2013-05-19 36 views
0

我是一個新手,cas。 我下載了cas-server-3.5.2和cas-client-3.2.1,然後我將cas服務器部署到tomcat 6和7. 我更改了deployementConfig.xml和其他一些文件中的配置以禁用ssl並啓用mysql D b。 當我打開cas服務器頁面:http:// pc-name:8080/cas/login,我可以sigin正確。 但是當我想登錄到http:// pc-name:8080/cas/services。它始終提示訪問被拒絕:UsernameNotFoundException :: y2Cas 3.5.2審計失敗

然後,我將cas與我的Java webapp與shiro-cas集成。它可以被重定向到如下登錄頁面:

http:// pc-name:8080/cas/login?service = http:// pc-name:8080/grsp/shiro-cas 但它顯示爲在cosole後面並被重定向到錯誤頁面被修復。

2013-05-19 17:09:30,443 INFO [org.jasig.cas.authentication.AuthenticationManagerImpl] -<org.jasig.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler successfully authenticated [username: y2]> 
2013-05-19 17:09:30,458 INFO [org.jasig.cas.authentication.AuthenticationManagerImpl] - <Resolved principal y2> 
2013-05-19 17:09:30,458 INFO [org.jasig.cas.authentication.AuthenticationManagerImpl] - <[email protected]3abee1 authenticated y2 with credential [username: y2].> 
2013-05-19 17:09:30,458 INFO [com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager] - <Audit trail record BEGIN 
============================================================= 
WHO: [username: y2] 
WHAT: supplied credentials: [username: y2] 
ACTION: AUTHENTICATION_SUCCESS 
APPLICATION: CAS 
WHEN: Sun May 19 17:09:30 CST 2013 
CLIENT IP ADDRESS: 127.0.0.1 
SERVER IP ADDRESS: 127.0.0.1 
============================================================= 

> 
2013-05-19 17:09:30,458 INFO [com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager] - <Audit trail record BEGIN 
============================================================= 
WHO: [username: y2] 
WHAT: TGT-4-B0Zkj9xcuURQmKIRvdb1UGbpKiqZtZP7f0SxAmotRDEYfaGieO-yeyz-pc 
ACTION: TICKET_GRANTING_TICKET_CREATED 
APPLICATION: CAS 
WHEN: Sun May 19 17:09:30 CST 2013 
CLIENT IP ADDRESS: 127.0.0.1 
SERVER IP ADDRESS: 127.0.0.1 
============================================================= 

> 
2013-05-19 17:09:30,458 INFO [org.jasig.cas.CentralAuthenticationServiceImpl] - <Granted service ticket [ST-7-9c3DcdatknxA0fc1ZF6d-yeyz-pc] for service [http:// yeyz-pc:8080/grsp/shiro-cas] for user [y2]> 
2013-05-19 17:09:30,458 INFO [com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager] - <Audit trail record BEGIN 
============================================================= 
WHO: y2 
WHAT: ST-7-9c3DcdatknxA0fc1ZF6d-yeyz-pc for http:// yeyz-pc:8080/grsp/shiro-cas 
ACTION: SERVICE_TICKET_CREATED 
APPLICATION: CAS 
WHEN: Sun May 19 17:09:30 CST 2013 
CLIENT IP ADDRESS: 127.0.0.1 
SERVER IP ADDRESS: 127.0.0.1 
============================================================= 

> 
2013-05-19 17:09:30,522 ERROR [org.jasig.cas.CentralAuthenticationServiceImpl] - <ServiceTicket [ST-7-9c3DcdatknxA0fc1ZF6d-yeyz-pc] with service [http://yeyz-pc:8080/grsp/shiro-cas does not match supplied service [http:// yeyc-pc:8080/grsp/shiro-cas]> 
2013-05-19 17:09:30,522 INFO [com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager] - <Audit trail record BEGIN 
============================================================= 
WHO: audit:unknown 
WHAT: ST-7-9c3DcdatknxA0fc1ZF6d-yeyz-pc 
ACTION: SERVICE_TICKET_VALIDATE_FAILED 
APPLICATION: CAS 
WHEN: Sun May 19 17:09:30 CST 2013 
CLIENT IP ADDRESS: 127.0.0.1 
SERVER IP ADDRESS: 127.0.0.1 
============================================================= 

> 

我deployerConfigContext.xml裏是如下:

<?xml version="1.0" encoding="UTF-8"?> 
<!-- 

Licensed to Jasig under one or more contributor license 
agreements. See the NOTICE file distributed with this work 
for additional information regarding copyright ownership. 
Jasig licenses this file to you under the Apache License, 
Version 2.0 (the "License"); you may not use this file 
except in compliance with the License. You may obtain a 
copy of the License at the following location: 

    http://www.apache.org/licenses/LICENSE-2.0 

Unless required by applicable law or agreed to in writing, 
software distributed under the License is distributed on an 
"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY 
KIND, either express or implied. See the License for the 
specific language governing permissions and limitations 
under the License. 

