当前位置:   article > 正文

SpringBoot+SpringSecurity+JWT整合_springboot整合springsecurity jwt

springboot整合springsecurity jwt

SpringSecurity+JWT整合

1.简介

SpringSecurity是spring的一个安全管理框架,相比另一个安全框架shiro,它提供了更丰富的功能,社区资源也比shiro丰富。

web应用主要用于认证和授权

认证:验证当前访问系统的是不是本系统用户,并且要确定具体是哪个用户

授权:经过认证完成过后判断当前用户是否具有某个权限操作具体资源

springsecurity的核心就是认证和授权,并且更快的整合soring应用

2.快速入门

2.1准备工作

首先搭建一个soringBoot工程

pom依赖

  1. <parent>
  2. <groupId>org.springframework.boot</groupId>
  3. <artifactId>spring-boot-starter-parent</artifactId>
  4. <version>2.5.0</version>
  5. </parent>
  6. <properties>
  7. <maven.compiler.source>8</maven.compiler.source>
  8. <maven.compiler.target>8</maven.compiler.target>
  9. <project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>
  10. </properties>
  11. <dependencies>
  12. <dependency>
  13. <groupId>org.springframework.boot</groupId>
  14. <artifactId>spring-boot-starter-web</artifactId>
  15. </dependency>
  16. </dependencies>

创建一个测试小例子

  1. @RestController
  2. public class HelloController {
  3. @GetMapping("/hello")
  4. public String hello() {
  5. return "hello security";
  6. }
  7. }

访问http://localhost:8080/hello, 返回字符串hello security

2.2 引入spring security pom依赖

  1. <dependency>
  2. <groupId>org.springframework.boot</groupId>
  3. <artifactId>spring-boot-starter-security</artifactId>
  4. </dependency>

再次登录会需要输入用户名和密码,此时默认用户名为: user 密码为控制台输入的密码

Using generated security password: e493f2ae-cb1e-4802-b0a2-1e8da5d97068

3.认证

3.1 登录校验流程

3.2 原理讲解

根据入门案例,分析具体流程

3.2.1 SpringScurity完整流程

springsecurity底层实现是通过一系列的过滤器链完成登录验证和授权等功能,主要是使用到下面15个过滤器

调用流程

认证流程介绍

接口和类介绍:

UsernamePasswordAuthenticationFilter: 认证过滤器主要用于生成Authentication对象完成用户信息封装。

AuthenticationManager: 定义了认证Authentication的方法。

AbstractUserDetailsAuthenticationProvider:提供了authenticate()认证方法,并且在里面调用UserDetailsServiceloadUserByUsername查询用户信息。

UserDetailsService:获取用户信息的核心接口,里面定义了根据用户名查询用户信息,可以实现该接口覆盖默认的用户信息查询方法,完成自定义用户信息查询,返回一个UserDetails用户信息封装对象。

UserDetails: 主要封装用户相关信息,通过UserDetailsService获取用户信息返回UserDetails对象,然后将相关信息设置到Authentication对象中。

3.3 解决问题

3.3.1 思路分析

登录

  1. 自定义登录接口

调用ProviderManager的认证方法,如果认证通过生成jwt并存入到redis

  1. 自定义UserDetailsService

通过自定义的实现完成从数据库查询用户信息和权限信息并返回UserDetails对象

校验

  1. 自定义jwt认证过滤器

获取生成jwt token,解析token获取userid,通过userid从redis中获取用户信息,存入到SecurityContextHolder中,方便后续其他过滤器通过SecurityContextHolder获取用户信息

3.3.2 jwt简介
  1. 什么是 JSON Web Token?

JSON Web 令牌 (JWT) 是一种开放标准 (RFC 7519),它定义了一种紧凑且独立的方式,用于在各方之间以 JSON 对象的形式安全地传输信息。此信息可以验证和信任,因为它是经过数字签名的。JWT 可以使用密钥(使用 HMAC 算法)或使用 RSAECDSA 的公钥/私钥对进行签名。

尽管 JWT 可以加密以提供各方之间的保密性,但我们将专注于签名令牌。签名令牌可以验证其中包含的声明的完整性,而加密令牌则向其他方隐藏这些声明。当使用公钥/私钥对对令牌进行签名时,签名还证明只有持有私钥的一方才是签名的一方。

跨平台 跨语言 轻量级json 对象进行数据传输, 数字签名保证安全性

应用场景:

  • 授权:这是使用 JWT 的最常见方案。用户登录后,每个后续请求都将包含 JWT,允许用户访问使用该令牌允许的路由、服务和资源。单点登录是当今广泛使用 JWT 的一项功能,因为它的开销很小,并且能够跨不同域轻松使用。

  • 信息交换:JSON Web 令牌是在各方之间安全传输信息的好方法。由于 JWT 可以签名(例如,使用公钥/私钥对),因此您可以确定发件人是他们所说的人。此外,由于签名是使用标头和有效负载计算的,因此您还可以验证内容是否未被篡改

  1. JSON Web Token令牌结构

JSON Web 令牌由三部分组成,中间用 . 分割

页眉

有效荷载

签名

JWT通常如: xxxxx.yyyyy.zzzzz 组成

  1. 结构详解

页眉 headers 需要Base64进行编码

页面主要包含令牌类型(令牌类型目前只有一种 JWT)和签名算法例如HMAC SHA256 RSA

例如:

  1. {
  2. "alg" : "SHA256",
  3. "typ" : "JWT"
  4. }

有效荷载 payload 需要Base64进行编码

荷载主要包含声明,声明分为已注册声明、公共声明、专用声明

已注册声明: 由JWT提前帮我们预定义好的例如iss(发行人),exp(到期时间),sub(主题),aud(受众)等。

公共声明: 这些可以由使用 JWT 的人随意定义。但为了避免冲突,它们应该在 IANA JSON Web 令牌注册表中定义,或者定义为包含抗冲突命名空间的 URI。

专用声明: 这个由用户自定义可以是一个json字符串用户可以将实体信息转换后放入专用声明中,

注意:这些声明中不要包含任何敏感信息

例如

  1. {
  2. "sub": "1234567890",
  3. "name": "John Doe",
  4. "admin": true
  5. }

签名

要创建签名部分,首先需要Base64编码页眉和有效荷载json数据,然后通过页面中指定的算法以及密钥进行算法加密获取签名的结果。

密钥:是用户自定义的一系列字符串作为私钥,不能提供给其他系统

  1. 签名示例

  1. // 头部信息
  2. {
  3. "alg": "HS256",
  4. "typ": "JWT"
  5. }
  6. // 有效荷载
  7. {
  8. "sub": "1234567890",
  9. "name": "John Doe",
  10. "iat": 1516239022
  11. }
  12. // 通过指定算法签名
  13. HMACSHA256(
  14. base64UrlEncode(header) + "." +
  15. base64UrlEncode(payload),
  16. your-256-bit-secret
  17. )
  18. // 签名后的结果
  19. eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiaWF0IjoxNTE2MjM5MDIyfQ.SflKxwRJSMeKKF2QT4fwpMeJf36POk6yJV_adQssw5c
3.3.3 java中使用jwt
  1. public class JwtTest {
  2. // 生成jwt
  3. @Test
  4. public void contextLoads() {
  5. HashMap headers = new HashMap();
  6. Calendar instance = Calendar.getInstance();
  7. instance.add(Calendar.SECOND, 200);
  8. String token = JWT.create().withHeader(headers) //headers
  9. .withClaim("userid", "21")
  10. .withClaim("username", "wangm") //payload
  11. .withExpiresAt(instance.getTime())
  12. .sign(Algorithm.HMAC256("1231312sdasddsas"));// 密钥
  13. System.out.println(token);
  14. }
  15. // 验证jwt 可以获取页眉数据和有效荷载数据
  16. @Test
  17. public void checkToken() {
  18. JWTVerifier jwtVerifier = JWT.require(Algorithm.HMAC256("1231312sdasddsas")).build();
  19. DecodedJWT decodedJWT = jwtVerifier.verify("eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJleHAiOjE2NzI0OTMxMTAsInVzZXJpZCI6IjIxIiwidXNlcm5hbWUiOiJ3YW5nbSJ9.DNmrAFgRnWdcAtBK6nkwNPV-GSsrKyO_TyoIeB0YqzI");
  20. String userid = decodedJWT.getClaim("userid").asString();
  21. System.out.println(userid);
  22. }
  23. }

jwt封装工具类

  1. @Component
  2. public class JwtUtils {
  3. private static String secretKey;
  4. @Value("${JWT.secretKey}")
  5. public void secretKey(String secretKey) {
  6. JwtUtils.secretKey = secretKey;
  7. }
  8. /*
  9. * @description: 生成token
  10. * @author: wangm
  11. * @date: 2022/12/31 21:47
  12. * @param: [map, expDay]
  13. * @return: java.lang.String
  14. **/
  15. public static String generateToken(Map<String, String> map, Integer expDay) {
  16. Calendar instance = Calendar.getInstance();
  17. instance.add(Calendar.SECOND, 1);
  18. JWTCreator.Builder builder = JWT.create();
  19. map.forEach((k, v) ->{
  20. builder.withClaim(k, v);
  21. });
  22. builder.withExpiresAt(instance.getTime());
  23. // 生成token
  24. return builder.sign(Algorithm.HMAC256(secretKey));
  25. }
  26. /*
  27. * @description: 验证token
  28. * @author: wangm
  29. * @date: 2022/12/31 21:47
  30. * @param: [token]
  31. * @return: void
  32. **/
  33. public static void verifyToken(String token) {
  34. // 验证token
  35. JWT.require(Algorithm.HMAC256(secretKey)).build().verify(token);
  36. }
  37. /*
  38. * @description: 获取token组成信息
  39. * @author: wangm
  40. * @date: 2022/12/31 21:48
  41. * @param: [token]
  42. * @return: com.auth0.jwt.interfaces.DecodedJWT
  43. **/
  44. public static DecodedJWT getTokenInfo(String token) {
  45. DecodedJWT decodedJWT = JWT.require(Algorithm.HMAC256(secretKey)).build().verify(token);
  46. return decodedJWT;
  47. }
  48. }
  49. com.jack.study.security.entity.LoginUser [Username=admin, Password=[PROTECTED], Enabled=true, AccountNonExpired=true, credentialsNonExpired=true, AccountNonLocked=true, Granted Authorities=[admin]]

