diff --git a/content/doc/book/security/_chapter.yml b/content/doc/book/security/_chapter.yml index 7a87d0c52396..ca98be0a4c49 100644 --- a/content/doc/book/security/_chapter.yml +++ b/content/doc/book/security/_chapter.yml @@ -22,3 +22,5 @@ sections: # New material to be integrated after reorg - credentials + +- controller-isolation/required-role-check diff --git a/content/doc/book/security/index.adoc b/content/doc/book/security/index.adoc index 7036fb84e631..2453742a5048 100644 --- a/content/doc/book/security/index.adoc +++ b/content/doc/book/security/index.adoc @@ -65,3 +65,6 @@ link:user-content[Rendering User Content]:: By default, Jenkins strictly limits the features useable in user content (files from workspaces, archived artifacts, etc.) it serves. This chapter discusses how to customize this and make HTML reports and similar content both functional and safe to view. + _This is set up securely by default._ + +Information about security practices that are required from plugin developers and maintainters is in +link:/doc/developer/security/[Security for Plugin Developers]. diff --git a/content/doc/developer/security/: b/content/doc/developer/security/: new file mode 100644 index 000000000000..5c206274b57e --- /dev/null +++ b/content/doc/developer/security/: @@ -0,0 +1,75 @@ +--- +title: Security for Plugin Developers +layout: developerchapter +wip: true +references: +- url: https://plugins.jenkins.io/script-security#ScriptSecurityPlugin-Developer%E2%80%99sguide + title: Script Security Developer's Guide +--- + +Developers and maintainers of plugins play a crucial role in maintaining Jenkins security. +This chapter discusses the security practices required. + +Monitor security advisories:: + +Monitor Jenkins +link:https://www.jenkins.io/security/advisories/[Security Advisories] +closely. +It may be necessary to modify your plugin to work and comply with security fixes. + +Conform to access permissions:: + +Understand and conform to the +link:/doc/developer/security/security-architecture/[Security Architecture of Jenkins]. +Specifically: + +* Ensure that your code checks the ACL before performing a security-sensitive operation. +* Use the `StaplerProxy` interface to control read access to `AccessControlled` objects. + +Store user credentials as secrets:: + +Protect user credentials by storing them on disk in a field of type `Secret` +and never in a simple `String` field. +Use a getter that returns the same type to access the `Secrets` field +from other code. +See +link:/doc/developer/security/secrets/[Storing Secrets] +for background information, instructions, and code examples. + +Implement appropriate script security:: + +Be sure that your plugin implements appropriate security +for custom Groovy scripts that users may need to create to customize Jenkins. + +For more information, see the _Developer's Guide_ section of the +link:https://plugins.jenkins.io/script-security/[Script Security] documentation. + +Provide Role Check for Callable:: + +Communication between the Jenkins controller and agents is implemented with the Java +link:https://docs.oracle.com/javase/7/docs/api/java/util/concurrent/Callable.html[Callable] interface. +Plugins should always implement a _role check_ that runs after a +`Callable` message to ensure that the object executes on the proper side of the controller-agent communication. +Jenkins 2.319 and Jenkins LTS 2.303.3 and later releases enforce this behavior. +A plugin that does not comply throws a `SecurityException` and logs an error message. + +See +link:/doc/developer/security/remoting-callables/[Remoting Callables] and +link:/doc/book/security/controller-isolation/required-role-check/[Required Role Check] +for more information. + +Protect form validation methods from unauthorized accesss:: + +Form validation code can be used to compromise private information. +To protect against this: + +* Use a call to `Jenkins#checkPermission` to form validation code. + +* Only accept `POST` requests for form validation code with side effects for plugins that run on current Jenkins releases. +This protects your plugin from cross-site request forgery (CSRF) attacks. + +* Forms in plugins that run on older Jenkins releases may be sent using `GET` and need to use the `checkMethod` attribute. + +//// +https://wiki.jenkins.io/display/JENKINS/Making+your+plugin+behave+in+secured+Jenkins +//// diff --git a/content/doc/developer/security/_chapter.yml b/content/doc/developer/security/_chapter.yml index 6b676cf09e84..873262495689 100644 --- a/content/doc/developer/security/_chapter.yml +++ b/content/doc/developer/security/_chapter.yml @@ -1,5 +1,6 @@ --- sections: +- security-architecture - secrets guides: - form-validation diff --git a/content/doc/developer/security/form-validation.adoc b/content/doc/developer/security/form-validation.adoc index c4768250de6f..9a6d0dcc5619 100644 --- a/content/doc/developer/security/form-validation.adoc +++ b/content/doc/developer/security/form-validation.adoc @@ -26,19 +26,19 @@ public FormValidation