cas 单点登录服务端客户端配置

首先,下载

cas-server-3.5.2-release

 http://pan.baidu.com/s/1GJ8Gs

cas-client-3.2.1-release

http://pan.baidu.com/s/1glKFB

提供俩个下载地址:

先从服务端配置:

我是新建一个web工程

cas-server

将 建几个文件夹

src/libs

src/local

src/resources

将cas-server-3.5.2-release.zip\cas-server-3.5.2\modules war下的出去class文件复制到项目webroot下

将lib下的jar复制到libs下面,com.cas.login.handler。MyQueryDatabaseAuthenticationHandler extends AbstractJdbcUsernamePasswordAuthenticationHandle

@NotNull
      private String sql;

      protected final boolean authenticateUsernamePasswordInternal(UsernamePasswordCredentials credentials)
        throws AuthenticationException
      {
        String username = getPrincipalNameTransformer().transform(credentials.getUsername());
        String password = credentials.getPassword();
        String encryptedPassword = getPasswordEncoder().encode(
          password);
//        String domaintype = credentials.getDomaintype();
//        RequestAttributes ra = RequestContextHolder.getRequestAttributes();  
//        HttpServletRequest request = ((ServletRequestAttributes)ra).getRequest();
//        HttpSession session=request.getSession();
        ssoCertApiJava.CertInfo certInfo = (ssoCertApiJava.CertInfo) session.getAttribute("certInfo");
//        
//        String pram1 = credentials.getPram1();//yangzhengma
//        String pram2 = credentials.getPram2();
//        String pram3 = credentials.getPram3();
//        String pram4 = credentials.getPram4();
//        String pram5 = credentials.getPram5();
        try
        {
            List resultList = new ArrayList();  
            List args = new ArrayList();
//            ///如果存在证书且能获取对对应用户信息
//            if(null!=certInfo){
//            String caSql="select loginname From uaas_user_ca a where a.aab003=?";
//            resultList = getJdbcTemplate().queryForList(caSql, new Object[] { certInfo.getZzjgid() });
//            if(null!=resultList&&resultList.size()>0){
//                Map element = (Map)resultList.get(0);
//                args.add(element.get("loginname").toString());            
//                return true;
//            }
//            }
            args.add(username);
            if (StringUtils.hasText(domaintype)){
                args.add(domaintype);
            }
//            String validationcode= session.getAttribute("validationCode").toString();
//            System.out.println(validationcode);
//          //String dbPassword = (String)getJdbcTemplate().queryForObject(this.sql, String.class, new Object[] { username,domain,pram1,pram2,pram3,pram4,pram5 });
//          //校验码校验
//            if(null!=validationcode&&!validationcode.toUpperCase().equals(pram1.toUpperCase()))
//            throw BadCredentialsAuthenticationYZMException.ERROR;
//            //增加黑名单校验
//            List resultListv = new ArrayList(); 
//            resultListv = getJdbcTemplate().queryForList("select * from black_list where aab001=?", new Object[] { username });
//            if (resultListv.size()>0){
//                return false;
//            }
        
            //校验用户是否存在
            //String dbPassword;
            String userSql="select id,mm as password from t_ryb where rybh=?";
            resultList = getJdbcTemplate().queryForList(userSql, args.toArray());
          for (Iterator iter = resultList.iterator(); iter.hasNext();) {
                Map element = (Map)iter.next();
                if (element != null && element.get("password").toString().equals(password)) {
                    return true;
                }else{
                saveUaasInfo(element.get("id").toString());
                }
            }
          args.add(password);
          resultList = getJdbcTemplate().queryForList(sql, args.toArray());
          for (Iterator iter = resultList.iterator(); iter.hasNext();) {
                Map element = (Map)iter.next();
                if (element != null && element.get("password").toString().equals(password)) {
                    return true;
                }
                //saveUaasInfo(element.get("id").toString());
            }
          return false;
        } catch (IncorrectResultSizeDataAccessException localIncorrectResultSizeDataAccessException) {
        }
        return false;
      }
    
