SSL证书问题-使用Tomcat的Spring和本地自签名证书

SSL证书问题-使用Tomcat的Spring和本地自签名证书,tomcat,ssl,spring-security,ssl-certificate,Tomcat,Ssl,Spring Security,Ssl Certificate,我正试图使用CAS/Spring建立一个开发环境,但我遇到了一个证书问题 更新:忘了更新这个,但这是我现在遇到的错误 java.lang.RuntimeException: javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderExcepti

我正试图使用CAS/Spring建立一个开发环境,但我遇到了一个证书问题

更新:忘了更新这个,但这是我现在遇到的错误

java.lang.RuntimeException: javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
    org.jasig.cas.client.util.CommonUtils.getResponseFromServer(CommonUtils.java:328)
    org.jasig.cas.client.util.CommonUtils.getResponseFromServer(CommonUtils.java:291)
    org.jasig.cas.client.validation.AbstractCasProtocolUrlBasedTicketValidator.retrieveResponseFromServer(AbstractCasProtocolUrlBasedTicketValidator.java:32)
    org.jasig.cas.client.validation.AbstractUrlBasedTicketValidator.validate(AbstractUrlBasedTicketValidator.java:187)
    org.springframework.security.cas.authentication.CasAuthenticationProvider.authenticateNow(CasAuthenticationProvider.java:140)
    org.springframework.security.cas.authentication.CasAuthenticationProvider.authenticate(CasAuthenticationProvider.java:126)
    org.springframework.security.authentication.ProviderManager.authenticate(ProviderManager.java:156)
    org.springframework.security.cas.web.CasAuthenticationFilter.attemptAuthentication(CasAuthenticationFilter.java:242)
    org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:195)
    org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:342)
    org.springframework.security.web.authentication.logout.LogoutFilter.doFilter(LogoutFilter.java:105)
    org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:342)
    org.springframework.security.web.context.SecurityContextPersistenceFilter.doFilter(SecurityContextPersistenceFilter.java:87)
    org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:342)
    org.springframework.security.web.FilterChainProxy.doFilterInternal(FilterChainProxy.java:192)
    org.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:160)
    org.springframework.web.filter.DelegatingFilterProxy.invokeDelegate(DelegatingFilterProxy.java:346)
    org.springframework.web.filter.DelegatingFilterProxy.doFilter(DelegatingFilterProxy.java:259)
    org.springframework.web.filter.CharacterEncodingFilter.doFilterInternal(CharacterEncodingFilter.java:88)
    org.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:76)
这是处理我的证书的Tomcat server.xml部分:

<Connector port="443" protocol="HTTP/1.1" SSLEnabled="true" maxThreads="150" scheme="https" secure="true" keystoreFile="C:\Users\MyStuff\certs\mykeystore.jks" keystorePass="changeit" truststoreFile="C:\Users\MyStuff\certs\mykeystore.jks" truststorePass="changeit" clientAuth="want" sslProtocol="TLS" ciphers="SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA" />
你可以看到我的CN=www.testthisout.com

因此,在我的主机文件中,我添加了:

127.0.0.1 www.testthisout.com

当我启动go to my Web app()时,会出现上述错误。不知道为什么会这样

编辑:以下是CAS的deployerConfigContext.xml文件:

<?xml version="1.0" encTestg="UTF-8"?>
<!--

    Licensed to Jasig under one or more contributor license
    agreements. See the NOTICE file distributed with this work
    for additional information regarding copyright ownership.
    Jasig licenses this file to you under the Apache License,
    Version 2.0 (the "License"); you may not use this file
    except in compliance with the License.  You may obtain a
    copy of the License at the following location:

      http://www.apache.org/licenses/LICENSE-2.0

    Unless required by applicable law or agreed to in writing,
    software distributed under the License is distributed on an
    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
    KIND, either express or implied.  See the License for the
    specific language governing permissions and limitations
    under the License.

