gpt4 book ai didi

Spring OAuth2 不会在表单登录时重定向回客户端

转载 作者:行者123 更新时间:2023-12-04 15:57:11 24 4
gpt4 key购买 nike

我正在使用 OAuth2 开发一个示例 Spring Boot 应用程序。问题是客户端托管在 localhost:8080 上调用 https://localhost:8443/oauth/authorize授权自己(隐式授权类型)但因为 /oauth/authorize要求用户通过身份验证,他们被重定向到登录页面 https://localhost:8443/login .

这一切都在意料之中,但是当用户登陆登录页面时,所有查询字符串(包括 redirect_uri)都丢失了。用户登录并重定向到 https://localhost:8443而不是 http://localhost:8080 的指定 redirect_uri .

在使用服务器的登录表单登录后,是否有某种方法可以让用户重定向回客户端?我的配置中缺少什么吗?我可以根据需要发布更多信息。

授权请求看起来像:https://localhost:8443/oauth/authorize?response_type=token&state=6c2bb162-0f26-4caa-abbe-b65f7e5c6a2e&redirect_uri=http%3A%2F%2Flocalhost%3A8080&client_id=admin
安全配置:

@Configuration
public static class WebSecurityConfig extends WebSecurityConfigurerAdapter {

private final Logger log = LoggerFactory.getLogger(WebSecurityConfig.class);

@Override
public void configure(WebSecurity web) throws Exception {

web.ignoring().antMatchers("/resources/**");
}

@SuppressWarnings("deprecation")
@Override
protected void configure(HttpSecurity http) throws Exception {

http
.requestMatchers()
.antMatchers("/**")
.and()
.addFilterAfter(new CsrfCookieGeneratorFilter(), CsrfFilter.class)
.exceptionHandling()
.accessDeniedPage("/login?authorization_error=true")
.and()
.authorizeRequests()
.antMatchers("/resources/**", "/csrf").permitAll()
.anyRequest().authenticated()
.and()
.formLogin()
.loginPage("/login")
.usernameParameter("j_username")
.passwordParameter("j_password")
.defaultSuccessUrl("/", false)
.failureUrl("/login?authentication_error=true")
.permitAll()
.and()
.logout()
.logoutRequestMatcher(new AntPathRequestMatcher("/logout"))
.logoutSuccessUrl("/login")
.invalidateHttpSession(true)
.deleteCookies("JSESSIONID", "CSRF-TOKEN")
.permitAll()
.and()
.headers()
.frameOptions()
.disable();
}

OAuth配置:
@Configuration
@EnableAuthorizationServer
protected static class AuthorizationServerConfiguration extends AuthorizationServerConfigurerAdapter {

@Inject
@Qualifier("authenticationManagerBean")
private AuthenticationManager authenticationManager;

@Bean
public TokenStore tokenStore() {

return new InMemoryTokenStore();
}

@Primary
@Bean
public ResourceServerTokenServices tokenServices() {

DefaultTokenServices tokenServices = new DefaultTokenServices();
tokenServices.setSupportRefreshToken(true);
tokenServices.setTokenStore(tokenStore());

return tokenServices;
}

@Bean
public ApprovalStore approvalStore() throws Exception {

TokenApprovalStore approvalStore = new TokenApprovalStore();
approvalStore.setTokenStore(tokenStore());

return approvalStore;
}

@Override
public void configure(ClientDetailsServiceConfigurer clients) throws Exception {

clients
.inMemory()
.withClient("read-only")
.secret("readme")
.resourceIds(RESOURCE_ID)
.authorizedGrantTypes("implicit", "password", "refresh_token")
.authorities(Constant.USER)
.scopes("read")
.autoApprove(true)
.redirectUris("https://localhost:8443")
.and()
.withClient("admin")
.secret("admin")
.resourceIds(RESOURCE_ID)
.authorizedGrantTypes("implicit", "password", "refresh_token")
.authorities(Constant.USER, Constant.ADMIN)
.scopes("read", "write")
.autoApprove(true)
.redirectUris("https://localhost:8443", "http://localhost:8080")
.and()
.withClient("super-admin")
.secret("super")
.resourceIds(RESOURCE_ID)
.authorizedGrantTypes("implicit", "password", "refresh_token")
.authorities(Constant.USER, Constant.ADMIN)
.scopes("read", "write", "delete")
.redirectUris("https://localhost:8443");
}

