zoukankan      html  css  js  c++  java
  • [学习笔记] Symfony2安全机制

    Security

    Security is a two-step process whose goal is to prevent a user from accessing a resource that they should not have access to.

    In the first step of the process, the security system identifies who the user is by requiring the user to submit some sort of identification. This is called authentication, and it means that the system is trying to find out who you are.

    1. 认证: 判断用户是否是合法用户。

    Once the system knows who you are, the next step is to determine if you should have access to a given resource. This part of the process is called authorization, and it means that the system is checking to see if you have privileges to perform a certain action.

    2. 权限:在本系统中有多大权限,可以做何种操作。

    ../_images/security_authentication_authorization.png

    Since the best way to learn is to see an example, start by securing your application with HTTP Basic authentication.

     

    Symfony's security component is available as a standalone PHP library for use inside any PHP project.

    symfony安全组件可以作为一个php库用在任何一个php项目中。

    Basic Example: HTTP Authentication

    The Security component can be configured via your application configuration. In fact, most standard security setups are just a matter of using the right configuration. The following configuration tells Symfony to secure any URL matching /admin/* and to ask the user for credentials using basic HTTP authentication (i.e. the old-school username/password box):

    安全组件通过配置信息配置。

    • YAML
       1
       2
       3
       4
       5
       6
       7
       8
       9
      10
      11
      12
      13
      14
      15
      16
      17
      18
      19
      20
      21
      # app/config/security.yml
      security:
          firewalls:
              secured_area:
                  pattern:    ^/
                  anonymous: ~
                  http_basic:
                      realm: "SecuredDemoArea"
      
          access_control:
              - { path: ^/admin, roles: ROLE_ADMIN }
      
          providers:
              in_memory:
                  memory:
                      users:
                          ryan:  { password: ryanpass, roles: 'ROLE_USER' }
                          admin: { password: kitten, roles: 'ROLE_ADMIN' }
      
          encoders:
              SymfonyComponentSecurityCoreUserUser: plaintext
      
    • XML
       
    • PHP
       
     

    A standard Symfony distribution separates the security configuration into a separate file (e.g. app/config/security.yml). If you don't have a separate security file, you can put the configuration directly into your main config file (e.g. app/config/config.yml).

    The end result of this configuration is a fully-functional security system that looks like the following:

    • There are two users in the system (ryan and admin);
    • Users authenticate themselves via the basic HTTP authentication prompt;
    • Any URL matching /admin/* is secured, and only the admin user can access it;
    • All URLs not matching /admin/* are accessible by all users (and the user is never prompted to log in).

    Let's look briefly at how security works and how each part of the configuration comes into play.

    How Security Works: Authentication and Authorization

    Symfony's security system works by determining who a user is (i.e. authentication) and then checking to see if that user should have access to a specific resource or URL.

    Firewalls (Authentication)

    When a user makes a request to a URL that's protected by a firewall, the security system is activated. The job of the firewall is to determine whether or not the user needs to be authenticated, and if they do, to send a response back to the user initiating the authentication process.

    当用户通过url请求一个有防火墙的系统时,安全系统就激活了。

    A firewall is activated when the URL of an incoming request matches the configured firewall's regular expression pattern config value. In this example, the pattern (^/) will match every incoming request. The fact that the firewall is activated does not mean, however, that the HTTP authentication username and password box is displayed for every URL. For example, any user can access /foowithout being prompted to authenticate.

    ../_images/security_anonymous_user_access.png

    This works first because the firewall allows anonymous users via the anonymous configuration parameter. In other words, the firewall doesn't require the user to fully authenticate immediately. And because no special role is needed to access /foo (under the access_control section), the request can be fulfilled without ever asking the user to authenticate.

    If you remove the anonymous key, the firewall will always make a user fully authenticate immediately.

    Access Controls (Authorization)

    If a user requests /admin/foo, however, the process behaves differently. This is because of theaccess_control configuration section that says that any URL matching the regular expression pattern^/admin (i.e. /admin or anything matching /admin/*) requires the ROLE_ADMIN role. Roles are the basis for most authorization: a user can access /admin/foo only if it has the ROLE_ADMIN role.

    ../_images/security_anonymous_user_denied_authorization.png

    Like before, when the user originally makes the request, the firewall doesn't ask for any identification. However, as soon as the access control layer denies the user access (because the anonymous user doesn't have the ROLE_ADMIN role), the firewall jumps into action and initiates the authentication process. The authentication process depends on the authentication mechanism you're using. For example, if you're using the form login authentication method, the user will be redirected to the login page. If you're using HTTP authentication, the user will be sent an HTTP 401 response so that the user sees the username and password box.

    The user now has the opportunity to submit its credentials back to the application. If the credentials are valid, the original request can be re-tried.

    ../_images/security_ryan_no_role_admin_access.png

    In this example, the user ryan successfully authenticates with the firewall. But since ryan doesn't have the ROLE_ADMIN role, they're still denied access to /admin/foo. Ultimately, this means that the user will see some sort of message indicating that access has been denied.

     

    When Symfony denies the user access, the user sees an error screen and receives a 403 HTTP status code (Forbidden). You can customize the access denied error screen by following the directions in the Error Pages cookbook entry to customize the 403 error page.

    Finally, if the admin user requests /admin/foo, a similar process takes place, except now, after being authenticated, the access control layer will let the request pass through:

    ../_images/security_admin_role_access.png

    The request flow when a user requests a protected resource is straightforward, but incredibly flexible. As you'll see later, authentication can be handled in any number of ways, including via a form login, X.509 certificate, or by authenticating the user via Twitter. Regardless of the authentication method, the request flow is always the same:

    1. A user accesses a protected resource;
    2. The application redirects the user to the login form;
    3. The user submits its credentials (e.g. username/password);
    4. The firewall authenticates the user;
    5. The authenticated user re-tries the original request.
     