--> 
<!-- 
| deployerConfigContext.xml centralizes into one file some of the declarative configuration that 
| all CAS deployers will need to modify. 
| 
| This file declares some of the Spring-managed JavaBeans that make up a CAS deployment. 
| The beans declared in this file are instantiated at context initialization time by the Spring 
| ContextLoaderListener declared in web.xml. It finds this file because this 
| file is among those declared in the context parameter "contextConfigLocation". 
| 
| By far the most common change you will need to make in this file is to change the last bean 
| declaration to replace the default SimpleTestUsernamePasswordAuthenticationHandler with 
| one implementing your approach for authenticating usernames and passwords. 
+--> 

<beans xmlns="http://www.springframework.org/schema/beans" 
    xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" 
    xmlns:p="http://www.springframework.org/schema/p" 
    xmlns:tx="http://www.springframework.org/schema/tx" 
    xmlns:sec="http://www.springframework.org/schema/security" 
    xsi:schemaLocation="http://www.springframework.org/schema/beans  http://www.springframework.org/schema/beans/spring-beans-3.1.xsd 
    http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.1.xsd 
    http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.1.xsd"> 
<!-- 
    | This bean declares our AuthenticationManager. The CentralAuthenticationService service bean 
    | declared in applicationContext.xml picks up this AuthenticationManager by reference to its id, 
    | "authenticationManager". Most deployers will be able to use the default AuthenticationManager 
    | implementation and so do not need to change the class of this bean. We include the whole 
    | AuthenticationManager here in the userConfigContext.xml so that you can see the things you will 
    | need to change in context. 
    +--> 
<bean id="authenticationManager" 
    class="org.jasig.cas.authentication.AuthenticationManagerImpl"> 

    <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password 
     This switch effectively will turn on clearpass. 
    <property name="authenticationMetaDataPopulators"> 
     <list> 
      <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator"> 
      <constructor-arg index="0" ref="credentialsCache" /> 
      </bean> 
     </list> 
    </property> 
    --> 

    <!-- 
     | This is the List of CredentialToPrincipalResolvers that identify what Principal is trying to authenticate. 
     | The AuthenticationManagerImpl considers them in order, finding a CredentialToPrincipalResolver which 
     | supports the presented credentials. 
     | 
     | AuthenticationManagerImpl uses these resolvers for two purposes. First, it uses them to identify the Principal 
     | attempting to authenticate to CAS /login . In the default configuration, it is the DefaultCredentialsToPrincipalResolver 
     | that fills this role. If you are using some other kind of credentials than UsernamePasswordCredentials, you will need to replace 
     | DefaultCredentialsToPrincipalResolver with a CredentialsToPrincipalResolver that supports the credentials you are 
     | using. 
     | 
     | Second, AuthenticationManagerImpl uses these resolvers to identify a service requesting a proxy granting ticket. 
     | In the default configuration, it is the HttpBasedServiceCredentialsToPrincipalResolver that serves this purpose. 
     | You will need to change this list if you are identifying services by something more or other than their callback URL. 
     +--> 
    <property name="credentialsToPrincipalResolvers"> 
     <list> 
      <!-- 
       | UsernamePasswordCredentialsToPrincipalResolver supports the UsernamePasswordCredentials that we use for /login 
       | by default and produces SimplePrincipal instances conveying the username from the credentials. 
       | 
       | If you've changed your LoginFormAction to use credentials other than UsernamePasswordCredentials then you will also 
       | need to change this bean declaration (or add additional declarations) to declare a CredentialsToPrincipalResolver that supports the 
       | Credentials you are using. 
       +--> 
      <bean class="org.jasig.cas.authentication.principal.UsernamePasswordCredentialsToPrincipalResolver" > 
       <property name="attributeRepository" ref="attributeRepository" /> 
      </bean> 
      <!-- 
       | HttpBasedServiceCredentialsToPrincipalResolver supports HttpBasedCredentials. It supports the CAS 2.0 approach of 
       | authenticating services by SSL callback, extracting the callback URL from the Credentials and representing it as a 
       | SimpleService identified by that callback URL. 
       | 
       | If you are representing services by something more or other than an HTTPS URL whereat they are able to 
       | receive a proxy callback, you will need to change this bean declaration (or add additional declarations). 
       +--> 
      <bean 
       class="org.jasig.cas.authentication.principal.HttpBasedServiceCredentialsToPrincipalResolver" /> 
     </list> 
    </property> 