jwt整合springboot 整合拦截器统一令牌验证

  1. // 整合拦截器实现统一token 验证
  2. public class JwtInterceptor implements HandlerInterceptor {
  3. @Override
  4. public boolean preHandle(HttpServletRequest request, HttpServletResponse response, Object handler) throws Exception {
  5. String token = request.getHeader("token");
  6. Map<String, Object> map = new HashMap<>();
  7. if (StrUtil.isEmpty(token)) {
  8. map.put("status", "514");
  9. map.put("message", "token为空");
  10. String s = new ObjectMapper().writeValueAsString(map);
  11. response.setContentType("application/json;charset=UTF-8");
  12. response.setCharacterEncoding("UTF-8");
  13. response.getWriter().write(s);
  14. return false;
  15. }
  16. // jwt异常处理
  17. try{
  18. JwtUtils.verifyToken(token);
  19. return true;
  20. }catch (SignatureVerificationException e1) {
  21. map.put("status", "510");
  22. map.put("message", "签名异常");
  23. }catch (TokenExpiredException e2) {
  24. map.put("status", "511");
  25. map.put("message", "token已过期");
  26. }catch (AlgorithmMismatchException e3) {
  27. map.put("status", "512");
  28. map.put("message", "加密算法异常");
  29. }catch (JWTDecodeException e4) {
  30. map.put("status", "513");
  31. map.put("message", "token解密异常");
  32. }catch (Exception e) {
  33. map.put("status", "500");
  34. map.put("message", "系统异常");
  35. }
  36. String s = new ObjectMapper().writeValueAsString(map);
  37. response.setContentType("application/json;charset=UTF-8");
  38. response.setCharacterEncoding("UTF-8");
  39. response.getWriter().write(s);
  40. return false;
  41. }
  42. }
3.3.4 准备工作
  1. 创建一个maven 工程 添加相关依赖

pom.xml

  1. <?xml version="1.0" encoding="UTF-8"?>
  2. <project xmlns="http://maven.apache.org/POM/4.0.0"
  3. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
  4. xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
  5. <modelVersion>4.0.0</modelVersion>
  6. <groupId>com.jack.study</groupId>
  7. <artifactId>spring-security-token</artifactId>
  8. <version>1.0-SNAPSHOT</version>
  9. <parent>
  10. <groupId>org.springframework.boot</groupId>
  11. <artifactId>spring-boot-starter-parent</artifactId>
  12. <version>2.5.0</version>
  13. </parent>
  14. <properties>
  15. <maven.compiler.source>8</maven.compiler.source>
  16. <maven.compiler.target>8</maven.compiler.target>
  17. <project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>
  18. </properties>
  19. <dependencies>
  20. <dependency>
  21. <groupId>org.springframework.boot</groupId>
  22. <artifactId>spring-boot-starter-web</artifactId>
  23. </dependency>
  24. <dependency>
  25. <groupId>org.springframework.boot</groupId>
  26. <artifactId>spring-boot-starter-test</artifactId>
  27. </dependency>
  28. <!--引入spring security 依赖-->
  29. <dependency>
  30. <groupId>org.springframework.boot</groupId>
  31. <artifactId>spring-boot-starter-security</artifactId>
  32. </dependency>
  33. <!--redis 依赖-->
  34. <dependency>
  35. <groupId>org.springframework.boot</groupId>
  36. <artifactId>spring-boot-starter-data-redis</artifactId>
  37. </dependency>
  38. <!-- jwt 依赖 -->
  39. <dependency>
  40. <groupId>io.jsonwebtoken</groupId>
  41. <artifactId>jjwt</artifactId>
  42. <version>0.9.0</version>
  43. </dependency>
  44. <!-- fastjson -->
  45. <dependency>
  46. <groupId>com.alibaba</groupId>
  47. <artifactId>fastjson</artifactId>
  48. <version>1.2.83</version>
  49. </dependency>
  50. <!--swagger 整合bootstarp ui-->
  51. <dependency>
  52. <groupId>com.github.xiaoymin</groupId>
  53. <artifactId>swagger-bootstrap-ui</artifactId>
  54. <version>1.9.6</version>
  55. </dependency>
  56. <dependency>
  57. <groupId>io.springfox</groupId>
  58. <artifactId>springfox-swagger2</artifactId>
  59. <version>2.9.2</version>
  60. <exclusions>
  61. <exclusion>
  62. <groupId>io.swagger</groupId>
  63. <artifactId>swagger-models</artifactId>
  64. </exclusion>
  65. </exclusions>
  66. </dependency>
  67. <dependency>
  68. <groupId>io.swagger</groupId>
  69. <artifactId>swagger-models</artifactId>
  70. <version>1.5.21</version>
  71. </dependency>
  72. <dependency>
  73. <groupId>cn.hutool</groupId>
  74. <artifactId>hutool-all</artifactId>
  75. <version>5.6.2</version>
  76. </dependency>
  77. <dependency>
  78. <groupId>org.projectlombok</groupId>
  79. <artifactId>lombok</artifactId>
  80. <optional>true</optional>
  81. </dependency>
  82. <dependency>
  83. <groupId>mysql</groupId>
  84. <artifactId>mysql-connector-java</artifactId>
  85. </dependency>
  86. <dependency>
  87. <groupId>com.baomidou</groupId>
  88. <artifactId>mybatis-plus-boot-starter</artifactId>
  89. <version>3.4.3</version>
  90. </dependency>
  91. </dependencies>
  92. </project>
  1. 创建启动类 并配置相关扫描

  1. @SpringBootApplication(scanBasePackages = {"com.jack.study"}) // 组件扫描路径
  2. @MapperScan(basePackages = {"com.jack.study.*.mapper"}) // mapper文件扫描
  3. public class SecurityTokenApplication {
  4. public static void main(String[] args) {
  5. SpringApplication.run(SecurityTokenApplication.class, args);
  6. }
  7. }
  1. 定义yml配置

  1. server:
  2. port: 8080
  3. spring:
  4. #数据库连接配置
  5. datasource:
  6. driver-class-name: com.mysql.cj.jdbc.Driver
  7. url: jdbc:mysql://localhost:3306/security-jwt?useUnicode=true&characterEncoding=UTF-8&useSSL=false&serverTimezone=UTC
  8. username: root
  9. password: 123456
  10. #redis 连接配置
  11. redis:
  12. host: localhost
  13. port: 6379
  14. password: 123456
  15. mybatis-plus:
  16. #mapper xml扫描配置
  17. mapper-locations: classpath:/mapper/*.xml
  18. #sql执行日志输出配置
  19. configuration:
  20. log-impl: org.apache.ibatis.logging.stdout.StdOutImpl
  21. #jwt 自定义配置
  22. Jwt:
  23. #jwt签名私钥
  24. secretKey: wwwwww
  25. #jwt 令牌有效期 单位毫秒
  26. ttlMillis: 360000
  1. 项目相关工具类和统一封装

响应统一封装实体类

  1. //响应代码枚举
  2. public enum ResultCode {
  3. /***
  4. *
  5. * @description:
  6. * # 200 表示请求成功
  7. * #1000~1999 区间表示参数错误
  8. * #2000~2999 区间表示用户错误
  9. * #3000~3999 区间表示接口异常
  10. * #4000~4999 区间表示网络请求错误
  11. * #5000~5999 区间表示服务器内部错误
  12. * @Date: 2020/11/4 13:25
  13. **/
  14. //请求成功
  15. SUCCESS(200,"成功"),
  16. PARAM_IS_INVALID(1001,"参数为空"),
  17. OK(200, "操作成功"),
  18. FAIL(500, "操作失败"),
  19. NO_AUTH(403, "没有权限"),
  20. NO_PAGE(404, "未找到页面"),
  21. TOKEN_OVERDUE(400, "Token超期");
  22. //参数校检
  23. private Integer code;
  24. private String message;
  25. ResultCode(Integer code,String message){
  26. this.code = code;
  27. this.message = message;
  28. }
  29. public Integer code(){
  30. return this.code;
  31. }
  32. public String message(){
  33. return this.message;
  34. }
  35. }
  36. // 响应结果实体
  37. @Data
  38. public class Result implements Serializable {
  39. /**
  40. * 返回码
  41. */
  42. private Integer code;
  43. /**
  44. * 返回消息
  45. */
  46. private String message;
  47. /**
  48. * 返回数据
  49. */
  50. private Object data;
  51. public Result(){
  52. }
  53. //自定义错误代码和错误信息
  54. public Result(Integer code, String message, Object data) {
  55. this.code = code;
  56. this.message = message;
  57. this.data = data;
  58. }
  59. //根据枚举固定错误代码获取
  60. public Result(ResultCode resultCode, Object data){
  61. this.code = resultCode.code();
  62. this.message = resultCode.message();
  63. this.data = data;
  64. }
  65. /***
  66. *
  67. * @description: 操作成功不返回数据
  68. * @Date: 2020/11/4 16:36
  69. * @return: com.currency.server.entity.response.Result
  70. **/
  71. public static Result success(){
  72. Result result = new Result();
  73. result.setCode(ResultCode.SUCCESS.code());
  74. result.setMessage(ResultCode.SUCCESS.message());
  75. return result;
  76. }
  77. /***
  78. *
  79. * @description: 操作成功 返回请求数据
  80. * @Date: 2020/11/4 16:36
  81. * @return: com.currency.server.entity.response.Result
  82. **/
  83. public static Result success(Object data){
  84. Result result = new Result();
  85. result.setCode(ResultCode.SUCCESS.code());
  86. result.setMessage(ResultCode.SUCCESS.message());
  87. result.setData(data);
  88. return result;
  89. }
  90. /***
  91. *
  92. * @description: 操作失败 返回请求数据
  93. * @Date: 2020/11/4 16:36
  94. * @return: com.currency.server.entity.response.Result
  95. **/
  96. public static Result failure(ResultCode resultCode){
  97. Result result = new Result();
  98. result.setCode(resultCode.code());
  99. result.setMessage(resultCode.message());
  100. return result;
  101. }
  102. /***
  103. *
  104. * @description: 操作失败 返回请求数据
  105. * @Date: 2020/11/4 16:36
  106. * @return: com.currency.server.entity.response.Result
  107. **/
  108. public static Result failure(Integer code, String message){
  109. Result result = new Result();
  110. result.setCode(code);
  111. result.setMessage(message);
  112. return result;
  113. }
  114. /***
  115. *
  116. * @description: 操作成功 返回请求数据
  117. * @Date: 2020/11/4 16:36
  118. * @return: com.currency.server.entity.response.Result
  119. **/
  120. public static Result failure(ResultCode resultCode,Object data){
  121. Result result = new Result();
  122. result.setCode(resultCode.code());
  123. result.setMessage(resultCode.message());
  124. result.setData(data);
  125. return result;
  126. }
  127. /***
  128. *
  129. * @description: 自定义返回码和返回信息
  130. * @Date: 2020/11/4 16:36
  131. * @return: com.currency.server.entity.response.Result
  132. **/
  133. public static Result custom(Integer code, String message, Object data){
  134. Result result = new Result();
  135. result.setCode(code);
  136. result.setMessage(message);
  137. result.setData(data);
  138. return result;
  139. }
  140. }

