3 Star 10 Fork 36

罗小爬 / oauth2-auth-server-oidc

forked from 罗小爬 / spring-cloud-demo 
加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
克隆/下载
贡献代码
同步代码
取消
提示: 由于 Git 不支持空文件夾,创建文件夹后会生成空的 .keep 文件
Loading...
README
Apache-2.0

Spring Authorization Server - OIDC扩展

模块说明:

模块 说明
oauth2-auth-server-oidc-base OIDC AuthServer核心功能Base模块,其他示例模块均依赖此模块
samples/oauth2-auth-server-oidc-minimal OIDC AuthServer最小集成示例
samples/oauth2-auth-server-oidc-token-ext OIDC AuthServer扩展token示例
samples/oauth2-auth-server-oidc-resource OIDC AuthServer同时作为Resource Server示例
samples/oauth2-auth-server-oidc-login-captcha OIDC AuthServer自定义登录图片验证码集成示例
samples/oauth2-auth-server-oidc-login-third OIDC AuthServer集成第三方OAuth2(GitHub)登录示例
samples/oauth2-auth-server-oidc-session OIDC AuthServer共享session集成示例(支持AuthServer分布式部署)
samples/oauth2-auth-server-oidc-combo OIDC AuthServer综合集成示例(自定义登录页、手机验证码登录、token扩展、第三方登录、同时作为资源服务器)
samples/oauth2-client1 Spring Security OAuth2 Client示例1(使用Authorization Code + PKCE)
samples/oauth2-client2 Spring Security OAuth2 Client示例2(使用Authorization Code)
samples/oauth2-resource-server-jwt Spring Security OAuth2 Resource Server示例1(使用Jwt验证)
samples/oauth2-resource-server-jwt Spring Security OAuth2 Resource Server示例2(使用OpaqueToken验证,即使用introspection_endpoint)
samples/sample-common samples通用基础模块(仅提取示例中的通用部分,无实际作用)

oauth2-auth-server-oidc-base扩展点

默认账号密码:root/123456

RP注册信息配置

@Resource
private JdbcRegisteredClientRepository registeredClientRepository;
    
@Test
void regOidcClient() {
    RegisteredClient registeredClient_client1 = RegisteredClient.withId(UUID.randomUUID().toString())
                    //客户端名称
                    .clientName("luo-oauth2-client1 - 客户端")
                    //客户端ID和Secret(需在Client端进行配置),且Secret需使用对应的PasswordEncoder进行编码
                    .clientId("luo-oauth2-client1")
                    .clientSecret("{bcrypt}$2a$10$LgGXHSU2Fh/dCLIwrOetiOnCK3Zypeo588EpAOQeJAnT0kdiia6em")
                    //客户端认证方法
                    .clientAuthenticationMethod(ClientAuthenticationMethod.CLIENT_SECRET_POST)
                    .clientAuthenticationMethod(ClientAuthenticationMethod.CLIENT_SECRET_BASIC)
                    //客户端认证方none - 若开启PKCE认证,则需添加none认证方法,否则
                    .clientAuthenticationMethod(ClientAuthenticationMethod.NONE)
                    //支持的OAuth2授权模式(authorization_code和refresh_token)
                    .authorizationGrantType(AuthorizationGrantType.AUTHORIZATION_CODE)
                    .authorizationGrantType(AuthorizationGrantType.REFRESH_TOKEN)
                    //在OP端认证成功后的回调(重定向回RP端)URI
                    .redirectUri("http://oauth2-client1:8081/login/oauth2/code/luo-oauth2-client1")
                    //添加Client端对应的权限scope
                    .scope(OidcScopes.OPENID)
                    .scope(OidcScopes.PHONE)
                    .scope(OidcScopes.EMAIL)
                    .scope(OidcScopes.PROFILE)
                    //支持PKCE模式下(无client_secret)获取refresh_token
                    .scope(OIDCScopeValue.OFFLINE_ACCESS.getValue())
                    .scope("articles.read")
                    .scope("roles")
                    //Client相关设置
                    .clientSettings(ClientSettings.builder()
                            //是否需要展示权限确认页面
                            .requireAuthorizationConsent(true)
                            //是否需要开启PKCE模式(SPA建议开启)
                            .requireProofKey(true)
    
