# Getting Spring Security This section discusses all you need to know about getting the Spring Security binaries. See [Source Code](community.html#community-source) for how to obtain the source code. ## Release Numbering Spring Security versions are formatted as MAJOR.MINOR.PATCH such that: * MAJOR versions may contain breaking changes. Typically, these are done to provide improved security to match modern security practices. * MINOR versions contain enhancements but are considered passive updates * PATCH level should be perfectly compatible, forwards and backwards, with the possible exception of changes that fix bugs. ## Usage with Maven As most open source projects, Spring Security deploys its dependencies as Maven artifacts. The topics in this section provide detail on how to consume Spring Security when using Maven. ### Spring Boot with Maven Spring Boot provides a `spring-boot-starter-security` starter that aggregates Spring Security-related dependencies together. The simplest and preferred way to use the starter is to use [Spring Initializr](https://docs.spring.io/initializr/docs/current/reference/html/) by using an IDE integration ([Eclipse](https://joshlong.com/jl/blogPost/tech_tip_geting_started_with_spring_boot.html), [IntelliJ](https://www.jetbrains.com/help/idea/spring-boot.html#d1489567e2), [NetBeans](https://github.com/AlexFalappa/nb-springboot/wiki/Quick-Tour)) or through [https://start.spring.io](https://start.spring.io). Alternatively, you can manually add the starter, as the following example shows: Example 1. pom.xml ``` org.springframework.boot spring-boot-starter-security ``` Since Spring Boot provides a Maven BOM to manage dependency versions, you do not need to specify a version. If you wish to override the Spring Security version, you may do so by providing a Maven property, as the following example shows: Example 2. pom.xml ``` 5.6.2 ``` Since Spring Security makes breaking changes only in major releases, it is safe to use a newer version of Spring Security with Spring Boot. However, at times, you may need to update the version of Spring Framework as well. You can do so by adding a Maven property, as the following example shows: Example 3. pom.xml ``` 5.3.16 ``` If you use additional features (such as LDAP, OpenID, and others), you need to also include the appropriate [Project Modules and Dependencies](modules.html#modules). ### Maven Without Spring Boot When you use Spring Security without Spring Boot, the preferred way is to use Spring Security’s BOM to ensure a consistent version of Spring Security is used throughout the entire project. The following example shows how to do so: Example 4. pom.xml ``` org.springframework.security spring-security-bom {spring-security-version} pom import ``` A minimal Spring Security Maven set of dependencies typically looks like the following: Example 5. pom.xml ``` org.springframework.security spring-security-web org.springframework.security spring-security-config ``` If you use additional features (such as LDAP, OpenID, and others), you need to also include the appropriate [Project Modules and Dependencies](modules.html#modules). Spring Security builds against Spring Framework 5.3.16 but should generally work with any newer version of Spring Framework 5.x. Many users are likely to run afoul of the fact that Spring Security’s transitive dependencies resolve Spring Framework 5.3.16, which can cause strange classpath problems. The easiest way to resolve this is to use the `spring-framework-bom` within the `` section of your `pom.xml` as the following example shows: Example 6. pom.xml ``` org.springframework spring-framework-bom 5.3.16 pom import ``` The preceding example ensures that all the transitive dependencies of Spring Security use the Spring 5.3.16 modules. | |This approach uses Maven’s “bill of materials” (BOM) concept and is only available in Maven 2.0.9+.