      public void setSql(String sql)
      {
        this.sql = sql;
      }

下把 war cass\WEB-INF\classes 下的配置文件粘贴到resources
大约28个文件

如果UsernamePasswordCredentials下的字段少不够用可以找源码改之后再封住jar就ok了,这里就不说了

服务端配置文件

cas.properties,用于连接数据库

##database
jdbc.handler defaultLobHandler
##web.jdbc.driver_class=oracle.jdbc.driver.OracleDriver
web.jdbc.driver_class=com.mysql.jdbc.Driver
##web.jdbc.url=jdbc:oracle:thin:@15.72.12.25:1521/qdhis
web.jdbc.url=jdbc:mysql://127.0.0.1/hiso5t4?useUnicode=true&characterEncoding=UTF-8&autoReconnect=true
web.jdbc.username=root
web.jdbc.password=123456

##\u6821\u9A8C\u8BED\u53E5
sso.sql=select id,mm from t_ryb where rybh\=? and mm\=?
sso.resql=select id from t_ryb where rybh=?

web。xml,用语退出

<context-param>
             <param-name>casServerLogoutUrl</param-name>
             <param-value>https://www.cas-server.com:8443/cas/logout</param-value>
         </context-param>
         <context-param>
             <param-name>serverName</param-name>
             <param-value>https://www.cas-server.com:8443/cas/login</param-value>
         </context-param>

deployerConfigContext.xml 图个方便,懒得一部分占了,全贴了自己看

<?xml version="1.0" encoding="UTF-8"?>
<!--

    Licensed to Jasig under one or more contributor license
    agreements. See the NOTICE file distributed with this work
    for additional information regarding copyright ownership.
    Jasig licenses this file to you under the Apache License,
    Version 2.0 (the "License"); you may not use this file
    except in compliance with the License.  You may obtain a
    copy of the License at the following location:

      http://www.apache.org/licenses/LICENSE-2.0

    Unless required by applicable law or agreed to in writing,
    software distributed under the License is distributed on an
    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
    KIND, either express or implied.  See the License for the
    specific language governing permissions and limitations
    under the License.

-->
<!--
    | deployerConfigContext.xml centralizes into one file some of the declarative configuration that
    | all CAS deployers will need to modify.
    |
    | This file declares some of the Spring-managed JavaBeans that make up a CAS deployment.  
    | The beans declared in this file are instantiated at context initialization time by the Spring 
    | ContextLoaderListener declared in web.xml.  It finds this file because this
    | file is among those declared in the context parameter "contextConfigLocation".
    |
    | By far the most common change you will need to make in this file is to change the last bean
    | declaration to replace the default SimpleTestUsernamePasswordAuthenticationHandler with
    | one implementing your approach for authenticating usernames and passwords.
    +-->

<beans xmlns="http://www.springframework.org/schema/beans"
       xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
       xmlns:p="http://www.springframework.org/schema/p"
       xmlns:tx="http://www.springframework.org/schema/tx"
       xmlns:sec="http://www.springframework.org/schema/security"
       xsi:schemaLocation="http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans-3.1.xsd
       http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.1.xsd
       http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.1.xsd">
    <!--
        | This bean declares our AuthenticationManager.  The CentralAuthenticationService service bean
        | declared in applicationContext.xml picks up this AuthenticationManager by reference to its id, 
        | "authenticationManager".  Most deployers will be able to use the default AuthenticationManager
        | implementation and so do not need to change the class of this bean.  We include the whole
        | AuthenticationManager here in the userConfigContext.xml so that you can see the things you will
        | need to change in context.
        +-->

    <bean id="authenticationManager"
        class="org.jasig.cas.authentication.AuthenticationManagerImpl">
        
        <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password
             This switch effectively will turn on clearpass.
        <property name="authenticationMetaDataPopulators">
           <list>
              <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator">
                 <constructor-arg index="0" ref="credentialsCache" />
              </bean>
           </list>
        </property>
         -->
        