异常封装统一处理

认证异常工具类

  1. public class AuthExceptionUtil {
  2. public static Result getErrMsgByExceptionType(AuthenticationException e) {
  3. if (e instanceof LockedException) {
  4. return Result.failure(1100, "账户被锁定,请联系管理员!");
  5. } else if (e instanceof CredentialsExpiredException) {
  6. return Result.failure(1105,"用户名或者密码输入错误!");
  7. }else if (e instanceof InsufficientAuthenticationException) {
  8. return Result.failure(403,"权限不足请登录!");
  9. } else if (e instanceof AccountExpiredException) {
  10. return Result.failure(1101, "账户过期,请联系管理员!");
  11. } else if (e instanceof DisabledException) {
  12. return Result.failure(1102, ("账户被禁用,请联系管理员!"));
  13. } else if (e instanceof BadCredentialsException) {
  14. return Result.failure(1105, "用户名或者密码输入错误!");
  15. }else if (e instanceof AuthenticationServiceException) {
  16. return Result.failure(1106, "认证失败,请重试!");
  17. }
  18. return Result.failure(1200, e.getMessage());
  19. }
  20. public static Result getErrMsgByExceptionType(AccessDeniedException e) {
  21. if (e instanceof CsrfException) {
  22. return Result.failure(-1001, "非法访问跨域请求异常!");
  23. } else if (e instanceof org.springframework.security.web.csrf.CsrfException) {
  24. return Result.failure(-1002,"非法访问跨域请求异常!");
  25. } else if (e instanceof AuthorizationServiceException) {
  26. return Result.failure(1101, "认证服务异常请重试!");
  27. }else if (e instanceof AccessDeniedException) {
  28. return Result.failure(4003, "权限不足不允许访问!");
  29. }
  30. return Result.failure(1200, e.getMessage());
  31. }
  32. }

认证业务异常封装

  1. public class BusinessException extends AuthenticationException {
  2. public BusinessException(String msg, Throwable cause) {
  3. super(msg, cause);
  4. }
  5. public BusinessException(String msg) {
  6. super(msg);
  7. }
  8. }

统一异常处理,根据自定义异常分别处理错误信息

  1. @RestControllerAdvice
  2. public class GlobalExceptionHandler {
  3. // 根据实际自定义的异常统一处理
  4. @ExceptionHandler(value = BusinessException.class)
  5. public Result operationError(BusinessException e) {
  6. return Result.failure(ResultCode.FAIL, e.getMessage());
  7. }
  8. }

redisConfig 配置类

  1. @Configuration
  2. public class RedisConfig {
  3. public RedisTemplate<Object, Object> redisTemplate(RedisConnectionFactory connectionFactory) {
  4. RedisTemplate<Object, Object> template = new RedisTemplate<>();
  5. template.setConnectionFactory(connectionFactory);
  6. FastJsonRedisSerializer serializer = new FastJsonRedisSerializer(Object.class);
  7. // 使用StringRedisSerializer来序列化和反序列化redis的key值
  8. template.setKeySerializer(new StringRedisSerializer());
  9. template.setValueSerializer(serializer);
  10. // Hash的key也采用StringRedisSerializer的序列化方式
  11. template.setHashKeySerializer(new StringRedisSerializer());
  12. template.setHashValueSerializer(serializer);
  13. template.afterPropertiesSet();
  14. return template;
  15. }
  16. }

fastjoson 序列化

  1. public class FastJsonRedisSerializer<T> implements RedisSerializer<T> {
  2. public static final Charset DEFAULT_CHARSET = Charset.forName("UTF-8");
  3. private Class<T> clazz;
  4. static
  5. {
  6. ParserConfig.getGlobalInstance().setAutoTypeSupport(true);
  7. }
  8. public FastJsonRedisSerializer(Class<T> clazz)
  9. {
  10. super();
  11. this.clazz = clazz;
  12. }
  13. public byte[] serialize(T t) throws SerializationException
  14. {
  15. if (t == null)
  16. {
  17. return new byte[0];
  18. }
  19. return JSON.toJSONString(t, SerializerFeature.WriteClassName).getBytes(DEFAULT_CHARSET);
  20. }
  21. public T deserialize(byte[] bytes) throws SerializationException
  22. {
  23. if (bytes == null || bytes.length <= 0)
  24. {
  25. return null;
  26. }
  27. String str = new String(bytes, DEFAULT_CHARSET);
  28. return JSON.parseObject(str, clazz);
  29. }
  30. protected JavaType getJavaType(Class<?> clazz)
  31. {
  32. return TypeFactory.defaultInstance().constructType(clazz);
  33. }
  34. }

