Origin-Resource-Policy header to the response.

<cross-origin-resource-policy> Attributes
  • policy The policy for the Cross-Origin-Resource-Policy header.

Parent Elements of <cross-origin-resource-policy>

<header>

Add additional headers to the response, both the name and value need to be specified.

<header-attributes> Attributes

  • header-name The name of the header.

  • value The value of the header to add.

  • ref Reference to a custom implementation of the HeaderWriter interface.

Parent Elements of <header>

<anonymous>

Adds an AnonymousAuthenticationFilter to the stack and an AnonymousAuthenticationProvider. Required if you are using the IS_AUTHENTICATED_ANONYMOUSLY attribute.

Parent Elements of <anonymous>

<anonymous> Attributes

  • enabled With the default namespace setup, the anonymous "authentication" facility is automatically enabled. You can disable it using this property.

  • granted-authority The granted authority that should be assigned to the anonymous request. Commonly this is used to assign the anonymous request particular roles, which can subsequently be used in authorization decisions. If unset, defaults to ROLE_ANONYMOUS.

  • key The key shared between the provider and filter. This generally does not need to be set. If unset, it will default to a secure randomly generated value. This means setting this value can improve startup time when using the anonymous functionality since secure random values can take a while to be generated.

  • username The username that should be assigned to the anonymous request. This allows the principal to be identified, which may be important for logging and auditing. if unset, defaults to anonymousUser.

<csrf>

This element will add Cross Site Request Forger (CSRF) protection to the application. It also updates the default RequestCache to only replay "GET" requests upon successful authentication. Additional information can be found in the Cross Site Request Forgery (CSRF) section of the reference.

Parent Elements of <csrf>

<csrf> Attributes

  • disabled Optional attribute that specifies to disable Spring Security’s CSRF protection. The default is false (CSRF protection is enabled). It is highly recommended to leave CSRF protection enabled.

  • token-repository-ref The CsrfTokenRepository to use. The default is HttpSessionCsrfTokenRepository.

  • request-handler-ref The optional CsrfTokenRequestHandler to use. The default is CsrfTokenRequestAttributeHandler.

  • request-matcher-ref The RequestMatcher instance to be used to determine if CSRF should be applied. Default is any HTTP method except "GET", "TRACE", "HEAD", "OPTIONS".

<custom-filter>

This element is used to add a filter to the filter chain. It doesn’t create any additional beans but is used to select a bean of type jakarta.servlet.Filter which is already defined in the application context and add that at a particular position in the filter chain maintained by Spring Security. Full details can be found in the namespace chapter.

Parent Elements of <custom-filter>

<custom-filter> Attributes

  • after The filter immediately after which the custom-filter should be placed in the chain. This feature will only be needed by advanced users who wish to mix their own filters into the security filter chain and have some knowledge of the standard Spring Security filters. The filter names map to specific Spring Security implementation filters.

  • before The filter immediately before which the custom-filter should be placed in the chain

  • position The explicit position at which the custom-filter should be placed in the chain. Use if you are replacing a standard filter.

  • ref Defines a reference to a Spring bean that implements Filter.

<expression-handler>

Defines the SecurityExpressionHandler instance which will be used if expression-based access-control is enabled. A default implementation (with no ACL support) will be used if not supplied.

Parent Elements of <expression-handler>

<expression-handler> Attributes

  • ref Defines a reference to a Spring bean that implements SecurityExpressionHandler.

<form-login>

Used to add an UsernamePasswordAuthenticationFilter to the filter stack and an LoginUrlAuthenticationEntryPoint to the application context to provide authentication on demand. This will always take precedence over other namespace-created entry points. If no attributes are supplied, a login page will be generated automatically at the URL "/login" [2] The behaviour can be customized using the <form-login> Attributes.

Parent Elements of <form-login>

<form-login> Attributes

  • always-use-default-target If set to true, the user will always start at the value given by default-target-url, regardless of how they arrived at the login page. Maps to the alwaysUseDefaultTargetUrl property of UsernamePasswordAuthenticationFilter. Default value is false.

