Spring Boot 整合 JWT

作者:好奇的 mao

原文:https://blog.csdn.net/qq_42524288/article/details/119391816

springboot 整合 jwt 步驟:

1、登錄時,驗證賬號和密碼成功後,生成 jwt,返回給前端;

2、前端接收後保存,再做其他操作,比如增刪改查時,同時將 jwt 傳給後端進行驗證,如果 jwt 當作參數一起傳給後端,那麼每個操作都會有 jwt,爲了方便,把 jwt 放到請求頭中,通過攔截器來驗證。

代碼

代碼結構圖如下,除了常規的 controller、entity、mapper 和 service 層,還有兩個攔截器和註冊攔截器,圖中用紅字進行註釋(這篇文章稍微有點長,因爲我把代碼都放上來了,結合下邊的思路和結構圖就能理解個大概)。

思路:有請求過來,通過攔截器進行攔截,但放行登錄請求,如果登錄成功,生成 JWT 令牌,返回給前端,當前端再有其他請求過來時,攔截器會攔截並解析 token,如果通過就允許業務操作,否則就返回相應提示信息。

1、創建 jwt 數據庫,然後創建 user 表

CREATE TABLE `user` (
  `id` int(11) NOT NULL AUTO_INCREMENT,
  `username` varchar(255) DEFAULT NULL,
  `password` varchar(255) DEFAULT NULL,
  PRIMARY KEY (`id`)
) ENGINE=InnoDB AUTO_INCREMENT=3 DEFAULT CHARSET=utf8mb4;

插入數據

INSERT INTO `user` VALUES (1, 'zhangsan', '123');
INSERT INTO `user` VALUES (2, 'lisi', '123');

2、創建 Spring Boot 項目,在 pom 文件中,添加 jwt 等一些依賴和 properties:

        <!--jwt-->
        <dependency>
            <groupId>com.auth0</groupId>
            <artifactId>java-jwt</artifactId>
            <version>3.4.0</version>
        </dependency>
        <dependency>
            <groupId>org.projectlombok</groupId>
            <artifactId>lombok</artifactId>
        </dependency>
        <dependency>
            <groupId>org.mybatis.spring.boot</groupId>
            <artifactId>mybatis-spring-boot-starter</artifactId>
            <version>2.1.4</version>
        </dependency>
        <dependency>
            <groupId>com.alibaba</groupId>
            <artifactId>druid</artifactId>
            <version>1.2.4</version>
        </dependency>
        <!--我的mysql是5.6,所以這裏是5.1版本-->
        <dependency>
            <groupId>mysql</groupId>
            <artifactId>mysql-connector-java</artifactId>
            <version>5.1.47</version>
        </dependency>
        <dependency>
            <groupId>org.springframework</groupId>
            <artifactId>spring-tx</artifactId>
            <version>5.3.8</version>
        </dependency>

編寫 application.properties

server.port=8899
spring.application.name=jwt
spring.datasource.type=com.alibaba.druid.pool.DruidDataSource
spring.datasource.driver-class-name=com.mysql.jdbc.Driver
spring.datasource.url=jdbc:mysql://localhost:3306/jwt?useSSL=true&characterEncoding=utf-8&serverTimezone=UTC
spring.datasource.username=root
spring.datasource.password=root
mybatis.type-aliases-package=com.jwt.entity
mybatis.mapper-locations=classpath:mapper/*Mapper.xml
#打印sql
logging.level.com.jwt.mapper=debug

3、編寫代碼

3.1、編寫 entity 包下的 User 類

public class User {
    private String id;
    private String username;
    private String password;
    //省略了get和set方法
}

3.2、編寫 util 包下的 JWTUtils 類

public class JWTUtils {
    private static final String SING = "lu123456";
    /**
     * 生成token
     */
    public static String getToken(Map<String,String> map){
        Calendar instance = Calendar.getInstance();
        //默認7天過期
        instance.add(Calendar.DATE,7);
        //創建jwt builder
        JWTCreator.Builder builder = JWT.create();
        map.forEach((k,v)->{
            builder.withClaim(k,v);
        });
        String token = builder.withExpiresAt(instance.getTime())
                .sign(Algorithm.HMAC256(SING));
        return token;
    }
    /**
     * 驗證token合法性
     */
    public static DecodedJWT verify(String token){
        return JWT.require(Algorithm.HMAC256(SING)).build().verify(token);
    }
}