    The exact process actually depends a little bit on which authentication mechanism you're using. For example, when using form login, the user submits its credentials to one URL that processes the form (e.g. /login_check) and then is redirected back to the originally requested URL (e.g. /admin/foo). But with HTTP authentication, the user submits its credentials directly to the original URL (e.g. /admin/foo) and then the page is returned to the user in that same request (i.e. no redirect).

    These types of idiosyncrasies shouldn't cause you any problems, but they're good to keep in mind.

     

    You'll also learn later how anything can be secured in Symfony2, including specific controllers, objects, or even PHP methods.

    Using a Traditional Login Form

     

    In this section, you'll learn how to create a basic login form that continues to use the hard-coded users that are defined in the security.yml file.

    To load users from the database, please read How to load Security Users from the Database (the Entity Provider). By reading that article and this section, you can create a full login form system that loads users from the database.

    So far, you've seen how to blanket your application beneath a firewall and then protect access to certain areas with roles. By using HTTP Authentication, you can effortlessly tap into the native username/password box offered by all browsers. However, Symfony supports many authentication mechanisms out of the box. For details on all of them, see the Security Configuration Reference.

    In this section, you'll enhance this process by allowing the user to authenticate via a traditional HTML login form.

    First, enable form login under your firewall:

    • YAML
      1
      2
      3
      4
      5
      6
      7
      8
      9
      # app/config/security.yml
      security:
          firewalls:
              secured_area:
                  pattern:    ^/
                  anonymous: ~
                  form_login:
                      login_path:  login
                      check_path:  login_check
      
    • XML
       
    • PHP
       
     

    If you don't need to customize your login_path or check_path values (the values used here are the default values), you can shorten your configuration:

    Now, when the security system initiates the authentication process, it will redirect the user to the login form (/login by default). Implementing this login form visually is your job. First, create the two routes you used in the security configuration: the login route will display the login form (i.e. /login) and the login_check route will handle the login form submission (i.e. /login_check):

    • YAML
      1
      2
      3
      4
      5
      6
      # app/config/routing.yml
      login:
          path:   /login
          defaults:  { _controller: AcmeSecurityBundle:Security:login }
      login_check:
          path:   /login_check
      
    • XML
       
    • PHP
       
     

    You will not need to implement a controller for the /login_check URL as the firewall will automatically catch and process any form submitted to this URL. However, you must have a route (as shown here) for this URL, as well as one for your logout path (see Logging Out).

    Notice that the name of the login route matches the login_path config value, as that's where the security system will redirect users that need to login.

    Next, create the controller that will display the login form:

     1
     2
     3
     4
     5
     6
     7
     8
     9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    // src/Acme/SecurityBundle/Controller/SecurityController.php;
    namespace AcmeSecurityBundleController;
    
    use SymfonyBundleFrameworkBundleControllerController;
    use SymfonyComponentHttpFoundationRequest;
    use SymfonyComponentSecurityCoreSecurityContext;
    
    class SecurityController extends Controller
    {
        public function loginAction(Request $request)
        {
            $session = $request->getSession();
    
            // get the login error if there is one
            if ($request->attributes->has(SecurityContext::AUTHENTICATION_ERROR)) {
                $error = $request->attributes->get(
                    SecurityContext::AUTHENTICATION_ERROR
                );
            } else {
                $error = $session->get(SecurityContext::AUTHENTICATION_ERROR);
                $session->remove(SecurityContext::AUTHENTICATION_ERROR);
            }
    
            return $this->render(
                'AcmeSecurityBundle:Security:login.html.twig',
                array(
                    // last username entered by the user
                    'last_username' => $session->get(SecurityContext::LAST_USERNAME),
                    'error'         => $error,
                )
            );
        }
    }
    

    Don't let this controller confuse you. As you'll see in a moment, when the user submits the form, the security system automatically handles the form submission for you. If the user had submitted an invalid username or password, this controller reads the form submission error from the security system so that it can be displayed back to the user.

    In other words, your job is to display the login form and any login errors that may have occurred, but the security system itself takes care of checking the submitted username and password and authenticating the user.

    Finally, create the corresponding template:

    • Twig
       1
       2
       3
       4
       5
       6
       7
       8
       9
      10
      11
      12
      13
      14
      15
      16
      17
      18
      19
      20
      {# src/Acme/SecurityBundle/Resources/views/Security/login.html.twig #}
      {% if error %}
          <div>{{ error.message }}</div>
      {% endif %}
      
      <form action="{{ path('login_check') }}" method="post">
          <label for="username">Username:</label>
          <input type="text" id="username" name="_username" value="{{ last_username }}" />
      
          <label for="password">Password:</label>
          <input type="password" id="password" name="_password" />
      
          {#
              If you want to control the URL the user
              is redirected to on success (more details below)
              <input type="hidden" name="_target_path" value="/account" />
          #}
      
          <button type="submit">login</button>
      </form>
      
    • PHP
       
     

    This login form is currently not protected against CSRF attacks. Read Using CSRF in the Login Form on how to protect your login form.

     

    The error variable passed into the template is an instance of AuthenticationException. It may contain more information - or even sensitive information - about the authentication failure, so use it wisely!

    The form has very few requirements. First, by submitting the form to /login_check (via thelogin_check route), the security system will intercept the form submission and process the form for you automatically. Second, the security system expects the submitted fields to be called _usernameand _password (these field names can be configured).