  • authentication-details-source-ref Reference to an AuthenticationDetailsSource which will be used by the authentication filter

  • authentication-failure-handler-ref Can be used as an alternative to authentication-failure-url, giving you full control over the navigation flow after an authentication failure. The value should be the name of an AuthenticationFailureHandler bean in the application context.

  • authentication-failure-url Maps to the authenticationFailureUrl property of UsernamePasswordAuthenticationFilter. Defines the URL the browser will be redirected to on login failure. Defaults to /login?error, which will be automatically handled by the automatic login page generator, re-rendering the login page with an error message.

  • authentication-success-handler-ref This can be used as an alternative to default-target-url and always-use-default-target, giving you full control over the navigation flow after a successful authentication. The value should be the name of an AuthenticationSuccessHandler bean in the application context. By default, an implementation of SavedRequestAwareAuthenticationSuccessHandler is used and injected with the default-target-url .

  • default-target-url Maps to the defaultTargetUrl property of UsernamePasswordAuthenticationFilter. If not set, the default value is "/" (the application root). A user will be taken to this URL after logging in, provided they were not asked to login while attempting to access a secured resource, when they will be taken to the originally requested URL.

  • login-page The URL that should be used to render the login page. Maps to the loginFormUrl property of the LoginUrlAuthenticationEntryPoint. Defaults to "/login".

  • login-processing-url Maps to the filterProcessesUrl property of UsernamePasswordAuthenticationFilter. The default value is "/login".

  • password-parameter The name of the request parameter which contains the password. Defaults to "password".

  • username-parameter The name of the request parameter which contains the username. Defaults to "username".

  • authentication-success-forward-url Maps a ForwardAuthenticationSuccessHandler to authenticationSuccessHandler property of UsernamePasswordAuthenticationFilter.

  • authentication-failure-forward-url Maps a ForwardAuthenticationFailureHandler to authenticationFailureHandler property of UsernamePasswordAuthenticationFilter.

<oauth2-login>

The OAuth 2.0 Login feature configures authentication support using an OAuth 2.0 and/or OpenID Connect 1.0 Provider.

Parent Elements of <oauth2-login>

<oauth2-login> Attributes

  • client-registration-repository-ref Reference to the ClientRegistrationRepository.

  • authorized-client-repository-ref Reference to the OAuth2AuthorizedClientRepository.

  • authorized-client-service-ref Reference to the OAuth2AuthorizedClientService.

  • authorization-request-repository-ref Reference to the AuthorizationRequestRepository.

  • authorization-request-resolver-ref Reference to the OAuth2AuthorizationRequestResolver.

  • authorization-redirect-strategy-ref Reference to the authorization RedirectStrategy.

  • access-token-response-client-ref Reference to the OAuth2AccessTokenResponseClient.

  • user-authorities-mapper-ref Reference to the GrantedAuthoritiesMapper.

  • user-service-ref Reference to the OAuth2UserService.

  • oidc-user-service-ref Reference to the OpenID Connect OAuth2UserService.

  • login-processing-url The URI where the filter processes authentication requests.

  • login-page The URI to send users to login.

  • authentication-success-handler-ref Reference to the AuthenticationSuccessHandler.

  • authentication-failure-handler-ref Reference to the AuthenticationFailureHandler.

  • jwt-decoder-factory-ref Reference to the JwtDecoderFactory used by OidcAuthorizationCodeAuthenticationProvider.

<oauth2-client>

Configures OAuth 2.0 Client support.

Parent Elements of <oauth2-client>

<oauth2-client> Attributes

  • client-registration-repository-ref Reference to the ClientRegistrationRepository.

  • authorized-client-repository-ref Reference to the OAuth2AuthorizedClientRepository.

  • authorized-client-service-ref Reference to the OAuth2AuthorizedClientService.

Child Elements of <oauth2-client>

<authorization-code-grant>

Parent Elements of <authorization-code-grant>

<authorization-code-grant> Attributes

  • authorization-request-repository-ref Reference to the AuthorizationRequestRepository.

