Commit Graph

104 Commits

Author SHA1 Message Date
Daniel Garnier-Moiroux 59040a4c3d Use nimbus-jose-jwt and oauth2-oidc-sdk versions from spring-security
- Spring Security 5.4.5 downgraded nimbus-jose-jwt to 8.+ from 9.+,
  which breaks NimbusJwsEncoder.
- Bump Security to 5.4.5, and Boot to 2.4.3 to match Security

Closes gh-256
2021-03-16 10:04:42 -04:00
Joshua Casey 3b0938883b Scope "openid" should be in access token response scope
- Still does not require user consent

Closes gh-252
2021-03-15 12:00:44 -04:00
Daniel Garnier-Moiroux 1962b9c5b7 Bump Jacoco to 0.8.6 to support Java 15 2021-03-12 16:09:38 -05:00
Joe Grandja e440935c14 Next Development Version 2021-02-11 21:52:34 -05:00
Joe Grandja 69a34bce5b Fix package tangles 2021-02-11 15:16:37 -05:00
Joe Grandja 7652d0ebbe Propagate additional token request parameters
Closes gh-226
2021-02-11 10:42:26 -05:00
Joe Grandja b5d47366ad openid scope does not require user consent
Closes gh-225
2021-02-11 08:35:17 -05:00
Joe Grandja ece5f2b3b1 Add JwtEncodingContext.getAuthorizedScopes()
Issue gh-199
2021-02-10 20:26:01 -05:00
Joe Grandja c00226d0c6 Store authorizedScopes attribute for client_credentials grant
Issue gh-213
2021-02-10 19:37:14 -05:00
Joe Grandja 6ffda38cb9 OAuth2AccessToken.scopes includes authorized or requested scopes
Closes gh-224
2021-02-10 15:45:26 -05:00
Joe Grandja 09846eebeb InMemoryOAuth2AuthorizationService.save() supports insert and update
Related gh-220

Closes gh-222
2021-02-10 13:36:52 -05:00
Joe Grandja c9afc3e061 Set iss claim in Jwt using configured issuer
Closes gh-223
2021-02-10 08:47:19 -05:00
Joe Grandja afd5491ced Improve RegisteredClient model
Closes gh-221
2021-02-09 20:48:23 -05:00
Joe Grandja 313b4cc5d3 Add OAuth2Authorization.id
Closes gh-220
2021-02-09 15:38:27 -05:00
Joe Grandja 3c6571044d Rename TokenType to OAuth2TokenType
Closes gh-219
2021-02-09 13:29:06 -05:00
Joe Grandja 2f1684d44b Polish gh-213 2021-02-09 04:55:31 -05:00
Joe Grandja 2cdb7ef0fc Remove OAuth2AuthorizationAttributeNames
Issue gh-213
2021-02-09 03:51:00 -05:00
Joe Grandja ee1b46b9a6 Remove OAuth2AuthorizationAttributeNames.PRINCIPAL
Issue gh-213
2021-02-08 21:14:33 -05:00
Joe Grandja cee5aacc15 Remove OAuth2AuthorizationAttributeNames.STATE
Issue gh-213
2021-02-08 20:47:14 -05:00
Joe Grandja fd9df9e2e7 Remove OAuth2AuthorizationAttributeNames.ACCESS_TOKEN_ATTRIBUTES
Issue gh-213
2021-02-08 20:34:44 -05:00
Joe Grandja 7261b40cd5 Add OAuth2Authorization.authorizationGrantType
Issue gh-213
2021-02-08 19:36:14 -05:00
Joe Grandja 41541912e6 Remove OAuth2AuthorizationAttributeNames.CODE
Issue gh-213
2021-02-08 19:36:14 -05:00
Joe Grandja bffcbc5440 Improve OAuth2Authorization model
This commit removes OAuth2Tokens and OAuth2TokenMetadata and consolidates the code into OAuth2Authorization.

