Skip to content

rewrite docs - gh 2567 master merge march 2019 #6593

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Closed
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
70 commits
Select commit Hold shift + click to select a range
9f5b11a
Extract Hello Security
rwinch Oct 5, 2018
bb9b89b
Extract Form Log In
rwinch Oct 11, 2018
60ab3ce
Move Java Configuration of Authentication under Authentication Structure
rwinch Oct 11, 2018
323be38
Move JavaConfig method to authorization
rwinch Oct 11, 2018
860e071
Move Servlet OAuth2 Support to OAuth2 folder
rwinch Oct 11, 2018
b14b8b7
Add authentication and oauth2 to servlet/index includes
rwinch Oct 11, 2018
2cf0d60
Move Post Processing Configured Objects back (accidentally in method …
rwinch Oct 11, 2018
d3e103d
Move Web Authorization
rwinch Oct 11, 2018
537d785
XML Form and Basic into Authentication
rwinch Oct 11, 2018
4bc5711
XML Namespace Authentication Manager/Provider
rwinch Oct 12, 2018
0f97482
XML PasswordEncoder
rwinch Oct 12, 2018
3b82fc0
Move remember me
rwinch Oct 16, 2018
138769e
Basic and Digest
rwinch Oct 16, 2018
ba8f12e
Channel Security
rwinch Oct 16, 2018
ec848f8
Http Headers
rwinch Oct 16, 2018
a46a92d
split up http headers
rwinch Oct 16, 2018
4c642df
OpenID
rwinch Oct 16, 2018
907cf25
Session Management
rwinch Oct 16, 2018
cbbb4e2
AuthenticationEntryPoint
rwinch Oct 16, 2018
1da1659
Method Security from namespace
rwinch Oct 16, 2018
023706d
CSRF
rwinch Oct 16, 2018
de81a88
Split up CSRF
rwinch Oct 16, 2018
13e5758
Anonymous
rwinch Oct 16, 2018
da375b6
Prerequisites
rwinch Oct 17, 2018
db634c6
Jackson
rwinch Oct 17, 2018
822bb43
concurrency
rwinch Oct 17, 2018
e88767e
localization
rwinch Oct 17, 2018
7f27663
Remove concurrency from additional topics as already moved
rwinch Oct 17, 2018
751dc6f
PasswordEncoder details moved
rwinch Oct 17, 2018
db947c6
Spring Data
rwinch Oct 17, 2018
3fd8d17
Servlet API
rwinch Oct 18, 2018
43c15e8
Remove localization from architecture/technical-overview
rwinch Oct 18, 2018
274b17f
remove missing includes
rwinch Oct 18, 2018
2fe8405
Move More to Authentication
rwinch Oct 18, 2018
e2e66ec
Fix indentation on additional authentication
rwinch Oct 18, 2018
a99c888
Move oauth2 advanced to oauth2
rwinch Oct 18, 2018
1ebc483
Move jsp and mvc to integrations
rwinch Oct 18, 2018
df00c84
additional auth added leveloffset
rwinch Oct 18, 2018
2822e3a
remove jsp from additional topics
rwinch Oct 18, 2018
7ee8f93
Move ACLs
rwinch Oct 23, 2018
dfe073e
Move Samples to Servlet
rwinch Oct 26, 2018
a148e13
Fix leveloffset in authentication
rwinch Oct 26, 2018
d687144
Move CORS and WebSocket to integrations
rwinch Oct 26, 2018
435fc78
Move Crypto
rwinch Oct 26, 2018
f327dde
move architecture
rwinch Oct 26, 2018
7834383
Polish Spring Security Preamble
rwinch Oct 26, 2018
0c61261
Start About
rwinch Oct 26, 2018
defb493
Polish About
rwinch Oct 29, 2018
86efc89
Add Servlet intro
rwinch Oct 30, 2018
ce37d9d
Use 5.2.0-gh2567
rwinch Oct 30, 2018
c6aaf50
Fix success/fail
rwinch Oct 30, 2018
fa368ad
Editing pass for the About section
Oct 30, 2018
2b4bd30
Polish Servlet index
rwinch Nov 8, 2018
46989ee
Polish Servlet Hello Java Config
rwinch Nov 8, 2018
9a6b98c
Update docs
rwinch Nov 9, 2018
c05be92
Polish samples/xml/helloworld
rwinch Nov 9, 2018
8e54ffe
Polish samples/javaconfig/helloworld
rwinch Nov 9, 2018
6dcf48a
Polish docs/hello/servlet
rwinch Nov 9, 2018
e27ec51
Fix security version
rwinch Nov 13, 2018
a3be1f7
polish hello world docs
rwinch Nov 21, 2018
56dd69d
Polish Boot hello world
rwinch Nov 21, 2018
fa0511a
Update hello boot .adoc
rwinch Dec 4, 2018
c197286
Polish
rwinch Jan 31, 2019
dad1c47
Start technical overview
rwinch Feb 1, 2019
24f4a0e
Catching up with changes
Feb 20, 2019
db9cc64
Correct name for Apache Tomcat
fhanik Feb 27, 2019
349229c
Polish URLs
rwinch Mar 1, 2019
859416d
Merge branch 'gh-2567-rewrite-docs' into test-master
fhanik Mar 5, 2019
12f2239
Adjust to match master
fhanik Mar 5, 2019
8c8b2b1
Align master with gh-2567-rewrite-docs
fhanik Mar 5, 2019
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
37 changes: 37 additions & 0 deletions docs/manual/src/docs/asciidoc/_includes/about/community.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,37 @@
[[community]]
= Spring Security Community