  • authorization-redirect-strategy-ref Reference to the authorization RedirectStrategy.

  • authorization-request-resolver-ref Reference to the OAuth2AuthorizationRequestResolver.

  • access-token-response-client-ref Reference to the OAuth2AccessTokenResponseClient.

<client-registrations>

A container element for client(s) registered (ClientRegistration) with an OAuth 2.0 or OpenID Connect 1.0 Provider.

Child Elements of <client-registrations>

<client-registration>

Represents a client registered with an OAuth 2.0 or OpenID Connect 1.0 Provider.

Parent Elements of <client-registration>

<client-registration> Attributes

  • registration-id The ID that uniquely identifies the ClientRegistration.

  • client-id The client identifier.

  • client-secret The client secret.

  • client-authentication-method The method used to authenticate the Client with the Provider. The supported values are client_secret_basic, client_secret_post, private_key_jwt, client_secret_jwt and none (public clients).

  • authorization-grant-type The OAuth 2.0 Authorization Framework defines four Authorization Grant types. The supported values are authorization_code, client_credentials, password, as well as, extension grant type urn:ietf:params:oauth:grant-type:jwt-bearer.

  • redirect-uri The client’s registered redirect URI that the Authorization Server redirects the end-user’s user-agent to after the end-user has authenticated and authorized access to the client.

  • scope The scope(s) requested by the client during the Authorization Request flow, such as openid, email, or profile.

  • client-name A descriptive name used for the client. The name may be used in certain scenarios, such as when displaying the name of the client in the auto-generated login page.

  • provider-id A reference to the associated provider. May reference a <provider> element or use one of the common providers (google, github, facebook, okta).

<provider>

The configuration information for an OAuth 2.0 or OpenID Connect 1.0 Provider.

Parent Elements of <provider>

<provider> Attributes

  • provider-id The ID that uniquely identifies the provider.

  • authorization-uri The Authorization Endpoint URI for the Authorization Server.

  • token-uri The Token Endpoint URI for the Authorization Server.

  • user-info-uri The UserInfo Endpoint URI used to access the claims/attributes of the authenticated end-user.

  • user-info-authentication-method The authentication method used when sending the access token to the UserInfo Endpoint. The supported values are header, form and query.

  • user-info-user-name-attribute The name of the attribute returned in the UserInfo Response that references the Name or Identifier of the end-user.

  • jwk-set-uri The URI used to retrieve the JSON Web Key (JWK) Set from the Authorization Server, which contains the cryptographic key(s) used to verify the JSON Web Signature (JWS) of the ID Token and optionally the UserInfo Response.

<oauth2-resource-server>

Adds a BearerTokenAuthenticationFilter, BearerTokenAuthenticationEntryPoint, and BearerTokenAccessDeniedHandler to the configuration. In addition, either <jwt> or <opaque-token> must be specified.

Parents Elements of <oauth2-resource-server>

Child Elements of <oauth2-resource-server>

<oauth2-resource-server> Attributes

  • authentication-manager-resolver-ref Reference to an AuthenticationManagerResolver which will resolve the AuthenticationManager at request time

  • bearer-token-resolver-ref Reference to a BearerTokenResolver which will retrieve the bearer token from the request

  • entry-point-ref Reference to a AuthenticationEntryPoint which will handle unauthorized requests

<jwt>

Represents an OAuth 2.0 Resource Server that will authorize JWTs

Parent Elements of <jwt>

<jwt> Attributes

  • jwt-authentication-converter-ref Reference to a Converter<Jwt, AbstractAuthenticationToken>

  • jwt-decoder-ref Reference to a JwtDecoder. This is a larger component that overrides jwk-set-uri

  • jwk-set-uri The JWK Set Uri used to load signing verification keys from an OAuth 2.0 Authorization Server

<opaque-token>

Represents an OAuth 2.0 Resource Server that will authorize opaque tokens

Parent Elements of <opaque-token>

<opaque-token> Attributes

  • introspector-ref Reference to an OpaqueTokenIntrospector. This is a larger component that overrides introspection-uri, client-id, and client-secret.

