This repository has been archived on 2023-08-20. You can view files and clone it, but cannot push or open issues or pull requests.
symfony/src/Symfony/Component/Security
Fabien Potencier 3041b4cac1 Merge branch '3.4'
* 3.4:
  Misspelled word
  Display a better error design when the toolbar cannot be displayed
  fixed CS
  do not validate empty values
  [Cache] fix cleanup of expired items for PdoAdapter
  [Dotenv] clean up before running assertions
  [Console] fix description of INF default values
  parse escaped quotes in unquoted env var values
  [PropertyAccess] Fix TypeError discard
  [Validator] Throw exception on Comparison constraints null options
  [FrameworkBundle] Display a proper warning on cache:clear without the --no-warmup option
  [Security] Fix Firewall ExceptionListener priority
  Allow * to bind all interfaces (as INADDR_ANY)
  Identify tty tests in Component/Process
  [Workflow] Added more events to the announce function
  [Validator] Remove property path suggestion for using the Expression validator
  [WebProfilerBundle] Fix css trick used for offsetting html anchor from fixed header
  disable unusable fragment renderers
  [Stopwatch] Add a reset method
  [Security] Fix annotation
2017-07-03 11:14:23 +03:00
..
Core Merge branch '3.4' 2017-07-03 11:14:23 +03:00
Csrf Merge branch '2.7' into 2.8 2017-06-01 13:52:29 -07:00
Guard [3.4] Allow 4.* deps 2017-05-24 11:02:43 +02:00
Http Merge branch '3.4' 2017-07-03 11:14:23 +03:00
.gitignore Added missing files .gitignore 2013-07-21 14:12:18 +02:00
CHANGELOG.md [Security] remove support for defining voters that don't implement the VoterInterface interface. 2017-06-29 11:48:41 +02:00
composer.json [3.4] Allow 4.* deps 2017-05-24 11:02:43 +02:00
LICENSE updated LICENSE year 2017-01-02 12:30:00 -08:00
phpunit.xml.dist fail when detecting risky tests 2017-04-12 09:39:27 +02:00
README.md Updated all the README files 2016-03-04 08:12:06 +01:00

Security Component

The Security component provides a complete security system for your web application. It ships with facilities for authenticating using HTTP basic or digest authentication, interactive form login or X.509 certificate login, but also allows you to implement your own authentication strategies. Furthermore, the component provides ways to authorize authenticated users based on their roles, and it contains an advanced ACL system.

Resources