    <!-- 
     | Whereas CredentialsToPrincipalResolvers identify who it is some Credentials might authenticate, 
     | AuthenticationHandlers actually authenticate credentials. Here we declare the AuthenticationHandlers that 
     | authenticate the Principals that the CredentialsToPrincipalResolvers identified. CAS will try these handlers in turn 
     | until it finds one that both supports the Credentials presented and succeeds in authenticating. 
     +--> 
    <property name="authenticationHandlers"> 
     <list> 
      <!-- 
       | This is the authentication handler that authenticates services by means of callback via SSL, thereby validating 
       | a server side SSL certificate. 
       +--> 
      <bean class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler" 
       p:httpClient-ref="httpClient" p:requireSecure="false" /> 
      <!-- 
       | This is the authentication handler declaration that every CAS deployer will need to change before deploying CAS 
       | into production. The default SimpleTestUsernamePasswordAuthenticationHandler authenticates UsernamePasswordCredentials 
       | where the username equals the password. You will need to replace this with an AuthenticationHandler that implements your 
       | local authentication strategy. You might accomplish this by coding a new such handler and declaring 
       | edu.someschool.its.cas.MySpecialHandler here, or you might use one of the handlers provided in the adaptors modules. 
       +--> 
      <!-- yyz comment it. 
      <bean class="org.jasig.cas.authentication.handler.support.SimpleTestUsernamePasswordAuthenticationHandler" /> 
      --> 
      <bean class="org.jasig.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler"> 
       <property name="dataSource" ref="casDataSource" /> 
       <property name="sql" value="select pwd from user where username = ?" /> 
       <!-- for encrypt pwd <property name="passwordEncoder" ref="passwordEncoder" /> --> 
      </bean> 

     </list> 
    </property> 
</bean> 


<!-- 
This bean defines the security roles for the Services Management application. Simple deployments can use the in-memory version. 
More robust deployments will want to use another option, such as the Jdbc version. 

The name of this should remain "userDetailsService" in order for Spring Security to find it. 
--> 
<!-- <sec:user name="@@THIS SHOULD BE REPLACE[email protected]@" password="notused" authorities="ROLE_ADMIN" />--> 

<sec:user-service id="userDetailsService"> 
    <sec:user name="@@THIS SHOULD BE [email protected]@" password="notused" authorities="ROLE_ADMIN" /> 
</sec:user-service> 
<!-- yyz add for supportting DB DataSource --> 
<bean id="casDataSource" class="org.apache.commons.dbcp.BasicDataSource"> 
    <property name="driverClassName"><value>com.mysql.jdbc.Driver</value></property> 
    <property name="url"><value>jdbc:mysql://localhost/test</value></property>  
    <property name="username"><value>test</value></property> 
    <property name="password"> <value>test</value></property> 
</bean> 
<bean id="dataSource" class="org.apache.commons.dbcp.BasicDataSource"> 
    <property name="driverClassName"><value>com.mysql.jdbc.Driver</value></property> 
    <property name="url"><value>jdbc:mysql://localhost/test</value></property>  
    <property name="username"><value>test</value></property> 
    <property name="password"> <value>test</value></property> 
</bean> 
<!-- 無 <bean class="org.jasig.cas.authentication.handler.Md5PasswordEncoder" /> MD5--> 
<bean id="passwordEncoder" class="org.jasig.cas.authentication.handler.DefaultPasswordEncoder"> 
    <constructor-arg index="0" value="SHA" /> 
</bean> 
<!-- end by yyz --> 
<!-- yyz comment :- http://www.blogjava.net/tufanshu/archive/2011/01/21/343290.html 
     :- http://stackoverflow.com/questions/4882298/getting-more-attributes-from-cas-than-just-user-id 
Bean that defines the attributes that a service may return. This example uses the Stub/Mock version. A real implementation 
may go against a database or LDAP server. The id should remain "attributeRepository" though. 
<bean id="attributeRepository" 
    class="org.jasig.services.persondir.support.StubPersonAttributeDao"> 
    <property name="backingMap"> 
     <map> 
      <entry key="uid" value="uid" /> 
      <entry key="eduPersonAffiliation" value="eduPersonAffiliation" /> 
      <entry key="groupMembership" value="groupMembership" /> 
     </map> 
    </property> 
</bean> --> 
<bean id="attributeRepository" class="org.jasig.services.persondir.support.jdbc.SingleRowJdbcPersonAttributeDao"> 
    <constructor-arg index="0" ref="casDataSource" /> 
    <!-- <constructor-arg index="1" value="select id as UId, pwd as ph from user where username=?" /> --> 
    <constructor-arg index="1" value="select * from user where {0}" /> 
    <property name="queryAttributeMapping"> 
     <map> 
      <entry key="username" value="username"/        </map> 
    </property> 
    <property name="resultAttributeMapping"> 
     <map> 
      <entry key="id" value="uid" />   <entry key="pwd" value="ph" /> 
      <entry key="id" value="userid"/> --> 
      <entry key="username" value="username"/> 
     </map> 
    </property> 
</bean> 
<!-- commented by yyz according to: https://wiki.jasig.org/display/CASUM/Configuring 
Sample, in-memory data store for the ServiceRegistry. A real implementation 
would probably want to replace this with the JPA-backed ServiceRegistry DAO 
The name of this bean should remain "serviceRegistryDao".--> 