  • introspection-uri The Introspection Uri used to introspect the details of an opaque token. Should be accompanied with a client-id and client-secret.

  • client-id The Client Id to use for client authentication against the provided introspection-uri.

  • client-secret The Client Secret to use for client authentication against the provided introspection-uri.

  • authentication-converter-ref Reference to an OpaqueTokenAuthenticationConverter. Responsible for converting successful introspection result into an Authentication instance.

<relying-party-registrations>

The container element for relying party(ies) registered (ClientRegistration) with a SAML 2.0 Identity Provider.

Child Elements of <relying-party-registrations>

<relying-party-registration>

Represents a relying party registered with a SAML 2.0 Identity Provider

Parent Elements of <relying-party-registration>

<relying-party-registration> Attributes

  • registration-id The ID that uniquely identifies the RelyingPartyRegistration.

  • metadata-location The asserting party metadata location.

  • client-id The relying party’s EntityID.

  • assertion-consumer-service-location The AssertionConsumerService Location. Equivalent to the value found in <AssertionConsumerService Location="…​"/> in the relying party’s <SPSSODescriptor>.

  • assertion-consumer-service-binding the AssertionConsumerService Binding. Equivalent to the value found in <AssertionConsumerService Binding="…​"/> in the relying party’s <SPSSODescriptor>. The supported values are POST and REDIRECT.

  • single-logout-service-location The SingleLogoutService Location. Equivalent to the value found in <SingleLogoutService Location="…​"/> in the relying party’s <SPSSODescriptor>.

  • single-logout-service-response-location The SingleLogoutService ResponseLocation. Equivalent to the value found in <SingleLogoutService ResponseLocation="…​"/> in the relying party’s <SPSSODescriptor>.

  • single-logout-service-binding The SingleLogoutService Binding. Equivalent to the value found in <SingleLogoutService Binding="…​"/> in the relying party’s <SPSSODescriptor>. The supported values are POST and REDIRECT.

  • asserting-party-id A reference to the associated asserting party. Must reference an <asserting-party> element.

Child Elements of <relying-party-registration>

<decryption-credential>

The decryption credentials associated with the relying party.

Parent Elements of <decryption-credential>

<decryption-credential> Attributes

  • certificate-location The location to get the certificate

  • private-key-location The location to get the Relying Party’s private key

<signing-credential>

The signing credentials associated with the relying party.

Parent Elements of <verification-credential>

<verification-credential> Attributes

  • certificate-location The location to get this certificate

  • private-key-location The location to get the Relying Party’s private key

<asserting-party>

The configuration information for a SAML 2.0 Asserting Party.

Parent Elements of <asserting-party>

<asserting-party> Attributes

  • asserting-party-id The ID that uniquely identifies the asserting party.

  • entity-id The EntityID of the Asserting Party

  • want-authn-requests-signed The WantAuthnRequestsSigned setting, indicating the asserting party’s preference that relying parties should sign the AuthnRequest before sending.

  • single-sign-on-service-binding The SingleSignOnService Binding. The supported values are POST and REDIRECT.

  • signing-algorithms The list of org.opensaml.saml.ext.saml2alg.SigningMethod Algorithms for this asserting party, in preference order.

  • single-logout-service-location The SingleLogoutService Location. Equivalent to the value found in <SingleLogoutService Location="…​"/> in the asserting party’s <IDPSSODescriptor>.

  • single-logout-service-response-location The SingleLogoutService ResponseLocation. Equivalent to the value found in <SingleLogoutService ResponseLocation="…​"/> in the asserting party’s <IDPSSODescriptor>.

  • single-logout-service-binding The SingleLogoutService Binding. Equivalent to the value found in <SingleLogoutService Binding="…​"/> in the asserting party’s <IDPSSODescriptor>. The supported values are POST and REDIRECT.

Child Elements of <asserting-party>

<encryption-credential>

The encryption credentials associated with the asserting party.

Parent Elements of <encryption-credential>

<encryption-credential> Attributes

  • certificate-location The location to get the certificate

  • private-key-location The location to get the Relying Party’s private key

<verification-credential>

The verification credentials associated with the asserting party.

