No problem, glad I could help.

That's the trick to remember with Acegi that I think people
misunderstand. The filters that actually handle credentials, like the
BasicProcessingFilter, AuthenticationProcessingFilter,
DigestProcessingFilter only do anything when the credentials are
presented. An entry point is used at the end of the filter chain as
the final gate keeper.

Each filter has it's own entry point wired in though, those are used
when you screw up the credentials presented to one of the filters. So
if you present bad credentials to the BasicProcessingFilter, it will
send your request to it's entry point. In your case, that's the same
entry point used by the ExceptionTranslationFilter.

I really don't like that the final enforcement is done by something
named "ExceptionTranslationFilter". That's very unclear. There used to
be a "SecurityEnforcementFilter" back there who's name made it's
responsibility clear. The ExceptionTranslationFilter was added, as
it's name implies, to handle translating the exception messages using
ResourceBundles and such. Unfortunately it was put in as a replacement
for the ExceptionTranslationFilter which sort of blurred the line. I
should have complained about this like a year ago when it was
implemented but I wasn't paying attention :P




On Nov 8, 2007 6:31 AM,  <[EMAIL PROTECTED]> wrote:
>
> I needed to change the authenticationEntryPoint property of the
> ExceptionTranslationFilter bean in order to make it work.
>
> Thanks a lot Ray !
> -------------------------------------------------------------------------
> This SF.net email is sponsored by: Splunk Inc.
> Still grepping through log files to find problems?  Stop.
> Now Search log events and configuration files using AJAX and a browser.
> Download your FREE copy of Splunk now >> http://get.splunk.com/
> _______________________________________________
> Home: http://acegisecurity.org
> Acegisecurity-developer mailing list
> Acegisecurity-developer@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/acegisecurity-developer
>
>

-------------------------------------------------------------------------
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now >> http://get.splunk.com/
_______________________________________________
Home: http://acegisecurity.org
Acegisecurity-developer mailing list
Acegisecurity-developer@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/acegisecurity-developer

Reply via email to