-->
<!--
        | deployerConfigContext.xml centralizes into one file some of the declarative configuration that
        | all CAS deployers will need to modify.
        |
        | This file declares some of the Spring-managed JavaBeans that make up a CAS deployment.
        | The beans declared in this file are instantiated at context initialization time by the Spring
        | ContextLoaderListener declared in web.xml.  It finds this file because this
        | file is among those declared in the context parameter "contextConfigLocation".
        |
        | By far the most common change you will need to make in this file is to change the last bean
        | declaration to replace the default SimpleTestUsernamePasswordAuthenticationHandler with
        | one implementing your approach for authenticating usernames and passwords.
        +-->

<beans xmlns="http://www.springframework.org/schema/beans"
       xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
       xmlns:p="http://www.springframework.org/schema/p"
       xmlns:tx="http://www.springframework.org/schema/tx"
       xmlns:sec="http://www.springframework.org/schema/security"
       xsi:schemaLocation="http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans-3.1.xsd
       http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.1.xsd
       http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.1.xsd">
        <!--
                | This bean declares our AuthenticationManager.  The CentralAuthenticationService service bean
                | declared in applicationContext.xml picks up this AuthenticationManager by reference to its id,
                | "authenticationManager".  Most deployers will be able to use the default AuthenticationManager
                | implementation and so do not need to change the class of this bean.  We include the whole
                | AuthenticationManager here in the userConfigContext.xml so that you can see the things you will
                | need to change in context.
                +-->
        <bean id="authenticationManager"
                class="org.jasig.cas.authentication.AuthenticationManagerImpl">

                <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password
                     This switch effectively will turn on clearpass.
                <property name="authenticationMetaDataPopulators">
                   <list>
                      <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator">
                         <constructor-arg index="0" ref="credentialsCache" />
                      </bean>
                   </list>
                </property>
                 -->

                <!--
                        | This is the List of CredentialToPrincipalResolvers that identify what Principal is trying to authenticate.
                        | The AuthenticationManagerImpl considers them in order, finding a CredentialToPrincipalResolver which
                        | supports the presented credentials.
                        |
                        | AuthenticationManagerImpl uses these resolvers for two purposes.  First, it uses them to identify the Principal
                        | attempting to authenticate to CAS /login .  In the default configuration, it is the DefaultCredentialsToPrincipalResolver
                        | that fills this role.  If you are using some other kind of credentials than UsernamePasswordCredentials, you will need to replace
                        | DefaultCredentialsToPrincipalResolver with a CredentialsToPrincipalResolver that supports the credentials you are
                        | using.
                        |
                        | Second, AuthenticationManagerImpl uses these resolvers to identify a service requesting a proxy granting ticket.
                        | In the default configuration, it is the HttpBasedServiceCredentialsToPrincipalResolver that serves this purpose.
                        | You will need to change this list if you are identifying services by something more or other than their callback URL.
                        +-->
                <property name="credentialsToPrincipalResolvers">
                        <list>
                                <!--
                                        | UsernamePasswordCredentialsToPrincipalResolver supports the UsernamePasswordCredentials that we use for /login
                                        | by default and produces SimplePrincipal instances conveying the username from the credentials.
                                        |
                                        | If you've changed your LoginFormAction to use credentials other than UsernamePasswordCredentials then you will also
                                        | need to change this bean declaration (or add additional declarations) to declare a CredentialsToPrincipalResolver that supports the
                                        | Credentials you are using.
                                        +-->
                                <bean class="org.jasig.cas.authentication.principal.UsernamePasswordCredentialsToPrincipalResolver" >
                                        <property name="attributeRepository" ref="attributeRepository" />
                                </bean>
                                <!--
                                        | HttpBasedServiceCredentialsToPrincipalResolver supports HttpBasedCredentials.  It supports the CAS 2.0 approach of
                                        | authenticating services by SSL callback, extracting the callback URL from the Credentials and representing it as a
                                        | SimpleService identified by that callback URL.
                                        |
                                        | If you are representing services by something more or other than an HTTPS URL whereat they are able to
                                        | receive a proxy callback, you will need to change this bean declaration (or add additional declarations).
                                        +-->
                                <bean
                                        class="org.jasig.cas.authentication.principal.HttpBasedServiceCredentialsToPrincipalResolver" />
                        </list>
                </property>

