Spring Security Remove usage of SpringSecurityCoreVersion.SERIAL_VERSION_UID

We have attempted to remove the usage of SpringSecurityCoreVersion.SERIAL_VERSION_UID but it is still used in quite a fe...

Spring Security Back‑port CVE‑2025‑53864 fix (nimbus‑jose‑jwt) to Spring Security 6.5.x

spring-security-oauth2-jose 6.5.1 depends on com.nimbusds:nimbus-jose-jwt 9.37.3, which is vulnerable to CVE-2025-53864 ...

Spring Security Use final fields in equals and hashCode of PathPatternRequestMatcher

The equals and hashCode implementation of PathPatternRequestMatcher was altered in https://github.com/spring-projects/sp...

Spring Security OpenID Connect Oauth2 Logout Token not using custom jwt alg

Describe the bugI am trying to make the Back-Channel Logout work with an OIDC client registered with an id_token_signed_...

Spring Security Make PublicKeyCredentialCreationOptions Serializable

We should make PublicKeyCredentialCreationOptions implement Serializable. This will ensure that it an be persisted in di...

Spring Security Make WebAuthnAuthenticationTokenRequest Serializable

WebAuthAuthenticationTokenRequest should be serializable. It isn't, however, since some of its components aren't seriali...

Spring Security Extract spring-security-webauthn

Currently webauthn logic is in spring-security-web and requires an optional dependency. This should be moved to its own ...

Spring Security Add AuthorizationManagerFactory

Spring Security provides expressive ways to declare authorization. For example HttpSecurity provides:http .authorizeH...

Spring Security Null safety via JSpecify

Spring Security should adopt JSpecify for Null safety as is done in Spring FrameworkRelated https://github.com/spring-pr...

Spring Security Remove PortResolver

We should consider removing PortResolver as it leads to confusion is likely no longer necessary.See gh-8140 gh-12971

Spring Security Should OidcIdToken implement equals?

Describe the bugI wondered if OidcIdToken should implement equals. While running some test, I realized that the claims o...

Spring Security Default Servlet Headers Should Include Referrer-Policy

Check this comment for the rationale https://github.com/spring-projects/spring-security/issues/13561#issuecomment-164405...

Spring Security Support UnboundID LDAP SDK 7.0

https://github.com/pingidentity/ldapsdk/releases/tag/7.0.0The devil will be in the details, but looking at the release n...

Spring Security Restructure AuthenticationServiceException handling

An AuthenticationServiceException represents something that went wrong on the server side. As such, it shouldn't be hand...

Spring Security Remove SecurityContextPersistenceFilter in Favor of Explicit Saves

We should remove SecurityContextPersistenceFilter in favor of explicit saves to the SecurityContextRepository. This will...

Spring Security Cannot add security configurers during builder initialization

Describe the bugIf a security configurer is added during builder's initializing lifecycle phase, if such configurer adds...

Spring Security Add basePath to PathPatternParserRequestMatcherBuilderFactoryBean

To simplify the migration path for applications that set a servlet path, it would be handy for the related factory bean ...

Spring Security Incorrect scope map fix

Describe the bugScope mapping handling changed with https://github.com/spring-projects/spring-security/issues/12112.http...

Spring Security Clarify/Enhance @PermitAll Behavior When Used with requestMatchers().authenticated()

Problem DescriptionThe current interaction between URL-based security (requestMatchers()) and method-level annotations (...

Spring Security DataTargetVisitor should be package private to support AOT

AuthorizeProxyDataConfiguration exposes a private class as a bean:@Bean@Role(BeanDefinition.ROLE_INFRASTRUCTURE)DataTarg...

下一页
.