        <!--
            | This is the List of CredentialToPrincipalResolvers that identify what Principal is trying to authenticate.
            | The AuthenticationManagerImpl considers them in order, finding a CredentialToPrincipalResolver which 
            | supports the presented credentials.
            |
            | AuthenticationManagerImpl uses these resolvers for two purposes.  First, it uses them to identify the Principal
            | attempting to authenticate to CAS /login .  In the default configuration, it is the DefaultCredentialsToPrincipalResolver
            | that fills this role.  If you are using some other kind of credentials than UsernamePasswordCredentials, you will need to replace
            | DefaultCredentialsToPrincipalResolver with a CredentialsToPrincipalResolver that supports the credentials you are
            | using.
            |
            | Second, AuthenticationManagerImpl uses these resolvers to identify a service requesting a proxy granting ticket. 
            | In the default configuration, it is the HttpBasedServiceCredentialsToPrincipalResolver that serves this purpose. 
            | You will need to change this list if you are identifying services by something more or other than their callback URL.
            +-->
        <property name="credentialsToPrincipalResolvers">
            <list>
                <!--
                    | UsernamePasswordCredentialsToPrincipalResolver supports the UsernamePasswordCredentials that we use for /login 
                    | by default and produces SimplePrincipal instances conveying the username from the credentials.
                    | 
                    | If you've changed your LoginFormAction to use credentials other than UsernamePasswordCredentials then you will also
                    | need to change this bean declaration (or add additional declarations) to declare a CredentialsToPrincipalResolver that supports the
                    | Credentials you are using.
                    +-->
                <bean class="org.jasig.cas.authentication.principal.UsernamePasswordCredentialsToPrincipalResolver" >
                    <property name="attributeRepository" ref="attributeRepository" />
                </bean>
                <!--
                    | HttpBasedServiceCredentialsToPrincipalResolver supports HttpBasedCredentials.  It supports the CAS 2.0 approach of
                    | authenticating services by SSL callback, extracting the callback URL from the Credentials and representing it as a
                    | SimpleService identified by that callback URL.
                    |
                    | If you are representing services by something more or other than an HTTPS URL whereat they are able to
                    | receive a proxy callback, you will need to change this bean declaration (or add additional declarations).
                    +-->
                <bean
                    class="org.jasig.cas.authentication.principal.HttpBasedServiceCredentialsToPrincipalResolver" />
            </list>
        </property>

        <!--
            | Whereas CredentialsToPrincipalResolvers identify who it is some Credentials might authenticate, 
            | AuthenticationHandlers actually authenticate credentials.  Here we declare the AuthenticationHandlers that
            | authenticate the Principals that the CredentialsToPrincipalResolvers identified.  CAS will try these handlers in turn
            | until it finds one that both supports the Credentials presented and succeeds in authenticating.
            +-->
        <property name="authenticationHandlers">
            <list>
                <!--
                    | This is the authentication handler that authenticates services by means of callback via SSL, thereby validating
                    | a server side SSL certificate.
                    +-->
                <bean class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler"
                    p:httpClient-ref="httpClient" />
                <!--
                    | This is the authentication handler declaration that every CAS deployer will need to change before deploying CAS 
                    | into production.  The default SimpleTestUsernamePasswordAuthenticationHandler authenticates UsernamePasswordCredentials
                    | where the username equals the password.  You will need to replace this with an AuthenticationHandler that implements your
                    | local authentication strategy.  You might accomplish this by coding a new such handler and declaring
                    | edu.someschool.its.cas.MySpecialHandler here, or you might use one of the handlers provided in the adaptors modules.
                    +-->
                <!-- cas自带验证器 <bean 
                    class="org.jasig.cas.authentication.handler.support.SimpleTestUsernamePasswordAuthenticationHandler" />
                     -->
                    <!--使用数据库方式校验 --> 
                <bean
                    class="com.cas.login.handler.MyQueryDatabaseAuthenticationHandler">
                    <property name="dataSource" ref="dataSource"/>
                        <property name="sql" value="${sso.sql}"></property>
                        <!-- 密码解析器 
                        <property name="passwordEncoder" ref="MD5PasswordEncoder"></property>
                        -->
                </bean>
            </list>
        </property>
    </bean>
<!-- 密码解析器 -->
    <bean id="MD5PasswordEncoder"
        class="org.jasig.cas.authentication.handler.DefaultPasswordEncoder">
        <constructor-arg index="0">
            <value>MD5</value>
        </constructor-arg>
    </bean>

    <!--
    This bean defines the security roles for the Services Management application.  Simple deployments can use the in-memory version.
    More robust deployments will want to use another option, such as the Jdbc version.
    