                <!--
                        | Whereas CredentialsToPrincipalResolvers identify who it is some Credentials might authenticate,
                        | AuthenticationHandlers actually authenticate credentials.  Here we declare the AuthenticationHandlers that
                        | authenticate the Principals that the CredentialsToPrincipalResolvers identified.  CAS will try these handlers in turn
                        | until it finds one that both supports the Credentials presented and succeeds in authenticating.
                        +-->
                <property name="authenticationHandlers">
                        <list>
                                <!--
                                        | This is the authentication handler that authenticates services by means of callback via SSL, thereby validating
                                        | a server side SSL certificate.
                                        +-->
                                <bean class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler"
                                        p:httpClient-ref="httpClient" />
                                <!--
                                        | This is the authentication handler declaration that every CAS deployer will need to change before deploying CAS
                                        | into production.  The default SimpleTestUsernamePasswordAuthenticationHandler authenticates UsernamePasswordCredentials
                                        | where the username equals the password.  You will need to replace this with an AuthenticationHandler that implements your
                                        | local authentication strategy.  You might accomplish this by cTestg a new such handler and declaring
                                        | com.someschool.its.cas.MySpecialHandler here, or you might use one of the handlers provided in the adaptors modules.
                                        +-->
                                <bean class="org.jasig.cas.adaptors.ldap.BindLdapAuthenticationHandler">
                                        <property name="filter" value="uid=%u" />
                                        <property name="searchBase"
                                                value="ou=people,dc=test,dc=com" />
                                        <property
                                                name="contextSource"
                                                ref="contextSource" />
                                </bean>


                                <bean class="org.jasig.cas.adaptors.jdbc.SearchModeSearchDatabaseAuthenticationHandler">
                                    <property name="tableUsers"><value>users</value></property>
                                    <property name="fieldUser"><value>id</value></property>
                                    <property name="fieldPassword"><value>password</value></property>
                                    <property name="dataSource" ref="dataSource"/>
                                  </bean>



                        </list>
                </property>
        </bean>

                <bean id="contextSource" class="org.springframework.ldap.core.support.LdapContextSource">
                <property name="anonymousReadOnly" value="false" />
                <property name="pooled" value="true" />
                <property name="password" value="50Z1xpUdS64fT18NIz20m3XAy4U" />
                <property name="urls">
                        <list>
                                <value>ldaps://directory.test.com:636</value>
                        </list>
                </property>
                <property name="userDn" value="uid=TestAdmin,ou=Specials,dc=test,dc=com" />
                <property name="baseEnvironmentProperties">
                        <map>
                        <entry>
                        <key><value>java.naming.security.protocol</value></key>
                        <value>ssl</value>
                        </entry>
                                <entry>
                                        <key><value>java.naming.security.authentication</value></key>
                                        <value>simple</value>
                                </entry>
                        </map>
                </property>
        </bean>

          <bean id="dataSource" class="org.apache.commons.dbcp.BasicDataSource">
            <property name="driverClassName">
                <value>com.mysql.jdbc.Driver</value>
            </property>
            <property name="url">
                <value>jdbc:mysql://localhost:3306/user_mgt</value>
            </property>
            <property name="username"><value>root</value></property>
            <property name="password"><value>apollo</value></property>
        </bean>

        <!--
        This bean defines the security roles for the Services Management application.  Simple deployments can use the in-memory version.
        More robust deployments will want to use another option, such as the Jdbc version.