redis 工具类封装

  1. @Component
  2. @Order(-1)
  3. public final class RedisUtil {
  4. @Autowired
  5. private RedisTemplate redisTemplate;
  6. /**
  7. * 指定缓存失效时间
  8. *
  9. * @param key 键
  10. * @param time 时间(秒)
  11. * @return 0
  12. */
  13. public boolean expire(String key, long time) {
  14. try {
  15. if (time > 0) {
  16. redisTemplate.expire(key, time, TimeUnit.SECONDS);
  17. }
  18. return true;
  19. } catch (Exception e) {
  20. e.printStackTrace();
  21. return false;
  22. }
  23. }
  24. /**
  25. * 根据key 获取过期时间
  26. *
  27. * @param key 键 不能为null
  28. * @return 时间(秒) 返回0代表为永久有效
  29. */
  30. public long getExpire(String key) {
  31. return redisTemplate.getExpire(key, TimeUnit.SECONDS);
  32. }
  33. /**
  34. * 判断key是否存在
  35. *
  36. * @param key 键
  37. * @return true 存在 false不存在
  38. */
  39. public boolean hasKey(String key) {
  40. try {
  41. return redisTemplate.hasKey(key);
  42. } catch (Exception e) {
  43. e.printStackTrace();
  44. return false;
  45. }
  46. }
  47. /**
  48. * 删除缓存
  49. *
  50. * @param key 可以传一个值 或多个
  51. */
  52. @SuppressWarnings("unchecked")
  53. public void del(String... key) {
  54. if (key != null && key.length > 0) {
  55. if (key.length == 1) {
  56. redisTemplate.delete(key[0]);
  57. } else {
  58. redisTemplate.delete(CollectionUtils.arrayToList(key));
  59. }
  60. }
  61. }
  62. // ============================String=============================
  63. /**
  64. * 普通缓存获取
  65. *
  66. * @param key 键
  67. * @return
  68. */
  69. public Object get(String key) {
  70. return key == null ? null : redisTemplate.opsForValue().get(key);
  71. }
  72. /**
  73. * 普通缓存放入
  74. *
  75. * @param key 键
  76. * @param value 值
  77. * @return true成功 false失败
  78. */
  79. public boolean set(String key, Object value) {
  80. try {
  81. redisTemplate.opsForValue().set(key, value);
  82. return true;
  83. } catch (Exception e) {
  84. e.printStackTrace();
  85. return false;
  86. }
  87. }
  88. /**
  89. * 普通缓存放入并设置时间
  90. *
  91. * @param key 键
  92. * @param value 值
  93. * @param time 时间(秒) time要大于0 如果time小于等于0 将设置无限期
  94. * @return true成功 false 失败
  95. */
  96. public boolean set(String key, Object value, long time) {
  97. try {
  98. if (time > 0) {
  99. redisTemplate.opsForValue().set(key, value, time, TimeUnit.SECONDS);
  100. } else {
  101. set(key, value);
  102. }
  103. return true;
  104. } catch (Exception e) {
  105. e.printStackTrace();
  106. return false;
  107. }
  108. }
  109. /**
  110. * 递增
  111. *
  112. * @param key 键
  113. * @param delta 要增加几(大于0)
  114. * @return
  115. */
  116. public long incr(String key, long delta) {
  117. if (delta < 0) {
  118. throw new RuntimeException("递增因子必须大于0");
  119. }
  120. return redisTemplate.opsForValue().increment(key, delta);
  121. }
  122. /**
  123. * 递减
  124. *
  125. * @param key 键
  126. * @param delta 要减少几(小于0)
  127. * @return
  128. */
  129. public long decr(String key, long delta) {
  130. if (delta < 0) {
  131. throw new RuntimeException("递减因子必须大于0");
  132. }
  133. return redisTemplate.opsForValue().increment(key, -delta);
  134. }
  135. // ================================Map=================================
  136. /**
  137. * HashGet
  138. *
  139. * @param key 键 不能为null
  140. * @param item 项 不能为null
  141. * @return
  142. */
  143. public Object hget(String key, String item) {
  144. return redisTemplate.opsForHash().get(key, item);
  145. }
  146. /**
  147. * 获取hashKey对应的所有键值
  148. *
  149. * @param key 键
  150. * @return 对应的多个键值
  151. */
  152. public Map<Object, Object> hmget(String key) {
  153. return redisTemplate.opsForHash().entries(key);
  154. }
  155. /**
  156. * HashSet
  157. *
  158. * @param key 键
  159. * @param map 对应多个键值
  160. * @return true 成功 false 失败
  161. */
  162. public boolean hmset(String key, Map<String, Object> map) {
  163. try {
  164. redisTemplate.opsForHash().putAll(key, map);
  165. return true;
  166. } catch (Exception e) {
  167. e.printStackTrace();
  168. return false;
  169. }
  170. }
  171. /**
  172. * HashSet 并设置时间
  173. *
  174. * @param key 键
  175. * @param map 对应多个键值
  176. * @param time 时间(秒)
  177. * @return true成功 false失败
  178. */
  179. public boolean hmset(String key, Map<String, Object> map, long time) {
  180. try {
  181. redisTemplate.opsForHash().putAll(key, map);
  182. if (time > 0) {
  183. expire(key, time);
  184. }
  185. return true;
  186. } catch (Exception e) {
  187. e.printStackTrace();
  188. return false;
  189. }
  190. }
  191. /**
  192. * 向一张hash表中放入数据,如果不存在将创建
  193. *
  194. * @param key 键
  195. * @param item 项
  196. * @param value 值
  197. * @return true 成功 false失败
  198. */
  199. public boolean hset(String key, String item, Object value) {
  200. try {
  201. redisTemplate.opsForHash().put(key, item, value);
  202. return true;
  203. } catch (Exception e) {
  204. e.printStackTrace();
  205. return false;
  206. }
  207. }
  208. /**
  209. * 向一张hash表中放入数据,如果不存在将创建
  210. * 0
  211. *
  212. * @param key 键
  213. * @param item 项
  214. * @param value 值
  215. * @param time 时间(秒) 注意:如果已存在的hash表有时间,这里将会替换原有的时间
  216. * @return true 成功 false失败
  217. */
  218. public boolean hset(String key, String item, Object value, long time) {
  219. try {
  220. redisTemplate.opsForHash().put(key, item, value);
  221. if (time > 0) {
  222. expire(key, time);
  223. }
  224. return true;
  225. } catch (Exception e) {
  226. e.printStackTrace();
  227. return false;
  228. }
  229. }
  230. /**
  231. * 删除hash表中的值
  232. *
  233. * @param key 键 不能为null
  234. * @param item 项 可以使多个 不能为null
  235. */
  236. public void hdel(String key, Object... item) {
  237. redisTemplate.opsForHash().delete(key, item);
  238. }
  239. /**
  240. * 判断hash表中是否有该项的值
  241. *
  242. * @param key 键 不能为null
  243. * @param item 项 不能为null
  244. * @return true 存在 false不存在
  245. */
  246. public boolean hHasKey(String key, String item) {
  247. return redisTemplate.opsForHash().hasKey(key, item);
  248. }
  249. /**
  250. * hash递增 如果不存在,就会创建一个 并把新增后的值返回
  251. *
  252. * @param key 键
  253. * @param item 项
  254. * @param by 要增加几(大于0)
  255. * @return
  256. */
  257. public double hincr(String key, String item, double by) {
  258. return redisTemplate.opsForHash().increment(key, item, by);
  259. }
  260. /**
  261. * hash递减
  262. *
  263. * @param key 键
  264. * @param item 项
  265. * @param by 要减少记(小于0)
  266. * @return
  267. */
  268. public double hdecr(String key, String item, double by) {
  269. return redisTemplate.opsForHash().increment(key, item, -by);
  270. }
  271. // ============================set=============================
  272. /**
  273. * 根据key获取Set中的所有值
  274. *
  275. * @param key 键
  276. * @return
  277. */
  278. public Set<Object> sGet(String key) {
  279. try {
  280. return redisTemplate.opsForSet().members(key);
  281. } catch (Exception e) {
  282. e.printStackTrace();
  283. return null;
  284. }
  285. }
  286. /**
  287. * 根据value从一个set中查询,是否存在
  288. *
  289. * @param key 键
  290. * @param value 值
  291. * @return true 存在 false不存在
  292. */
  293. public boolean sHasKey(String key, Object value) {
  294. try {
  295. return redisTemplate.opsForSet().isMember(key, value);
  296. } catch (Exception e) {
  297. e.printStackTrace();
  298. return false;
  299. }
  300. }
  301. /**
  302. * 将数据放入set缓存
  303. *
  304. * @param key 键
  305. * @param values 值 可以是多个
  306. * @return 成功个数
  307. */
  308. public long sSet(String key, Object... values) {
  309. try {
  310. return redisTemplate.opsForSet().add(key, values);
  311. } catch (Exception e) {
  312. e.printStackTrace();
  313. return 0;
  314. }
  315. }
  316. /**
  317. * 将set数据放入缓存
  318. *
  319. * @param key 键
  320. * @param time 时间(秒)
  321. * @param values 值 可以是多个
  322. * @return 成功个数
  323. */
  324. public long sSetAndTime(String key, long time, Object... values) {
  325. try {
  326. Long count = redisTemplate.opsForSet().add(key, values);
  327. if (time > 0)
  328. expire(key, time);
  329. return count;
  330. } catch (Exception e) {
  331. e.printStackTrace();
  332. return 0;
  333. }
  334. }
  335. /**
  336. * 获取set缓存的长度
  337. *
  338. * @param key 键
  339. * @return
  340. */
  341. public long sGetSetSize(String key) {
  342. try {
  343. return redisTemplate.opsForSet().size(key);
  344. } catch (Exception e) {
  345. e.printStackTrace();
  346. return 0;
  347. }
  348. }
  349. /**
  350. * 移除值为value的
  351. *
  352. * @param key 键
  353. * @param values 值 可以是多个
  354. * @return 移除的个数
  355. */
  356. public long setRemove(String key, Object... values) {
  357. try {
  358. Long count = redisTemplate.opsForSet().remove(key, values);
  359. return count;
  360. } catch (Exception e) {
  361. e.printStackTrace();
  362. return 0;
  363. }
  364. }
  365. // ===============================list=================================
  366. /**
  367. * 获取list缓存的内容
  368. *
  369. * @param key 键
  370. * @param start 开始
  371. * @param end 结束 0 到 -代表所有值
  372. * @return
  373. */
  374. public List<Object> lGet(String key, long start, long end) {
  375. try {
  376. return redisTemplate.opsForList().range(key, start, end);
  377. } catch (Exception e) {
  378. e.printStackTrace();
  379. return null;
  380. }
  381. }
  382. /**
  383. * 获取list缓存的长度
  384. *
  385. * @param key 键
  386. * @return 0
  387. */
  388. public long lGetListSize(String key) {
  389. try {
  390. return redisTemplate.opsForList().size(key);
  391. } catch (Exception e) {
  392. e.printStackTrace();
  393. return 0;
  394. }
  395. }
  396. /**
  397. * 通过索引 获取list中的值
  398. *
  399. * @param key 键
  400. * @param index 索引 index>=0时, 0 表头, 第二个元素,依次类推;index<0时,-,表尾,-倒数第二个元素,依次类推
  401. * @return 0
  402. */
  403. public Object lGetIndex(String key, long index) {
  404. try {
  405. return redisTemplate.opsForList().index(key, index);
  406. } catch (Exception e) {
  407. e.printStackTrace();
  408. return null;
  409. }
  410. }
  411. /**
  412. * 将list放入缓存
  413. *
  414. * @param key 键
  415. * @param value 值
  416. * @return
  417. */
  418. public boolean lSet(String key, Object value) {
  419. try {
  420. redisTemplate.opsForList().rightPush(key, value);
  421. return true;
  422. } catch (Exception e) {
  423. e.printStackTrace();
  424. return false;
  425. }
  426. }
  427. /**
  428. * 将list放入缓存
  429. *
  430. * @param key 键
  431. * @param value 值
  432. * @param time 时间(秒)
  433. * @return
  434. */
  435. public boolean lSet(String key, Object value, long time) {
  436. try {
  437. redisTemplate.opsForList().rightPush(key, value);
  438. if (time > 0)
  439. expire(key, time);
  440. return true;
  441. } catch (Exception e) {
  442. e.printStackTrace();
  443. return false;
  444. }
  445. }
  446. /**
  447. * 将list放入缓存
  448. *
  449. * @param key 键
  450. * @param value 值
  451. * @return
  452. */
  453. public boolean lSet(String key, List<Object> value) {
  454. try {
  455. redisTemplate.opsForList().rightPushAll(key, value);
  456. return true;
  457. } catch (Exception e) {
  458. e.printStackTrace();
  459. return false;
  460. }
  461. }
  462. /**
  463. * 将list放入缓存
  464. *
  465. * @param key 键
  466. * @param value 值
  467. * @param time 时间(秒)
  468. * @return 0
  469. */
  470. public boolean lSet(String key, List<Object> value, long time) {
  471. try {
  472. redisTemplate.opsForList().rightPushAll(key, value);
  473. if (time > 0)
  474. expire(key, time);
  475. return true;
  476. } catch (Exception e) {
  477. e.printStackTrace();
  478. return false;
  479. }
  480. }
  481. /**
  482. * 根据索引修改list中的某条数据
  483. *
  484. * @param key 键
  485. * @param index 索引
  486. * @param value 值
  487. * @return 0
  488. */
  489. public boolean lUpdateIndex(String key, long index, Object value) {
  490. try {
  491. redisTemplate.opsForList().set(key, index, value);
  492. return true;
  493. } catch (Exception e) {
  494. e.printStackTrace();
  495. return false;
  496. }
  497. }
  498. /**
  499. * 移除N个值为value
  500. *
  501. * @param key 键
  502. * @param count 移除多少个
  503. * @param value 值
  504. * @return 移除的个数
  505. */
  506. public long lRemove(String key, long count, Object value) {
  507. try {
  508. Long remove = redisTemplate.opsForList().remove(key, count, value);
  509. return remove;
  510. } catch (Exception e) {
  511. e.printStackTrace();
  512. return 0;
  513. }
  514. }
  515. }

webUtil response 响应封装

  1. public class WebUtils {
  2. public static String rednerString(HttpServletResponse response, String content) {
  3. try{
  4. response.setStatus(200);
  5. response.setContentType("application/json;charset=utf-8");
  6. response.setCharacterEncoding("UTF-8");
  7. response.getWriter().print(content);
  8. }catch (Exception e){
  9. e.printStackTrace();
  10. }
  11. return null;
  12. }
  13. }
3.3.5 实现
3.3.5.1 准备数据库用户