3.3、編寫 controller 層下 UserController 類

@RestController
@Slf4j
public class UserController {
    @Autowired
    private UserService userService;
    @GetMapping("/user/login")
    public Map<String,Object> login(User user){
        log.info("用戶名:[{}]",user.getUsername());
        log.info("密碼:[{}]",user.getPassword());
        Map<String, Object> map = new HashMap<>();
        try {
            User userDB = userService.login(user);
            Map<String,String> payload = new HashMap<>();
            payload.put("id",userDB.getId());
            payload.put("username",userDB.getUsername());
            //生成JWT令牌
            String token = JWTUtils.getToken(payload);
            map.put("state",true);
            map.put("token",token);
            map.put("msg","認證成功");
        }catch (Exception e){
            map.put("state",false);
            map.put("msg",e.getMessage());
        }
        return map;
    }
    @PostMapping("/user/test")
    public Map<String,Object> test(String token){
        Map<String, Object> map = new HashMap<>();
        map.put("state",true);
        map.put("msg","請求成功");
        return map;
    }
}

3.4、編寫 service 層下 UserService 類和 UserServiceImpl 類

public interface UserService {
    User login (User user);
}

實現類:

@Service
public class UserServiceImpl implements UserService {
    @Autowired
    private UserMapper userMapper;
    @Override
    @Transactional(propagation = Propagation.SUPPORTS)
    public User login(User user) {
        //查詢數據庫
        User userDB = userMapper.login(user);
        if (userDB != null){
            return userDB;
        }
        throw new RuntimeException("登錄失敗");
    }
}

3.5、編寫 mapper 層的 UserMapper 類

@Mapper
public interface UserMapper {
    User login(User user);
}

3.6、編寫與 UserMapper 對應的 UserMapper.xml

<?xml version="1.0" encoding="UTF-8" ?>
<!DOCTYPE mapper
        PUBLIC "-//mybatis.org//DTD Mapper 3.0//EN"
        "http://mybatis.org/dtd/mybatis-3-mapper.dtd">
<mapper namespace="com.jwt.mapper.UserMapper">
    <select parameterType="com.jwt.entity.User" resultType="com.jwt.entity.User">
        SELECT * FROM user WHERE username = #{username} AND password = #{password}
    </select>
</mapper>

3.7、配置攔截器,這樣得到 jwt 後,再次請求時把 jwt 放到請求頭中,就可以不用當參數傳遞。

編寫 JWTInterceptor 類:

/**
 * 配置攔截器
 */
public class JWTInterceptor implements HandlerInterceptor {
    @Override
    public boolean preHandle(HttpServletRequest request, HttpServletResponse response, Object handler) throws Exception {
        Map<String, Object> map = new HashMap<>();
        //獲取請求頭中的令牌
        String token = request.getHeader("token");
        try {
            //驗證令牌
            DecodedJWT verify = JWTUtils.verify(token);
            return true;
        } catch (SignatureVerificationException e){
            e.printStackTrace();
            map.put("msg","無效簽名");
        } catch (TokenExpiredException e){
            e.printStackTrace();
            map.put("msg","token過期");
        } catch (AlgorithmMismatchException e){
            e.printStackTrace();
            map.put("msg","token算法不一致");
        } catch (Exception e){
            e.printStackTrace();
            map.put("msg","token無效");
        }
        map.put("state","flase");
        //將map轉爲json
        String json = new ObjectMapper().writeValueAsString(map);
        response.setContentType("application/json;charset=UTF-8");
        response.getWriter().println(json);
        return false;
    }
}

編寫 InterceptorConfig 類:

/**
 * 註冊攔截器
 */
@Configuration
public class InterceptorConfig implements WebMvcConfigurer {
    @Override
    public void addInterceptors(InterceptorRegistry registry) {
        registry.addInterceptor(new JWTInterceptor())
                //攔截
                .addPathPatterns("/user/test")
                //放行
                .excludePathPatterns("/user/login");
    }
}

4、測試

運行程序後,使用 postman 進行測試,登錄如下圖

請求方式:get

url:http://localhost:8899/user/login?username=zhangsan&password=123

然後點擊 send,就會看到返回成功和 token

請求測試

請求方式:post

url:http://localhost:8899/user/test

點擊 header,在請求頭中添加 token,然後點擊 send

參考 b 站視頻整理:https://www.bilibili.com/video/BV1i54y1m7cP?p=1

本文由 Readfog 進行 AMP 轉碼,版權歸原作者所有。
來源https://mp.weixin.qq.com/s/sWy2QYBp3H9jLYSyinWkwQ