        The name of this should remain "userDetailsService" in order for Spring Security to find it.
         -->
    <!-- <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />-->

    <sec:user-service id="userDetailsService">
        <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />
    </sec:user-service>

        <!--
        Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation
        may go against a database or LDAP server.  The id should remain "attributeRepository" though.
         -->
        <bean id="attributeRepository"
                class="org.jasig.services.persondir.support.StubPersonAttributeDao">
                <property name="backingMap">
                        <map>
                                <entry key="uid" value="uid" />
                                <entry key="comPersonAffiliation" value="comPersonAffiliation" />
                                <entry key="groupMembership" value="groupMembership" />
                        </map>
                </property>
        </bean>

        <!--
        Sample, in-memory data store for the ServiceRegistry. A real implementation
        would probably want to replace this with the JPA-backed ServiceRegistry DAO
        The name of this bean should remain "serviceRegistryDao".
         -->
        <bean
                id="serviceRegistryDao"
        class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl">
            <property name="registeredServices">
                <list>
                    <bean class="org.jasig.cas.services.RegexRegisteredService">
                        <property name="id" value="0" />
                        <property name="name" value="HTTP and IMAP" />
                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols" />
                        <property name="serviceId" value="^(https?|imaps?)://.*" />
                        <property name="evaluationOrder" value="10000001" />
                    </bean>
                    <!--
                    Use the following definition instead of the above to further restrict access
                    to services within your domain (including subdomains).
                    Note that example.com must be replaced with the domain you wish to permit.
                    -->
                    <!--
                    <bean class="org.jasig.cas.services.RegexRegisteredService">
                        <property name="id" value="1" />
                        <property name="name" value="HTTP and IMAP on example.com" />
                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" />
                        <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+\.)*example\.com/.*" />
                        <property name="evaluationOrder" value="0" />
                    </bean>
                    -->
                </list>
            </property>
        </bean>

  <bean id="auditTrailManager" class="com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager" />

  <bean id="healthCheckMonitor" class="org.jasig.cas.monitor.HealthCheckMonitor">
    <property name="monitors">
      <list>
        <bean class="org.jasig.cas.monitor.MemoryMonitor"
            p:freeMemoryWarnThreshold="10" />
        <!--
          NOTE
          The following ticket registries support SessionMonitor:
            * DefaultTicketRegistry
            * JpaTicketRegistry
          Remove this monitor if you use an unsupported registry.
        -->
        <bean class="org.jasig.cas.monitor.SessionMonitor"
            p:ticketRegistry-ref="ticketRegistry"
            p:serviceTicketCountWarnThreshold="5000"
            p:sessionCountWarnThreshold="100000" />
      </list>
    </property>
  </bean>
</beans>

使用者
身份证件
暗语
ldaps://directory.test.com:636
java.naming.security.protocol
ssl
java.naming.security.authentication
易于理解的
com.mysql.jdbc.Driver
jdbc:mysql://localhost:3306/user_mgt
根
阿波罗

编辑:这

我想在Tomcat连接器上设置
信任库
只适用于检查该连接器上的SSL连接的客户端证书


尝试为VM全局设置信任库,将
javax.net.ssl.truststore
添加到
CATALINA\u OPTS
JAVA\u OPTS
环境变量中,或将您的证书添加到本地
cacerts
文件中。

