Commit Graph

82 Commits

Author SHA1 Message Date
Joe Grandja bffcbc5440 Improve OAuth2Authorization model
This commit removes OAuth2Tokens and OAuth2TokenMetadata and consolidates the code into OAuth2Authorization.

Closes gh-213
2021-02-08 19:36:14 -05:00
Joe Grandja 218d49b134 Introduce base Authentication for authorization grant
Closes gh-216
2021-02-05 11:48:21 -05:00
Joe Grandja 1fa0161164 Add JoseHeader.builder()
Closes gh-215
2021-02-05 05:43:28 -05:00
Joe Grandja adf96b4e25 Add OAuth2TokenCustomizer
Closes gh-199
2021-02-04 13:57:37 -05:00
Joe Grandja 3f310eec00 Polish gh-201 2021-01-29 10:42:56 -05:00
Florian Berthe aeab08579a Use configuration from ProviderSettings in OAuth2AuthorizationServerConfigurer
Closes gh-182
2021-01-29 08:21:53 -05:00
Gerardo Roza 4bcc1afac7 OAuth2TokenRevocationAuthenticationProvider ignores token_type_hint
Closes gh-175
2021-01-20 10:25:20 -05:00
Joe Grandja 17c20e98d4 Polish NimbusJwsEncoderTests
Issue gh-196
2021-01-19 05:22:51 -05:00
Joe Grandja b7996e26d0 Fix NimbusJwkSetEndpointFilter
Closes gh-198
2021-01-19 04:39:04 -05:00
Joe Grandja 12f4001c9d Remove CryptoKeySource
Closes gh-196
2021-01-16 05:45:06 -05:00
Joe Grandja 36e66bd732 Remove unused RegisteredClientRepository from OAuth2AuthorizationCodeAuthenticationProvider 2020-12-11 11:53:31 -05:00
Joe Grandja 42a89d15b1 Remove unused OAuth2AuthorizationService from OAuth2TokenEndpointFilter 2020-12-11 11:50:07 -05:00
Joe Grandja 259b55f682 Move OidcProviderConfigurationEndpointFilter
Issue gh-143
2020-12-11 11:30:35 -05:00
Joe Grandja f2bb523105 Add OpenID Connect 1.0 Authorization Code Flow
Closes gh-53
2020-12-10 15:47:12 -05:00
Joe Grandja 8c71e56350 Polish gh-168 2020-12-08 14:12:29 -05:00
Laurentiu Spilca 7c7e664bb7 Refresh token not issued when grant type not configured
Closes gh-155
2020-12-08 13:52:50 -05:00
Laurentiu Spilca 7fae37f0b5 Ensure refresh token is not revoked
Closes gh-158
2020-12-08 11:14:06 -05:00
Joe Grandja 7f8aff7982 Ignore unknown token_type_hint
Closes gh-174
2020-12-08 08:35:29 -05:00
Joe Grandja f077337e43 Use TokenSettings.accessTokenTimeToLive()
Closes gh-172
2020-12-08 06:02:42 -05:00
Joe Grandja 79f1cf5a50 Allow customizing Jwt claims and headers
Closes gh-173
2020-12-07 16:41:17 -05:00
Joe Grandja f97b8b2656 Apply consistent naming to builder() methods
Issue gh-143 gh-81
2020-11-30 08:15:44 -05:00
Joe Grandja 4e4656f7bb Apply consistent naming for jwkSet
Issue gh-143
2020-11-30 07:50:05 -05:00
Joe Grandja eb97e12f56 Rename OidcProviderMetadataClaimAccessor.getJwksUri() -> getJwkSetUri()
Issue gh-143
2020-11-27 14:09:51 -05:00
Joe Grandja ab591dc39d Polish gh-143 2020-11-25 05:51:47 -05:00
Daniel Garnier-Moiroux 6a5e277a11 Implement OpenID Provider Configuration endpoint
- See https://openid.net/specs/openid-connect-discovery-1_0.html
  sections 3 and 4.
- We introduce here a "ProviderSettings" construct to configure
  the authorization server, starting with endpoint paths (e.g.
  token endpoint, jwk set endpont, ...)