从前面的分析可以知道我们自定义个UserDetailsService 实现类即可完成从数据库通过用户名和密码完成认证

创建用户表

  1. CREATE TABLE `user` (
  2. `id` bigint NOT NULL AUTO_INCREMENT COMMENT '主键id',
  3. `username` varchar(50) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '用户名',
  4. `password` varchar(100) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '密码',
  5. `nickname` varchar(50) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '昵称',
  6. `status` varchar(50) NOT NULL DEFAULT '0' COMMENT '账号状态(0 正常 1 停用)',
  7. `email` varchar(50) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '邮箱',
  8. `phonenumber` varchar(50) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '联系方式',
  9. `sex` varchar(50) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '用户性别(0 男 1 女 2未知)',
  10. `avatar` varchar(128) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '头像',
  11. `user_type` varchar(50) CHARACTER SET utf8mb4 COLLATE utf8mb4_0900_ai_ci DEFAULT NULL COMMENT '用户类型(0 管理员 1 普通用户)',
  12. `create_by` bigint DEFAULT NULL COMMENT '创建人id',
  13. `create_time` datetime DEFAULT NULL COMMENT '创建时间',
  14. `update_by` bigint DEFAULT NULL COMMENT '更新人id',
  15. `update_time` timestamp NULL DEFAULT NULL COMMENT '更新时间',
  16. `del_flag` int NOT NULL DEFAULT '0' COMMENT '删除标志(0 未删除 1 已删除)',
  17. PRIMARY KEY (`id`)
  18. ) ENGINE=InnoDB AUTO_INCREMENT=2 DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci COMMENT='用户表';
3.3.5.2 创建操作用户相关接口和类

用户实体类

  1. @Data
  2. @NoArgsConstructor
  3. @AllArgsConstructor
  4. @TableName("user")
  5. public class UserDO implements Serializable {
  6. private static final long serialVersionUID = -7637085672143873931L;
  7. /*
  8. * 主键id
  9. **/
  10. private Long id;
  11. /*
  12. * 用户名
  13. **/
  14. private String username;
  15. /*
  16. * 密码
  17. **/
  18. private String password;
  19. /*
  20. * 昵称
  21. **/
  22. private String nickname;
  23. /*
  24. * 账号状态(0 正常 1 停用)
  25. **/
  26. private String status;
  27. /*
  28. * 邮箱
  29. **/
  30. private String email;
  31. /*
  32. * 联系方式
  33. **/
  34. private String phonenumber;
  35. /*
  36. * 用户性别(0 男 1 女 2未知)
  37. **/
  38. private String sex;
  39. /*
  40. * 头像
  41. **/
  42. private String avatar;
  43. /*
  44. * 用户类型(0 管理员 1 普通用户)
  45. **/
  46. private String userType;
  47. /*
  48. * 创建人id
  49. **/
  50. private Long createBy;
  51. /*
  52. * 创建时间
  53. **/
  54. private LocalDateTime createTime;
  55. /*
  56. * 更新人id
  57. **/
  58. private Long updateBy;
  59. /*
  60. * 更新时间
  61. **/
  62. private LocalDateTime updateTime;
  63. /*
  64. * 删除标志(0 未删除 1 已删除)
  65. **/
  66. private Integer delFlag;
  67. }

定义UserMapper和相关方法

  1. public interface UserMapper extends BaseMapper<UserDO> {
  2. }

定义UserService和相关方法

  1. public interface UserService extends IService<UserDO> {
  2. UserDO getUserByUsername(String username);
  3. }

定义UserServiceImpl和相关方法

  1. @Service
  2. public class UserServiceImpl extends ServiceImpl<UserMapper, UserDO> implements UserService {
  3. @Autowired
  4. private UserMapper userMapper;
  5. @Override
  6. public UserDO getUserByUsername(String username) {
  7. UserDO userDO = userMapper.selectOne(new QueryWrapper<UserDO>().lambda().eq(UserDO::getUsername, username));
  8. if (Objects.isNull(userDO)) {
  9. throw new BusinessException("用户信息不存在!");
  10. }
  11. return userDO;
  12. }
  13. }
3.3.5.3 创建操作角色接口和相关类

创建角色表

  1. CREATE TABLE `sys_role` (
  2. `id` bigint NOT NULL AUTO_INCREMENT COMMENT '主键id',
  3. `name` varchar(128) NOT NULL COMMENT '角色名称',
  4. `role_key` varchar(100) NOT NULL COMMENT '角色代码',
  5. `status` char(1) NOT NULL DEFAULT '0' COMMENT '角色状态(0 正常 1 停用)',
  6. `del_flag` int NOT NULL DEFAULT '0' COMMENT '删除标志(0 正常 -1 已删除)',
  7. `create_by` bigint DEFAULT NULL COMMENT '创建人',
  8. `update_by` bigint DEFAULT NULL COMMENT '更新人',
  9. `create_time` datetime DEFAULT NULL COMMENT '创建时间',
  10. `update_time` timestamp NULL DEFAULT NULL COMMENT '更新时间',
  11. `remark` varchar(500) DEFAULT NULL COMMENT '备注',
  12. PRIMARY KEY (`id`)
  13. ) ENGINE=InnoDB AUTO_INCREMENT=3 DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci COMMENT='角色表';

创建SysRole实体类

  1. @Data
  2. @NoArgsConstructor
  3. @AllArgsConstructor
  4. public class SysRole {
  5. /*
  6. * 主键id
  7. **/
  8. private Long id;
  9. /*
  10. * 角色名称
  11. **/
  12. private String name;
  13. /*
  14. * 角色代码
  15. **/
  16. private String roleKey;
  17. /*
  18. * 角色状态(0 正常 1 停用)
  19. **/
  20. private String status;
  21. /*
  22. * 删除标志(0 正常 -1 已删除)
  23. **/
  24. private Integer delFlag;
  25. /*
  26. * 创建人
  27. **/
  28. private Long createBy;
  29. /*
  30. * 更新人
  31. **/
  32. private Long updateBy;
  33. /*
  34. * 创建时间
  35. **/
  36. private LocalDateTime createTime;
  37. /*
  38. * 更新时间
  39. **/
  40. private LocalDateTime updateTime;
  41. /*
  42. * 备注
  43. **/
  44. private String remark;
  45. }

创建SysRoleMapper接口

  1. public interface SysRoleMapper extends BaseMapper<SysRole> {
  2. List<String> selectRolesByUserId(@Param("userId") Long userId);
  3. }

创建SysRoleService 接口

  1. public interface SysRoleService extends IService<SysRole> {
  2. List<String> selectRolesByUserId(@Param("userId") Long userId);
  3. }

创建SysRoleService 接口实现类SysRoleServiceImpl

  1. @Service
  2. public class SysRoleServiceImpl extends ServiceImpl<SysRoleMapper, SysRole> implements SysRoleService {
  3. @Autowired
  4. private SysRoleMapper sysRoleMapper;
  5. @Override
  6. public List<String> selectRolesByUserId(Long userId) {
  7. return sysRoleMapper.selectRolesByUserId(userId);
  8. }
  9. }

创建SysRoleMapper.xml

  1. <?xml version="1.0" encoding="utf-8" ?>
  2. <!DOCTYPE mapper PUBLIC "-//mybatis.org//DTD Mapper 3.0//EN" "http://mybatis.org/dtd/mybatis-3-mapper.dtd" >
  3. <mapper namespace="com.jack.study.role.mapper.SysRoleMapper">
  4. <select id="selectRolesByUserId" resultType="java.lang.String">
  5. select sr.role_key from sys_role sr
  6. left join sys_user_role sur on sur.role_id = sr.id
  7. <where>
  8. sr.status ='0'
  9. <if test="userId != null">
  10. and sur.user_id=#{userId}
  11. </if>
  12. </where>
  13. </select>
  14. </mapper>
3.3.5.4 创建操作菜单接口和相关类