您的问题似乎是在描述客户端应用程序的设置,但例外情况是客户端对CAS服务器的调用。CAS服务器在哪里运行?它使用的是什么证书?我在同一个Tomcat实例上运行CAS,在我的机器上本地运行。因此,它也使用相同的证书,URL为,我已经尝试了这两种方法,不幸的是,我仍然得到相同的错误。我将我的证书添加到我的JAVA_主目录中的cacerts中,我的JAVA_选项在catalina.bat中设置为:-DJavax.net.ssl.trustStore=“C:\Users\Adam\certs\mykeystore.jks”-DJavax.net.ssl.trustStorePassword=“changeit”-Djava.util.logging.config.file=“C:\xampp\tomcat\conf\logging.properties”-Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManagerI我不确定为什么在您描述的设置中会出现此错误,但由于它抱怨缺少“主题替代名称”,您可以尝试将该扩展添加到证书中。你可以在网上找到指南,比如。你可能还应该发布你的CAS客户端配置。该错误通常仅在使用IP地址而不是服务器名称时发生。你确定你没有那样做?抱歉耽搁了。我已使用CAS的deployerConfigContext.xml文件更新了我的问题。还更新了我收到的错误。你是对的,我之前因为IP地址而收到错误,但是自从我切换到主机名后,我收到了不同的错误。
<?xml version="1.0" encTestg="UTF-8"?>
<!--

    Licensed to Jasig under one or more contributor license
    agreements. See the NOTICE file distributed with this work
    for additional information regarding copyright ownership.
    Jasig licenses this file to you under the Apache License,
    Version 2.0 (the "License"); you may not use this file
    except in compliance with the License.  You may obtain a
    copy of the License at the following location:

      http://www.apache.org/licenses/LICENSE-2.0

    Unless required by applicable law or agreed to in writing,
    software distributed under the License is distributed on an
    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
    KIND, either express or implied.  See the License for the
    specific language governing permissions and limitations
    under the License.

-->
<!--
        | deployerConfigContext.xml centralizes into one file some of the declarative configuration that
        | all CAS deployers will need to modify.
        |
        | This file declares some of the Spring-managed JavaBeans that make up a CAS deployment.
        | The beans declared in this file are instantiated at context initialization time by the Spring
        | ContextLoaderListener declared in web.xml.  It finds this file because this
        | file is among those declared in the context parameter "contextConfigLocation".
        |
        | By far the most common change you will need to make in this file is to change the last bean
        | declaration to replace the default SimpleTestUsernamePasswordAuthenticationHandler with
        | one implementing your approach for authenticating usernames and passwords.
        +-->

<beans xmlns="http://www.springframework.org/schema/beans"
       xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
       xmlns:p="http://www.springframework.org/schema/p"
       xmlns:tx="http://www.springframework.org/schema/tx"
       xmlns:sec="http://www.springframework.org/schema/security"
       xsi:schemaLocation="http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans-3.1.xsd
       http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.1.xsd
       http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.1.xsd">
        <!--
                | This bean declares our AuthenticationManager.  The CentralAuthenticationService service bean
                | declared in applicationContext.xml picks up this AuthenticationManager by reference to its id,
                | "authenticationManager".  Most deployers will be able to use the default AuthenticationManager
                | implementation and so do not need to change the class of this bean.  We include the whole
                | AuthenticationManager here in the userConfigContext.xml so that you can see the things you will
                | need to change in context.
                +-->
        <bean id="authenticationManager"
                class="org.jasig.cas.authentication.AuthenticationManagerImpl">

                <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password
                     This switch effectively will turn on clearpass.
                <property name="authenticationMetaDataPopulators">
                   <list>
                      <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator">
                         <constructor-arg index="0" ref="credentialsCache" />
                      </bean>
                   </list>
                </property>
                 -->