Closes gh-55
2020-11-25 05:50:17 -05:00
Joe Grandja d97235d0bb Register SecurityFilterChain instead of WebSecurityConfigurerAdapter
Closes gh-163
2020-11-19 14:27:18 -05:00
Joe Grandja c1e9c1d76c Change JwtClaimsSet.Builder.issuer() to String
Issue gh-81
2020-11-16 19:42:11 -05:00
Joe Grandja a9423c6b13 Replace ManagedKey with CryptoKey
Closes gh-105
2020-11-13 14:59:35 -05:00
Joe Grandja 8100568613 Polish gh-140 2020-11-10 15:34:47 -05:00
Anoop Garlapati e1f491bd61 Add client secret POST authentication method support
Added support for client secret POST authentication method.
Added validation of client authentication method when
authenticating a client.

Closes gh-134
2020-11-10 16:56:29 +05:30
Joe Grandja 90fbbea126 Next Development Version 2020-11-09 15:12:23 -05:00
Joe Grandja d6fc405bb1 Revert "Lock Dependency Versions for 0.0.3 release"
This reverts commit 6e2f2fe8a4.
2020-11-09 15:10:17 -05:00
Joe Grandja 6e2f2fe8a4 Lock Dependency Versions for 0.0.3 release 2020-11-09 14:49:27 -05:00
Joe Grandja bf24cfb19e Add temporary OAuth2RefreshToken2
Issue https://github.com/spring-projects/spring-security/pull/9146
2020-11-09 14:09:34 -05:00
Joe Grandja 77a9b2ebf3 Add temporary OAuth2ErrorCodes2
Issue https://github.com/spring-projects/spring-security/issues/9184
2020-11-09 14:09:34 -05:00
Joe Grandja d76d209124 Add temporary OAuth2ParameterNames2
Issue https://github.com/spring-projects/spring-security/issues/9183
2020-11-09 14:09:34 -05:00
Joe Grandja e7909d0cdd Update javadoc OAuth2TokenEndpointFilter 2020-11-05 16:57:51 -05:00
Joe Grandja e49d4a79b4 Polish PublicClientAuthenticationConverter
Commit 5c31fb1b7e
2020-11-05 15:54:24 -05:00
Joe Grandja 7720e275e4 Polish OAuth2ClientAuthenticationProvider
Commit 5c31fb1b7e
2020-11-05 15:23:50 -05:00
Joe Grandja 6a2c841d06 Update OAuth2TokenMetadata.TOKEN_METADATA_BASE
Issue gh-137
2020-11-04 15:39:55 -05:00
Joe Grandja d7fe79d0ec Update TokenSettings.TOKEN_SETTING_BASE
Issue gh-117
2020-11-04 15:38:48 -05:00
Joe Grandja 40ca7a4654 Update ClientSettings.CLIENT_SETTING_BASE
Issue gh-117
2020-11-04 15:38:05 -05:00
Joe Grandja 06bf391bfa Update javadoc InMemoryOAuth2AuthorizationService
Issue gh-43
2020-11-04 14:49:55 -05:00
Joe Grandja bfb5432b46 Update javadoc InMemoryRegisteredClientRepository
Issue gh-40
2020-11-04 14:49:55 -05:00
Joe Grandja 9818618ea3 Reuse client authentication assertion
Closes gh-144
2020-11-04 09:28:55 -05:00
Joe Grandja cb09aef605 Use OAuth2ErrorCodes.UNSUPPORTED_TOKEN_TYPE
Issue gh-83
2020-11-04 07:36:37 -05:00
Joe Grandja ebcdf7989d Use OAuth2ParameterNames.TOKEN
Issue gh-83
2020-11-03 20:51:46 -05:00
Joe Grandja df8793c902 Polish tests gh-84 2020-11-02 18:55:43 -05:00
Joe Grandja 6c7486429c Polish gh-88 2020-11-02 18:49:35 -05:00
Joe Grandja cf82c06502 Polish tests gh-128 2020-11-02 18:43:30 -05:00