Closes gh-213
2021-02-08 19:36:14 -05:00
Joe Grandja 218d49b134 Introduce base Authentication for authorization grant
Closes gh-216
2021-02-05 11:48:21 -05:00
Joe Grandja 1fa0161164 Add JoseHeader.builder()
Closes gh-215
2021-02-05 05:43:28 -05:00
Joe Grandja adf96b4e25 Add OAuth2TokenCustomizer
Closes gh-199
2021-02-04 13:57:37 -05:00
Joe Grandja 3f310eec00 Polish gh-201 2021-01-29 10:42:56 -05:00
Florian Berthe aeab08579a Use configuration from ProviderSettings in OAuth2AuthorizationServerConfigurer
Closes gh-182
2021-01-29 08:21:53 -05:00
Gerardo Roza 4bcc1afac7 OAuth2TokenRevocationAuthenticationProvider ignores token_type_hint
Closes gh-175
2021-01-20 10:25:20 -05:00
Joe Grandja 17c20e98d4 Polish NimbusJwsEncoderTests
Issue gh-196
2021-01-19 05:22:51 -05:00
Joe Grandja b7996e26d0 Fix NimbusJwkSetEndpointFilter
Closes gh-198
2021-01-19 04:39:04 -05:00
Joe Grandja 12f4001c9d Remove CryptoKeySource
Closes gh-196
2021-01-16 05:45:06 -05:00
Joe Grandja 36e66bd732 Remove unused RegisteredClientRepository from OAuth2AuthorizationCodeAuthenticationProvider 2020-12-11 11:53:31 -05:00
Joe Grandja 42a89d15b1 Remove unused OAuth2AuthorizationService from OAuth2TokenEndpointFilter 2020-12-11 11:50:07 -05:00
Joe Grandja 259b55f682 Move OidcProviderConfigurationEndpointFilter
Issue gh-143
2020-12-11 11:30:35 -05:00
Joe Grandja f2bb523105 Add OpenID Connect 1.0 Authorization Code Flow
Closes gh-53
2020-12-10 15:47:12 -05:00
Joe Grandja 8c71e56350 Polish gh-168 2020-12-08 14:12:29 -05:00
Laurentiu Spilca 7c7e664bb7 Refresh token not issued when grant type not configured
Closes gh-155
2020-12-08 13:52:50 -05:00
Laurentiu Spilca 7fae37f0b5 Ensure refresh token is not revoked
Closes gh-158
2020-12-08 11:14:06 -05:00
Joe Grandja 7f8aff7982 Ignore unknown token_type_hint
Closes gh-174
2020-12-08 08:35:29 -05:00
Joe Grandja f077337e43 Use TokenSettings.accessTokenTimeToLive()
Closes gh-172
2020-12-08 06:02:42 -05:00
Joe Grandja 79f1cf5a50 Allow customizing Jwt claims and headers
Closes gh-173
2020-12-07 16:41:17 -05:00
Joe Grandja f97b8b2656 Apply consistent naming to builder() methods
Issue gh-143 gh-81
2020-11-30 08:15:44 -05:00
Joe Grandja 4e4656f7bb Apply consistent naming for jwkSet
Issue gh-143
2020-11-30 07:50:05 -05:00
Joe Grandja eb97e12f56 Rename OidcProviderMetadataClaimAccessor.getJwksUri() -> getJwkSetUri()
Issue gh-143
2020-11-27 14:09:51 -05:00
Joe Grandja ab591dc39d Polish gh-143 2020-11-25 05:51:47 -05:00
Daniel Garnier-Moiroux 6a5e277a11 Implement OpenID Provider Configuration endpoint
- See https://openid.net/specs/openid-connect-discovery-1_0.html
  sections 3 and 4.
- We introduce here a "ProviderSettings" construct to configure
  the authorization server, starting with endpoint paths (e.g.
  token endpoint, jwk set endpont, ...)

Closes gh-55
2020-11-25 05:50:17 -05:00
Joe Grandja d97235d0bb Register SecurityFilterChain instead of WebSecurityConfigurerAdapter
Closes gh-163
2020-11-19 14:27:18 -05:00
Joe Grandja c1e9c1d76c Change JwtClaimsSet.Builder.issuer() to String
Issue gh-81
2020-11-16 19:42:11 -05:00
Joe Grandja a9423c6b13 Replace ManagedKey with CryptoKey
Closes gh-105
2020-11-13 14:59:35 -05:00