欧博体育官网-排列五体育网站页面显示错乱_Spring OAuth2 授权服务器树立详解
你的位置:欧博体育官网 > 欧博代理 > 排列五体育网站页面显示错乱_Spring OAuth2 授权服务器树立详解
排列五体育网站页面显示错乱_Spring OAuth2 授权服务器树立详解
发布日期:2023-10-30 01:00    点击次数:51

排列五体育网站页面显示错乱_Spring OAuth2 授权服务器树立详解

排列五体育网站页面显示错乱_

[[435081]]北京赛车电子游戏

前两篇著作差异体验了Spring Authorization Server的使用和西宾了其各个过滤器的作用。今天来讲讲Spring Authorization Server授权服务器的树立。热烈冷漠我方手动搭建一次试试,纸上得来终觉浅,深知此事要切身。普及你的代码量才是提高编程妙技的不二诀要,这亦然本篇教程的真义所在。

皇冠体育api 树立依赖

最初要创建一个Spring Boot Servlet Web技俩,这个不难就不赘述了。集成Spring Authorization Server需要引入:

<!-- 北京赛车电子游戏 spring security starter 必须  --> <dependency>     <groupId>org.springframework.boot</groupId>     <artifactId>spring-boot-starter-security</artifactId> </dependency> <dependency>     <groupId>org.springframework.security</groupId>     <artifactId>spring-security-oauth2-authorization-server</artifactId> <!--  甘休当前版块  -->     <version>0.2.0</version> </dependency> 

OAuth2.0 Client客户端需要注册到授权服务器并握久化,Spring Authorization Server提供了JDBC竣事,参见JdbcRegisteredClientRepository。为了演示精炼这里我选择了H2数据库,需要以下依赖:

<!--  jdbc 必须引入不然自行竣事  --> <dependency>     <groupId>org.springframework.boot</groupId>     <artifactId>spring-boot-starter-jdbc</artifactId> </dependency> <dependency>     <groupId>com.h2database</groupId>     <artifactId>h2</artifactId> </dependency> 

坐褥你不错切换到其它关系型数据库,数据库剧本在Spring Authorization Server初学 一文的DEMO中。

皇冠投注app Spring Authorization Server树立

接下来是Spring Authorization Server的树立。

过滤器链树立

玩乐

凭证上一文对过滤器链的拆解,咱们需要在Spring Security的过滤器链中注入一些特定的过滤器。这些过滤器的树立由OAuth2AuthorizationServerConfigurer来完成。以下为默许的树立:

皇冠体育hg86a

void defaultOAuth2AuthorizationServerConfigurer(HttpSecurity http) throws Exception {      OAuth2AuthorizationServerConfigurer<HttpSecurity> authorizationServerConfigurer =              new OAuth2AuthorizationServerConfigurer<>();      // TODO 你不错凭证需求对authorizationServerConfigurer进行一些个性化树立      RequestMatcher authorizationServerEndpointsMatcher = authorizationServerConfigurer.getEndpointsMatcher();       // 禁绝 授权服务器关系的请求端点      http.requestMatcher(authorizationServerEndpointsMatcher)              .authorizeRequests().anyRequest().authenticated().and()              // 忽略掉关系端点的csrf              .csrf(csrf -> csrf.ignoringRequestMatchers(authorizationServerEndpointsMatcher))              // 开启form登录              .formLogin()              .and()              // 诈欺 授权服务器的树立              .apply(authorizationServerConfigurer);  } 

你不错调用OAuth2AuthorizationServerConfigurer提供的树立门径进行一些个性化树立。

OAuth2.0客户端信息握久化

这些信息会握久化到数据库,Spring Authorization Server提供了三个DDL剧本。在初学教程的DEMO,H2会自动运振荡奉行这些DDL剧本,要是你切换到Mysql等数据库,可能需要你自行奉行。

客户端树立信息注册

授权服务器条款客户端必须是还是注册的,幸免坐法的客户端发起授权央求。就像你平方去一些开放平台央求一个ClientID和Secret。底下是界说剧本:

CREATE TABLE oauth2_registered_client (     id                            varchar(100)                        NOT NULL,     client_id                     varchar(100)                        NOT NULL,     client_id_issued_at           timestamp DEFAULT CURRENT_TIMESTAMP NOT NULL,     client_secret                 varchar(200)                        NULL,     client_secret_expires_at      timestamp                           NULL,     client_name                   varchar(200)                        NOT NULL,     client_authentication_methods varchar(1000)                       NOT NULL,     authorization_grant_types     varchar(1000)                       NOT NULL,     redirect_uris                 varchar(1000)                       NULL,     scopes                        varchar(1000)                       NOT NULL,     client_settings               varchar(2000)                       NOT NULL,     token_settings                varchar(2000)                       NOT NULL,     PRIMARY KEY (id) ); 

对应的Java类为RegisteredClient:

public class RegisteredClient implements Serializable {  private static final long serialVersionUID = Version.SERIAL_VERSION_UID;  private String id;  private String clientId;  private Instant clientIdIssuedAt;  private String clientSecret;  private Instant clientSecretExpiresAt;  private String clientName;  private Set<ClientAuthenticationMethod> clientAuthenticationMethods;  private Set<AuthorizationGrantType> authorizationGrantTypes;  private Set<String> redirectUris;  private Set<String> scopes;  private ClientSettings clientSettings;  private TokenSettings tokenSettings;          // 概略 } 

界说一个客户端不错通过底下的Builder门径竣事:

澳门美高梅网站
       RegisteredClient registeredClient = RegisteredClient.withId(UUID.randomUUID().toString()) //               独一的客户端ID和密码                 .clientId("felord-client")                 .clientSecret("secret") //                称呼 可不界说                 .clientName("felord") //                授朱门径                 .clientAuthenticationMethod(ClientAuthenticationMethod.CLIENT_SECRET_BASIC) //                授权类型                 .authorizationGrantType(AuthorizationGrantType.AUTHORIZATION_CODE)                 .authorizationGrantType(AuthorizationGrantType.REFRESH_TOKEN)                 .authorizationGrantType(AuthorizationGrantType.CLIENT_CREDENTIALS) //                回调地址名单,不在此列将被拒却 况且只可使用IP或者域名  不可使用 localhost                 .redirectUri("http://127.0.0.1:8080/login/oauth2/code/felord-oidc")                 .redirectUri("http://127.0.0.1:8080/authorized")                 .redirectUri("http://127.0.0.1:8080/foo/bar")                 .redirectUri("https://baidu.com") //                OIDC维持                 .scope(OidcScopes.OPENID) //                其它Scope                 .scope("message.read")                 .scope("message.write") //                JWT的树立项 包括TTL  是否复用refreshToken等等                 .tokenSettings(TokenSettings.builder().build()) //                树立客户端关系的树立项,包括考据密钥或者 是否需要授权页面                 .clientSettings(ClientSettings.builder().requireAuthorizationConsent(true).build())                 .build(); 

握久化到数据库的RegisteredClient用JSON暗示为:

网站页面显示错乱
{   "id": "658cd010-4d8c-4824-a8c7-a86b642299af",   "client_id": "felord-client",   "client_id_issued_at": "2021-11-11 18:01:09",   "client_secret": "{bcrypt}$2a$10$XKZ8iUckDcdQWnqw682zV.DVyGuov8Sywx1KyAn4tySsw.Jtltg0.",   "client_secret_expires_at": null,   "client_name": "felord",   "client_authentication_methods": "client_secret_basic",   "authorization_grant_types": "refresh_token,client_credentials,authorization_code",   "redirect_uris": "http://127.0.0.1:8080/foo/bar,http://127.0.0.1:8080/authorized,http://127.0.0.1:8080/login/oauth2/code/felord-oidc,https://baidu.com",   "scopes": "openid,message.read,message.write",   "client_settings": "{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"settings.client.require-proof-key\":false,\"settings.client.require-authorization-consent\":true}",   "token_settings": "{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"settings.token.reuse-refresh-tokens\":true,\"settings.token.id-token-signature-algorithm\":[\"org.springframework.security.oauth2.jose.jws.SignatureAlgorithm\",\"RS256\"],\"settings.token.access-token-time-to-live\":[\"java.time.Duration\",300.000000000],\"settings.token.refresh-token-time-to-live\":[\"java.time.Duration\",3600.000000000]}" } 