                            //如下两项jwtSetUrl、tokenEndpointAuthenticationSigningAlgorithm适用于认证方法private_key_jwt和client_secret_jwt,
                            //以上使用的client_secret_post和client_secret_basic可不用配置
                            //覆盖Client端的jwksSetUrl
                            //.jwkSetUrl(null)
                            //设置client认证(private_key_jwt和client_secret_jwt)JWT签名算法
                            //.tokenEndpointAuthenticationSigningAlgorithm(SignatureAlgorithm.RS256)
    
                            //注:idToken、accessToke均使用RS256签名算法,目前不可配置,参见:JwtUtils.headers方法
                            //自定义配置(如自定义OIDC协议中RP的前端、后端登出URI)
                            .setting(CLIENT_SETTINGS.FRONTCHANNEL_LOGOUT_URI, "http://oauth2-client1:8081/front_logout")
                            .setting(CLIENT_SETTINGS.BACKCHANNEL_LOGOUT_URI, "http://oauth2-client1:8081/back_logout")
                            .build())
                    //Token相关设置
                    .tokenSettings(TokenSettings.builder()
                            //accessToken生存时长(即超过多久失效,默认5分钟)
                            .accessTokenTimeToLive(Duration.ofMinutes(5))
                            //refreshToken生存时长(即超过多久失效,默认60分钟)
                            .refreshTokenTimeToLive(Duration.ofMinutes(60))
                            //执行刷新token流程时,是否返回新的refreshToken(默认true即重用refreshToken),
                            //true则重用之前的refreshToken,false则生成新的refreshToken及生存时长
                            .reuseRefreshTokens(false)
                            //设置idToken签名算法 TODO 参见 OidcClientRegistrationEndpointFilter 逻辑
                            .idTokenSignatureAlgorithm(SignatureAlgorithm.RS256)
                            //支持PKCE模式下(无client_secret)执行refresh_token流程
                            .setting(TOKEN_SETTINGS.ALLOW_PUBLIC_CLIENT_REFRESH_TOKEN, true)
                            //注:idToken默认生存时长30分钟,目前不可配置,参见:JwtUtils.idTokenClaims方法
                            //注:code有效时长5分钟,目前不可配置,参见:OAuth2AuthorizationCodeRequestAuthenticationProvider.generateAuthorizationCode
                            //注:session时长 > refreshToken刷新时长
                            //TODO 注:session时长  remember-me时长
                            .build())

    registeredClientRepository.save(registeredClient_client1);
}

示例工程说明

本地运行示例模块Host配置:

127.0.0.1 oauth2-server

127.0.0.1 oauth2-client1

127.0.0.1 oauth2-client2

127.0.0.1 oauth2-resource1

127.0.0.1 oauth2-resource2

示例oauth2-client1和oauth2-client2的客户端注册信息如下:

INSERT INTO oauth2_registered_client (
	id, 
	client_id, 
	client_id_issued_at, 
	client_secret, 
	client_secret_expires_at, 
	client_name,
	client_authentication_methods, 
	authorization_grant_types, 
	redirect_uris, 
	scopes, 
	client_settings, 
	token_settings 
)
VALUES
(
	'b8756f02-af55-4b39-a173-22bbfda82d9f', 
	'luo-oauth2-client1', 
	'2022-03-07 09:10:03', 
	'{bcrypt}$2a$10$LgGXHSU2Fh/dCLIwrOetiOnCK3Zypeo588EpAOQeJAnT0kdiia6em', 
	NULL, 
	'luo-oauth2-client1 - 客户端', 
	'client_secret_post,client_secret_basic,none', 
	'refresh_token,authorization_code,password', 
	'http://oauth2-client1:8081/login/oauth2/code/luo-oauth2-client1', 
	'articles.read,phone,openid,profile,roles,email,offline_access', 
	'{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"settings.client.require-authorization-consent\":true,\"settings.client.require-proof-key\":true,\"frontchannel_logout_uri\":\"http://oauth2-client1:8081/front_logout\"}', '{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"settings.token.reuse-refresh-tokens\":false,\"settings.token.allow-public-client-refresh-token\":true,\"settings.token.id-token-signature-algorithm\":[\"org.springframework.security.oauth2.jose.jws.SignatureAlgorithm\",\"RS256\"],\"settings.token.access-token-time-to-live\":[\"java.time.Duration\",300.000000000],\"settings.token.refresh-token-time-to-live\":[\"java.time.Duration\",3600.000000000]}'
),
( 
	'8b767dc8-de43-4705-8b10-72ef642cfbbc', 
	'luo-oauth2-client2', 
	'2022-03-07 09:10:04', 
	'{bcrypt}$2a$10$xw.pBLQitbNdAAyBhuBAo.IIP8dbDHcXF5c1YNIDqhhcC18cmNGo2', 
	NULL, 
	'luo-oauth2-client2 - 客户端', 
	'client_secret_post,client_secret_basic,none', 
	'refresh_token,authorization_code', 
	'http://oauth2-client2:8082/login/oauth2/code/luo-oauth2-client2', 
	'articles.read,phone,openid,profile,roles,email', 
	'{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"settings.client.require-authorization-consent\":true,\"settings.client.require-proof-key\":false,\"frontchannel_logout_uri\":\"http://oauth2-client2:8082/front_logout\"}', '{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"settings.token.reuse-refresh-tokens\":true,\"settings.token.id-token-signature-algorithm\":[\"org.springframework.security.oauth2.jose.jws.SignatureAlgorithm\",\"RS256\"],\"settings.token.access-token-time-to-live\":[\"java.time.Duration\",300.000000000],\"settings.token.refresh-token-time-to-live\":[\"java.time.Duration\",3600.000000000]}' 
);

