gpt4 book ai didi

java - 从 Spring Security 捕获 "CommunicationException"

转载 作者:太空宇宙 更新时间:2023-11-04 13:27:37 24 4
gpt4 key购买 nike

下午好,

我目前正在制作一个网络应用程序,该应用程序必须可供网络内外的用户访问。但这两种情况都需要身份验证。

问题是我不知道如何捕获当我尝试进行网络身份验证时 Spring Security 抛出的以下异常:

(javax.naming.CommunicationException)

org.springframework.security.authentication.InternalAuthenticationServiceException: companyname.com:636; nested exception is javax.naming.CommunicationException: companyname.com:636 [Root exception is java.net.UnknownHostException: com.companyname]
at org.springframework.security.ldap.authentication.LdapAuthenticationProvider.doAuthentication(LdapAuthenticationProvider.java:191)
at org.springframework.security.ldap.authentication.AbstractLdapAuthenticationProvider.authenticate(AbstractLdapAuthenticationProvider.java:80)
at org.springframework.security.authentication.ProviderManager.authenticate(ProviderManager.java:156)
at org.springframework.security.authentication.ProviderManager.authenticate(ProviderManager.java:177)
at org.springframework.security.web.authentication.UsernamePasswordAuthenticationFilter.attemptAuthentication(UsernamePasswordAuthenticationFilter.java:92)
at org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:211)
at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:342)

这是我的“GlobalAuthenticationConfigurerAdapter”适配器:

@Configuration
@Order( SecurityProperties.ACCESS_OVERRIDE_ORDER )
protected static class LdapConnection extends GlobalAuthenticationConfigurerAdapter {
@Autowired
private ActiveDirectoryUserMapper mapper;

@Override
public void init( final AuthenticationManagerBuilder auth ) throws Exception {
auth.ldapAuthentication().userSearchFilter( "(&(objectCategory=person)(objectClass=user)(sAMAccountName={0}))" ).userSearchBase( "DC=companyname,DC=com" ).contextSource( this.contextSource() )
.userDetailsContextMapper( this.mapper ).ldapAuthoritiesPopulator( this.ldapAuthoritiesPopulator() ).rolePrefix( "" );
}

@Bean
public DefaultSpringSecurityContextSource contextSource() throws Exception {
final DefaultSpringSecurityContextSource contextSource = new DefaultSpringSecurityContextSource( "ldaps://companyname.com:636" );

contextSource.setUserDn( "UserDn@companyname" );
contextSource.setPassword( "password" );
contextSource.setReferral( "ignore" );
contextSource.afterPropertiesSet();

return contextSource;
}

@Bean
public LdapAuthoritiesPopulator ldapAuthoritiesPopulator() throws Exception {
final DefaultLdapAuthoritiesPopulator populator = new DefaultLdapAuthoritiesPopulator( this.contextSource(), "OU=Groupes,DC=companyname,DC=com" );

populator.setSearchSubtree( true );
populator.setGroupRoleAttribute( "cn" );
populator.setGroupSearchFilter( "member={0}" );
populator.setIgnorePartialResultException( true );
populator.setRolePrefix( "" );

return populator;
}
}

我的目标只是在 ldap 服务器不可用时实现“后备模式”。

您知道如何捕获异常甚至阻止异常吗?

提前致谢。

最佳答案

InternalAuthenticationServiceException 扩展了AuthenticationServiceException,后者又扩展了AuthenticationException。您可以创建扩展SimpleUrlAuthenticationFailureHandler并覆盖

的自定义类
public void onAuthenticationFailure(HttpServletRequest request, HttpServletResponse response, AuthenticationException exception)

当身份验证流程失败时,Spring 会调用此方法。

因此,在您的情况下,如果异常InternalAuthenticationServiceException的实例,您可以依赖您的“后备模式”。然而,此时,您的登录阶段已经失败,并且用户被视为已注销,因此您可能必须“手动”重新创建用户正确登录的一致“状态”(例如,向 Spring 上下文添加适当的 UserDetails 实例)。

关于java - 从 Spring Security 捕获 "CommunicationException",我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/32501853/

24 4 0
Copyright 2021 - 2024 cfsdn All Rights Reserved 蜀ICP备2022000587号
广告合作:1813099741@qq.com 6ren.com