Commit Graph

124 Commits

Author SHA1 Message Date
Joe Grandja 8527daa22a Make OAuth2UserService Generic using OAuth2AuthorizedClient and OAuth2User types
Fixes gh-4706
2017-10-27 11:49:29 -04:00
Joe Grandja 3b80b6ded8 Move AuthorizationRequestUriBuilder to oauth2-client
Fixes gh-4703
2017-10-26 21:23:06 -04:00
Joe Grandja ef197d8215 Move JwtDecoderRegistry to oauth2.client.jwt package
Fixes gh-4705
2017-10-26 21:06:28 -04:00
Joe Grandja 70543dcb30 Move oidc package in oauth2-core and oauth2-client
Fixes gh-4710
2017-10-26 21:06:28 -04:00
Joe Grandja c5da9e08fd Move AuthorizedClient to root package oauth2.client
Fixes gh-4709
2017-10-26 15:51:26 -04:00
Joe Grandja ef83bc8dd7 Move package client.authentication.userinfo -> client.userinfo
Fixes gh-4708
2017-10-26 15:39:04 -04:00
Joe Grandja 35fb96a2f8 Move OAuth2AuthenticationException to oauth2-core
Fixes gh-4707
2017-10-26 15:12:03 -04:00
Joe Grandja 027ea78dab Revert "Move OAuth2LoginAuthenticationProvider into userinfo package"
This reverts commit 54547f35b7.
2017-10-26 14:55:25 -04:00
Joe Grandja 942b647c0d OAuth2LoginAuthenticationFilter processes uri /login/oauth2/code/*
Issue gh-4687
2017-10-26 14:20:19 -04:00
Rob Winch 54547f35b7 Move OAuth2LoginAuthenticationProvider into userinfo package
Fix package tangles. OAuth2LoginAuthenticationProvider requires
OAuth2UserService which is in a child package. We should move
OAuth2LoginAuthenticationProvider to the same package.