    And that's it! When you submit the form, the security system will automatically check the user's credentials and either authenticate the user or send the user back to the login form where the error can be displayed.

    Let's review the whole process:

    1. The user tries to access a resource that is protected;
    2. The firewall initiates the authentication process by redirecting the user to the login form (/login);
    3. The /login page renders login form via the route and controller created in this example;
    4. The user submits the login form to /login_check;
    5. The security system intercepts the request, checks the user's submitted credentials, authenticates the user if they are correct, and sends the user back to the login form if they are not.

    By default, if the submitted credentials are correct, the user will be redirected to the original page that was requested (e.g. /admin/foo). If the user originally went straight to the login page, he'll be redirected to the homepage. This can be highly customized, allowing you to, for example, redirect the user to a specific URL.

    For more details on this and how to customize the form login process in general, see How to customize your Form Login.

    When setting up your login form, watch out for a few common pitfalls.

    1. Create the correct routes

    First, be sure that you've defined the login and login_check routes correctly and that they correspond to the login_path and check_path config values. A misconfiguration here can mean that you're redirected to a 404 page instead of the login page, or that submitting the login form does nothing (you just see the login form over and over again).

    2. Be sure the login page isn't secure

    Also, be sure that the login page does not require any roles to be viewed. For example, the following configuration - which requires the ROLE_ADMIN role for all URLs (including the /login URL), will cause a redirect loop:

    • YAML
      1
      2
      access_control:
          - { path: ^/, roles: ROLE_ADMIN }
      
    • XML
       
    • PHP
       

    Removing the access control on the /login URL fixes the problem:

    • YAML
      1
      2
      3
      access_control:
          - { path: ^/login, roles: IS_AUTHENTICATED_ANONYMOUSLY }
          - { path: ^/, roles: ROLE_ADMIN }
      
    • XML
       
    • PHP
       

    Also, if your firewall does not allow for anonymous users, you'll need to create a special firewall that allows anonymous users for the login page:

    • YAML
      1
      2
      3
      4
      5
      6
      7
      firewalls:
          login_firewall:
              pattern:    ^/login$
              anonymous:  ~
          secured_area:
              pattern:    ^/
              form_login: ~
      
    • XML
       
    • PHP
       

    3. Be sure ``/login_check`` is behind a firewall

    Next, make sure that your check_path URL (e.g. /login_check) is behind the firewall you're using for your form login (in this example, the single firewall matches all URLs, including /login_check). If /login_check doesn't match any firewall, you'll receive aUnable to find the controller for path "/login_check" exception.

    4. Multiple firewalls don't share security context

    If you're using multiple firewalls and you authenticate against one firewall, you willnot be authenticated against any other firewalls automatically. Different firewalls are like different security systems. To do this you have to explicitly specify the sameFirewall Context for different firewalls. But usually for most applications, having one main firewall is enough.

    5. Routing error pages are not covered by firewalls

    As Routing is done before security, Routing error pages are not covered by any firewall. This means you can't check for security or even access the user object on these pages. See How to customize Error Pages for more details.

    Authorization

    The first step in security is always authentication. Once the user has been authenticated, authorization begins. Authorization provides a standard and powerful way to decide if a user can access any resource (a URL, a model object, a method call, ...). This works by assigning specific roles to each user, and then requiring different roles for different resources.

    The process of authorization has two different sides:

    1. The user has a specific set of roles;
    2. A resource requires a specific role in order to be accessed.

    In this section, you'll focus on how to secure different resources (e.g. URLs, method calls, etc) with different roles. Later, you'll learn more about how roles are created and assigned to users.

    Securing Specific URL Patterns

    The most basic way to secure part of your application is to secure an entire URL pattern. You've seen this already in the first example of this chapter, where anything matching the regular expression pattern ^/admin requires the ROLE_ADMIN role.

    You can define as many URL patterns as you need - each is a regular expression.

    • YAML
      1
      2
      3
      4
      5
      6
      # app/config/security.yml
      security:
          # ...
          access_control:
              - { path: ^/admin/users, roles: ROLE_SUPER_ADMIN }
              - { path: ^/admin, roles: ROLE_ADMIN }
      
    • XML
       
    • PHP
       
     

    Prepending the path with ^ ensures that only URLs beginning with the pattern are matched. For example, a path of simply /admin (without the ^) would correctly match/admin/foo but would also match URLs like /foo/admin.

    Understanding how access_control works

    For each incoming request, Symfony2 checks each access_control entry to find one that matches the current request. As soon as it finds a matching access_control entry, it stops - only the firstmatching access_control is used to enforce access.

    Each access_control has several options that configure two different things:

    (a) Matching Options

    Symfony2 creates an instance of RequestMatcher for each access_control entry, which determines whether or not a given access control should be used on this request. The following access_controloptions are used for matching:

    • path
    • ip or ips
    • host
    • methods

    Take the following access_control entries as an example:

    • YAML
      1
      2
      3
      4
      5
      6
      7
      8
      # app/config/security.yml
      security:
          # ...
          access_control:
              - { path: ^/admin, roles: ROLE_USER_IP, ip: 127.0.0.1 }
              - { path: ^/admin, roles: ROLE_USER_HOST, host: symfony.com$ }
              - { path: ^/admin, roles: ROLE_USER_METHOD, methods: [POST, PUT] }
              - { path: ^/admin, roles: ROLE_USER }
      
    • XML
       
    • PHP
       

    For each incoming request, Symfony will decide which access_control to use based on the URI, the client's IP address, the incoming host name, and the request method. Remember, the first rule that matches is used, and if iphost or method are not specified for an entry, that access_control will match any iphost or method:

    URI IP HOST METHOD access_control Why?
    /admin/user 127.0.0.1 example.com GET rule #1 (ROLE_USER_IP) The URI matches path and the IP matches ip.
    /admin/user 127.0.0.1 symfony.com GET rule #1 (ROLE_USER_IP) The path and ip still match. This would also match theROLE_USER_HOST entry, butonly the firstaccess_control match is used.
    /admin/user 168.0.0.1 symfony.com GET rule #2 (ROLE_USER_HOST) The ip doesn't match the first rule, so the second rule (which matches) is used.
    /admin/user 168.0.0.1 symfony.com POST rule #2 (ROLE_USER_HOST) The second rule still matches. This would also match the third rule (ROLE_USER_METHOD), but only the first matchedaccess_control is used.
    /admin/user 168.0.0.1 example.com POST rule #3 (ROLE_USER_METHOD) The ip and host don't match the first two entries, but the third -ROLE_USER_METHOD - matches and is used.
    /admin/user 168.0.0.1 example.com GET rule #4 (ROLE_USER) The iphost and methodprevent the first three entries from matching. But since the URI matches thepath pattern of theROLE_USER entry, it is used.
    /foo 127.0.0.1 symfony.com POST matches no entries This doesn't match anyaccess_control rules, since its URI doesn't match any of the path values.

    (b) Access Enforcement

    Once Symfony2 has decided which access_control entry matches (if any), it then enforces access restrictions based on the roles and requires_channel options:

    • role If the user does not have the given role(s), then access is denied (internally, anAccessDeniedException is thrown);
    • allow_if If the expression returns false, then access is denied;
    • requires_channel If the incoming request's channel (e.g. http) does not match this value (e.g. https), the user will be redirected (e.g. redirected from http to https, or vice versa).
     

    If access is denied, the system will try to authenticate the user if not already (e.g. redirect the user to the login page). If the user is already logged in, the 403 "access denied" error page will be shown. See How to customize Error Pages for more information.

    Securing by IP

    Certain situations may arise when you may need to restrict access to a given path based on IP. This is particularly relevant in the case of Edge Side Includes (ESI), for example. When ESI is enabled, it's recommended to secure access to ESI URLs. Indeed, some ESI may contain some private content like the current logged in user's information. To prevent any direct access to these resources from a web browser (by guessing the ESI URL pattern), the ESI route must be secured to be only visible from the trusted reverse proxy cache.

    New in version 2.3: Version 2.3 allows multiple IP addresses in a single rule with the ips: [a, b]construct. Prior to 2.3, users should create one rule per IP address to match and use the ip key instead of ips.

     

    As you'll read in the explanation below the example, the ip option does not restrict to a specific IP address. Instead, using the ip key means that the access_control entry will only match this IP address, and users accessing it from a different IP address will continue down the access_control list.

    Here is an example of how you might secure all ESI routes that start with a given prefix, /esi, from outside access:

    • YAML
      1
      2
      3
      4
      5
      6
      # app/config/security.yml
      security:
          # ...
          access_control:
              - { path: ^/esi, roles: IS_AUTHENTICATED_ANONYMOUSLY, ips: [127.0.0.1, ::1] }
              - { path: ^/esi, roles: ROLE_NO_ACCESS }
      
    • XML
       
    • PHP
       

    Here is how it works when the path is /esi/something coming from the 10.0.0.1 IP:

    • The first access control rule is ignored as the path matches but the ip does not match either of the IPs listed;
    • The second access control rule is enabled (the only restriction being the path and it matches): as the user cannot have the ROLE_NO_ACCESS role as it's not defined, access is denied (the ROLE_NO_ACCESS role can be anything that does not match an existing role, it just serves as a trick to always deny access).

    Now, if the same request comes from 127.0.0.1 or ::1 (the IPv6 loopback address):

    • Now, the first access control rule is enabled as both the path and the ip match: access is allowed as the user always has the IS_AUTHENTICATED_ANONYMOUSLY role.
    • The second access rule is not examined as the first rule matched.

    Securing by an Expression

    New in version 2.4: The allow_if functionality was introduced in Symfony 2.4.

    Once an access_control entry is matched, you can deny access via the roles key or use more complex logic with an expression in the allow_if key:

    • YAML
      1
      2
      3
      4
      5
      6
      7
      # app/config/security.yml
      security:
          # ...
          access_control:
              -
                  path: ^/_internal/secure
                  allow_if: "'127.0.0.1'==request.getClientIp()orhas_role('ROLE_ADMIN')"
      
    • XML
       
    • PHP
       

    In this case, when the user tries to access any URL starting with /_internal/secure, they will only be granted access if the IP address is 127.0.0.1 or if the user has the ROLE_ADMIN role.

    Inside the expression, you have access to a number of different variables and functions includingrequest, which is the Symfony Request object (see Request).

    For a list of the other functions and variables, see functions and variables.

    Forcing a Channel (http, https)

    You can also require a user to access a URL via SSL; just use the requires_channel argument in anyaccess_control entries. If this access_control is matched and the request is using the http channel, the user will be redirected to https:

    • YAML
      1
      2
      3
      4
      5
      # app/config/security.yml
      security:
          # ...
          access_control:
              - { path: ^/cart/checkout, roles: IS_AUTHENTICATED_ANONYMOUSLY, requires_channel: https }
      
    • XML
       
    • PHP
       

    Securing a Controller

    Protecting your application based on URL patterns is easy, but may not be fine-grained enough in certain cases. When necessary, you can easily force authorization from inside a controller:

     1
     2
     3
     4
     5
     6
     7
     8
     9
    10
    11
    // ...
    use SymfonyComponentSecurityCoreExceptionAccessDeniedException;
    
    public function helloAction($name)
    {
        if (false === $this->get('security.context')->isGranted('ROLE_ADMIN')) {
            throw new AccessDeniedException();
        }
    
        // ...
    }
    

    Thanks to the SensioFrameworkExtraBundle, you can also secure your controller using annotations:

     1
     2
     3
     4
     5
     6
     7
     8
     9
    10
    // ...
    use SensioBundleFrameworkExtraBundleConfigurationSecurity;
    
    /**
     * @Security("has_role('ROLE_ADMIN')")
     */
    public function helloAction($name)
    {
        // ...
    }
    

    For more information, see the FrameworkExtraBundle documentation.