Welcome to the Spring Security Community!
This section discusses how you can make the most of our vast community.


[[community-help]]
== Getting Help
If you need help with Spring Security, we are here to help.
The following are some of the best ways to get help:

* Read through this documentation.
* Try one of our many <<samples,sample applications>>.
* Ask a question on https://stackoverflow.com/questions/tagged/spring-security[https://stackoverflow.com] with the `spring-security` tag.
* Report bugs and enhancement requests at https://github.com/spring-projects/spring-security/issues

[[community-becoming-involved]]
== Becoming Involved
We welcome your involvement in the Spring Security project.
There are many ways to contribute, including answering questions on StackOverflow, writing new code, improving existing code, assisting with documentation, developing samples or tutorials, reporting bugs, or simply making suggestions.
For more information, see our https://github.com/spring-projects/spring-security/blob/master/CONTRIBUTING.md[Contributing] documentation.

[[community-source]]
== Source Code

You can find Spring Security's source code on GitHub at https://github.com/spring-projects/spring-security/

[[community-license]]
== Apache 2 License

Spring Security is Open Source software released under the http://www.apache.org/licenses/LICENSE-2.0.html[Apache 2.0 license].

== Social Media

You can follow https://twitter.com/SpringSecurity[@SpringSecurity] and the https://twitter.com/SpringSecurity/lists/team[Spring Security team] on Twitter to stay up to date with the latest news.
You can also follow https://twitter.com/SpringCentral[@SpringCentral] to keep up to date with the entire Spring portfolio.
17 changes: 17 additions & 0 deletions docs/manual/src/docs/asciidoc/_includes/about/index.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
= About

// FIXME: guidance on getting started
Spring Security provides first class authentication, authorization, and protection against common attacks for web applications deployed in <<servlet,servlet container>> and <<reactive,reactive>> applications.
Continue reading to learn more about the <<prerequisites,prerequisites>>, <<new,what's new>>, <<getting, getting Spring Security>>, and our extensive collection of <<samples,samples>>.

include::prerequisites.adoc[leveloffset=+1]

include::community.adoc[leveloffset=+1]

include::whats-new.adoc[]

include::getting-spring-security.adoc[leveloffset=+1]

include::modules.adoc[leveloffset=+1]

include::samples.adoc[leveloffset=+1]
108 changes: 108 additions & 0 deletions docs/manual/src/docs/asciidoc/_includes/about/modules.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,108 @@
// FIXME: This might make sense in Getting Spring Security along with the artifact information

[[modules]]
= Project Modules
In Spring Security 3.0, the codebase was sub-divided into separate jars that more clearly separate different functionality areas and third-party dependencies.
If you use Maven to build your project, these are the modules you should add to your `pom.xml`.
Even if you do not use Maven, we recommend that you consult the `pom.xml` files to get an idea of third-party dependencies and versions.
Another good idea is to examine the libraries that are included in the sample applications.


[[spring-security-core]]
== Core -- `spring-security-core.jar`
This module contains core authentication and access-contol classes and interfaces, remoting support, and basic provisioning APIs.
It is required by any application that uses Spring Security.
It supports standalone applications, remote clients, method (service layer) security, and JDBC user provisioning.
It contains the following top-level packages:

* `org.springframework.security.core`
* `org.springframework.security.access`
* `org.springframework.security.authentication`
* `org.springframework.security.provisioning`

[[spring-security-remoting]]
== Remoting -- `spring-security-remoting.jar`
This module provides intergration with Spring Remoting.
You do not need this unless you are writing a remote client that uses Spring Remoting.
The main package is `org.springframework.security.remoting`.


[[spring-security-web]]
== Web -- `spring-security-web.jar`
This module contains filters and related web-security infrastructure code.
It contains anything with a servlet API dependency.
You need it if you require Spring Security web authentication services and URL-based access-control.
The main package is `org.springframework.security.web`.


[[spring-security-config]]
== Config -- `spring-security-config.jar`
This module contains the security namespace parsing code and Java configuration code.
You need it if you use the Spring Security XML namespace for configuration or Spring Security's Java Configuration support.
The main package is `org.springframework.security.config`.
None of the classes are intended for direct use in an application.


