You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: README.md
+41-41
Original file line number
Diff line number
Diff line change
@@ -1,4 +1,4 @@
1
-
# Spring Oauth2 EasyPlus
1
+
# Spring Oauth2 EasyPlus
2
2
3
3
> App-Token based easy OAuth2 implementation built to grow with Spring Boot
4
4
@@ -32,21 +32,21 @@
32
32
## Features
33
33
34
34
* Complete separation of the library and the client
35
-
* Library : API
36
-
* Client : DOC, Integration tester
35
+
* Library : API
36
+
* Client : DOC, Integration tester
37
37
* Extensible: Supports multiple authorization servers and resource servers with this library.
38
38
* Hybrid Resource Servers Token Verification Methods: Support for multiple verification approaches, including API calls to the authorization server, direct database validation, and local JWT decoding.
39
39
* Immediate Permission (Authority) Check: Not limited to verifying the token itself, but also ensuring real-time validation of any updates to permissions in the database.
40
-
40
+
41
41
* Authentication management based on a combination of username, client ID, and App-Token
42
-
* What is an App-Token? An App-Token is a new access token generated each time the same account logs in. If the token values are the same, the same access token is shared.
42
+
* What is an App-Token? An App-Token is a new access token generated each time the same account logs in. If the token values are the same, the same access token is shared.
@@ -171,37 +171,37 @@ public class CommonDataSourceConfiguration {
171
171
172
172
#### "Mandatory" settings
173
173
174
-
- The only mandatory setting is ``client.config.securityimpl.service.userdetail.CustomUserDetailsServiceFactory``. The rest depend on your specific situation.
174
+
- The only mandatory setting is ``client.config.securityimpl.service.userdetail.CustomUserDetailsServiceFactory``. The rest depend on your specific situation.
175
175
176
176
#### "Customizable" settings
177
177
178
-
-**Insert your code when events happen such as tokens created**
178
+
-**Insert your code when events happen such as tokens created**
179
179
-``SecurityPointCut``
180
180
- See the source code in ``client.config.securityimpl.aop``
181
-
182
181
183
-
-**Register error user messages as desired**
182
+
183
+
-**Register error user messages as desired**
184
184
-``ISecurityUserExceptionMessageService``
185
185
- See the source code in ``client.config.securityimpl.message``
186
-
187
186
188
-
-**Customize the whole error payload as desired for all cases**
187
+
188
+
-**Customize the whole error payload as desired for all cases**
189
189
- What is "all cases"?
190
-
- Authorization Server ("/oauth2/token", "/api/v1/traditional-oauth/token") and Resource Server (Bearer token authentication : 401, authorization (permission) : 403)
190
+
- Authorization Server ("/oauth2/token", "/api/v1/traditional-oauth/token") and Resource Server (Bearer token authentication : 401, authorization (permission) : 403)
@@ -229,7 +229,7 @@ public class CommonDataSourceConfiguration {
229
229
## OAuth2 - Authorization Code
230
230
- Beta
231
231
- How to set it up
232
-
1. Create your own login page with the /login route as indicated in the client project (In the future, this address will be customisable):
232
+
1. Create your own login page with the /login route as indicated in the client project (In the future, this address will be customisable):
233
233
```java
234
234
@Controller
235
235
public class LoginWeb {
@@ -243,14 +243,14 @@ public class CommonDataSourceConfiguration {
243
243
spring.mvc.view.prefix=/templates/
244
244
spring.mvc.view.suffix=.html
245
245
```
246
-
2. Check the login page at the "resources/templates/login.hml"
247
-
3. Ensure the callback URL (http://localhost:8081/callback1) is properly set in the ``oauth2_registered_client`` table in the database.
246
+
2. Check the login page at the "resources/templates/login.hml"
247
+
3. Ensure the callback URL (http://localhost:8081/callback1) is properly set in the ``oauth2_registered_client`` table in the database.
248
248
- How to use
249
-
1. Open the web browser by connecting to ``http://localhost:8370/oauth2/authorize?response_type=code&client_id=client_customer&state=xxx&scope=read&redirect_uri=http%3A%2F%2Flocalhost%3A8081%2Fcallback1``, using the values from the ``oauth2_registered_client`` 2. Now you Login with ``[email protected] / 1234 ``
1. Open the web browser by connecting to ``http://localhost:8370/oauth2/authorize?response_type=code&client_id=client_customer&state=xxx&scope=read&redirect_uri=http%3A%2F%2Flocalhost%3A8081%2Fcallback1``, using the values from the ``oauth2_registered_client`` 2. Now you Login with ``[email protected] / 1234 ``
0 commit comments