OIDC AuthServer最小接入 - 用户名、密码登录(默认root/123456)

参见示例:oauth2-auth-server-oidc-minimal

  1. 新建对应Mysql库oauth2-server(名称可适当调整)并导入oauth2-auth-server-oidc-base/src/main/resources/sql/oidc-authorization-server.sql
  2. 根据需要配置具体client注册信息(可参见测试用例)
  3. 可通过自定义UserDetailsService实现来根据用户名检索用户及密码信息
  4. 配置OIDC Authorization相关属性(需生成RSA对称密钥对)

OIDC AuthServer同时作为Resource Server

参见示例:oauth2-auth-server-oidc-resource

OIDC AuthServer扩展token

扩展token需实现:DefaultOidcTokenCustomer.AbstractOidcTokenCustomerExtend

扩展userinfo需实现:DefaultOidcUserInfoMapper.OidcUserInfoMapperExtend

  • accessToken
  • refreshToken
  • idToken
  • userInfo

参见示例:oauth2-auth-server-oidc-token-ext

OIDC AuthServer自定义登录 - 图片验证码

参见示例:oauth2-auth-server-oidc-login-captcha

OIDC AuthServer自定义登录 - 集成第三方登录(GitHub)

参见示例:oauth2-auth-server-oidc-login-third

OIDC AuthServer自定义登录 - 组合集成

  • 自定义登录页
  • 手机验证码登录
  • token扩展
  • 第三方登录
  • 同时作为资源服务器

参见示例:oauth2-auth-server-oidc-login-third

OIDC AuthServer集成共享Session

参见示例:oauth2-auth-server-oidc-login-session

Apache License Version 2.0, January 2004 http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 1. Definitions. "License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document. "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. "Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity. "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. "Source" form shall mean the preferred form for making modifications, including but not limited to software source code, documentation source, and configuration files. "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form, including but not limited to compiled object code, generated documentation, and conversions to other media types. "Work" shall mean the work of authorship, whether in Source or Object form, made available under the License, as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). "Derivative Works" shall mean any work, whether in Source or Object form, that is based on (or derived from) the Work and for which the editorial revisions, annotations, elaborations, or other modifications represent, as a whole, an original work of authorship. For the purposes of this License, Derivative Works shall not include works that remain separable from, or merely link (or bind by name) to the interfaces of, the Work and Derivative Works thereof. "Contribution" shall mean any work of authorship, including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof, that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition, "submitted" means any form of electronic, verbal, or written communication sent to the Licensor or its representatives, including but not limited to communication on electronic mailing lists, source code control systems, and issue tracking systems that are managed by, or on behalf of, the Licensor for the purpose of discussing and improving the Work, but excluding communication that is conspicuously marked or otherwise designated in writing by the copyright owner as "Not a Contribution." "Contributor" shall mean Licensor and any individual or Legal Entity on behalf of whom a Contribution has been received by Licensor and subsequently incorporated within the Work. 2. Grant of Copyright License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable copyright license to reproduce, prepare Derivative Works of, publicly display, publicly perform, sublicense, and distribute the Work and such Derivative Works in Source or Object form. 3. Grant of Patent License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent claims licensable by such Contributor that are necessarily infringed by their Contribution(s) alone or by combination of their Contribution(s) with the Work to which such Contribution(s) was submitted. If You institute patent litigation against any entity (including a cross-claim or counterclaim in a lawsuit) alleging that the Work or a Contribution incorporated within the Work constitutes direct or contributory patent infringement, then any patent licenses granted to You under this License for that Work shall terminate as of the date such litigation is filed. 