[[spring-security-ldap]]
== LDAP -- `spring-security-ldap.jar`
This module provides LDAP authentication and provisioning code.
It is required if you need to use LDAP authentication or manage LDAP user entries.
The top-level package is `org.springframework.security.ldap`.


[[spring-security-oauth2-core]]
== OAuth 2.0 Core -- `spring-security-oauth2-core.jar`
`spring-security-oauth2-core.jar` contains core classes and interfaces that provide support for the OAuth 2.0 Authorization Framework and for OpenID Connect Core 1.0.
It is required by applications that use OAuth 2.0 or OpenID Connect Core 1.0, such as client, resource server, and authorization server.
The top-level package is `org.springframework.security.oauth2.core`.


[[spring-security-oauth2-client]]
== OAuth 2.0 Client -- `spring-security-oauth2-client.jar`
`spring-security-oauth2-client.jar` contains Spring Security's client support for OAuth 2.0 Authorization Framework and OpenID Connect Core 1.0.
It is required by applications that use OAuth 2.0 Login or OAuth Client support.
The top-level package is `org.springframework.security.oauth2.client`.


[[spring-security-oauth2-jose]]
== OAuth 2.0 JOSE -- `spring-security-oauth2-jose.jar`
`spring-security-oauth2-jose.jar` contains Spring Security's support for the JOSE (Javascript Object Signing and Encryption) framework.
The JOSE framework is intended to provide a method to securely transfer claims between parties.
It is built from a collection of specifications:

* JSON Web Token (JWT)
* JSON Web Signature (JWS)
* JSON Web Encryption (JWE)
* JSON Web Key (JWK)

It contains the following top-level packages:

* `org.springframework.security.oauth2.jwt`
* `org.springframework.security.oauth2.jose`


[[spring-security-acl]]
== ACL -- `spring-security-acl.jar`
This module contains a specialized domain object ACL implementation.
It is used to apply security to specific domain object instances within your application.
The top-level package is `org.springframework.security.acls`.


[[spring-security-cas]]
== CAS -- `spring-security-cas.jar`
This module contains Spring Security's CAS client integration.
You should use it if you want to use Spring Security web authentication with a CAS single sign-on server.
The top-level package is `org.springframework.security.cas`.


[[spring-security-openid]]
== OpenID -- `spring-security-openid.jar`
This module contains OpenID web authentication support.
It is used to authenticate users against an external OpenID server.
The top-level package is `org.springframework.security.openid`.
It requires OpenID4Java.


[[spring-security-test]]
== Test -- `spring-security-test.jar`
This module contains support for testing with Spring Security.
12 changes: 12 additions & 0 deletions docs/manual/src/docs/asciidoc/_includes/about/prerequisites.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
[[prerequisites]]
= Prerequisites

Spring Security requires a Java 8 or higher Runtime Environment.

As Spring Security aims to operate in a self-contained manner, you do not need to place any special configuration files in your Java Runtime Environment.
In particular, you need not configure a special Java Authentication and Authorization Service (JAAS) policy file or place Spring Security into common classpath locations.

Similarly, if you use an EJB Container or Servlet Container, you need not put any special configuration files anywhere nor include Spring Security in a server classloader.
All the required files are contained within your application.

This design offers maximum deployment time flexibility, as you can copy your target artifact (be it a JAR, WAR, or EAR) from one system to another and it immediately works.
3 changes: 3 additions & 0 deletions docs/manual/src/docs/asciidoc/_includes/about/samples.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
= Samples

Spring Security includes many {gh-samples-url}[samples] applications.
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,7 @@
Spring Security 5.1 provides a number of new features.
Below are the highlights of the release.

[[new-servlet]]
=== Servlet

* Automatic password storage upgrades through {security-api-url}org/springframework/security/core/userdetails/UserDetailsPasswordService.html[UserDetailsPasswordService]
Expand All @@ -20,6 +21,7 @@ Below are the highlights of the release.
* Added {security-api-url}core/src/main/java/org/springframework/security/core/Transient.java[@Transient] authentication tokens
* A modern look-and-feel for the default log in page

[[new-webflux]]
=== WebFlux

* Automatic password storage upgrades through {security-api-url}org/springframework/security/core/userdetails/ReactiveUserDetailsPasswordService.html[ReactiveUserDetailsPasswordService]
Expand All @@ -38,6 +40,7 @@ Below are the highlights of the release.
** Support for resolving beans
** Support for resolving `errorOnInvalidType`

[[new-integrations]]
=== Integrations

* <<jackson,Jackson Support>> works with `BadCredentialsException`
Expand Down
40 changes: 0 additions & 40 deletions docs/manual/src/docs/asciidoc/_includes/preface/community.adoc

This file was deleted.

13 changes: 0 additions & 13 deletions docs/manual/src/docs/asciidoc/_includes/preface/index.adoc

This file was deleted.

114 changes: 0 additions & 114 deletions docs/manual/src/docs/asciidoc/_includes/preface/modules.adoc

This file was deleted.

Loading