Parent Elements of <verification-credential>

<verification-credential> Attributes

  • certificate-location The location to get this certificate

  • private-key-location The location to get the Relying Party’s private key

<http-basic>

Adds a BasicAuthenticationFilter and BasicAuthenticationEntryPoint to the configuration. The latter will only be used as the configuration entry point if form-based login is not enabled.

Parent Elements of <http-basic>

<http-basic> Attributes

  • authentication-details-source-ref Reference to an AuthenticationDetailsSource which will be used by the authentication filter

  • entry-point-ref Sets the AuthenticationEntryPoint which is used by the BasicAuthenticationFilter.

<http-firewall> Element

This is a top-level element which can be used to inject a custom implementation of HttpFirewall into the FilterChainProxy created by the namespace. The default implementation should be suitable for most applications.

<http-firewall> Attributes

  • ref Defines a reference to a Spring bean that implements HttpFirewall.

<intercept-url>

This element is used to define the set of URL patterns that the application is interested in and to configure how they should be handled. It is used to construct the FilterInvocationSecurityMetadataSource used by the FilterSecurityInterceptor. It is also responsible for configuring a ChannelProcessingFilter if particular URLs need to be accessed by HTTPS, for example. When matching the specified patterns against an incoming request, the matching is done in the order in which the elements are declared. So the most specific patterns should come first and the most general should come last.

Parent Elements of <intercept-url>

<intercept-url> Attributes

  • access Lists the access attributes which will be stored in the FilterInvocationSecurityMetadataSource for the defined URL pattern/method combination. This should be a comma-separated list of the security configuration attributes (such as role names).

  • method The HTTP Method which will be used in combination with the pattern and servlet path (optional) to match an incoming request. If omitted, any method will match. If an identical pattern is specified with and without a method, the method-specific match will take precedence.

  • pattern The pattern which defines the URL path. The content will depend on the request-matcher attribute from the containing http element, so will default to MVC matcher if Spring MVC is in the classpath.

  • request-matcher-ref A reference to a RequestMatcher that will be used to determine if this <intercept-url> is used.

  • requires-channel Can be "http" or "https" depending on whether a particular URL pattern should be accessed over HTTP or HTTPS respectively. Alternatively the value "any" can be used when there is no preference. If this attribute is present on any <intercept-url> element, then a ChannelProcessingFilter will be added to the filter stack and its additional dependencies added to the application context.

If a <port-mappings> configuration is added, this will be used to by the SecureChannelProcessor and InsecureChannelProcessor beans to determine the ports used for redirecting to HTTP/HTTPS.

This property is invalid for filter-security-metadata-source
  • servlet-path The servlet path which will be used in combination with the pattern and HTTP method to match an incoming request. This attribute is only applicable when request-matcher is 'mvc'. In addition, the value is only required in the following 2 use cases: 1) There are 2 or more HttpServlet 's registered in the ServletContext that have mappings starting with '/' and are different; 2) The pattern starts with the same value of a registered HttpServlet path, excluding the default (root) HttpServlet '/'.

This property is invalid for filter-security-metadata-source

<jee>

Adds a J2eePreAuthenticatedProcessingFilter to the filter chain to provide integration with container authentication.

Parent Elements of <jee>

<jee> Attributes

  • mappable-roles A comma-separate list of roles to look for in the incoming HttpServletRequest.

  • user-service-ref A reference to a user-service (or UserDetailsService bean) Id

<logout>

Adds a LogoutFilter to the filter stack. This is configured with a SecurityContextLogoutHandler.

Parent Elements of <logout>

<logout> Attributes

  • delete-cookies A comma-separated list of the names of cookies which should be deleted when the user logs out.

  • invalidate-session Maps to the invalidateHttpSession of the SecurityContextLogoutHandler. Defaults to "true", so the session will be invalidated on logout.