    The name of this should remain "userDetailsService" in order for Spring Security to find it.
     -->
    <!-- <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />-->

    <sec:user-service id="userDetailsService">
        <sec:user name="@@THIS SHOULD BE REPLACED@@" password="notused" authorities="ROLE_ADMIN" />
    </sec:user-service>
    
    <!-- 
    Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation
    may go against a database or LDAP server.  The id should remain "attributeRepository" though.
     -->
     <!-- 
    <bean id="attributeRepository"
        class="org.jasig.services.persondir.support.StubPersonAttributeDao">
        <property name="backingMap">
            <map>
                <entry key="uid" value="uid" />
                <entry key="eduPersonAffiliation" value="eduPersonAffiliation" /> 
                <entry key="groupMembership" value="groupMembership" />
            </map>
        </property>
    </bean>
    -->
    <bean id="attributeRepository" class="org.jasig.services.persondir.support.jdbc.SingleRowJdbcPersonAttributeDao">
          <constructor-arg index="0" ref="dataSource" />
          <constructor-arg index="1" value="${sso.resql}" />
              <property name="queryAttributeMapping">
                   <map>
                       <entry key="username" value="uid"/><!-- 这里必须这么写,系统会自己匹配,貌似和where语句后面的用户名字段的拼写没有什么关系 -->
                   </map>
              </property>
               <!-- 要获取的属性在这里配置 -->
              <property name="resultAttributeMapping">
                   <map>
                       <entry key="id" value="userid" /><!--  //key为对应的数据库字段名称,value为提供给客户端获取的属性名字,系统会自动填充值--> 
                   </map>
              </property>
    </bean> 
     
    <!-- 
    Sample, in-memory data store for the ServiceRegistry. A real implementation
    would probably want to replace this with the JPA-backed ServiceRegistry DAO
    The name of this bean should remain "serviceRegistryDao".
     -->
    <bean
        id="serviceRegistryDao"
        class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl">
            <property name="registeredServices">
                <list>
                    <bean class="org.jasig.cas.services.RegexRegisteredService">
                        <property name="id" value="0" />
                        <property name="name" value="HTTP and IMAP" />
                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols" />
                        <property name="serviceId" value="^(https?|imaps?)://.*" />
                        <property name="evaluationOrder" value="10000001" />
                    </bean>
                    <!--
                    Use the following definition instead of the above to further restrict access
                    to services within your domain (including subdomains).
                    Note that example.com must be replaced with the domain you wish to permit.
                    -->
                    <!--
                    <bean class="org.jasig.cas.services.RegexRegisteredService">
                        <property name="id" value="1" />
                        <property name="name" value="HTTP and IMAP on example.com" />
                        <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" />
                        <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+\.)*example\.com/.*" />
                        <property name="evaluationOrder" value="0" />
                    </bean>
                    -->
                </list>
            </property>
        </bean>

  <bean id="auditTrailManager" class="com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager" />
  
  <bean id="healthCheckMonitor" class="org.jasig.cas.monitor.HealthCheckMonitor">
    <property name="monitors">
      <list>
        <bean class="org.jasig.cas.monitor.MemoryMonitor"
            p:freeMemoryWarnThreshold="10" />
        <!--
          NOTE
          The following ticket registries support SessionMonitor:
            * DefaultTicketRegistry
            * JpaTicketRegistry
          Remove this monitor if you use an unsupported registry.
        -->
        <bean class="org.jasig.cas.monitor.SessionMonitor"
            p:ticketRegistry-ref="ticketRegistry"
            p:serviceTicketCountWarnThreshold="5000"
            p:sessionCountWarnThreshold="100000" />
      </list>
    </property>
  </bean>
</beans>

applicationContext.xml 

配置datesource

<!-- =================================================================== -->
    <!--         
    数据源配置
    -->                                        
    <!-- =================================================================== -->
    <bean id="dataSource"
        class="org.springframework.jdbc.datasource.DriverManagerDataSource">
        <description>数据库配置</description>
        <property name="driverClassName" value="${web.jdbc.driver_class}" />
        <property name="url" value="${web.jdbc.url}" />
        <property name="username" value="${web.jdbc.username}" />
        <property name="password" value="${web.jdbc.password}" />
    </bean>
    <!-- jndi 数据源
    <bean id="dataSource"
        class="org.springframework.jndi.JndiObjectFactoryBean">
        <property name="jndiName" value="QDYTH-WS"/>
    </bean>
    -->