4. Redistribution. You may reproduce and distribute copies of the Work or Derivative Works thereof in any medium, with or without modifications, and in Source or Object form, provided that You meet the following conditions: (a) You must give any other recipients of the Work or Derivative Works a copy of this License; and (b) You must cause any modified files to carry prominent notices stating that You changed the files; and (c) You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those notices that do not pertain to any part of the Derivative Works; and (d) If the Work includes a "NOTICE" text file as part of its distribution, then any Derivative Works that You distribute must include a readable copy of the attribution notices contained within such NOTICE file, excluding those notices that do not pertain to any part of the Derivative Works, in at least one of the following places: within a NOTICE text file distributed as part of the Derivative Works; within the Source form or documentation, if provided along with the Derivative Works; or, within a display generated by the Derivative Works, if and wherever such third-party notices normally appear. The contents of the NOTICE file are for informational purposes only and do not modify the License. You may add Your own attribution notices within Derivative Works that You distribute, alongside or as an addendum to the NOTICE text from the Work, provided that such additional attribution notices cannot be construed as modifying the License. You may add Your own copyright statement to Your modifications and may provide additional or different license terms and conditions for use, reproduction, or distribution of Your modifications, or for any such Derivative Works as a whole, provided Your use, reproduction, and distribution of the Work otherwise complies with the conditions stated in this License. 5. Submission of Contributions. Unless You explicitly state otherwise, any Contribution intentionally submitted for inclusion in the Work by You to the Licensor shall be under the terms and conditions of this License, without any additional terms or conditions. Notwithstanding the above, nothing herein shall supersede or modify the terms of any separate license agreement you may have executed with Licensor regarding such Contributions. 6. Trademarks. This License does not grant permission to use the trade names, trademarks, service marks, or product names of the Licensor, except as required for reasonable and customary use in describing the origin of the Work and reproducing the content of the NOTICE file. 7. Disclaimer of Warranty. Unless required by applicable law or agreed to in writing, Licensor provides the Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are solely responsible for determining the appropriateness of using or redistributing the Work and assume any risks associated with Your exercise of permissions under this License. 8. Limitation of Liability. In no event and under no legal theory, whether in tort (including negligence), contract, or otherwise, unless required by applicable law (such as deliberate and grossly negligent acts) or agreed to in writing, shall any Contributor be liable to You for damages, including any direct, indirect, special, incidental, or consequential damages of any character arising as a result of this License or out of the use or inability to use the Work (including but not limited to damages for loss of goodwill, work stoppage, computer failure or malfunction, or any and all other commercial damages or losses), even if such Contributor has been advised of the possibility of such damages. 9. Accepting Warranty or Additional Liability. While redistributing the Work or Derivative Works thereof, You may choose to offer, and charge a fee for, acceptance of support, warranty, indemnity, or other liability obligations and/or rights consistent with this License. However, in accepting such obligations, You may act only on Your own behalf and on Your sole responsibility, not on behalf of any other Contributor, and only if You agree to indemnify, defend, and hold each Contributor harmless for any liability incurred by, or claims asserted against, such Contributor by reason of your accepting any such warranty or additional liability. END OF TERMS AND CONDITIONS APPENDIX: How to apply the Apache License to your work. To apply the Apache License to your work, attach the following boilerplate notice, with the fields enclosed by brackets "[]" replaced with your own identifying information. (Don't include the brackets!) The text should be enclosed in the appropriate comment syntax for the file format. We also recommend that a file or class name and description of purpose be included on the same "printed page" as the copyright notice for easier identification within third-party archives. Copyright [yyyy] [name of copyright owner] Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

简介

SpringBoot生态的OAuth2 Authorization Server的增强实现 展开 收起
Apache-2.0
取消

发行版

暂无发行版

贡献者

全部

近期动态

加载更多
不能加载更多了
1
https://gitee.com/luoex/oauth2-auth-server-oidc.git
git@gitee.com:luoex/oauth2-auth-server-oidc.git
luoex
oauth2-auth-server-oidc
oauth2-auth-server-oidc
main

搜索帮助