                <!--
                        | This is the List of CredentialToPrincipalResolvers that identify what Principal is trying to authenticate.
                        | The AuthenticationManagerImpl considers them in order, finding a CredentialToPrincipalResolver which
                        | supports the presented credentials.
                        |
                        | AuthenticationManagerImpl uses these resolvers for two purposes.  First, it uses them to identify the Principal
                        | attempting to authenticate to CAS /login .  In the default configuration, it is the DefaultCredentialsToPrincipalResolver
                        | that fills this role.  If you are using some other kind of credentials than UsernamePasswordCredentials, you will need to replace
                        | DefaultCredentialsToPrincipalResolver with a CredentialsToPrincipalResolver that supports the credentials you are
                        | using.
                        |
                        | Second, AuthenticationManagerImpl uses these resolvers to identify a service requesting a proxy granting ticket.
                        | In the default configuration, it is the HttpBasedServiceCredentialsToPrincipalResolver that serves this purpose.
                        | You will need to change this list if you are identifying services by something more or other than their callback URL.
                        +-->
                <property name="credentialsToPrincipalResolvers">
                        <list>
                                <!--
                                        | UsernamePasswordCredentialsToPrincipalResolver supports the UsernamePasswordCredentials that we use for /login
                                        | by default and produces SimplePrincipal instances conveying the username from the credentials.
                                        |
                                        | If you've changed your LoginFormAction to use credentials other than UsernamePasswordCredentials then you will also
                                        | need to change this bean declaration (or add additional declarations) to declare a CredentialsToPrincipalResolver that supports the
                                        | Credentials you are using.
                                        +-->
                                <bean class="org.jasig.cas.authentication.principal.UsernamePasswordCredentialsToPrincipalResolver" >
                                        <property name="attributeRepository" ref="attributeRepository" />
                                </bean>
                                <!--
                                        | HttpBasedServiceCredentialsToPrincipalResolver supports HttpBasedCredentials.  It supports the CAS 2.0 approach of
                                        | authenticating services by SSL callback, extracting the callback URL from the Credentials and representing it as a
                                        | SimpleService identified by that callback URL.
                                        |
                                        | If you are representing services by something more or other than an HTTPS URL whereat they are able to
                                        | receive a proxy callback, you will need to change this bean declaration (or add additional declarations).
                                        +-->
                                <bean
                                        class="org.jasig.cas.authentication.principal.HttpBasedServiceCredentialsToPrincipalResolver" />
                        </list>
                </property>

                <!--
                        | Whereas CredentialsToPrincipalResolvers identify who it is some Credentials might authenticate,
                        | AuthenticationHandlers actually authenticate credentials.  Here we declare the AuthenticationHandlers that
                        | authenticate the Principals that the CredentialsToPrincipalResolvers identified.  CAS will try these handlers in turn
                        | until it finds one that both supports the Credentials presented and succeeds in authenticating.
                        +-->
                <property name="authenticationHandlers">
                        <list>
                                <!--
                                        | This is the authentication handler that authenticates services by means of callback via SSL, thereby validating
                                        | a server side SSL certificate.
                                        +-->
                                <bean class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler"
                                        p:httpClient-ref="httpClient" />
                                <!--
                                        | This is the authentication handler declaration that every CAS deployer will need to change before deploying CAS
                                        | into production.  The default SimpleTestUsernamePasswordAuthenticationHandler authenticates UsernamePasswordCredentials
                                        | where the username equals the password.  You will need to replace this with an AuthenticationHandler that implements your
                                        | local authentication strategy.  You might accomplish this by cTestg a new such handler and declaring
                                        | com.someschool.its.cas.MySpecialHandler here, or you might use one of the handlers provided in the adaptors modules.
                                        +-->
                                <bean class="org.jasig.cas.adaptors.ldap.BindLdapAuthenticationHandler">
                                        <property name="filter" value="uid=%u" />
                                        <property name="searchBase"
                                                value="ou=people,dc=test,dc=com" />
                                        <property
                                                name="contextSource"
                                                ref="contextSource" />
                                </bean>


                                <bean class="org.jasig.cas.adaptors.jdbc.SearchModeSearchDatabaseAuthenticationHandler">
                                    <property name="tableUsers"><value>users</value></property>
                                    <property name="fieldUser"><value>id</value></property>
                                    <property name="fieldPassword"><value>password</value></property>
                                    <property name="dataSource" ref="dataSource"/>
                                  </bean>