    Securing other Services

    In fact, anything in Symfony can be protected using a strategy similar to the one seen in the previous section. For example, suppose you have a service (i.e. a PHP class) whose job is to send emails from one user to another. You can restrict use of this class - no matter where it's being used from - to users that have a specific role.

    For more information on how you can use the Security component to secure different services and methods in your application, see How to secure any Service or Method in your Application.

    Access Control Lists (ACLs): Securing Individual Database Objects

    Imagine you are designing a blog system where your users can comment on your posts. Now, you want a user to be able to edit their own comments, but not those of other users. Also, as the admin user, you yourself want to be able to edit all comments.

    The Security component comes with an optional access control list (ACL) system that you can use when you need to control access to individual instances of an object in your system. Without ACL, you can secure your system so that only certain users can edit blog comments in general. But withACL, you can restrict or allow access on a comment-by-comment basis.

    For more information, see the cookbook article: How to use Access Control Lists (ACLs).

    Users

    In the previous sections, you learned how you can protect different resources by requiring a set ofroles for a resource. This section explores the other side of authorization: users.

    Where do Users come from? (User Providers)

    During authentication, the user submits a set of credentials (usually a username and password). The job of the authentication system is to match those credentials against some pool of users. So where does this list of users come from?

    In Symfony2, users can come from anywhere - a configuration file, a database table, a web service, or anything else you can dream up. Anything that provides one or more users to the authentication system is known as a "user provider". Symfony2 comes standard with the two most common user providers: one that loads users from a configuration file and one that loads users from a database table.

    Specifying Users in a Configuration File

    The easiest way to specify your users is directly in a configuration file. In fact, you've seen this already in the example in this chapter.

    • YAML
      1
      2
      3
      4
      5
      6
      7
      8
      9
      # app/config/security.yml
      security:
          # ...
          providers:
              default_provider:
                  memory:
                      users:
                          ryan:  { password: ryanpass, roles: 'ROLE_USER' }
                          admin: { password: kitten, roles: 'ROLE_ADMIN' }
      
    • XML
       
    • PHP
       

    This user provider is called the "in-memory" user provider, since the users aren't stored anywhere in a database. The actual user object is provided by Symfony (User).

     

    Any user provider can load users directly from configuration by specifying the usersconfiguration parameter and listing the users beneath it.

     

    If your username is completely numeric (e.g. 77) or contains a dash (e.g. user-name), you should use that alternative syntax when specifying users in YAML:

    1
    2
    3
    users:
        - { name: 77, password: pass, roles: 'ROLE_USER' }
        - { name: user-name, password: pass, roles: 'ROLE_USER' }
    

    For smaller sites, this method is quick and easy to setup. For more complex systems, you'll want to load your users from the database.

    Loading Users from the Database

    If you'd like to load your users via the Doctrine ORM, you can easily do this by creating a User class and configuring the entity provider.

     

    A high-quality open source bundle is available that allows your users to be stored via the Doctrine ORM or ODM. Read more about the FOSUserBundle on GitHub.

    With this approach, you'll first create your own User class, which will be stored in the database.

     1
     2
     3
     4
     5
     6
     7
     8
     9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    // src/Acme/UserBundle/Entity/User.php
    namespace AcmeUserBundleEntity;
    
    use SymfonyComponentSecurityCoreUserUserInterface;
    use DoctrineORMMapping as ORM;
    
    /**
     * @ORMEntity
     */
    class User implements UserInterface
    {
        /**
         * @ORMColumn(type="string", length=255)
         */
        protected $username;
    
        // ...
    }
    

    As far as the security system is concerned, the only requirement for your custom user class is that it implements the UserInterface interface. This means that your concept of a "user" can be anything, as long as it implements this interface.

     

    The user object will be serialized and saved in the session during requests, therefore it is recommended that you implement the Serializable interface in your user object. This is especially important if your User class has a parent class with private properties.

    Next, configure an entity user provider, and point it to your User class:

    • YAML
      1
      2
      3
      4
      5
      6
      7
      # app/config/security.yml
      security:
          providers:
              main:
                  entity:
                      class: AcmeUserBundleEntityUser
                      property: username
      
    • XML
       
    • PHP
       

    With the introduction of this new provider, the authentication system will attempt to load a Userobject from the database by using the username field of that class.

     

    This example is just meant to show you the basic idea behind the entity provider. For a full working example, see How to load Security Users from the Database (the Entity Provider).

    For more information on creating your own custom provider (e.g. if you needed to load users via a web service), see How to create a custom User Provider.