创建角色表

  1. CREATE TABLE `sys_menu` (
  2. `id` bigint NOT NULL AUTO_INCREMENT COMMENT '主键id',
  3. `menu_name` varchar(64) NOT NULL COMMENT '菜单名称',
  4. `path` varchar(200) NOT NULL COMMENT '菜单路径',
  5. `component` varchar(255) NOT NULL COMMENT '组件',
  6. `visible` char(1) NOT NULL DEFAULT '0' COMMENT '菜单显示(0 显示 1 隐藏)',
  7. `status` char(1) NOT NULL DEFAULT '0' COMMENT '菜单状态(0 启用 1 停用)',
  8. `perms` varchar(100) NOT NULL COMMENT '权限集合标识',
  9. `icon` varchar(100) DEFAULT NULL COMMENT '图标',
  10. `create_by` bigint DEFAULT NULL COMMENT '创建人',
  11. `update_by` bigint DEFAULT NULL COMMENT '更新人',
  12. `create_time` datetime DEFAULT NULL COMMENT '创建时间',
  13. `update_time` datetime DEFAULT NULL COMMENT '更新时间',
  14. `del_flag` int NOT NULL DEFAULT '0' COMMENT '删除标志(0 正常 -1 已删除)',
  15. `remark` varchar(500) DEFAULT NULL COMMENT '备注',
  16. PRIMARY KEY (`id`)
  17. ) ENGINE=InnoDB AUTO_INCREMENT=3 DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci COMMENT='菜单表';

创建SysMenu实体类

  1. @Data
  2. @NoArgsConstructor
  3. @AllArgsConstructor
  4. public class SysMenu {
  5. private Long id;
  6. private String menuName;
  7. private String path;
  8. private String component;
  9. private String visible;
  10. private String status;
  11. private String perms;
  12. private String icon;
  13. private Long createBy;
  14. private Long updateBy;
  15. private LocalDateTime createTime;
  16. private LocalDateTime updateTime;
  17. private Integer delFlag;
  18. private String remark;
  19. }

创建SysMenuMapper接口

  1. public interface SysMenuMapper extends BaseMapper<SysMenu> {
  2. List<String> selectPermsByUserId(@Param("userId") Long userId);
  3. }

创建SysMenuService接口

  1. public interface SysMenuService extends IService<SysMenu> {
  2. List<String> selectPermsByUserId(Long userId);
  3. }

创建SysMenuService接口实现类SysMenuServiceImpl

  1. @Service
  2. public class SysMenuServiceImpl extends ServiceImpl<SysMenuMapper, SysMenu> implements SysMenuService {
  3. @Autowired
  4. private SysMenuMapper sysMenuMapper;
  5. @Override
  6. public List<String> selectPermsByUserId(Long userId) {
  7. return sysMenuMapper.selectPermsByUserId(userId);
  8. }
  9. }

创建SysMenuMapper.xml

  1. <?xml version="1.0" encoding="utf-8" ?>
  2. <!DOCTYPE mapper PUBLIC "-//mybatis.org//DTD Mapper 3.0//EN" "http://mybatis.org/dtd/mybatis-3-mapper.dtd" >
  3. <mapper namespace="com.jack.study.menu.mapper.SysMenuMapper">
  4. <select id="selectPermsByUserId" resultType="java.lang.String">
  5. select sm.perms from sys_user_role sur
  6. left join sys_role sr on sr.id = sur.role_id
  7. left join sys_role_menu srm on srm.role_id = sr.id
  8. left join sys_menu sm on sm.id = srm.menu_id
  9. <where>
  10. sr.`status`='0'
  11. and sm.status = 0
  12. <if test="userId != null ">
  13. and sur.user_id=#{userId}
  14. </if>
  15. </where>
  16. group by sm.perms
  17. </select>
  18. </mapper>
3.3.5.5 创建用户角色关联

用户角色sql

  1. CREATE TABLE `sys_user_role` (
  2. `user_id` bigint NOT NULL AUTO_INCREMENT COMMENT '用户id',
  3. `role_id` bigint NOT NULL COMMENT '角色id',
  4. PRIMARY KEY (`user_id`,`role_id`)
  5. ) ENGINE=InnoDB AUTO_INCREMENT=2 DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci COMMENT='用户角色关联表';

用户角色实体

  1. @Data
  2. public class SysUserRole {
  3. /*
  4. * 用户id
  5. **/
  6. private Long userId;
  7. /*
  8. * 角色id
  9. **/
  10. private Long roleId;
  11. }
3.3.5.6创建 角色菜单关联

角色菜单sql

  1. CREATE TABLE `sys_role_menu` (
  2. `role_id` bigint NOT NULL AUTO_INCREMENT COMMENT 'roleId',
  3. `menu_id` bigint NOT NULL COMMENT 'menuId',
  4. PRIMARY KEY (`role_id`,`menu_id`)
  5. ) ENGINE=InnoDB AUTO_INCREMENT=2 DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci COMMENT='sys_role_menu';
3.3.5.67登录登出接口

登录登出LoginService

  1. public interface LoginService {
  2. Result login(UserDto userDto);
  3. Result logout();
  4. }
  1. @Service
  2. public class LoginServiceImpl implements LoginService {
  3. @Autowired
  4. private RedisUtil redisUtil;
  5. @Autowired
  6. private AuthenticationManager authenticationManager;
  7. @Override
  8. public Result login(UserDto userDto) {
  9. // 1 获取AuthenticationManager 对象 然后调用 authenticate() 方法
  10. // UsernamePasswordAuthenticationToken 实现了Authentication 接口
  11. UsernamePasswordAuthenticationToken authenticationToken = new UsernamePasswordAuthenticationToken(userDto.getUsername(), userDto.getPassword());
  12. Authentication authenticate = authenticationManager.authenticate(authenticationToken);
  13. //2 认证没通过 提示认证失败
  14. if (Objects.isNull(authenticate)) {
  15. throw new BusinessException("认证失败用户信息不存在");
  16. }
  17. //认证通过 使用userid 生成jwt token令牌
  18. LoginUser loginUser = (LoginUser) authenticate.getPrincipal();
  19. String s = loginUser.getUserDO().getId().toString();
  20. String token = JwtUtils.createJwt(s);
  21. // 把用户信息存入到redis中
  22. Map<String, Object> map = new HashMap<>();
  23. map.put("token", token);
  24. redisUtil.set("login:"+s, loginUser);
  25. return Result.success(map);
  26. }
  27. @Override
  28. public Result logout() {
  29. // 1 获取 SecurityContextHolder 中的用户id
  30. UsernamePasswordAuthenticationToken authentication = (UsernamePasswordAuthenticationToken)SecurityContextHolder.getContext().getAuthentication();
  31. LoginUser loginUser = (LoginUser)authentication.getPrincipal();
  32. //2 删除redis 中的缓存信
  33. String key = "login:"+loginUser.getUserDO().getId().toString();
  34. redisUtil.del(key);
  35. return Result.success("退出成功!");
  36. }
  37. }
3.3.6 SpringSecurity 配置重写
3.3.6.1 自定义UserDetailsService实现MyUserDetailsService

具体配置需要将其他组件写好再配置

  1. @Service
  2. public class MyUserDetailsService implements UserDetailsService {
  3. @Override
  4. public UserDetails loadUserByUsername(String username) throws UsernameNotFoundException {
  5. return null;
  6. }
  7. }
3.3.6.2 自定义WebSecurityConfigurerAdapter 实现类SecurityConfig

具体配置需要将其他组件写好再配置

  1. @Configuration
  2. @EnableWebSecurity
  3. @EnableGlobalMethodSecurity(prePostEnabled = true)
  4. public class SecurityConfig extends WebSecurityConfigurerAdapter {
  5. }
3.3.6.3 定义认证和授权相关组件

再认证过程中通过自定义的UserDetailsService,重写了loadUserByUsername 方法返回UserDetails对象,我们可以通过实现UserDetails 完成自定义用户信息返回

自定义LoginUser对象

  1. @Data
  2. @NoArgsConstructor
  3. public class LoginUser implements UserDetails{
  4. // 用户信息
  5. private UserDO userDO;
  6. // 权限信息
  7. private List<String> permissions;
  8. @JSONField(serialize = false)
  9. private List<SimpleGrantedAuthority> authorities;
  10. public LoginUser(UserDO userDO, List<String> permissions){
  11. this.userDO = userDO;
  12. this.permissions = permissions;
  13. }
  14. @Override
  15. public Collection<? extends GrantedAuthority> getAuthorities() {
  16. // 将权限信息封装成 SimpleGrantedAuthority
  17. if (authorities != null) {
  18. return authorities;
  19. }
  20. authorities = this.permissions.stream().map(SimpleGrantedAuthority::new).collect(Collectors.toList());
  21. return authorities;
  22. }
  23. @Override
  24. public String getPassword() {
  25. return this.userDO.getPassword();
  26. }
  27. @Override
  28. public String getUsername() {
  29. return this.userDO.getUsername();
  30. }
  31. @Override
  32. public boolean isAccountNonExpired() {
  33. return true;
  34. }
  35. @Override
  36. public boolean isAccountNonLocked() {
  37. return true;
  38. }
  39. @Override
  40. public boolean isCredentialsNonExpired() {
  41. return true;
  42. }
  43. @Override
  44. public boolean isEnabled() {
  45. return true;
  46. }
  47. }

自定义MyUserDetailsService,实现自定义的用户名密码校验

  1. @Service
  2. public class MyUserDetailsService implements UserDetailsService {
  3. // 用户信息
  4. @Autowired
  5. private UserService userService;
  6. //权限菜单信息
  7. @Autowired
  8. private SysMenuService sysMenuService;
  9. //角色信息
  10. @Autowired
  11. private SysRoleService sysRoleService;
  12. @Override
  13. public UserDetails loadUserByUsername(String username) throws UsernameNotFoundException {
  14. UserDO userDO = userService.getUserByUsername(username);
  15. // 获取用户所有的角色
  16. List<String> roles = sysRoleService.selectRolesByUserId(userDO.getId());
  17. Set<String> set = roles.stream().map(s -> "ROLE_" + s).collect(Collectors.toSet());
  18. // 获取用户所有的权限
  19. List<String> permissions = sysMenuService.selectPermsByUserId(userDO.getId());
  20. permissions.addAll(set);
  21. return new LoginUser(userDO, permissions);
  22. }
  23. }
3.3.6.4 自定义认证异常和授权异常处理