doCheckFoo(@QueryParameter String value) { } ---- -Stapler routing and Jenkins behavior will result in this method being routed at a URL like `/descriptorByName/f.q.ClassName/checkFoo`. -This URL will contain a minimal HTML snippet with a form validation message (if present) based on the presence and value of the `value` query parameter. +Stapler routing and Jenkins behavior result in this method being routed at a URL like `/descriptorByName/f.q.ClassName/checkFoo`. +This URL contains a minimal HTML snippet with a form validation message (if present) based on the presence and value of the `value` query parameter. -=== Potential Security Issues +== Potential Security Issues -==== Returning Private Information +=== Returning Private Information By default, any user with Overall/Read access can access form validation methods like the example method above. Some form validation methods could be used to infer private information, and as such may need to be protected from unauthorized access. If a form validation method is supposed to only be accessible to users with specific permissions, a permission check should be added. -==== Side Effects +=== Side Effects Form validation can become quite complex and have side effects. For example, Jenkins might evaluate a Groovy script passed as parameter, or access a URL passed as parameter. @@ -48,9 +48,9 @@ Ensuring that form validation code such as this is protected with appropriate pe link:https://en.wikipedia.org/wiki/Cross-site_request_forgery[Cross-site request forgery] is an attack on users with the necessary privileges and exploits the trust Jenkins has in these legitimate users' web browsers. Protecting from these attacks requires that form validation methods with side effects only accept `POST` requests. -=== Implementing Form Validation +== Implementing Form Validation -==== Checking permissions +=== Checking permissions To check for global permissions like `Administer`, add a call to `Jenkins#checkPermission`. Note that Overall/Read permission is always implied (unless you specifically implement jenkinsdoc:UnprotectedRootAction[]). @@ -82,18 +82,20 @@ public FormValidation doCheckFoo(@QueryParameter String value, @AncestorInPath I } ---- -==== Protecting from CSRF +=== Protecting from CSRF Stapler web methods, like form validation, can be invoked using any HTTP verb by default. This can be used by malicious users to attack an application by way of its legitimate users: -Cross-site request forgery is the result of a web application (Jenkins) trusting legitimate users' browser. +Cross-site request forgery is the result of a web application (Jenkins) trusting a legitimate user's browser. -To prevent this, Jenkins includes CSRF protection that requires actions with side effects (POST requests) to submit a user-specific secret, called a _crumb_. -To ensure this protection is relevant, web methods with side effects need to reject requests not sent via POST. +To prevent this, Jenkins includes CSRF protection that requires actions with side effects (`POST` requests) to submit a user-specific secret, called a _crumb_. +To ensure that this protection is relevant, web methods with side effects need to reject requests not sent via `POST`. There are two options to achieve this in general: -* staplerdoc:org.kohsuke.stapler.verb.POST[`POST`] limits processing to just the POST verb, and all other verbs will receive a 404 response. This is recommended approach for form validation methods. -* staplerdoc:org.kohsuke.stapler.interceptor.RequirePOST[`RequirePOST`] is the older (and more common) approach. It will show a form allowing users to resubmit the request using POST if they used a different verb. This is mostly useful for simple API actions. +* staplerdoc:org.kohsuke.stapler.verb.POST[`POST`] limits processing to just the POST verb, and all other verbs receive a 404 response. This is the recommended approach for form validation methods. +* staplerdoc:org.kohsuke.stapler.interceptor.RequirePOST[`RequirePOST`] is the older (and more common) approach. +It shows a form that allows users to resubmit the request using `POST` if they used a different verb. +This is mostly useful for simple API actions. Applying this protection is as simple as adding the annotation to the method: @@ -108,8 +110,8 @@ public FormValidation doCheckFoo(@QueryParameter String value) { } ---- -Depending on the versions of Jenkins supported by your plugin, these form validation methods may be invoked using HTTP GET, however, so the form may need to be adapted as well. -The Jenkins form Jelly controls support the `checkMethod` attribute, which, if set to `post`, will result in form validation being invoked via HTTP POST. +Depending on the versions of Jenkins supported by your plugin, however, these form validation methods may be invoked using `HTTP GET`, so the form may need to be adapted as well. +The Jenkins form Jelly controls support the `checkMethod` attribute, which, if set to `post`, results in form validation being invoked via `HTTP POST`: [source, xml] ---- @@ -118,11 +120,12 @@ The Jenkins form Jelly controls support the `checkMethod` attribute, which, if s ---- -The default behavior of form controls has changed over time, so you may not need to add the `checkMethod` attribute depending on the versions of Jenkins supported by your plugin and the types of form controls that have validation: +The default behavior of form controls has changed over time, so you may not need to add the `checkMethod` attribute, depending on the versions of Jenkins supported by your plugin and the types of form controls that have validation: -* Historically, form validation requests were sent using GET by default (with the exception of `f:validateButton`, which always used POST). +* Historically, form validation requests were sent using `GET` by default (with the exception of `f:validateButton`, which always used `POST`). * Since Jenkins 2.84 and 2.73.3, `f:password` always sends form validation as `POST`. -* Since Jenkins 2.285, most other form controls send form validation requests as `POST` by default, and `checkMethod` would only opt out. -* As of Jenkins 2.300 `f:checkbox` does not support the `checkMethod` attribute at all and requests are always sent using GET. +* Since Jenkins 2.285, most other form controls send form validation requests as `POST` by default, and `checkMethod` only opts out. +* As of Jenkins 2.300 `f:checkbox` does not support the `checkMethod` attribute at all and requests are always sent using `GET`. + +NOTE: Some basic form controls may not declare the `checkMethod` attribute in older versions of Jenkins. Depending on the control, it may still work, despite an error shown in your IDE. -NOTE: Some basic form controls may not declare the `checkMethod` attribute in older versions of Jenkins. Depending on the control it could still work, despite an error shown in your IDE. diff --git a/content/doc/developer/security/index.adoc b/content/doc/developer/security/index.adoc index f8d5c9a8ace5..04f083ac9177 100644 --- a/content/doc/developer/security/index.adoc +++ b/content/doc/developer/security/index.adoc @@ -1,5 +1,5 @@ --- -title: Security +title: Security for Plugin Developers layout: developerchapter wip: true references: @@ -7,29 +7,34 @@ references: title: Script Security Developer's Guide --- -:imagesdir: /doc/developer/security/resources +Developers and maintainers of plugins play a crucial role in maintaining Jenkins security. +This chapter discusses the security practices required. -// this is a straight import of https://wiki.jenkins.io/display/JENKINS/Making+your+plugin+behave+in+secured+Jenkins -// TODO check contents and remove wiki page +Monitor security advisories:: +Monitor Jenkins +link:https://www.jenkins.io/security/advisories/[Security Advisories] +closely. +It may be necessary to modify your plugin to work and comply with security fixes. -== Security Architecture of Jenkins +Conform to access permissions:: -Jenkins has a security mechanism in place so that the administrator of Jenkins can control who gets access to what part of Jenkins. -The key components of this mechanism are the followings: +Understand and conform to the +link:/doc/developer/security/security-architecture/[Security Architecture of Jenkins]. +Specifically: -* jenkinsdoc:Permission[], which represents an activity that requires a security privilege. - This is usually a verb, like "configure", "administer", "tag", etc. -* `Authentication`, which represents the current user and roles (AKA groups) he/she has. - When a thread runs in Jenkins, it always carry an `Authentication` object implicitly, which represents the user that the thread is serving. (If a thread is a part of Jenkins and not serving any user request, like `Executor{`}s, then it carries an almighty "system" `Authentication` object.) -* jenkinsdoc:ACL[], which decides whether the `Authentication` object carried by the current thread has the given permission or not. -* jenkinsdoc:AccessControlled[], which is implemented by an object who owns ACL. +* Ensure that your code checks the ACL before performing a security-sensitive operation. +* Use the `StaplerProxy` interface to control read access to `AccessControlled` objects. -So the overall picture is this; various objects in Jenkins (such as jenkinsdoc:Job[], jenkinsdoc:Jenkins[], jenkinsdoc:User[], jenkinsdoc:View[], etc.) are jenkinsdoc:AccessControlled[] objects, and therefore they own ACLs. -The code is then written in such a way that before a security-sensitive operation is performed, it checks ACL. +Store user credentials as secrets:: -For example, the following code is taken from the jenkinsdoc:Jenkins[] class, which lets you shut down the JVM by requesting `/exit`. -You can easily imagine that in a security sensitive environment you don't want random users to invoke this, so it makes sure that the caller has the "ADMINISTER" permission of the system before proceeding to do the work: +Protect user credentials by storing them on disk in a field of type `Secret` +and never in a simple `String` field. +Use