    Encoding the User's Password

    So far, for simplicity, all the examples have stored the users' passwords in plain text (whether those users are stored in a configuration file or in a database somewhere). Of course, in a real application, you'll want to encode your users' passwords for security reasons. This is easily accomplished by mapping your User class to one of several built-in "encoders". For example, to store your users in memory, but obscure their passwords via sha1, do the following:

    • YAML
       1
       2
       3
       4
       5
       6
       7
       8
       9
      10
      11
      12
      13
      14
      15
      # app/config/security.yml
      security:
          # ...
          providers:
              in_memory:
                  memory:
                      users:
                          ryan:  { password: bb87a29949f3a1ee0559f8a57357487151281386, roles: 'ROLE_USER' }
                          admin: { password: 74913f5cd5f61ec0bcfdb775414c2fb3d161b620, roles: 'ROLE_ADMIN' }
      
          encoders:
              SymfonyComponentSecurityCoreUserUser:
                  algorithm: sha1
                  iterations: 1
                  encode_as_base64: false
      
    • XML
       
    • PHP
       

    By setting the iterations to 1 and the encode_as_base64 to false, the password is simply run through the sha1 algorithm one time and without any extra encoding. You can now calculate the hashed password either programmatically (e.g. hash('sha1', 'ryanpass')) or via some online tool likefunctions-online.com

     

    Supported algorithms for this method depend on your PHP version. A full list is available calling the PHP function hash_algos.

    If you're creating your users dynamically (and storing them in a database), you can use even tougher hashing algorithms and then rely on an actual password encoder object to help you encode passwords. For example, suppose your User object is AcmeUserBundleEntityUser (like in the above example). First, configure the encoder for that user:

    • YAML
      1
      2
      3
      4
      5
      6
      # app/config/security.yml
      security:
          # ...
      
          encoders:
              AcmeUserBundleEntityUser: sha512
      
    • XML
       
    • PHP
       

    In this case, you're using the stronger sha512 algorithm. Also, since you've simply specified the algorithm (sha512) as a string, the system will default to hashing your password 5000 times in a row and then encoding it as base64. In other words, the password has been greatly obfuscated so that the hashed password can't be decoded (i.e. you can't determine the password from the hashed password).

    New in version 2.2: As of Symfony 2.2 you can also use the PBKDF2 and BCrypt password encoders.

    Determining the Hashed Password

    If you have some sort of registration form for users, you'll need to be able to determine the hashed password so that you can set it on your user. No matter what algorithm you configure for your user object, the hashed password can always be determined in the following way from a controller:

    1
    2
    3
    4
    5
    6
    $factory = $this->get('security.encoder_factory');
    $user = new AcmeUserBundleEntityUser();
    
    $encoder = $factory->getEncoder($user);
    $password = $encoder->encodePassword('ryanpass', $user->getSalt());
    $user->setPassword($password);
    
     

    When you allow a user to submit a plaintext password (e.g. registration form, change password form), you must have validation that guarantees that the password is 4096 characters or less. Read more details in How to implement a simple Registration Form.

    Retrieving the User Object

    After authentication, the User object of the current user can be accessed via the security.contextservice. From inside a controller, this will look like:

    1
    2
    3
    4
    public function indexAction()
    {
        $user = $this->get('security.context')->getToken()->getUser();
    }
    

    In a controller this can be shortcut to:

    1
    2
    3
    4
    public function indexAction()
    {
        $user = $this->getUser();
    }
    
     

    Anonymous users are technically authenticated, meaning that the isAuthenticated()method of an anonymous user object will return true. To check if your user is actually authenticated, check for the IS_AUTHENTICATED_FULLY role.

    In a Twig Template this object can be accessed via the app.user key, which calls theGlobalVariables::getUser() method:

    • Twig
      1
      <p>Username: {{ app.user.username }}</p>
      
    • PHP
       

    Using Multiple User Providers

    Each authentication mechanism (e.g. HTTP Authentication, form login, etc) uses exactly one user provider, and will use the first declared user provider by default. But what if you want to specify a few users via configuration and the rest of your users in the database? This is possible by creating a new provider that chains the two together:

    • YAML
       1
       2
       3
       4
       5
       6
       7
       8
       9
      10
      11
      12
      # app/config/security.yml
      security:
          providers:
              chain_provider:
                  chain:
                      providers: [in_memory, user_db]
              in_memory:
                  memory:
                      users:
                          foo: { password: test }
              user_db:
                  entity: { class: AcmeUserBundleEntityUser, property: username }
      
    • XML
       
    • PHP
       

    Now, all authentication mechanisms will use the chain_provider, since it's the first specified. Thechain_provider will, in turn, try to load the user from both the in_memory and user_db providers.

    You can also configure the firewall or individual authentication mechanisms to use a specific provider. Again, unless a provider is specified explicitly, the first provider is always used:

    • YAML
       1
       2
       3
       4
       5
       6
       7
       8
       9
      10
      # app/config/security.yml
      security:
          firewalls:
              secured_area:
                  # ...
                  provider: user_db
                  http_basic:
                      realm: "SecuredDemoArea"
                      provider: in_memory
                  form_login: ~
      
    • XML
       
    • PHP
       

    In this example, if a user tries to log in via HTTP authentication, the authentication system will use the in_memory user provider. But if the user tries to log in via the form login, the user_db provider will be used (since it's the default for the firewall as a whole).

    For more information about user provider and firewall configuration, see the SecurityBundle Configuration ("security").

    Roles

    The idea of a "role" is key to the authorization process. Each user is assigned a set of roles and then each resource requires one or more roles. If the user has any one of the required roles, access is granted. Otherwise access is denied.

    Roles are pretty simple, and are basically strings that you can invent and use as needed (though roles are objects internally). For example, if you need to start limiting access to the blog admin section of your website, you could protect that section using a ROLE_BLOG_ADMIN role. This role doesn't need to be defined anywhere - you can just start using it.

     

    All roles must begin with the ROLE_ prefix to be managed by Symfony2. If you define your own roles with a dedicated Role class (more advanced), don't use the ROLE_prefix.