Issue: gh-4614
2017-10-26 11:22:21 -05:00
Joe Grandja 18dd49b47c Validate ID Token
Fixes gh-4440
2017-10-26 11:36:44 -04:00
Joe Grandja d0a4e49870 Map custom OAuth2User types using String
Fixes gh-4691
2017-10-25 17:13:44 -04:00
Joe Grandja 1a3b9c1f3f Polish UserInfoRetriever
Issue gh-4695
2017-10-25 16:48:50 -04:00
Joe Grandja 43d201fa3e Move OAuth2AuthenticationToken
Fixes gh-4697
2017-10-25 16:17:49 -04:00
Joe Grandja 9fbea5a11e Refactor SecurityTokenRepository
Fixes gh-4650
2017-10-25 16:00:34 -04:00
Joe Grandja 5237c6e01b Remove AuthorizedClient.getAuthorizedScopes()
Fixes gh-4696
2017-10-25 14:06:34 -04:00
Joe Grandja 5a584e5ccb Rename OAuth2/OIDC ClientAuthenticationToken -> AuthorizedClient
Fixes gh-4695
2017-10-25 13:47:00 -04:00
Joe Grandja 9b670882b7 Rename SecurityToken -> AbstractOAuth2Token
Fixes gh-4646
2017-10-25 10:29:34 -04:00
Rob Winch 1bd826897f UserInfoRetriever.retrieve accepts the type to convert
Fixes gh-4688
2017-10-24 15:14:58 -05:00
Joe Grandja 4dbbcabacf Rename AuthorizationCodeAuthenticationProvider -> OAuth2LoginAuthenticationProvider
Fixes gh-4690
2017-10-24 15:24:26 -04:00
Joe Grandja 049080290e Refactor OAuth2 AuthenticationProvider's
Fixes gh-4689
2017-10-24 15:24:26 -04:00
Joe Grandja 0fb32a052e OAuth2LoginAuthenticationFilter processes uri /login/oauth2/*
Fixes gh-4687
2017-10-24 15:24:26 -04:00
Joe Grandja 4ae24f2fbe Rename AuthorizationCodeAuthenticationFilter -> OAuth2LoginAuthenticationFilter
Fixes gh-4686
2017-10-24 15:24:25 -04:00
Joe Grandja 8e7838fa64 Verify UserInfo Response sub claim
Fixes gh-4441
2017-10-23 11:44:29 -04:00
Joe Grandja ff0009daed Add AuthorizationRequest.Builder.scope(String...)
Fixes gh-4643
2017-10-23 11:20:15 -04:00
Joe Grandja 8a416793aa Return AuthorizationRequest from AuthorizationRequestRepository.removeAuthorizationRequest
Fixes gh-4652
2017-10-23 11:02:17 -04:00
Joe Grandja 6d7d34c549 Move AuthorizationRequestUriBuilder and DefaultAuthorizationRequestUriBuilder
Fixes gh-4658
2017-10-23 10:19:31 -04:00
Joe Grandja f0c9f85292 spring-security-jwt-jose -> spring-security-oauth2-jose
Fixes gh-4595
2017-10-23 09:04:01 -04:00
Joe Grandja c94b3f4d23 Add AuthorizationExchange
Fixes gh-4660
2017-10-20 20:59:32 -04:00
Joe Grandja eb2b573426 Validate Authorization Response
Fixes gh-4657, Issue gh-4654
2017-10-20 20:59:32 -04:00
Joe Grandja 8e3a2a7123 Remove AuthorizationCodeAuthenticationFilter.AuthorizationResponseMatcher
Fixes gh-4654
2017-10-20 06:09:31 -04:00
Joe Grandja 84a1c417a3 Extract Converter from AuthorizationResponseMatcher
Fixes gh-4653
2017-10-20 04:56:07 -04:00
Joe Grandja d4dac21ca5 Make ClientRegistration.Builder constructor private
Fixes gh-4656
2017-10-19 14:15:59 -04:00
Joe Grandja a980e3b0d7 Remove ClientRegistrationIdentifierStrategy
Fixes gh-4648
2017-10-19 13:40:06 -04:00
Joe Grandja f3756cdd07 Remove ClientRegistrationProperties
Fixes gh-4649
2017-10-19 13:27:54 -04:00
Joe Grandja 1f5edc98d5 ClientRegistration.Builder.scopes -> scope
Fixes gh-4663
2017-10-19 11:24:01 -04:00
Joe Grandja 1e891b38ab Rename scope -> scopes for Set types
Fixes gh-4644
2017-10-18 17:56:39 -04:00
Joe Grandja a77bdb0c5d Make AuthorizationRequest serializable
Fixes gh-4627
2017-10-18 15:55:37 -04:00
Rob Winch d7d6400971 DefaultStateGenerator->Base64StringKeyGenerator
Rename and move DefaultStateGenerator since it is more generic than just
OAuth.

Fixes gh-4645
2017-10-18 11:29:04 -05:00
Rob Winch d554b06a43 OAuth use ConcurrentHashMap
Fixes gh-4647
2017-10-17 22:17:09 -05:00
Rob Winch b764c666c6 Fix jwt package tangles
JWT is part of OAuth2, so it should be a subpackage of oauth2.

Fixes gh-4614
2017-10-17 21:06:27 -05:00
Rob Winch c5abcd1fcd DefaultAuthorizationRequestUriBuilder uses StringUtils
Fixes gh-4642
2017-10-17 20:24:43 -05:00
Joe Grandja 7b8d131386 Fix package tangles -> OAuth2/Oidc AuthenticationProvider's
Fixes gh-4614
2017-10-16 20:56:32 -04:00
Johnny Lim 25052214ae Polish 2017-10-16 18:33:27 -05:00
Joe Grandja a7d054c9f3 Remove AuthorizationGrantAuthenticator 2017-10-16 13:43:11 -04:00
Joe Grandja 3c824dc44b Fix package tangles -> OAuth2UserService
Fixes gh-4614
2017-10-13 18:59:41 -04:00
Joe Grandja cfa4858b04 Fix package tangles -> AuthorizationGrantTokenExchanger
Fixes gh-4614
2017-10-13 16:35:48 -04:00
Joe Grandja ea64d10d95 Polish jwt-jose 2017-10-13 07:09:00 -04:00
Joe Grandja c441f99567 Polish oauth2-client 2017-10-13 07:09:00 -04:00
Joe Grandja d4d7199a6d Polish oauth2-core 2017-10-13 07:09:00 -04:00