  • logout-success-url The destination URL which the user will be taken to after logging out. Defaults to <form-login-login-page>/?logout (i.e. /login?logout)

    Setting this attribute will inject the SessionManagementFilter with a SimpleRedirectInvalidSessionStrategy configured with the attribute value. When an invalid session ID is submitted, the strategy will be invoked, redirecting to the configured URL.

  • logout-url The URL which will cause a logout (i.e. which will be processed by the filter). Defaults to "/logout".

  • success-handler-ref May be used to supply an instance of LogoutSuccessHandler which will be invoked to control the navigation after logging out.

<saml2-login>

The SAML 2.0 Login feature configures authentication support using an SAML 2.0 Service Provider.

Parent Elements of <saml2-login>

<saml2-login> Attributes

  • relying-party-registration-repository-ref Reference to the RelyingPartyRegistrationRepository.

  • authentication-request-repository-ref Reference to the Saml2AuthenticationRequestRepository.

  • authentication-request-context-resolver-ref Reference to the Saml2AuthenticationRequestResolver.

  • authentication-converter-ref Reference to the AuthenticationConverter.

  • login-processing-url The URI where the filter processes authentication requests.

  • login-page The URI to send users to login.

  • authentication-success-handler-ref Reference to the AuthenticationSuccessHandler.

  • authentication-failure-handler-ref Reference to the AuthenticationFailureHandler.

  • authentication-manager-ref Reference to the AuthenticationManager.

<saml2-logout>

The SAML 2.0 Single Logout feature configures support for RP- and AP-initiated SAML 2.0 Single Logout.

Parent Elements of <saml2-logout>

<saml2-logout> Attributes

  • logout-url The URL by which the relying or asserting party can trigger logout.

  • logout-request-url The URL by which the asserting party can send a SAML 2.0 Logout Request.

  • logout-response-url The URL by which the asserting party can send a SAML 2.0 Logout Response.

  • relying-party-registration-repository-ref Reference to the RelyingPartyRegistrationRepository.

  • logout-request-validator-ref Reference to the Saml2LogoutRequestValidator.

  • logout-request-resolver-ref Reference to the Saml2LogoutRequestResolver.

  • logout-request-repository-ref Reference to the Saml2LogoutRequestRepository.

  • logout-response-validator-ref Reference to the Saml2LogoutResponseValidator.

  • logout-response-resolver-ref Reference to the Saml2LogoutResponseResolver.

<password-management>

This element configures password management.

Parent Elements of <password-management>

<password-management> Attributes

  • change-password-page The change password page. Defaults to "/change-password".

<port-mappings>

By default, an instance of PortMapperImpl will be added to the configuration for use in redirecting to secure and insecure URLs. This element can optionally be used to override the default mappings which that class defines. Each child <port-mapping> element defines a pair of HTTP:HTTPS ports. The default mappings are 80:443 and 8080:8443. An example of overriding these can be found in Redirect to HTTPS.

Parent Elements of <port-mappings>

Child Elements of <port-mappings>

<port-mapping>

Provides a method to map http ports to https ports when forcing a redirect.

Parent Elements of <port-mapping>

<port-mapping> Attributes

  • http The http port to use.

  • https The https port to use.

<remember-me>

Adds the RememberMeAuthenticationFilter to the stack. This in turn will be configured with either a TokenBasedRememberMeServices, a PersistentTokenBasedRememberMeServices or a user-specified bean implementing RememberMeServices depending on the attribute settings.

Parent Elements of <remember-me>

<remember-me> Attributes

  • authentication-success-handler-ref Sets the authenticationSuccessHandler property on the RememberMeAuthenticationFilter if custom navigation is required. The value should be the name of a AuthenticationSuccessHandler bean in the application context.

  • data-source-ref A reference to a DataSource bean. If this is set, PersistentTokenBasedRememberMeServices will be used and configured with a JdbcTokenRepositoryImpl instance.

  • remember-me-parameter The name of the request parameter which toggles remember-me authentication. Defaults to "remember-me". Maps to the "parameter" property of AbstractRememberMeServices.