提防上头的树立和你OAuth2.0客户端诈欺的树立息息关系。

既然握久化了,那天然需要操作该表的JDBC服务接口了,这个接口为RegisteredClientRepository。咱们需要声明一个竣事为Spring Bean,这里收受基于JDBC的竣事:

@Bean public RegisteredClientRepository registeredClientRepository(JdbcTemplate jdbcTemplate) {      return new JdbcRegisteredClientRepository(jdbcTemplate);   } 

别健忘调用save(RegisteredClient)门径把需要注册的客户端信息握久化。

iba百家乐注册

该竣事依赖spring-boot-starter-jdbc类库,你也不错闲得慌使用Mybatis进行竣事。

OAuth2授权信息握久化

排列五体育

纪录授权的资源领有者(Resource Owner)对某个客户端的某次授权纪录。对应的Java类为OAuth2Authorization。底下是界说剧本:

CREATE TABLE oauth2_authorization (     id                            varchar(100)  NOT NULL,     registered_client_id          varchar(100)  NOT NULL,     principal_name                varchar(200)  NOT NULL,     authorization_grant_type      varchar(100)  NOT NULL,     attributes                    varchar(4000) NULL,     state                         varchar(500)  NULL,     authorization_code_value      blob          NULL,     `authorization_code_issued_at`  timestamp     NULL,     authorization_code_expires_at timestamp     NULL,     authorization_code_metadata   varchar(2000) NULL,     access_token_value            blob          NULL,     access_token_issued_at        timestamp     NULL,     access_token_expires_at       timestamp     NULL,     access_token_metadata         varchar(2000) NULL,     access_token_type             varchar(100)  NULL,     access_token_scopes           varchar(1000) NULL,     oidc_id_token_value           blob          NULL,     oidc_id_token_issued_at       timestamp     NULL,     oidc_id_token_expires_at      timestamp     NULL,     oidc_id_token_metadata        varchar(2000) NULL,     refresh_token_value           blob          NULL,     refresh_token_issued_at       timestamp     NULL,     refresh_token_expires_at      timestamp     NULL,     refresh_token_metadata        varchar(2000) NULL,     PRIMARY KEY (id) ); 

这里的机制当前还莫得商议,先挖个坑。

不异它也需要一个握久化服务接口OAuth2AuthorizationService并注入Spring IoC:

/**  * 经管OAuth2授权信息服务  *  * @param jdbcTemplate               the jdbc template  * @param registeredClientRepository the registered client repository  * @return the o auth 2 authorization service  */ @Bean public OAuth2AuthorizationService authorizationService(JdbcTemplate jdbcTemplate,                                                        RegisteredClientRepository registeredClientRepository) {     return new JdbcOAuth2AuthorizationService(jdbcTemplate,              registeredClientRepository); } 

握久化到数据库的OAuth2Authorization用JSON暗示为:

我的世界加速火下载
{   "id": "aa2f6e7d-d9b9-4360-91ef-118cbb6d4b09",   "registered_client_id": "658cd010-4d8c-4824-a8c7-a86b642299af",   "principal_name": "felord",   "authorization_grant_type": "authorization_code",   "attributes": "{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest\":{\"@class\":\"org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest\",\"authorizationUri\":\"http://localhost:9000/oauth2/authorize\",\"authorizationGrantType\":{\"value\":\"authorization_code\"},\"responseType\":{\"value\":\"code\"},\"clientId\":\"felord-client\",\"redirectUri\":\"http://127.0.0.1:8080/foo/bar\",\"scopes\":[\"java.util.Collections$UnmodifiableSet\",[\"message.read\",\"message.write\"]],\"state\":\"9gTcVNXgV8Pn_Ron3bkFb6M92AYCodeWKoEd6xxaiUg=\",\"additionalParameters\":{\"@class\":\"java.util.Collections$UnmodifiableMap\"},\"authorizationRequestUri\":\"http://localhost:9000/oauth2/authorize?response_type=code&client_id=felord-client&scope=message.read message.write&state=9gTcVNXgV8Pn_Ron3bkFb6M92AYCodeWKoEd6xxaiUg=&redirect_uri=http://127.0.0.1:8080/foo/bar\",\"attributes\":{\"@class\":\"java.util.Collections$UnmodifiableMap\"}},\"java.security.Principal\":{\"@class\":\"org.springframework.security.authentication.UsernamePasswordAuthenticationToken\",\"authorities\":[\"java.util.Collections$UnmodifiableRandomAccessList\",[{\"@class\":\"org.springframework.security.core.authority.SimpleGrantedAuthority\",\"authority\":\"ROLE_USER\"}]],欧博在线登录\"details\":{\"@class\":\"org.springframework.security.web.authentication.WebAuthenticationDetails\",\"remoteAddress\":\"0:0:0:0:0:0:0:1\",\"sessionId\":\"FD624F1AD55A2418CC9815A86AA32696\"},\"authenticated\":true,\"principal\":{\"@class\":\"org.springframework.security.core.userdetails.User\",\"password\":null,\"username\":\"felord\",\"authorities\":[\"java.util.Collections$UnmodifiableSet\",[{\"@class\":\"org.springframework.security.core.authority.SimpleGrantedAuthority\",\"authority\":\"ROLE_USER\"}]],\"accountNonExpired\":true,\"accountNonLocked\":true,\"credentialsNonExpired\":true,\"enabled\":true},\"credentials\":null},\"org.springframework.security.oauth2.server.authorization.OAuth2Authorization.AUTHORIZED_SCOPE\":[\"java.util.Collections$UnmodifiableSet\",[\"message.read\",\"message.write\"]]}",   "state": null,   "authorization_code_value": "EZFxDcsKoaGtyqRTS0oNMg85EcVcyLdVssuD3SV-o0FvNXsSTRjTmCdu0ZPZnVIQ7K4TTSzrvLwBqoRXOigo_dWVNeqE44LjHHL_KtujM_Mxz8hLZgGhtfipvTdpWWR1",   "authorization_code_issued_at": "2021-11-11 18:44:45",   "authorization_code_expires_at": "2021-11-11 18:49:45",   "authorization_code_metadata": "{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"metadata.token.invalidated\":true}",   "access_token_value": "eyJ4NXQjUzI1NiI6IlZGR1F4Q21nSEloX2dhRi13UGIxeEM5b0tBMXc1bGEwRUZtcXFQTXJxbXciLCJraWQiOiJmZWxvcmRjbiIsImFsZyI6IlJTMjU2In0.eyJzdWIiOiJmZWxvcmQiLCJhdWQiOiJmZWxvcmQtY2xpZW50IiwibmJmIjoxNjM2NjI3NDg0LCJzY29wZSI6WyJtZXNzYWdlLnJlYWQiLCJtZXNzYWdlLndyaXRlIl0sImlzcyI6Imh0dHA6XC9cL2xvY2FsaG9zdDo5MDAwIiwiZXhwIjoxNjM2NjI3Nzg0LCJpYXQiOjE2MzY2Mjc0ODR9.CFzye9oIh8-ZMpyp9XoIXIQLnj2Sn17yZ9bgn7NYAbrp2hRq-Io_Se2SJpSEMa_Ce44aOGmcLTmIOILYUxlU08QCtHgr4UfCZttzroQhEn3Qui7fixBMprPYqxmu2KL5G_l3q5EWyh4G0ilHpByCBDeBGAl7FpaxSDlelnBfNGs9q6nJCs7aC40U_YPBRLoCBLVK1Y8t8kQvNu8NqCkS5D5DZAogpmlVg7jSIPz1UXVIh7iDTTQ1wJl6rZ1E87E0UroX4eSuYfMQ351y65IUlB14hvKhu03yDLTiVKtujOo3m0DAkJTbk3ZkFZEmDf4N3Yn-ktU7cyswQWa1bKf3og",   "access_token_issued_at": "2021-11-11 18:44:45",   "access_token_expires_at": "2021-11-11 18:49:45",   "access_token_metadata": "{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"metadata.token.claims\":{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"sub\":\"felord\",\"aud\":[\"java.util.Collections$SingletonList\",[\"felord-client\"]],\"nbf\":[\"java.time.Instant\",1636627484.674000000],\"scope\":[\"java.util.Collections$UnmodifiableSet\",[\"message.read\",\"message.write\"]],\"iss\":[\"java.net.URL\",\"http://localhost:9000\"],\"exp\":[\"java.time.Instant\",1636627784.674000000],\"iat\":[\"java.time.Instant\",1636627484.674000000]},\"metadata.token.invalidated\":false}",   "access_token_type": "Bearer",   "access_token_scopes": "message.read,message.write",   "oidc_id_token_value": null,   "oidc_id_token_issued_at": null,   "oidc_id_token_expires_at": null,   "oidc_id_token_metadata": null,   "refresh_token_value": "hbD9dVMpu855FhDDOYapwsQSx8zO9iPX5LUZKeXWzUcbE2rgYRV-sgXl5vGwyByLNljcqVyK9Pgquzbcoe6dkt0_yPQPJfxLY8ezEQ-QREBjxNYqecd6OI9SHMQkBObG",   "refresh_token_issued_at": "2021-11-11 18:44:45",   "refresh_token_expires_at": "2021-11-11 19:44:45",   "refresh_token_metadata": "{\"@class\":\"java.util.Collections$UnmodifiableMap\",\"metadata.token.invalidated\":false}" } 