@Override
public void configure(AuthorizationServerEndpointsConfigurer configurer) throws Exception {

configurer
.tokenStore(tokenStore())
.authenticationManager(authenticationManager);
}

@Override
public void configure(AuthorizationServerSecurityConfigurer security)
throws Exception {

security.realm("hubble/client");
}

}

@Configuration
@EnableResourceServer
protected static class ResourceServerConfiguration extends ResourceServerConfigurerAdapter {

@Override
public void configure(ResourceServerSecurityConfigurer resources) throws Exception {

resources.resourceId(RESOURCE_ID);
}

@Override
public void configure(HttpSecurity http) throws Exception {

http
.requestMatchers()
.antMatchers("/api/**")
.and()
.authorizeRequests()
.antMatchers(HttpMethod.OPTIONS, "/api/**").permitAll()
.antMatchers(HttpMethod.GET, "/api/**").access("#oauth2.hasScope('read')")
.antMatchers(HttpMethod.POST, "/api/**").access("#oauth2.hasScope('write')")
.antMatchers(HttpMethod.PATCH, "/api/**").access("#oauth2.hasScope('write')")
.antMatchers(HttpMethod.PUT, "/api/**").access("#oauth2.hasScope('write')")
.antMatchers(HttpMethod.DELETE, "/api/**").access("#oauth2.hasScope('delete')")
.antMatchers("/api/**").access("hasRole('" + Constant.USER + "')")
.and()
.anonymous().authorities(Constant.ANONYMOUS)
.and()
.sessionManagement()
.sessionCreationPolicy(SessionCreationPolicy.STATELESS);
}
}

@Configuration
@EnableGlobalMethodSecurity(prePostEnabled = true, proxyTargetClass = true)
protected static class MethodSecurityConfig extends GlobalMethodSecurityConfiguration {

@Override
protected MethodSecurityExpressionHandler createExpressionHandler() {

OAuth2MethodSecurityExpressionHandler methodHandler = new OAuth2MethodSecurityExpressionHandler();

return methodHandler;
}
}

最佳答案

该问题仅发生在表单例份验证中,与 OAuth 无关。
org.springframework.security.web.authentication.LoginUrlAuthenticationEntryPoint 有一个
buildRedirectUrlToLoginPage 方法,该方法创建登录 URL 并忘记查询字符串。

目前我们通过一种变通方法解决了它。

  • 我们没有将用户重定向到授权 url,而是直接重定向到登录页面。
  • 登录页面有一个 Controller ,用于检查用户是否已经登录,如果是,则使用redirect_uri(如果存在)或默认应用程序url作为redirect_uri重定向到授权url。
  • 从这里,redirect_uri 由授权 url 正确处理。

  • 步骤 2 中的示例 LoginController 可能如下所示:
    @Controller
    @RequestMapping(value = {"/login"})
    public class LoginController {
    @RequestMapping(method = RequestMethod.GET)
    public String getPage(HttpServletRequest request, HttpServletResponse response, Principal principal)
    throws IOException {
    if (principal != null) { //depends on your security config, maybe you want to check the security context instead if you allow anonym access
    String redirect_uri = request.getParameter("redirect_uri");
    //here you must get all the other attributes thats needed for the authorize url
    if (redirect_uri == null) {
    redirect_uri = "https://your.default.app.url";
    }
    return "redirect:https://localhost:8443/oauth/authorize?response_type=token&state=6c2bb162-0f26-4caa-abbe-b65f7e5c6a2e&client_id=admin&redirect_uri=" + URLEncoder.encode(redirect_uri, "UTF-8");
    }
    return "login";
    }
    }

    关于Spring OAuth2 不会在表单登录时重定向回客户端,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/28197941/

    24 4 0