自定义认证失败处理AuthenticationEntryPointImpl

  1. @Component
  2. public class AuthenticationEntryPointImpl implements AuthenticationEntryPoint {
  3. @Override
  4. public void commence(HttpServletRequest httpServletRequest, HttpServletResponse httpServletResponse, AuthenticationException e) throws IOException, ServletException {
  5. WebUtils.rednerString(httpServletResponse, JSONUtil.toJsonStr(AuthExceptionUtil.getErrMsgByExceptionType(e)));
  6. }
  7. }

自定义授权失败处理AccessDeniedHandlerImpl

  1. @Component
  2. public class AccessDeniedHandlerImpl implements AccessDeniedHandler {
  3. @Override
  4. public void handle(HttpServletRequest httpServletRequest, HttpServletResponse httpServletResponse, AccessDeniedException e) throws IOException, ServletException {
  5. WebUtils.rednerString(httpServletResponse, JSONUtil.toJsonStr(AuthExceptionUtil.getErrMsgByExceptionType(e)));
  6. }
  7. }
3.3.6.5 整合jwt,自定义JWT认证过滤器

自定义jwt 认证token过滤器JwtAuthenticationFilter

  1. @Component
  2. public class JwtAuthenticationFilter extends OncePerRequestFilter {
  3. @Autowired
  4. private RedisUtil redisUtil;
  5. @Override
  6. protected void doFilterInternal(HttpServletRequest request, HttpServletResponse response, FilterChain filterChain) throws BusinessException, ServletException, IOException {
  7. // 获取token
  8. String token = request.getHeader("token");
  9. if (StrUtil.isEmpty(token)) {
  10. // token不存在 放行 并且直接return 返回
  11. filterChain.doFilter(request, response);
  12. return;
  13. }
  14. // 解析token
  15. String userId = null;
  16. try {
  17. Claims claims = JwtUtils.parseJwt(token);
  18. userId = claims.getSubject();
  19. } catch (Exception e) {
  20. throw new BusinessException("token非法");
  21. }
  22. // 获取userid 从redis中获取用户信息
  23. String redisKey = "login:" + userId;
  24. LoginUser loginUser = (LoginUser)redisUtil.get(redisKey);
  25. if (Objects.isNull(loginUser)) {
  26. throw new BusinessException("用户未登录");
  27. }
  28. //将用户信息存入到SecurityContextHolder
  29. UsernamePasswordAuthenticationToken authenticationToken = new UsernamePasswordAuthenticationToken(loginUser, null, loginUser.getAuthorities());
  30. SecurityContextHolder.getContext().setAuthentication(authenticationToken);
  31. // 放行
  32. filterChain.doFilter(request, response);
  33. }
  34. }
3.3.6.6 跨域请求配置

自定义CorsConfig配置

  1. @Configuration
  2. public class CorsConfig implements WebMvcConfigurer {
  3. @Override
  4. public void addCorsMappings(CorsRegistry registry) {
  5. registry.addMapping("/**")
  6. .allowedOriginPatterns("*")
  7. .allowCredentials(true)
  8. .allowedMethods("GET", "POST", "PUT", "DELETE")
  9. .maxAge(3600);
  10. }
  11. @Bean
  12. public CorsConfiguration corsConfiguration() {
  13. CorsConfiguration corsConfiguration = new CorsConfiguration();
  14. corsConfiguration.addAllowedOrigin("*");
  15. corsConfiguration.addAllowedHeader("*");
  16. corsConfiguration.addAllowedMethod("*");
  17. corsConfiguration.addExposedHeader("token");
  18. return corsConfiguration;
  19. }
  20. @Bean
  21. public CorsFilter corsFilter() {
  22. UrlBasedCorsConfigurationSource source = new UrlBasedCorsConfigurationSource();
  23. source.registerCorsConfiguration("/**", corsConfiguration());
  24. return new CorsFilter(source);
  25. }
  26. }
3.3.6.7 整合到SpringSecurity

SpringSecurity核心配置

  1. @Configuration
  2. @EnableWebSecurity
  3. @EnableGlobalMethodSecurity(prePostEnabled = true)
  4. public class SecurityConfig extends WebSecurityConfigurerAdapter {
  5. @Autowired
  6. private JwtAuthenticationFilter jwtAuthenticationFilter;
  7. @Autowired
  8. private AccessDeniedHandlerImpl accessDeniedHandler;
  9. @Autowired
  10. private AuthenticationEntryPointImpl authenticationEntryPoint;
  11. // 自定义密码加密配置常用的BCryptPasswordEncoder,也可以用其他的
  12. @Bean
  13. public PasswordEncoder passwordEncoder() {
  14. return new BCryptPasswordEncoder();
  15. }
  16. @Bean
  17. @Override
  18. public AuthenticationManager authenticationManagerBean() throws Exception {
  19. return super.authenticationManagerBean();
  20. }
  21. @Override
  22. protected void configure(HttpSecurity http) throws Exception {
  23. http
  24. // 关闭csrf
  25. .csrf().disable()
  26. // 不通过session 获取SecurityContext
  27. .sessionManagement().sessionCreationPolicy(SessionCreationPolicy.STATELESS)
  28. .and()
  29. .authorizeRequests()
  30. // 允许登录接口匿名访问
  31. .antMatchers("/user/login", "/user/test").anonymous()
  32. // 其他请求都需要认证
  33. .anyRequest().authenticated();
  34. // 在UsernamePasswordAuthenticationFilter 过滤器之前执行jwtAuthenticationFilter
  35. http.addFilterBefore(jwtAuthenticationFilter, UsernamePasswordAuthenticationFilter.class);
  36. // 认证授权异常自定义处理
  37. http.exceptionHandling()
  38. .authenticationEntryPoint(authenticationEntryPoint)
  39. .accessDeniedHandler(accessDeniedHandler);
  40. // 跨域请求配置
  41. http.cors();
  42. }
  43. }
3.3.6.8 测试

编写LoginController

  1. @RestController
  2. public class LoginController {
  3. @Autowired
  4. private LoginService loginService;
  5. // 登录接口 需要传入用户名和密码
  6. @PostMapping("/user/login")
  7. public Result login(@RequestBody UserDto userDto) {
  8. Result result = loginService.login(userDto);
  9. return result;
  10. }
  11. @PostMapping("/user/hello")
  12. public Result login() {
  13. return Result.success();
  14. }
  15. //等处配置
  16. @GetMapping("/user/logout")
  17. public Result logout() {
  18. return loginService.logout();
  19. }
  20. }

使用postman工具进行测试

登录接口测试

退出接口测试,需要在请求头中携带token

鉴权测试

当前用户权限为编码

  1. select sm.perms from sys_user_role sur
  2. left join sys_role sr on sr.id = sur.role_id
  3. left join sys_role_menu srm on srm.role_id = sr.id
  4. left join sys_menu sm on sm.id = srm.menu_id
  5. where
  6. sr.`status`='0'
  7. and sm.status = 0
  8. and sur.user_id=1
  9. group by sm.perms

  1. @RestController
  2. public class HelloController {
  3. @GetMapping("/hello/test")
  4. // 只有system:dept:list:test 权限才能访问
  5. @PreAuthorize("hasAuthority('system:dept:list:test')")
  6. public String hello() {
  7. return "hello";
  8. }
  9. }

请求头中携带登录token,测试结果

正常访问

  1. @RestController
  2. public class HelloController {
  3. @GetMapping("/hello/test")
  4. // 只有system:dept:list:test 权限才能访问
  5. @PreAuthorize("hasAuthority('system:dept:list')")
  6. public String hello() {
  7. return "hello";
  8. }
  9. }

返回 字符串 "hello"

其他鉴权测试同上,下面讲解其他鉴权的含义

  1. @RestController
  2. public class HelloController {
  3. @GetMapping("/hello/test")
  4. //必须包含system:dept:list 权限才能访问否则提示没有权限
  5. //@PreAuthorize("hasAuthority('system:dept:list')")
  6. // 只需要有其中一个权限就能访问
  7. //@PreAuthorize("hasAnyAuthority('system:dept:list555','system:dept:list')")
  8. //只需要包含其中一个角色就能访问
  9. //@PreAuthorize("hasAnyRole('ceo', 'admin')")
  10. //必须包含指定角色才能访问
  11. //@PreAuthorize("hasRole('ceo')")
  12. // 自定义权限判断
  13. @PreAuthorize("@ex.hasAuthority('ROLE_ceo')")
  14. public String hello() {
  15. return "hello";
  16. }
  17. }
3.3.6.9 自定义权限判断

源码探究

不管是hasAuthority 、hasAnyAuthority、 hasAnyRole、 hasRole都是在SecurityExpressionRoot类中实现

SecurityExpressionRoot

  1. public final boolean hasAuthority(String authority) {
  2. return this.hasAnyAuthority(authority);
  3. }
  4. public final boolean hasAnyAuthority(String... authorities) {
  5. return this.hasAnyAuthorityName((String)null, authorities);
  6. }
  7. public final boolean hasRole(String role) {
  8. return this.hasAnyRole(role);
  9. }
  10. public final boolean hasAnyRole(String... roles) {
  11. return this.hasAnyAuthorityName(this.defaultRolePrefix, roles);
  12. }
  13. private boolean hasAnyAuthorityName(String prefix, String... roles) {
  14. //获取当前用户的所有权限和角色
  15. Set<String> roleSet = this.getAuthoritySet();
  16. String[] var4 = roles;
  17. int var5 = roles.length;
  18. for(int var6 = 0; var6 < var5; ++var6) {
  19. String role = var4[var6];
  20. String defaultedRole = getRoleWithDefaultPrefix(prefix, role);
  21. // 如果当前用户里面包含注解里面的角色或者权限则返回true 允许访问
  22. if (roleSet.contains(defaultedRole)) {
  23. return true;
  24. }
  25. }
  26. //返回false 不允许访问
  27. return false;
  28. }

this.getAuthoritySet() 源码探究

  1. private Set<String> getAuthoritySet() {
  2. if (this.roles == null) {
  3. // 这里是从authentication 中获权限,在前面认证授权过程中我们将从数据查询道德角色权限信息通过自定义的LoginUser 设置到authentication 中,此时用户就能拿到对应的角色权限信息
  4. //JwtAuthenticationFilter 过滤器中将用户信息存入到SecurityContextHolder
  5. // UsernamePasswordAuthenticationToken authenticationToken = new //UsernamePasswordAuthenticationToken(loginUser, null, loginUser.getAuthorities());
  6. // SecurityContextHolder.getContext().setAuthentication(authenticationToken);
  7. Collection<? extends GrantedAuthority> userAuthorities = this.authentication.getAuthorities();
  8. if (this.roleHierarchy != null) {
  9. userAuthorities = this.roleHierarchy.getReachableGrantedAuthorities(userAuthorities);
  10. }
  11. //转换为set集合
  12. this.roles = AuthorityUtils.authorityListToSet(userAuthorities);
  13. }
  14. return this.roles;
  15. }