a getter that returns the same type to access the `Secrets` field +from other code. +See +link:/doc/developer/security/secrets/[Storing Secrets] +for background information, instructions, and code examples. [source,java] ---- @@ -44,35 +49,34 @@ You can easily imagine that in a security sensitive environment you don't want r w.println("Shutting down"); } } - - System.exit(0); - } ---- -<1> This throws an exception if the user accessing this URL doesn't have `Administer` permission. -If the administrator configured no security mechanism, the checkPermission method simply becomes no-op. -The administrator could configure matrix-based ACL, in which case every `AccessControlled` object will share the single ACL (whose contents is controlled by the configuration done by the administrator.) In more elaborate case, each `AccessControlled` object might have different ACLs. -In all cases, this is the code you need to write. +Implement appropriate script security:: + +Be sure that your plugin implements appropriate security +for custom Groovy scripts that users may need to create to customize Jenkins. -== Controlling read access to `AccessControlled` objects +For more information, see the _Developer's Guide_ section of the +link:https://plugins.jenkins.io/script-security/[Script Security] documentation. -The recommended way to control read access to `AccessControlled` objects is to implement the `StaplerProxy` interface. -See link:read-access[Restricting HTTP Access to `AccessControlled` Objects] for more information. +Provide Role Check for Callable:: -== What do plugins need to do to protect web methods? +Communication between the Jenkins controller and agents is implemented with the Java +link:https://docs.oracle.com/javase/7/docs/api/java/util/concurrent/Callable.html[Callable] interface. +Plugins should always implement a _role check_ that runs after a +`Callable` message to ensure that the object executes on the proper side of the controller-agent communication. +Jenkins 2.319 and Jenkins LTS 2.303.3 and later releases enforce this behavior. +A plugin that does not comply throws a `SecurityException` and logs an error message. -* Identify the operations in code that can be potentially security sensitive. - This includes anything that can change state in the server, have other side effects (like elaborate form validation `doCheck` methods), or potentially discloses protected information (like auto-completion `doAutoComplete` methods). - These methods should perform `checkPermission`. -* Identify the nearest `AccessControlled` objects to check permissions with. - If your 'this' object is already access-controlled, then that's obviously it. - Otherwise, try to look for the nearest logical ancestor. - If all else fails, use the `Jenkins` singleton. -* Identify the `Permission` object to use. - If you extend from an `ExtensionPoint`, it might already define some permission objects as public static final fields in them. - If you are defining a sub-system of a substantial size, you might want to create new `Permission` objects (see the end of the `View` class for this example.) If you don't know, you can use `Jenkins.ADMINISTER` as a starting point. +See +link:/doc/developer/security/remoting-callables/[Remoting Callables] and +link:/doc/book/security/controller-isolation/required-role-check/[Required Role Check] +for more information. -With these three information, you can now insert: +Protect form validation methods from unauthorized accesss:: + +Form validation code can be used to compromise private information. +To protect against this use a call to `Jenkins#checkPermission` to form validation code: [source] ---- @@ -81,9 +85,12 @@ Permission p = ... do the step 3 above ... ac.checkPermission(p) ---- -See also link:form-validation[Securely implementing form validation]. +* Only accept `POST` requests for form validation code with side effects for plugins that run on current Jenkins releases. +This protects your plugin from cross-site request forgery (CSRF) attacks. + +* Forms in plugins that run on older Jenkins releases may be sent using `GET` and need to use the `checkMethod` attribute. -=== Checking permissions in Jelly files +See link:/doc/developer/security/form-validation/#returning-private-information[Securely implementing form validation] for details. If your entire HTML page rendered by Jelly needs to be protected, you can use the attributes of the `` tag, like this: diff --git a/content/doc/developer/security/security-architecture.adoc b/content/doc/developer/security/security-architecture.adoc new file mode 100644 index 000000000000..299c6c1c6d99 --- /dev/null +++ b/content/doc/developer/security/security-architecture.adoc @@ -0,0 +1,190 @@ +--- +title: Jenkins Security Architecture +layout: developerchapter +wip: true +references: +- url: https://plugins.jenkins.io/script-security#ScriptSecurityPlugin-Developer%E2%80%99sguide + title: Script Security Developer's Guide +--- + +:imagesdir: /doc/developer/security/resources + +// this is a straight