  • key Maps to the "key" property of AbstractRememberMeServices. Should be set to a unique value to ensure that remember-me cookies are only valid within the one application [3]. If this is not set a secure random value will be generated. Since generating secure random values can take a while, setting this value explicitly can help improve startup times when using the remember-me functionality.

  • services-alias Exports the internally defined RememberMeServices as a bean alias, allowing it to be used by other beans in the application context.

  • services-ref Allows complete control of the RememberMeServices implementation that will be used by the filter. The value should be the id of a bean in the application context which implements this interface. Should also implement LogoutHandler if a logout filter is in use.

  • token-repository-ref Configures a PersistentTokenBasedRememberMeServices but allows the use of a custom PersistentTokenRepository bean.

  • token-validity-seconds Maps to the tokenValiditySeconds property of AbstractRememberMeServices. Specifies the period in seconds for which the remember-me cookie should be valid. By default it will be valid for 14 days.

  • user-service-ref The remember-me services implementations require access to a UserDetailsService, so there has to be one defined in the application context. If there is only one, it will be selected and used automatically by the namespace configuration. If there are multiple instances, you can specify a bean id explicitly using this attribute.

<request-cache> Element

Sets the RequestCache instance which will be used by the ExceptionTranslationFilter to store request information before invoking an AuthenticationEntryPoint.

Parent Elements of <request-cache>

<request-cache> Attributes

  • ref Defines a reference to a Spring bean that is a RequestCache.

<session-management>

Session-management related functionality is implemented by the addition of a SessionManagementFilter to the filter stack.

Parent Elements of <session-management>

<session-management> Attributes

  • authentication-strategy-explicit-invocation Setting this attribute to true will mean that SessionManagementFilter will not be injected and explicit invocation of SessionAuthenticationStrategy is required.

  • invalid-session-url Setting this attribute will inject the SessionManagementFilter with a SimpleRedirectInvalidSessionStrategy configured with the attribute value. When an invalid session ID is submitted, the strategy will be invoked, redirecting to the configured URL.

  • invalid-session-url Allows injection of the InvalidSessionStrategy instance used by the SessionManagementFilter. Use either this or the invalid-session-url attribute but not both.

  • session-authentication-error-url Defines the URL of the error page which should be shown when the SessionAuthenticationStrategy raises an exception. If not set, an unauthorized (401) error code will be returned to the client. Note that this attribute doesn’t apply if the error occurs during a form-based login, where the URL for authentication failure will take precedence.

  • session-authentication-strategy-ref Allows injection of the SessionAuthenticationStrategy instance used by the SessionManagementFilter

  • session-fixation-protection Indicates how session fixation protection will be applied when a user authenticates. If set to "none", no protection will be applied. "newSession" will create a new empty session, with only Spring Security-related attributes migrated. "migrateSession" will create a new session and copy all session attributes to the new session. In Servlet 3.1 (Java EE 7) and newer containers, specifying "changeSessionId" will keep the existing session and use the container-supplied session fixation protection (HttpServletRequest#changeSessionId()). Defaults to "changeSessionId" in Servlet 3.1 and newer containers, "migrateSession" in older containers. Throws an exception if "changeSessionId" is used in older containers.

    If session fixation protection is enabled, the SessionManagementFilter is injected with an appropriately configured DefaultSessionAuthenticationStrategy. See the Javadoc for this class for more details.

Child Elements of <session-management>

<concurrency-control>

Adds support for concurrent session control, allowing limits to be placed on the number of active sessions a user can have. A ConcurrentSessionFilter will be created, and a ConcurrentSessionControlAuthenticationStrategy will be used with the SessionManagementFilter. If a form-login element has been declared, the strategy object will also be injected into the created authentication filter. An instance of SessionRegistry (a SessionRegistryImpl instance unless the user wishes to use a custom bean) will be created for use by the strategy.

Parent Elements of <concurrency-control>

<concurrency-control> Attributes

  • error-if-maximum-exceeded If set to "true" a SessionAuthenticationException will be raised when a user attempts to exceed the maximum allowed number of sessions. The default behaviour is to expire the original session.