通过上面的源码我们知道 只需要在鉴权的时候返回true或false 就能实现鉴权访问

自定义JackExpressionRoot

  1. @Component("ex")
  2. public class JackExpressionRoot {
  3. public final boolean hasAuthority(String authority) {
  4. LoginUser loginUser = (LoginUser)SecurityContextHolder.getContext().getAuthentication().getPrincipal();
  5. List<String> permissions = loginUser.getPermissions();
  6. return permissions.contains(authority);
  7. }
  8. }

我们只需要按照security 鉴权判断方式编写即可实现自定义鉴权

  1. //实现@加组件名称.方法名('权限编码或ROLE_角色编码')
  2. @PreAuthorize("@ex.hasAuthority('ROLE_ceo')")
  3. public String hello() {
  4. return "hello";
  5. }
3.3.7 扩展说明
3.3.7.1 自定义认证 授权 登出

在SecurityConfig 中我们也可以去自定义认证成功或失败,以及登出成功实现自定义处理

自定义认证成功处理MySuccessHandler

  1. @Component
  2. public class MySuccessHandler implements AuthenticationSuccessHandler {
  3. @Override
  4. public void onAuthenticationSuccess(HttpServletRequest request, HttpServletResponse response, FilterChain chain, Authentication authentication) throws IOException, ServletException {
  5. AuthenticationSuccessHandler.super.onAuthenticationSuccess(request, response, chain, authentication);
  6. }
  7. @Override
  8. public void onAuthenticationSuccess(HttpServletRequest httpServletRequest, HttpServletResponse httpServletResponse, Authentication authentication) throws IOException, ServletException {
  9. System.out.println("认证成功调用");
  10. }
  11. }

自定义认证失败处理

  1. @Component
  2. public class MyFailureHandler implements AuthenticationFailureHandler {
  3. @Override
  4. public void onAuthenticationFailure(HttpServletRequest httpServletRequest, HttpServletResponse httpServletResponse, AuthenticationException e) throws IOException, ServletException {
  5. System.out.println("认证失败的时候调用");
  6. }
  7. }

自定义登出成功处理MyLogoutSuccessHandler

  1. @Component
  2. public class MyLogoutSuccessHandler implements LogoutSuccessHandler {
  3. @Override
  4. public void onLogoutSuccess(HttpServletRequest httpServletRequest, HttpServletResponse httpServletResponse, Authentication authentication) throws IOException, ServletException {
  5. System.out.println("注销成功时调用");
  6. }
  7. }

将自定义的组件配置到SecurityConfig中

  1. @Configuration
  2. @EnableWebSecurity
  3. public class SecurityConfig extends WebSecurityConfigurerAdapter {
  4. @Autowired
  5. private MySuccessHandler successHandler;
  6. @Autowired
  7. private MyFailureHandler failureHandler;
  8. @Autowired
  9. private MyLogoutSuccessHandler logoutSuccessHandler;
  10. @Override
  11. protected void configure(HttpSecurity http) throws Exception {
  12. http.formLogin()
  13. // 认证成功 调用
  14. .successHandler(successHandler)
  15. // 认证失败调用
  16. .failureHandler(failureHandler)
  17. .and()
  18. // 登出成功调用
  19. .logout().logoutSuccessHandler(logoutSuccessHandler)
  20. .and().authorizeRequests().anyRequest().authenticated();
  21. }
  22. }
3.3.7.2 增加验证码

验证码应该时在登录之前进行验证,因此可以通过过滤器实现

  1. @Component
  2. public class CaptchaFilter extends OncePerRequestFilter {
  3. //保存验证码的方式 redis session
  4. @Value("${application.captcha.type}")
  5. private String saveType;
  6. @Autowired
  7. private RedisUtil redisUtil;
  8. @Autowired
  9. private LoginFailureHandler failureHandler;
  10. @Autowired
  11. private LoginSuccessHandler successHandler;
  12. @Override
  13. protected void doFilterInternal(HttpServletRequest request, HttpServletResponse response, FilterChain filterChain) throws ServletException, IOException {
  14. String url = request.getRequestURI();
  15. if ("/login".equals(url) && "POST".equalsIgnoreCase(request.getMethod())) {
  16. //校验验证码
  17. try{
  18. validate(request);
  19. }catch (CaptchaException e) {
  20. //失败单独处理交给认证失败处理器
  21. failureHandler.onAuthenticationFailure(request, response, e);
  22. }
  23. }
  24. // 验证通过放行
  25. filterChain.doFilter(request, response);
  26. }
  27. public void validate (HttpServletRequest request) {
  28. //form提交的code
  29. String uuid = request.getParameter("uuid");
  30. String code = request.getParameter("code");
  31. String key = "";
  32. if (StrUtil.isEmpty(code) || StrUtil.isEmpty(uuid)) {
  33. throw new CaptchaException("验证码错误");
  34. }
  35. if("SESSION".equals(saveType)){
  36. key = CommonConstant.API_USER_IMAGE_CODE_KEY+saveType+uuid;
  37. Object redisCode = request.getSession().getAttribute(key);
  38. if (StrUtil.isBlankIfStr(redisCode) || !(redisCode).equals(code)) {
  39. throw new CaptchaException("验证码错误");
  40. }
  41. // 一次性使用验证完成删除
  42. request.getSession().removeAttribute(key);
  43. }else{
  44. key = CommonConstant.API_USER_IMAGE_CODE_KEY+saveType+uuid;
  45. Object redisCode = redisUtil.get(key);
  46. if (StrUtil.isBlankIfStr(redisCode) || !(redisCode).equals(code)) {
  47. throw new CaptchaException("验证码错误");
  48. }
  49. // 一次性使用验证完成删除
  50. redisUtil.del(key);
  51. }
  52. }
  53. }

也可以通过继承BasicAuthenticationFilter 实现jwt 认证过滤器

  1. public class JwtAuthenticationFilter extends BasicAuthenticationFilter {
  2. @Autowired
  3. private JwtUtil jwtUtil;
  4. @Autowired
  5. private UserDetailServiceImp userDetailsService;
  6. @Autowired
  7. private ISysUserService sysUserService;
  8. public JwtAuthenticationFilter(AuthenticationManager authenticationManager) {
  9. super(authenticationManager);
  10. }
  11. @Override
  12. protected void doFilterInternal(HttpServletRequest request, HttpServletResponse response, FilterChain chain) throws IOException, ServletException {
  13. String header = request.getHeader(jwtUtil.getHeader());
  14. if (StrUtil.isBlankOrUndefined(header)) {
  15. chain.doFilter(request, response);
  16. return;
  17. }
  18. Claims claims = jwtUtil.getClaimsByToken(header);
  19. if (claims == null) {
  20. throw new JwtException("token异常");
  21. }
  22. if (jwtUtil.isTokenExpired(claims)) {
  23. throw new JwtException("token已过期");
  24. }
  25. // 获取用户名
  26. String username = claims.getSubject();
  27. //获取用户权限信息
  28. SysUser sysUser = sysUserService.getByUsername(username);
  29. if (sysUser != null) {
  30. UsernamePasswordAuthenticationToken token = new UsernamePasswordAuthenticationToken(username, null, userDetailsService.getUserGrantedAuthority(sysUser.getId(), username));
  31. SecurityContextHolder.getContext().setAuthentication(token);
  32. } else {
  33. // 将token存入Authentication中
  34. UsernamePasswordAuthenticationToken token = new UsernamePasswordAuthenticationToken(username, null, null);
  35. SecurityContextHolder.getContext().setAuthentication中(token);
  36. }
  37. chain.doFilter(request, response);
  38. }
  39. }
  1. @Configuration
  2. @EnableWebSecurity
  3. public class SecurityConfig extends WebSecurityConfigurerAdapter {
  4. @Autowired
  5. private MySuccessHandler successHandler;
  6. @Autowired
  7. private MyFailureHandler failureHandler;
  8. @Autowired
  9. private MyLogoutSuccessHandler logoutSuccessHandler;
  10. @Override
  11. protected void configure(HttpSecurity http) throws Exception {
  12. http.formLogin()
  13. // 认证成功 调用
  14. .successHandler(successHandler)
  15. // 认证失败调用
  16. .failureHandler(failureHandler)
  17. .and()
  18. // 登出成功调用
  19. .logout().logoutSuccessHandler(logoutSuccessHandler)
  20. .and().authorizeRequests().anyRequest().authenticated()
  21. .addFilter(jwtAuthenticationFilter())
  22. // 在UsernamePasswordAuthenticationFilter 先执行验证码过滤器
  23. .addFilterBefore(captchaFilter, UsernamePasswordAuthenticationFilter.class);
  24. }
  25. }
声明:本文内容由网友自发贡献,不代表【wpsshop博客】立场,版权归原作者所有,本站不承担相应法律责任。如您发现有侵权的内容,请联系我们。转载请注明出处:https://www.wpsshop.cn/w/Cpp五条/article/detail/546340
推荐阅读
相关标签
  

闽ICP备14008679号