import of https://wiki.jenkins.io/display/JENKINS/Making+your+plugin+behave+in+secured+Jenkins +// TODO check contents and remove wiki page + +Jenkins has a security mechanism that enables the Jenkins administrator to control who gets access to what part of Jenkins. +The key components of this mechanism are the followings: + +* jenkinsdoc:Permission[], which represents an activity that requires a security privilege. + This is usually a verb, like "configure", "administer", "tag", etc. +* `Authentication`, which represents the roles and groups for the current user. +When a thread runs in Jenkins, it implicitly carries an `Authentication` object, which represents the user being served by the thread. +// The next line had `Executor{`}s that did not render correctly +(If a thread is a part of Jenkins and not serving any user request, such as `Executor`, then it carries an almighty "system" `Authentication` object.) +* jenkinsdoc:ACL[], which decides whether the `Authentication` object carried by the current thread has the given permission or not. +* jenkinsdoc:AccessControlled[], which is implemented by an object who owns ACL. + +So the overall picture is this: + +* Various objects in Jenkins (such as jenkinsdoc:Job[], jenkinsdoc:Jenkins[], jenkinsdoc:User[], jenkinsdoc:View[], etc.) are jenkinsdoc:AccessControlled[] objects, and therefore they own ACLs. +* Plugin code should be written to check the ACL before performing a security-sensitive operation. + +For example, the following code is taken from the jenkinsdoc:Jenkins[] class, which lets you shut down the JVM by requesting `/exit`. +Clearly, random users should not be able to invoke this in a security-sensitive environment, so it makes sure that the caller has the "ADMINISTER" permission of the system before proceeding to do the work: + +---- + public void doExit( StaplerRequest req, StaplerResponse rsp ) throws IOException { + checkPermission(ADMINISTER); // <1> + LOGGER.severe(String.format("Shutting down VM as requested by %s from %s", + getAuthentication().getName(), req!=null?req.getRemoteAddr():"???")); + if (rsp!=null) { + rsp.setStatus(HttpServletResponse.SC_OK); + rsp.setContentType("text/plain"); + try (PrintWriter w = rsp.getWriter()) { + w.println("Shutting down"); + } + } + + System.exit(0); + } +---- +<1> This throws an exception if the user accessing this URL doesn't have `Administer` permission. + +If the administrator did not configure a security mechanism, the `checkPermission` method simply becomes no-op. +The administrator could configure matrix-based ACL, in which case every `AccessControlled` object shares the single ACL (whose contents is controlled by the configuration done by the administrator.) +In more elaborate cases, each `AccessControlled` object could have different ACLs. +In all cases, this is the code you need to write. + +== Controlling read access to `AccessControlled` objects + +The recommended way to control read access to `AccessControlled` objects is to implement the `StaplerProxy` interface. +See link:read-access[Restricting HTTP Access to `AccessControlled` Objects] for more information. + +== Protecting Web Methods + +Plugins must do the following to protect web methods: + +* Identify the operations in code that can be potentially security sensitive. + This includes anything that can change state in the server, have other side effects (like elaborate form validation `doCheck` methods), or potentially disclose protected information (like auto-completion `doAutoComplete` methods). + These methods should perform `checkPermission`. +* Identify the nearest `AccessControlled` objects to check permissions with. + If your 'this' object is already access-controlled, use that. + Otherwise, try to look for the nearest logical ancestor. + If all else fails, use the `Jenkins` singleton. +* Identify the `Permission` object to use. + If you extend from an `ExtensionPoint`, it might already define some permission objects as public static final fields. + If you are defining a sub-system of a substantial size, you may want to create new `Permission` objects (see the end of the `View` class for this example). +If you are unsure, use `Jenkins.ADMINISTER` as a starting point. + +Based on this information, you can now insert: + +---- +AccessControlled ac = ... do the step 2 above ... +Permission p = ... do the step 3 above ... +ac.checkPermission(p) +---- + +See also link:form-validation[Securely implementing form validation]. + +=== Checking permissions in Jelly files + +If your entire HTML page rendered by Jelly needs to be protected, use the attributes of the `` tag, like this: + +---- + +---- +The permission is always checked against the "it" object, so that needs to be an `AccessControlled` object. + +NOTE: This only prevents access to the view (e.g. configuration form), and does not prevent submissions to the form submission endpoints. +This will still need to be done as described in the previous section. + +==== Modify page rendering based on permissions + +==== Disabling