    Hierarchical Roles

    Instead of associating many roles to users, you can define role inheritance rules by creating a role hierarchy:

    • YAML
      1
      2
      3
      4
      5
      # app/config/security.yml
      security:
          role_hierarchy:
              ROLE_ADMIN:       ROLE_USER
              ROLE_SUPER_ADMIN: [ROLE_ADMIN, ROLE_ALLOWED_TO_SWITCH]
      
    • XML
       
    • PHP
       

    In the above configuration, users with ROLE_ADMIN role will also have the ROLE_USER role. TheROLE_SUPER_ADMIN role has ROLE_ADMINROLE_ALLOWED_TO_SWITCH and ROLE_USER (inherited fromROLE_ADMIN).

    Access Control

    Now that you have a User and Roles, you can go further than URL-pattern based authorization.

    Access Control in Controllers

    Protecting your application based on URL patterns is easy, but may not be fine-grained enough in certain cases. When necessary, you can easily force authorization from inside a controller:

     1
     2
     3
     4
     5
     6
     7
     8
     9
    10
    11
    // ...
    use SymfonyComponentSecurityCoreExceptionAccessDeniedException;
    
    public function helloAction($name)
    {
        if (false === $this->get('security.context')->isGranted('ROLE_ADMIN')) {
            throw new AccessDeniedException();
        }
    
        // ...
    }
    
     

    A firewall must be active or an exception will be thrown when the isGranted() method is called. It's almost always a good idea to have a main firewall that covers all URLs (as is shown in this chapter).

    Complex Access Controls with Expressions

    New in version 2.4: The expression functionality was introduced in Symfony 2.4.

    In addition to a role like ROLE_ADMIN, the isGranted method also accepts an Expression object:

     1
     2
     3
     4
     5
     6
     7
     8
     9
    10
    11
    12
    13
    14
    use SymfonyComponentSecurityCoreExceptionAccessDeniedException;
    use SymfonyComponentExpressionLanguageExpression;
    // ...
    
    public function indexAction()
    {
        if (!$this->get('security.context')->isGranted(new Expression(
            '"ROLE_ADMIN" in roles or (user and user.isSuperAdmin())'
        ))) {
            throw new AccessDeniedException();
        }
    
        // ...
    }
    

    In this example, if the current user has ROLE_ADMIN or if the current user object's isSuperAdmin()method returns true, then access will be granted (note: your User object may not have anisSuperAdmin method, that method is invented for this example).

    This uses an expression and you can learn more about the expression language syntax, see The Expression Syntax.

    Inside the expression, you have access to a number of variables:

    • user The user object (or the string anon if you're not authenticated);

    • roles The array of roles the user has, including from the role hierarchy but not including the IS_AUTHENTICATED_* attributes (see the functions below);

    • object: The object (if any) that's passed as the second argument to isGranted ;

    • token The token object;

    • trust_resolver: The AuthenticationTrustResolverInterface,

      object: you'll probably use the is_* functions below instead.

    Additionally, you have access to a number of functions inside the expression:

    • is_authenticated: Returns true if the user is authenticated via "remember-me" or authenticated "fully" - i.e. returns true if the user is "logged in";
    • is_anonymous: Equal to using IS_AUTHENTICATED_ANONYMOUSLY with the isGranted function;
    • is_remember_me: Similar, but not equal to IS_AUTHENTICATED_REMEMBERED, see below;
    • is_fully_authenticated: Similar, but not equal to IS_AUTHENTICATED_FULLY, see below;
    • has_role: Checks to see if the user has the given role - equivalent to an expression like'ROLE_ADMIN' in roles.

    The is_remember_me and is_authenticated_fully functions are similar to usingIS_AUTHENTICATED_REMEMBERED and IS_AUTHENTICATED_FULLY with the isGranted function - but they are not the same. The following shows the difference:

    1
    2
    3
    4
    5
    6
    7
    8
    9
    use SymfonyComponentExpressionLanguageExpression;
    // ...
    
    $sc = $this->get('security.context');
    $access1 = $sc->isGranted('IS_AUTHENTICATED_REMEMBERED');
    
    $access2 = $sc->isGranted(new Expression(
        'is_remember_me() or is_fully_authenticated()'
    ));
    

    Here, $access1 and $access2 will be the same value. Unlike the behavior ofIS_AUTHENTICATED_REMEMBERED and IS_AUTHENTICATED_FULLY, the is_remember_me functiononly returns true if the user is authenticated via a remember-me cookie andis_fully_authenticated only returns true if the user has actually logged in during this session (i.e. is full-fledged).

    Access Control in Other Services

    In fact, anything in Symfony can be protected using a strategy similar to the one seen in the previous section. For example, suppose you have a service (i.e. a PHP class) whose job is to send emails from one user to another. You can restrict use of this class - no matter where it's being used from - to users that have a specific role.

    For more information on how you can use the Security component to secure different services and methods in your application, see How to secure any Service or Method in your Application.

    Access Control in Templates

    If you want to check if the current user has a role inside a template, use the built-in helper function:

    • Twig
      1
      2
      3
      {% if is_granted('ROLE_ADMIN') %}
          <a href="...">Delete</a>
      {% endif %}
      
    • PHP
       
     

    If you use this function and are not at a URL behind a firewall active, an exception will be thrown. Again, it's almost always a good idea to have a main firewall that covers all URLs (as has been shown in this chapter).

    New in version 2.4: The expression functionality was introduced in Symfony 2.4.