存储的东西如故相比全的,以致把Java类齐序列化了。

阐发授权握久化

资源领有者(Resource Owner)对授权的阐发信息OAuth2AuthorizationConsent的握久化,这个相比梗概。底下是界说剧本:

CREATE TABLE oauth2_authorization_consent (     registered_client_id varchar(100)  NOT NULL,     principal_name       varchar(200)  NOT NULL,     authorities          varchar(1000) NOT NULL,     PRIMARY KEY (registered_client_id, principal_name) ); 

对应的握久化服务接口为OAuth2AuthorizationConsentService,也要注入Spring IoC:

@Bean public OAuth2AuthorizationConsentService authorizationConsentService(JdbcTemplate jdbcTemplate,                                                                       RegisteredClientRepository registeredClientRepository) {     return new JdbcOAuth2AuthorizationConsentService(jdbcTemplate, registeredClientRepository); } 

握久化到数据库的OAuth2AuthorizationConsent用JSON暗示为:

{   "registered_client_id": "658cd010-4d8c-4824-a8c7-a86b642299af",   "principal_name": "felord",   "authorities": "SCOPE_message.read,SCOPE_message.write" } 

JWK

JWK全称JSON Web Key,是一个将加密的密钥用JSON对象相貌的程序,和JWT一样是JOSE程序的紧迫构成部分。程序的细心界说可参考JWK文档。JWK参考示例:

{     "keys": [         {             "kty": "RSA",             "x5t#S256": "VFGQxCmgHIh_gaF-wPb1xC9oKA1w5la0EFmqqPMrqmw",             "e": "AQAB",             "kid": "felordcn",             "x5c": [ "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"             ],             "n": "go0TPk1td7iROmmLcGbOsZ2F68kTertDwRyk-leqBl-qyJAkjoVgVaCRRQHZmvu_YGp93vOaEd_zFdVj_rFvMXmwBxgYPOeSG0bHkYtFBaUiLf1vhW5lyiPHcGide3uw1p-il3JNiOpcnLCbAKZgzm4qaugeuOD02_M0YcMW2Jqg3SUWpC-9vu9yt5dVc1xpmpwEAamKzvynI3Zxl44ddlA8RRAS6kV0OUcKbEG63G3yZ4MHnhrFrZDuvlwfSSgn0wFOC_b6mJ-bUxByMAXKD0d4DS2B2mVl7RO5AzL4SFcqtZZE3Drtcli67bsENyOQeoTVaKO6gu5PEEFlQ7pHKw"         }     ] } 

JWK的真义在于生成JWT和提供JWK端点给OAuth2.0资源服务器解码校验JWT。

公私钥

皇冠体育博彩中,只有对赛事了如指掌,才能制定出更加精确的投注策略。

JWK会波及到加密算法,这里使用RSASHA256算法来手脚加密算法,并通过Keytool器具来生成.jks公私钥文凭文献。天然你也不错通过openssl来生成pkcs12风景的文凭。在Spring Security实战干货中还是对生成的门径进行了施展,这里不再赘述。

JWKSource

由于Spring Security的JOSE竣事依赖的是nimbus-jose-jwt,是以这里只需要咱们竣事JWKSource 并注入Spring IoC即可。关系代码如下:

/**  * 加载JWK资源  *  * @return the jwk source  */ @SneakyThrows @Bean public JWKSource<SecurityContext> jwkSource() {     //TODO 这里优化到树立     // 文凭的旅途     String path = "felordcn.jks";     // 文凭一名     String alias = "felordcn";     // keystore 密码     String pass = "123456";      ClassPathResource resource = new ClassPathResource(path);     KeyStore jks = KeyStore.getInstance("jks");       KeyStore pkcs12 = KeyStore.getInstance("pkcs12");     char[] pin = pass.toCharArray();     jks.load(resource.getInputStream(), pin);     RSAKey rsaKey = RSAKey.load(jks, alias, pin);      JWKSet jwkSet = new JWKSet(rsaKey);     return (jwkSelector, securityContext) -> jwkSelector.select(jwkSet); } 
授权服务器元信息树立

客户端信息RegisteredClient包含了Token的树立项TokenSettings和客户端树立项ClientSettings。授权服务器本人也提供了一个树立器具来树立其元信息,大大批咱们齐使用默许树立即可,独一需要树立的其实只好授权服务器的地址issuer,在DEMO中固然我使用localhost:9000了issuer莫得什么问题,然而在坐褥中这个场所应该树立为域名。

/**  * 树立 OAuth2.0 provider元信息  *  * @return the provider settings  */ @Bean public ProviderSettings providerSettings(@Value("${server.port}") Integer port) {     //TODO 坐褥应该使用域名     return ProviderSettings.builder().issuer("http://localhost:" + port).build(); } 

你不错修改腹地的hosts文献试试用域名。

到这里Spring Authorization Server的树立就完成了,然而系数这个词授权服务器的树立还莫得完成。

授权服务器安全树立

上头是授权服务器本人的树立,授权服务器本人的安全树立是另外一条过滤器链承担的,咱们也要对它进行一些树立,齐是老例的Spring Security树立,这里给一个梗概的树立,亦然DEMO中的树立:

@EnableWebSecurity(debug = true) public class DefaultSecurityConfig {      // @formatter:off     @Bean     SecurityFilterChain defaultSecurityFilterChain(HttpSecurity http) throws Exception {         http.authorizeRequests(authorizeRequests ->                         authorizeRequests.anyRequest().authenticated()                 )                 .formLogin();         return http.build();     }     // @formatter:on      /**      * 在内存中轮廓一个Spring Security安全用户{@link User},同期该用户亦然Resource Owner;      * 骨子诞生中需要握久化到数据库。      *      * @return the user details service      */ // @formatter:off     @Bean     UserDetailsService users() {         UserDetails user = User.builder()                 .username("felord")                 .password("password")                 .passwordEncoder(PasswordEncoderFactories.createDelegatingPasswordEncoder()::encode)                 .roles("USER")                 .build();         return new InMemoryUserDetailsManager(user);     }     // @formatter:on       /**      * 开放一些端点的探听边界。      *      * 要是你使用了一些依赖这些端点的门径,比如Consul健康检验;      * 盛开H2数据库web边界台探听边界,精炼你检验数据具体看树立文献施展。      *      * @return the web security customizer      */     @Bean     WebSecurityCustomizer webSecurityCustomizer() {         return web -> web.ignoring().antMatchers("/actuator/health","/h2-console/**");     } } 

到这里一个基于Spring Authorization Server的授权服务器就搭建好了。下一篇咱们将竣事OAuth2.0的登录功能,敬请期待。

解惑

为什么一个技俩树立了两个以致多个SecurityFilterChain?

之是以有两个SecurityFilterChain是因为门径绸缪要保证事业单一,不管是底层架构如故业务代码,为此HttpSecurity被以基于原型(prototype)的Spring Bean注入Spring IoC。针对本诈欺中的两条过滤器链,差异是授权服务器的过滤器链和诈欺安全的过滤器链,它们之间其实彼此莫得太多赓续。

但个股市值体量、股性以及所处的市场环境不同均会影响三连阳策略的有效性。保守起见,策略哥特地回测了近几年优博讯相同指标形态的出现次数及后续影响,数据发现优博讯从2020年起共出现过12次三连阳且缩量的情况。

 



相关资讯