 

 

casLogoutView.jsp 

 

<%  
Thread.sleep(1000);
session.invalidate();  
response.sendRedirect(application  
.getInitParameter("casServerLogoutUrl")  
+ "?service="  
+ application.getInitParameter("serverName") + "/myweb");  
%>  

用于退出session
客户端配置,

 <!-- ======================== 单点登录开始 ======================== -->
    <!-- 用于单点退出,该过滤器用于实现单点登出功能,可选配置 -->
    <listener>
        <listener-class>org.jasig.cas.client.session.SingleSignOutHttpSessionListener</listener-class>
    </listener>

    <!-- 该过滤器用于实现单点登出功能,可选配置。 -->
    <filter>
        <filter-name>CAS Single Sign Out Filter</filter-name>
        <filter-class>org.jasig.cas.client.session.SingleSignOutFilter</filter-class>
    </filter>
    <filter-mapping>
        <filter-name>CAS Single Sign Out Filter</filter-name>
        <url-pattern>/*</url-pattern>
    </filter-mapping>

    <!-- 该过滤器负责用户的认证工作,必须启用它 -->
    <filter>
        <filter-name>CASFilter</filter-name>
        <filter-class>org.jasig.cas.client.authentication.AuthenticationFilter</filter-class>
        <init-param>
            <param-name>casServerLoginUrl</param-name>
            <param-value>https://www.cas-server.com:8443/cas/login</param-value>
            <!--这里的server是服务端的IP -->
        </init-param>
        <init-param>
            <param-name>serverName</param-name>
            <param-value>http://www.cas-client.com:8010</param-value><span style="color:#FF0000;"></span>
        </init-param>
    </filter>
    <filter-mapping>
        <filter-name>CASFilter</filter-name>
        <url-pattern>/*</url-pattern>
    </filter-mapping>

    <!-- 该过滤器负责对Ticket的校验工作,必须启用它 -->
    <filter>
        <filter-name>CAS Validation Filter</filter-name>
        <filter-class>
            org.jasig.cas.client.validation.Cas20ProxyReceivingTicketValidationFilter</filter-class>
        <init-param>
            <param-name>casServerUrlPrefix</param-name>
            <param-value>https://www.cas-server.com:8443/cas</param-value>
        </init-param>
        <init-param>
            <param-name>serverName</param-name>
            <param-value>http://www.cas-client.com:8010</param-value>  <span style="color:#FF0000;"></span>
        </init-param>
    </filter>
    <filter-mapping>
        <filter-name>CAS Validation Filter</filter-name>
        <url-pattern>/*</url-pattern>
    </filter-mapping>

    <!-- 该过滤器负责实现HttpServletRequest请求的包裹, 比如允许开发者通过HttpServletRequest的getRemoteUser()方法获得SSO登录用户的登录名,可选配置。 -->
    <filter>
        <filter-name>CAS HttpServletRequest Wrapper Filter</filter-name>
        <filter-class>
            org.jasig.cas.client.util.HttpServletRequestWrapperFilter</filter-class>
    </filter>
    <filter-mapping>
        <filter-name>CAS HttpServletRequest Wrapper Filter</filter-name>
        <url-pattern>/*</url-pattern>
    </filter-mapping>

    <!-- 该过滤器使得开发者可以通过org.jasig.cas.client.util.AssertionHolder来获取用户的登录名。 比如AssertionHolder.getAssertion().getPrincipal().getName()。 -->
    <filter>
        <filter-name>CAS Assertion Thread Local Filter</filter-name>
        <filter-class>org.jasig.cas.client.util.AssertionThreadLocalFilter</filter-class>
    </filter>
    <filter-mapping>
        <filter-name>CAS Assertion Thread Local Filter</filter-name>
        <url-pattern>/*</url-pattern>
    </filter-mapping>

    <!-- ======================== 单点登录结束 ======================== -->

 

 

 

 

 

转载于:https://www.cnblogs.com/Mr-Wu/p/3433462.html

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值