a part of page rendering if the user doesn't have a permission +Page rendering can be modified based on the user's permissions. +For example, if the user cannot delete a project, it does not make sense to show a link to do that. +To do this, write Jelly like this: +---- + + ... + +---- + +NOTE: This is not to be confused with the `checkPermission` invocation in your operation. +Users can still hit the URL directly, so you still need to protect the operation itself, in addition to disabling the UI rendering + +=== Authentication ways + +Jenkins uses +link:https://spring.io/projects/spring-security[Spring Security] as its security engine. +With no special plugins that manage authentication installed, a Jenkins instance is packaged +with the following authentication ways: + +* Web UI +** When you use the form on the login page, using the fields `j_username` and `j_password` +* REST API +** Using Basic with login / *password* +** Using Basic with login / *apiToken* +* Jenkins CLI jar +** (deprecated) using remoting transport with login / logout command +** (deprecated) username / password as parameters on each command +** `-auth` argument with username:password or username:apiToken that will do something like HTTP calls +** using SSH transport mode with your local keys +* CLI over SSH +** directly using the native SSH command, without Jenkins CLI + +=== Authentication flow + +The processing flow differs drastically depending on the authentication method you use. +By flow we mean the involved classes that check your credentials for validity. + +==== Web UI and REST API + +image:web_rest_flow.svg["Web UI and REST API flow", role=center] + +In the diagram above, each arrow indicates a way to authenticate. + +Both the Web UI and the REST API using login / password will flow in the same `AbstractPasswordBasedSecurityRealm` +that delegates the real check to the configured `SecurityRealm`. +The credentials are retrieved for the first method by retrieving information in the POST and for the second by using the Basic Authentication (in header). +A point that is important to mention here, the Web UI is the only way (not deprecated) that use the Session to save the credentials. + +For the login / apiToken calls, the `BasicHeaderApiTokenAuthenticator` manages to check if the apiToken corresponds to the user with the given login. + +==== CLI (SSH and native) + +The security architecture of Jenkins CLI is a bit more complicated because of the multiplicity of ways to connect. + +image:cli_flow.svg["CLI flow", role=center] + +Remoting is deprecated but explained because it may still be used. +The principle is to create a sort of session between the login command and the logout one. +The authentication is checked using the same classes that are used for the Web UI or the REST API with password. +After the authentication is verified, the credentials are stored in a local cache that enables future calls to be authenticated automatically. + +The second way puts the username and the password as additional parameters of the command (`--username` and `--password`). + +For the third and fourth ways, we pass the parameters to connect like in an HTTP call in the header. +The authentication is checked exactly the same way as for the REST API, depending on the provided password or token. + +Last possibility for the Jenkins CLI is using the SSH transport mode offered by the SSHD module (also available for plugins). +It uses the normal SSH configuration using your local keys to authenticate. +It shares the same verifier with the Native CLI way. + +==== Other ways + +A plugin may propose a new `SecurityRealm` or implement some ``ExtensionPoint``s +(like https://github.com/jenkinsci/jenkins/blob/master/core/src/main/java/jenkins/security/QueueItemAuthenticator.java[QueueItemAuthenticator]) +in order to provide new ways for a user to authenticate. + +=== Support for Locked/Disabled/Expired Accounts + +Some authentication providers support additional account validity attributes such as whether or not the account is locked, disabled, or expired. +Normally, these sorts of account validity checks are performed by the underlying authentication provider itself when authenticating a user with their password. +However, _until a user attempts to log in with their password, Jenkins is never notified of account status changes!_ +This means that without explicit support from its corresponding Jenkins authentication provider plugin, Jenkins will otherwise continue to allow the account to authenticate through the above-mentioned authentication methods (SSH keys, API tokens) until the account is also deleted or disabled in Jenkins by an administrator. +Authentication providers that can implement account validity checks through means other than attempting to log the user in should throw a subtype of `org.springframework.security.authentication.AccountStatusException` in `SecurityRealm.loadUserByUsername2`. + +//// +https://wiki.jenkins.io/display/JENKINS/Making+your+plugin+behave+in+secured+Jenkins +////