<bean id="serviceRegistryDao" class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl"> 
     <property name="registeredServices"> 
      <list> 
       <bean class="org.jasig.cas.services.RegexRegisteredService"> 
        <property name="id" value="0" /> 
        <property name="name" value="HTTP and IMAP" /> 
        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols" /> 
        <property name="serviceId" value="^(https?|imaps?)://.*" /> 
        <property name="evaluationOrder" value="10000001" /> 
       </bean> 
       <!-- 
       Use the following definition instead of the above to further restrict access 
       to services within your domain (including subdomains). 
       Note that example.com must be replaced with the domain you wish to permit. 
       --> 
       <!-- 
       <bean class="org.jasig.cas.services.RegexRegisteredService"> 
        <property name="id" value="1" /> 
        <property name="name" value="HTTP and IMAP on example.com" /> 
        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" /> 
        <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+\.)*example\.com/.*" /> 
        <property name="evaluationOrder" value="0" /> 
       </bean> 
       --> 
      </list> 
     </property> 
    </bean> 
<!-- yyz added to replace the above - - > 
<bean id="serviceRegistryDao" class="org.jasig.cas.services.JpaServiceRegistryDaoImpl" 
    p:entityManagerFactory-ref="entityManagerFactory" /> 
<bean id="entityManagerFactory" class="org.springframework.orm.jpa.LocalContainerEntityManagerFactoryBean">   
    <property name="dataSource" ref="dataSource"/>   
    <property name="jpaVendorAdapter">    
     <bean class="org.springframework.orm.jpa.vendor.HibernateJpaVendorAdapter">     
      <property name="generateDdl" value="true"/>     
      <property name="showSql" value="true" />    
     </bean>   
    </property>   
    <property name="jpaProperties">    
     <props>     
      <prop key="hibernate.dialect">org.hibernate.dialect.MYSQLDialect</prop>     
      <prop key="hibernate.hbm2ddl.auto">update</prop>    
     </props>   
    </property>  
</bean>  
<bean id="transactionManager" class="org.springframework.orm.jpa.JpaTransactionManager">   
    <property name="entityManagerFactory" ref="entityManagerFactory"/>  
</bean>  
<tx:annotation-driven transaction-manager="transactionManager"/> 
< ! - - yyz added end --> 

回答

0

您的服務票證未通過驗證,因爲您的配置中存在錯誤,導致主機名稱在serviceIds中不同。如果你看一下日誌條目:

[http://yeyz-pc:8080/grsp/shiro-cas does not match supplied service [http:// yeyc-pc:8080/grsp/shiro-cas] 

的第一個主機是:yeyz-PC 第二主機:yeyc-PC

一臺主機有一個「Z」和一個具有「C」 。

+0

我該怎麼說才能謝謝你。非常感謝。我覺得我現在很累,需要休息一下......再次感謝。 – yyz

0

在deployerConfigContext.xml的最新配置中,沒有人被授予訪問/ cas /服務。所以出現「拒絕訪問:UsernameNotFoundException :: y2」的消息。 變化

<sec:user-service id="userDetailsService"> 
<sec:user name="@@THIS SHOULD BE [email protected]@" password="notused" authorities="ROLE_ADMIN" /> 

<sec:user-service id="userDetailsService"> 
<sec:user name="y2" password="notused" authorities="ROLE_ADMIN" /> 

這意味着,Y2被授予ROLE_ADMIN到與CAS自身保護訪問/ CAS /服務。

+0

嗨,謝謝你的回答。它確實有用!再次感謝! – yyz