For additional details about how dependencies are resolved, see [Maven’s Introduction to the Dependency Mechanism documentation](https://maven.apache.org/guides/introduction/introduction-to-dependency-mechanism.html).| |---|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| ### Maven Repositories All GA releases (that is, versions ending in .RELEASE) are deployed to Maven Central, so no additional Maven repositories need to be declared in your pom. If you use a SNAPSHOT version, you need to ensure that you have the Spring Snapshot repository defined, as the following example shows: Example 7. pom.xml ``` spring-snapshot Spring Snapshot Repository https://repo.spring.io/snapshot ``` If you use a milestone or release candidate version, you need to ensure that you have the Spring Milestone repository defined, as the following example shows: Example 8. pom.xml ``` spring-milestone Spring Milestone Repository https://repo.spring.io/milestone ``` ## Gradle As most open source projects, Spring Security deploys its dependencies as Maven artifacts, which allows for first-class Gradle support. The following topics provide detail on how to consume Spring Security when using Gradle. ### Spring Boot with Gradle Spring Boot provides a `spring-boot-starter-security` starter that aggregates Spring Security related dependencies together. The simplest and preferred method to use the starter is to use [Spring Initializr](https://docs.spring.io/initializr/docs/current/reference/html/) by using an IDE integration ([Eclipse](https://joshlong.com/jl/blogPost/tech_tip_geting_started_with_spring_boot.html), [IntelliJ](https://www.jetbrains.com/help/idea/spring-boot.html#d1489567e2), [NetBeans](https://github.com/AlexFalappa/nb-springboot/wiki/Quick-Tour)) or through [https://start.spring.io](https://start.spring.io). Alternatively, you can manually add the starter, as the following example shows: Example 9. build.gradle ``` dependencies { compile "org.springframework.boot:spring-boot-starter-security" } ``` Since Spring Boot provides a Maven BOM to manage dependency versions, you need not specify a version. If you wish to override the Spring Security version, you may do so by providing a Gradle property, as the following example shows: Example 10. build.gradle ``` ext['spring-security.version']='5.6.2' ``` Since Spring Security makes breaking changes only in major releases, it is safe to use a newer version of Spring Security with Spring Boot. However, at times, you may need to update the version of Spring Framework as well. You can do so by adding a Gradle property, as the following example shows: Example 11. build.gradle ``` ext['spring.version']='5.3.16' ``` If you use additional features (such as LDAP, OpenID, and others), you need to also include the appropriate [Project Modules and Dependencies](modules.html#modules). ### Gradle Without Spring Boot When you use Spring Security without Spring Boot, the preferred way is to use Spring Security’s BOM to ensure a consistent version of Spring Security is used throughout the entire project. You can do so by using the [Dependency Management Plugin](https://github.com/spring-gradle-plugins/dependency-management-plugin), as the following example shows: Example 12. build.gradle ``` plugins { id "io.spring.dependency-management" version "1.0.6.RELEASE" } dependencyManagement { imports { mavenBom 'org.springframework.security:spring-security-bom:5.6.2' } } ``` A minimal Spring Security Maven set of dependencies typically looks like the following: Example 13. build.gradle ``` dependencies { compile "org.springframework.security:spring-security-web" compile "org.springframework.security:spring-security-config" } ``` If you use additional features (such as LDAP, OpenID, and others), you need to also include the appropriate [Project Modules and Dependencies](modules.html#modules). Spring Security builds against Spring Framework 5.3.16 but should generally work with any newer version of Spring Framework 5.x. Many users are likely to run afoul of the fact that Spring Security’s transitive dependencies resolve Spring Framework 5.3.16, which can cause strange classpath problems. The easiest way to resolve this is to use the `spring-framework-bom` within your `` section of your `pom.xml`. You can do so by using the [Dependency Management Plugin](https://github.com/spring-gradle-plugins/dependency-management-plugin), as the following example shows: Example 14. build.gradle ``` plugins { id "io.spring.dependency-management" version "1.0.6.RELEASE" } dependencyManagement { imports { mavenBom 'org.springframework:spring-framework-bom:5.3.16' } } ``` The preceding example ensures that all the transitive dependencies of Spring Security use the Spring 5.3.16 modules. ### Gradle Repositories All GA releases (that is, versions ending in .RELEASE) are deployed to Maven Central, so using the mavenCentral() repository is sufficient for GA releases. The following example shows how to do so: Example 15. build.gradle ``` repositories { mavenCentral() } ``` If you use a SNAPSHOT version, you need to ensure you have the Spring Snapshot repository defined, as the following example shows: Example 16. build.gradle ``` repositories { maven { url 'https://repo.spring.io/snapshot' } } ``` If you use a milestone or release candidate version, you need to ensure that you have the Spring Milestone repository defined, as the following example shows: Example 17. build.gradle ``` repositories { maven { url 'https://repo.spring.io/milestone' } } ```