springboot-整合filter的两种方式

1.springboot通过扫描注解,@ServletComponentScan和@WebFilter实现

1.1编写FirstFilter类实现Filter接口

package com.zhong.spring_boot_filter_03.filter;

import java.io.IOException;

import javax.servlet.Filter;
import javax.servlet.FilterChain;
import javax.servlet.FilterConfig;
import javax.servlet.ServletException;
import javax.servlet.ServletRequest;
import javax.servlet.ServletResponse;
import javax.servlet.annotation.WebFilter;

/**
 * springboot 整合filter方式之一
 * 
 * 以前web.xml配置:
 * <filter>
 *      <filter-name>FirstFilter</filter-name>
 *      <filter-class>com.zhong.spring_boot_filter_03.filter.FirstFilter</filter-class>
 * </filter>
 * 
 * <filter-mapping>
 *       <filter-name>FirstFilter</filter-name>
 *       <url-pattern>/first</url-pattern>
 * </filter-mapping>
 * 
 * FirstFilter
 */
@WebFilter(value="FirstFilter",urlPatterns = {"/filter"})
public class FirstFilter implements Filter {

    @Override
    public void init(FilterConfig filterConfig) throws ServletException {

    }

    @Override
    public void doFilter(ServletRequest request, ServletResponse response, FilterChain chain)
            throws IOException, ServletException {
                System.out.println("进入 FirstFilter ");
                chain.doFilter(request, response);
    }

    @Override
    public void destroy() {

    }

    
}

1.2编写启动类,注意启动类加上@ServletComponentScan注解

package com.zhong.spring_boot_filter_03;

import org.springframework.boot.SpringApplication;
import org.springframework.boot.autoconfigure.SpringBootApplication;
import org.springframework.boot.web.servlet.ServletComponentScan;

/**
 * SpringBoot 整合filter方式1
 */
@SpringBootApplication
@ServletComponentScan //
public class DemoApplication {

	public static void main(String[] args) {
		SpringApplication.run(DemoApplication.class, args);
	}

}

2.通过FilterRegistrationBean注册Filter

2.1编写SecondFilter类,实现Filter接口。(注意:没有添加@WebFilter注解)

package com.zhong.spring_boot_filter_03.filter;

import java.io.IOException;

import javax.servlet.Filter;
import javax.servlet.FilterChain;
import javax.servlet.FilterConfig;
import javax.servlet.ServletException;
import javax.servlet.ServletRequest;
import javax.servlet.ServletResponse;

/**
 * SecondFilter
 */
public class SecondFilter implements Filter {

    @Override
    public void init(FilterConfig filterConfig) throws ServletException {

    }

    @Override
    public void doFilter(ServletRequest request, ServletResponse response, FilterChain chain)
            throws IOException, ServletException {
            System.out.println("进入SecondFilter");
            chain.doFilter(request, response);
    }

    @Override
    public void destroy() {

    }

    
}

2.2编写启动类App2.class,并且添加FilterRegistrationBean

package com.zhong.spring_boot_filter_03;

import com.zhong.spring_boot_filter_03.filter.SecondFilter;

import org.springframework.boot.SpringApplication;
import org.springframework.boot.autoconfigure.SpringBootApplication;
import org.springframework.boot.web.servlet.FilterRegistrationBean;
import org.springframework.context.annotation.Bean;

/**
 * App2 springboot 整合filter方式2
 */
@SpringBootApplication
public class App2 {

    public static void main(String[] args) {
        SpringApplication.run(App2.class, args);
    }
    /**
     * 注册filter
     * @return
     */
    @Bean
    public FilterRegistrationBean filterRegistrationBean() {
        FilterRegistrationBean  bean = new FilterRegistrationBean(new SecondFilter());
        //bean.addUrlPatterns(new String[]{"*.do","*.jsp"});
        bean.addUrlPatterns("/firstServlet");
        return bean;
    }
}

项目地址:https://github.com/gougou1993/spring_boot_filter_03

在Spring Boot应用中,过滤敏感词通常是在处理用户输入或者日志输出时防止敏感信息泄露。你可以创建一个自定义的Filter类,利用Java的正则表达式库如`java.util.regex.Pattern`来实现这个功能。以下是一个简单的步骤: 1. 创建一个Java类,例如`SensitiveWordFilter`: ```java import java.util.Arrays; import java.util.regex.Matcher; import java.util.regex.Pattern; public class SensitiveWordFilter { private static final String[] BLACKLIST_WORDS = {"密码", "账号", "私密"}; // 添加更多需要过滤的关键词 public String filter(String input) { if (input == null || input.isEmpty()) { return input; } Pattern pattern = Pattern.compile("(" + Arrays.stream(BLACKLIST_WORDS) .reduce("(?:|(?=))", (prev, next) -> prev + "|" + next, String::concat) + ")", Pattern.CASE_INSENSITIVE); Matcher matcher = pattern.matcher(input); return matcher.replaceAll("*[FILTERED]*"); } } ``` 在这个例子中,我们定义了一个黑名单列表,然后使用`Pattern`和`Matcher`查找并替换所有匹配的敏感词汇。`filter`方法会返回一个替换过的字符串,其中的敏感词被星号(*)代替。 2. 将这个类注册到Spring MVC Filter链中。如果你使用的是WebMvcConfigurer,可以在`addViewControllers()`或`addFilters()`方法中配置: ```java @Configuration public class WebConfig implements WebMvcConfigurer { @Override public void addViewControllers(ViewControllerRegistry registry) { registry.addViewController("/").setViewName("forward:/protected"); } @Override public void addFilters(FilterRegistrationBean<?> registrationBean) { registrationBean.setFilter(new SensitiveWordFilter()).addUrlPatterns("/*"); } } ``` 这样,当用户的请求经过这个过滤器时,敏感词会被隐藏起来。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值