[JBoss JIRA] (WFLY-442) Review of AccessController and PrivilegedAction use across AS7
by Darran Lofthouse (JIRA)
[ https://issues.jboss.org/browse/WFLY-442?page=com.atlassian.jira.plugin.s... ]
Darran Lofthouse updated WFLY-442:
----------------------------------
Fix Version/s: 8.0.0.Alpha2
(was: 8.0.0.Alpha1)
> Review of AccessController and PrivilegedAction use across AS7
> --------------------------------------------------------------
>
> Key: WFLY-442
> URL: https://issues.jboss.org/browse/WFLY-442
> Project: WildFly
> Issue Type: Task
> Components: Security
> Reporter: Darran Lofthouse
> Assignee: Darran Lofthouse
> Priority: Critical
> Fix For: 8.0.0.Alpha2
>
>
> The following needs reviewing across AS7: -
> - On demand instantiation of PrivilegedActions where singletons would suffice (Consider frequency of calls, gc may be preferable).
> - Use of AccessController even though there is no SecurityManager set.
> - Code duplication, in every case I have seen so far the code is the same regardless of if PRIVILEGED or NON_PRIVILEGED
> - Utility methods with visibility too high.
> - In depth review of the other methods, i.e. if the first thing a public method does is set the class loader based on a parameter passed in it could be used badly - it may even be a justification for that method to NOT use a PrivilegedAction.
> - Code that requires to be executed using a PrivilegedAction should also be double checked that it is not doing too much as the identity of the caller.
--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira
11 years, 8 months
[JBoss JIRA] (WFLY-487) Verify audit implications and required APIs
by Darran Lofthouse (JIRA)
[ https://issues.jboss.org/browse/WFLY-487?page=com.atlassian.jira.plugin.s... ]
Darran Lofthouse updated WFLY-487:
----------------------------------
Fix Version/s: 8.0.0.Alpha2
(was: 8.0.0.Alpha1)
> Verify audit implications and required APIs
> -------------------------------------------
>
> Key: WFLY-487
> URL: https://issues.jboss.org/browse/WFLY-487
> Project: WildFly
> Issue Type: Sub-task
> Components: Domain Management, Security
> Reporter: Darran Lofthouse
> Assignee: Darran Lofthouse
> Fix For: 8.0.0.Alpha2
>
>
> Auditing may be logging as the user that executes a request, if we have used a trust relationship for a request to be run as a different user we need to be able to track back to identify how the user for the request was selected.
> i.e. If userA runs something as userB and does something bad we must be able to track back that it was userA making the overall request without userB getting the blame.
--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira
11 years, 8 months
[JBoss JIRA] (WFLY-50) Management Console - LDAP authentication fails
by Darran Lofthouse (JIRA)
[ https://issues.jboss.org/browse/WFLY-50?page=com.atlassian.jira.plugin.sy... ]
Darran Lofthouse updated WFLY-50:
---------------------------------
Fix Version/s: 8.0.0.Alpha2
(was: 8.0.0.Alpha1)
> Management Console - LDAP authentication fails
> ----------------------------------------------
>
> Key: WFLY-50
> URL: https://issues.jboss.org/browse/WFLY-50
> Project: WildFly
> Issue Type: Bug
> Components: Domain Management, Security
> Environment: JBoss 7.1.1 on windows xp 32 / jboss 7.1.2 on cent os 6.3, x86_64, standalone.xml
> Reporter: narayana b
> Assignee: Darran Lofthouse
> Fix For: 8.0.0.Alpha2
>
>
> 1) security realms
> <!-- nari start -->
> <security-realm name="my_Ldap_Realm">
> <authentication>
> <ldap connection="my_Ldap_Connection" base-dn="dc=example,dc=com">
> <username-filter attribute="sAMAccountName"/>
> <!--
> <advanced-filter filter="(sAMAccountName={0})"/> -->
> </ldap>
> </authentication>
> </security-realm>
> <!-- nari end -->
> 2) outbound connections
> <!--nari start -->
> <outbound-connections>
> <ldap name="my_Ldap_Connection"
> url="ldap://localhost:10389/"
> search-dn="cn=jboss,ou=People,dc=example,dc=com" search-credential="admin123" />
> </outbound-connections>
> <!--nari end -->
> 3) Management console info config
> <!-- nari -->
> <native-interface security-realm="my_Ldap_Realm">
> <socket-binding native="management-native"/>
> </native-interface>
> <http-interface security-realm="my_Ldap_Realm">
> <socket-binding http="management-http"/>
> <!-- nari disabled [http] and enabled [https]
> <socket-binding https="management-console-https"/> -->
>
> </http-interface>
> <!-- nari end -->
--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira
11 years, 8 months