    You can also use expressions inside your templates:

    • Twig
      1
      2
      3
      4
      5
      {% if is_granted(expression(
          '"ROLE_ADMIN" in roles or (user and user.isSuperAdmin())'
      )) %}
          <a href="...">Delete</a>
      {% endif %}
      
    • PHP
       

    For more details on expressions and security, see Complex Access Controls with Expressions.

    Access Control Lists (ACLs): Securing Individual Database Objects

    Imagine you are designing a blog system where your users can comment on your posts. Now, you want a user to be able to edit their own comments, but not those of other users. Also, as the admin user, you yourself want to be able to edit all comments.

    The Security component comes with an optional access control list (ACL) system that you can use when you need to control access to individual instances of an object in your system. Without ACL, you can secure your system so that only certain users can edit blog comments in general. But withACL, you can restrict or allow access on a comment-by-comment basis.

    For more information, see the cookbook article: How to use Access Control Lists (ACLs).

    Logging Out

    Usually, you'll also want your users to be able to log out. Fortunately, the firewall can handle this automatically for you when you activate the logout config parameter:

    • YAML
      1
      2
      3
      4
      5
      6
      7
      8
      9
      # app/config/security.yml
      security:
          firewalls:
              secured_area:
                  # ...
                  logout:
                      path:   /logout
                      target: /
          # ...
      
    • XML
       
    • PHP
       

    Once this is configured under your firewall, sending a user to /logout (or whatever you configure thepath to be), will un-authenticate the current user. The user will then be sent to the homepage (the value defined by the target parameter). Both the path and target config parameters default to what's specified here. In other words, unless you need to customize them, you can omit them entirely and shorten your configuration:

    Note that you will not need to implement a controller for the /logout URL as the firewall takes care of everything. You do, however, need to create a route so that you can use it to generate the URL:

    • YAML
      1
      2
      3
      # app/config/routing.yml
      logout:
          path:   /logout
      
    • XML
       
    • PHP
       

    Once the user has been logged out, they will be redirected to whatever path is defined by the targetparameter above (e.g. the homepage). For more information on configuring the logout, see theSecurity Configuration Reference.

    Stateless Authentication

    By default, Symfony2 relies on a cookie (the Session) to persist the security context of the user. But if you use certificates or HTTP authentication for instance, persistence is not needed as credentials are available for each request. In that case, and if you don't need to store anything else between requests, you can activate the stateless authentication (which means that no cookie will be ever created by Symfony2):

    • YAML
      1
      2
      3
      4
      5
      6
      # app/config/security.yml
      security:
          firewalls:
              main:
                  http_basic: ~
                  stateless:  true
      
    • XML
       
    • PHP
       
     

    If you use a form login, Symfony2 will create a cookie even if you set stateless to true.

    Utilities

    New in version 2.2: The StringUtils and SecureRandom classes were added in Symfony 2.2

    The Symfony Security component comes with a collection of nice utilities related to security. These utilities are used by Symfony, but you should also use them if you want to solve the problem they address.

    Comparing Strings

    The time it takes to compare two strings depends on their differences. This can be used by an attacker when the two strings represent a password for instance; it is known as a Timing attack.

    Internally, when comparing two passwords, Symfony uses a constant-time algorithm; you can use the same strategy in your own code thanks to the StringUtils class:

    1
    2
    3
    4
    use SymfonyComponentSecurityCoreUtilStringUtils;
    
    // is password1 equals to password2?
    $bool = StringUtils::equals($password1, $password2);
    

    Generating a secure Random Number

    Whenever you need to generate a secure random number, you are highly encouraged to use the Symfony SecureRandom class:

    1
    2
    3
    4
    use SymfonyComponentSecurityCoreUtilSecureRandom;
    
    $generator = new SecureRandom();
    $random = $generator->nextBytes(10);
    

    The nextBytes() methods returns a random string composed of the number of characters passed as an argument (10 in the above example).

    The SecureRandom class works better when OpenSSL is installed but when it's not available, it falls back to an internal algorithm, which needs a seed file to work correctly. Just pass a file name to enable it:

    1
    2
    $generator = new SecureRandom('/some/path/to/store/the/seed.txt');
    $random = $generator->nextBytes(10);
    
     

    You can also access a secure random instance directly from the Symfony dependency injection container; its name is security.secure_random.

    Final Words

    Security can be a deep and complex issue to solve correctly in your application. Fortunately, Symfony's Security component follows a well-proven security model based around authenticationand authorization. Authentication, which always happens first, is handled by a firewall whose job is to determine the identity of the user through several different methods (e.g. HTTP authentication, login form, etc). In the cookbook, you'll find examples of other methods for handling authentication, including how to implement a "remember me" cookie functionality.

    Once a user is authenticated, the authorization layer can determine whether or not the user should have access to a specific resource. Most commonly, roles are applied to URLs, classes or methods and if the current user doesn't have that role, access is denied. The authorization layer, however, is much deeper, and follows a system of "voting" so that multiple parties can determine if the current user should have access to a given resource. Find out more about this and other topics in the cookbook.

    Learn more from the Cookbook

  • 相关阅读:
    别再乱升级 MySQL 驱动了。。
    Spring Boot + MyBatis + MySQL 实现读写分离
    多线程环境下,HashMap 为什么会出现死循环?
    亿级流量架构怎么做资源隔离?写得太好了!
    refdeveloptools for developers
    how to setup ppc2003 or smartphone 2003 to connect to internet
    转载:一篇java与C#的对比文章(英文)
    在sqlexpress中添加DB和在sql analyzer中操作DB.
    windows 2003下配置IIS6为iis5方式的隔离模式运行
    开源的pop3和smtp组件(支持中文及SSL)
  • 原文地址:https://www.cnblogs.com/Felixdh/p/3524600.html
Copyright © 2011-2022 走看看