  • expired-url The URL a user will be redirected to if they attempt to use a session which has been "expired" by the concurrent session controller because the user has exceeded the number of allowed sessions and has logged in again elsewhere. Should be set unless exception-if-maximum-exceeded is set. If no value is supplied, an expiry message will just be written directly back to the response.

  • expired-url Allows injection of the ExpiredSessionStrategy instance used by the ConcurrentSessionFilter

  • max-sessions Maps to the maximumSessions property of ConcurrentSessionControlAuthenticationStrategy. Specify -1 as the value to support unlimited sessions.

  • session-registry-alias It can also be useful to have a reference to the internal session registry for use in your own beans or an admin interface. You can expose the internal bean using the session-registry-alias attribute, giving it a name that you can use elsewhere in your configuration.

  • session-registry-ref The user can supply their own SessionRegistry implementation using the session-registry-ref attribute. The other concurrent session control beans will be wired up to use it.

<x509>

Adds support for X.509 authentication. An X509AuthenticationFilter will be added to the stack and an Http403ForbiddenEntryPoint bean will be created. The latter will only be used if no other authentication mechanisms are in use (its only functionality is to return an HTTP 403 error code). A PreAuthenticatedAuthenticationProvider will also be created which delegates the loading of user authorities to a UserDetailsService.

Parent Elements of <x509>

<x509> Attributes

  • authentication-details-source-ref A reference to an AuthenticationDetailsSource

  • subject-principal-regex Defines a regular expression which will be used to extract the username from the certificate (for use with the UserDetailsService).

  • user-service-ref Allows a specific UserDetailsService to be used with X.509 in the case where multiple instances are configured. If not set, an attempt will be made to locate a suitable instance automatically and use that.

<filter-chain-map>

Used to explicitly configure a FilterChainProxy instance with a FilterChainMap

<filter-chain-map> Attributes

  • request-matcher Defines the strategy to use for matching incoming requests. Currently the options are 'ant' (for ant path patterns), 'regex' for regular expressions and 'ciRegex' for case-insensitive regular expressions.

Child Elements of <filter-chain-map>

<filter-chain>

Used within to define a specific URL pattern and the list of filters which apply to the URLs matching that pattern. When multiple filter-chain elements are assembled in a list in order to configure a FilterChainProxy, the most specific patterns must be placed at the top of the list, with most general ones at the bottom.

Parent Elements of <filter-chain>

<filter-chain> Attributes

  • filters A comma separated list of references to Spring beans that implement Filter. The value "none" means that no Filter should be used for this FilterChain.

  • pattern A pattern that creates RequestMatcher in combination with the request-matcher

  • request-matcher-ref A reference to a RequestMatcher that will be used to determine if any Filter from the filters attribute should be invoked.

<filter-security-metadata-source>

Used to explicitly configure a FilterSecurityMetadataSource bean for use with a FilterSecurityInterceptor. Usually only needed if you are configuring a FilterChainProxy explicitly, rather than using the<http> element. The intercept-url elements used should only contain pattern, method and access attributes. Any others will result in a configuration error.

<filter-security-metadata-source> Attributes

  • id A bean identifier, used for referring to the bean elsewhere in the context.

  • request-matcher Defines the strategy use for matching incoming requests. Currently the options are 'ant' (for ant path patterns), 'regex' for regular expressions and 'ciRegex' for case-insensitive regular expressions.

  • use-expressions Enables the use of expressions in the 'access' attributes in <intercept-url> elements rather than the traditional list of configuration attributes. Defaults to 'true'. If enabled, each attribute should contain a single Boolean expression. If the expression evaluates to 'true', access will be granted.

Child Elements of <filter-security-metadata-source>


1. See the xref:servlet/configuration/xml-namespace.adoc#ns-web-xml[introductory chapter
2. This feature is really just provided for convenience and is not intended for production (where a view technology will have been chosen and can be used to render a customized login page). The class DefaultLoginPageGeneratingFilter is responsible for rendering the login page and will provide login forms for both normal form login and/or OIDC if required.
3. This doesn’t affect the use of PersistentTokenBasedRememberMeServices, where the tokens are stored on the server side.