Skip to content

Commit

Permalink
Merge branch 'main' into develop
Browse files Browse the repository at this point in the history
  • Loading branch information
happyjamy committed Feb 20, 2024
2 parents 5c00a38 + f22c1f4 commit b66d4d0
Show file tree
Hide file tree
Showing 4 changed files with 30 additions and 5 deletions.
3 changes: 2 additions & 1 deletion .gitignore
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,7 @@ build/
!gradle/wrapper/gradle-wrapper.jar
!**/src/main/**/build/
!**/src/test/**/build/
.DS_Store

### STS ###
.apt_generated
Expand Down Expand Up @@ -38,4 +39,4 @@ out/

### application.yml ###
application*.yml
firebase*.json
firebase*.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,8 @@
import io.oeid.mogakgo.domain.auth.jwt.JwtAuthenticationFilter;
import io.oeid.mogakgo.domain.auth.oauth.GithubOAuth2UserService;
import io.oeid.mogakgo.domain.auth.oauth.OAuth2AuthenticationSuccessHandler;
import java.util.Arrays;
import java.util.List;
import org.springframework.context.annotation.Bean;
import org.springframework.context.annotation.Configuration;
import org.springframework.security.config.annotation.web.builders.HttpSecurity;
Expand All @@ -17,6 +19,9 @@
import org.springframework.security.web.SecurityFilterChain;
import org.springframework.security.web.authentication.AuthenticationSuccessHandler;
import org.springframework.security.web.authentication.UsernamePasswordAuthenticationFilter;
import org.springframework.web.cors.CorsConfiguration;
import org.springframework.web.cors.CorsConfigurationSource;
import org.springframework.web.cors.UrlBasedCorsConfigurationSource;

@EnableWebSecurity
@Configuration
Expand Down Expand Up @@ -56,6 +61,20 @@ SecurityFilterChain filterChainApi(HttpSecurity http) throws Exception {
.build();
}

@Bean
public CorsConfigurationSource corsConfigurationSource() {
CorsConfiguration configuration = new CorsConfiguration();

configuration.setAllowedOrigins(Arrays.asList("*"));
configuration.setAllowedMethods(Arrays.asList("GET","POST","PUT","DELETE","PATCH","OPTIONS"));
configuration.setAllowedHeaders(Arrays.asList("*"));
// configuration.setAllowCredentials(true);

UrlBasedCorsConfigurationSource source = new UrlBasedCorsConfigurationSource();
source.registerCorsConfiguration("/**", configuration);
return source;
}

@Bean
public SecurityFilterChain filterChainOAuth2(HttpSecurity http) throws Exception {
configureCommonSecuritySettings(http);
Expand All @@ -70,12 +89,13 @@ public SecurityFilterChain filterChainOAuth2(HttpSecurity http) throws Exception

private void configureCommonSecuritySettings(HttpSecurity httpSecurity) throws Exception {
httpSecurity
.cors(cors -> cors.configurationSource(corsConfigurationSource()))
.httpBasic(AbstractHttpConfigurer::disable)
.csrf(AbstractHttpConfigurer::disable)
.formLogin(AbstractHttpConfigurer::disable)
.rememberMe(AbstractHttpConfigurer::disable)
.logout(AbstractHttpConfigurer::disable)
.headers(AbstractHttpConfigurer::disable);
.logout(AbstractHttpConfigurer::disable);
// .headers(AbstractHttpConfigurer::disable);
}

}
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,7 @@
import java.util.List;
import org.springframework.context.annotation.Configuration;
import org.springframework.web.method.support.HandlerMethodArgumentResolver;
import org.springframework.web.servlet.config.annotation.EnableWebMvc;
import org.springframework.web.servlet.config.annotation.WebMvcConfigurer;

@Configuration
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,19 +2,22 @@

import io.swagger.v3.oas.annotations.media.Schema;
import jakarta.validation.constraints.NotNull;
import lombok.AccessLevel;
import lombok.Getter;
import lombok.NoArgsConstructor;

@Schema(description = "사용자가 해당 코드에 해당하는 서비스 지역의 동네 인증을 요청")
@Getter
@NoArgsConstructor(access = AccessLevel.PROTECTED)
public class UserRegionCertAPIReq {

@Schema(description = "동네 인증을 요청한 사용자 ID", example = "2", implementation = Long.class)
@NotNull
private final Long userId;
private Long userId;

@Schema(description = "동네 인증을 요청하는 서비스 지역의 법정구역코드", example = "11110", implementation = Integer.class)
@NotNull
private final Integer areaCode;
private Integer areaCode;

private UserRegionCertAPIReq(Long userId, Integer areaCode) {
this.userId = userId;
Expand Down

0 comments on commit b66d4d0

Please sign in to comment.