                        </list>
                </property>
        </bean>

                <bean id="contextSource" class="org.springframework.ldap.core.support.LdapContextSource">
                <property name="anonymousReadOnly" value="false" />
                <property name="pooled" value="true" />
                <property name="password" value="50Z1xpUdS64fT18NIz20m3XAy4U" />
                <property name="urls">
                        <list>
                                <value>ldaps://directory.test.com:636</value>
                        </list>
                </property>
                <property name="userDn" value="uid=TestAdmin,ou=Specials,dc=test,dc=com" />
                <property name="baseEnvironmentProperties">
                        <map>
                        <entry>
                        <key><value>java.naming.security.protocol</value></key>
                        <value>ssl</value>
                        </entry>
                                <entry>
                                        <key><value>java.naming.security.authentication</value></key>
                                        <value>simple</value>
                                </entry>
                        </map>
                </property>
        </bean>

          <bean id="dataSource" class="org.apache.commons.dbcp.BasicDataSource">
            <property name="driverClassName">
                <value>com.mysql.jdbc.Driver</value>
            </property>
            <property name="url">
                <value>jdbc:mysql://localhost:3306/user_mgt</value>
            </property>
            <property name="username"><value>root</value></property>
            <property name="password"><value>apollo</value></property>
        </bean>

        <!--
        This bean defines the security roles for the Services Management application.  Simple deployments can use the in-memory version.
        More robust deployments will want to use another option, such as the Jdbc version.

        The name of this should remain "userDetailsService" in order for Spring Security to find it.
         -->
    <!-- <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />-->

    <sec:user-service id="userDetailsService">
        <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />
    </sec:user-service>

        <!--
        Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation
        may go against a database or LDAP server.  The id should remain "attributeRepository" though.
         -->
        <bean id="attributeRepository"
                class="org.jasig.services.persondir.support.StubPersonAttributeDao">
                <property name="backingMap">
                        <map>
                                <entry key="uid" value="uid" />
                                <entry key="comPersonAffiliation" value="comPersonAffiliation" />
                                <entry key="groupMembership" value="groupMembership" />
                        </map>
                </property>
        </bean>

        <!--
        Sample, in-memory data store for the ServiceRegistry. A real implementation
        would probably want to replace this with the JPA-backed ServiceRegistry DAO
        The name of this bean should remain "serviceRegistryDao".
         -->
        <bean
                id="serviceRegistryDao"
        class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl">
            <property name="registeredServices">
                <list>
                    <bean class="org.jasig.cas.services.RegexRegisteredService">
                        <property name="id" value="0" />
                        <property name="name" value="HTTP and IMAP" />
                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols" />
                        <property name="serviceId" value="^(https?|imaps?)://.*" />
                        <property name="evaluationOrder" value="10000001" />
                    </bean>
                    <!--
                    Use the following definition instead of the above to further restrict access
                    to services within your domain (including subdomains).
                    Note that example.com must be replaced with the domain you wish to permit.
                    -->
                    <!--
                    <bean class="org.jasig.cas.services.RegexRegisteredService">
                        <property name="id" value="1" />
                        <property name="name" value="HTTP and IMAP on example.com" />
                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" />
                        <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+\.)*example\.com/.*" />
                        <property name="evaluationOrder" value="0" />
                    </bean>
                    -->
                </list>
            </property>
        </bean>

  <bean id="auditTrailManager" class="com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager" />

  <bean id="healthCheckMonitor" class="org.jasig.cas.monitor.HealthCheckMonitor">
    <property name="monitors">
      <list>
        <bean class="org.jasig.cas.monitor.MemoryMonitor"
            p:freeMemoryWarnThreshold="10" />
        <!--
          NOTE
          The following ticket registries support SessionMonitor:
            * DefaultTicketRegistry
            * JpaTicketRegistry
          Remove this monitor if you use an unsupported registry.
        -->
        <bean class="org.jasig.cas.monitor.SessionMonitor"
            p:ticketRegistry-ref="ticketRegistry"
            p:serviceTicketCountWarnThreshold="5000"
            p:sessionCountWarnThreshold="100000" />
      </list>
    </property>
  </bean>
</beans>