diff --git a/src/main/java/me/zhyd/oauth/config/AuthSource.java b/src/main/java/me/zhyd/oauth/config/AuthSource.java index fb6cad25e6f3c8f2d085f24e2512df31b10b017e..33abc00643af76c5adf61d27c020acd87c9355e4 100644 --- a/src/main/java/me/zhyd/oauth/config/AuthSource.java +++ b/src/main/java/me/zhyd/oauth/config/AuthSource.java @@ -1,7 +1,7 @@ package me.zhyd.oauth.config; import me.zhyd.oauth.exception.AuthException; -import me.zhyd.oauth.request.ResponseStatus; +import me.zhyd.oauth.model.AuthResponseStatus; /** * 各api需要的url, 用枚举类分平台类型管理 @@ -79,7 +79,7 @@ public enum AuthSource { @Override public String accessToken() { - throw new AuthException(ResponseStatus.UNSUPPORTED); + throw new AuthException(AuthResponseStatus.UNSUPPORTED); } @Override @@ -265,7 +265,7 @@ public enum AuthSource { @Override public String userInfo() { - throw new AuthException(ResponseStatus.UNSUPPORTED); + throw new AuthException(AuthResponseStatus.UNSUPPORTED); } }, /** @@ -473,7 +473,7 @@ public enum AuthSource { * @return url */ public String revoke() { - throw new AuthException(ResponseStatus.UNSUPPORTED); + throw new AuthException(AuthResponseStatus.UNSUPPORTED); } /** @@ -482,7 +482,7 @@ public enum AuthSource { * @return url */ public String refresh() { - throw new AuthException(ResponseStatus.UNSUPPORTED); + throw new AuthException(AuthResponseStatus.UNSUPPORTED); } } \ No newline at end of file diff --git a/src/main/java/me/zhyd/oauth/exception/AuthException.java b/src/main/java/me/zhyd/oauth/exception/AuthException.java index aed33b25a46d716147f88bc165c0aada87a2ce66..53915681ce37745c6effc5772947819116c2c507 100644 --- a/src/main/java/me/zhyd/oauth/exception/AuthException.java +++ b/src/main/java/me/zhyd/oauth/exception/AuthException.java @@ -1,6 +1,6 @@ package me.zhyd.oauth.exception; -import me.zhyd.oauth.request.ResponseStatus; +import me.zhyd.oauth.model.AuthResponseStatus; /** * @author yadong.zhang (yadong.zhang0415(a)gmail.com) @@ -13,7 +13,7 @@ public class AuthException extends RuntimeException { private String errorMsg; public AuthException(String errorMsg) { - this(ResponseStatus.FAILURE.getCode(), errorMsg); + this(AuthResponseStatus.FAILURE.getCode(), errorMsg); } public AuthException(int errorCode, String errorMsg) { @@ -22,7 +22,7 @@ public class AuthException extends RuntimeException { this.errorMsg = errorMsg; } - public AuthException(ResponseStatus status) { + public AuthException(AuthResponseStatus status) { super(status.getMsg()); } diff --git a/src/main/java/me/zhyd/oauth/model/AuthResponse.java b/src/main/java/me/zhyd/oauth/model/AuthResponse.java index 04f9ceb5260c9bec77b445a2eefb690b1e69a302..9ba74fc3791af8d2fc14862c358863c481a13ccf 100644 --- a/src/main/java/me/zhyd/oauth/model/AuthResponse.java +++ b/src/main/java/me/zhyd/oauth/model/AuthResponse.java @@ -3,7 +3,6 @@ package me.zhyd.oauth.model; import lombok.Builder; import lombok.Getter; import lombok.Setter; -import me.zhyd.oauth.request.ResponseStatus; /** * JustAuth统一授权响应类 @@ -37,6 +36,6 @@ public class AuthResponse { * @return true or false */ public boolean ok() { - return this.code == ResponseStatus.SUCCESS.getCode(); + return this.code == AuthResponseStatus.SUCCESS.getCode(); } } diff --git a/src/main/java/me/zhyd/oauth/request/ResponseStatus.java b/src/main/java/me/zhyd/oauth/model/AuthResponseStatus.java similarity index 87% rename from src/main/java/me/zhyd/oauth/request/ResponseStatus.java rename to src/main/java/me/zhyd/oauth/model/AuthResponseStatus.java index 82a78c4a62e887bd34a30ca39b5c7e08e4c91ba7..f099072eafbe3d96e788d09a43b8d58e7b3d070a 100644 --- a/src/main/java/me/zhyd/oauth/request/ResponseStatus.java +++ b/src/main/java/me/zhyd/oauth/model/AuthResponseStatus.java @@ -1,11 +1,11 @@ -package me.zhyd.oauth.request; +package me.zhyd.oauth.model; /** * @author yadong.zhang (yadong.zhang0415(a)gmail.com) * @version 1.0 * @since 1.8 */ -public enum ResponseStatus { +public enum AuthResponseStatus { SUCCESS(2000, "Success"), FAILURE(5000, "Failure"), NOT_IMPLEMENTED(5001, "Not Implemented"), @@ -21,7 +21,7 @@ public enum ResponseStatus { private int code; private String msg; - ResponseStatus(int code, String msg) { + AuthResponseStatus(int code, String msg) { this.code = code; this.msg = msg; } diff --git a/src/main/java/me/zhyd/oauth/request/AuthAlipayRequest.java b/src/main/java/me/zhyd/oauth/request/AuthAlipayRequest.java index e43d76f4443b145f48e7382d8f8a892c6482ff4e..16536a85e4365a0c7156630bfc1900acd20bffc7 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthAlipayRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthAlipayRequest.java @@ -14,7 +14,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.AlipayUrlBuilder; +import me.zhyd.oauth.url.AuthAlipayUrlBuilder; import me.zhyd.oauth.utils.StringUtils; /** @@ -24,12 +24,12 @@ import me.zhyd.oauth.utils.StringUtils; * @version 1.0 * @since 1.8 */ -public class AuthAlipayRequest extends BaseAuthRequest { +public class AuthAlipayRequest extends AuthDefaultRequest { private AlipayClient alipayClient; public AuthAlipayRequest(AuthConfig config) { - super(config, AuthSource.ALIPAY, new AlipayUrlBuilder()); + super(config, AuthSource.ALIPAY, new AuthAlipayUrlBuilder()); this.alipayClient = new DefaultAlipayClient(AuthSource.ALIPAY.accessToken(), config.getClientId(), config.getClientSecret(), "json", "UTF-8", config .getAlipayPublicKey(), "RSA2"); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java b/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java index 2d2224b7d33d6a8e8d9e15f45192895eb681c299..bb2082fcc9133787f8c50e9ef56919099583e9dd 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java @@ -8,7 +8,7 @@ import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.enums.AuthBaiduErrorCode; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; -import me.zhyd.oauth.url.BaiduUrlBuilder; +import me.zhyd.oauth.url.AuthBaiduUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -18,10 +18,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthBaiduRequest extends BaseAuthRequest { +public class AuthBaiduRequest extends AuthDefaultRequest { public AuthBaiduRequest(AuthConfig config) { - super(config, AuthSource.BAIDU, new BaiduUrlBuilder()); + super(config, AuthSource.BAIDU, new AuthBaiduUrlBuilder()); } @Override @@ -71,11 +71,11 @@ public class AuthBaiduRequest extends BaseAuthRequest { JSONObject object = JSONObject.parseObject(userInfo); if (object.containsKey("error_code")) { return AuthResponse.builder() - .code(ResponseStatus.FAILURE.getCode()) + .code(AuthResponseStatus.FAILURE.getCode()) .msg(object.getString("error_msg")) .build(); } - ResponseStatus status = object.getIntValue("result") == 1 ? ResponseStatus.SUCCESS : ResponseStatus.FAILURE; + AuthResponseStatus status = object.getIntValue("result") == 1 ? AuthResponseStatus.SUCCESS : AuthResponseStatus.FAILURE; return AuthResponse.builder().code(status.getCode()).msg(status.getMsg()).build(); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java b/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java index 1faf58cb323c62b1e922c2d9c06026624edb9a1f..d463f8e545b6f3bce0a19a4445112626d7660f79 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.CodingUrlBuilder; +import me.zhyd.oauth.url.AuthCodingUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -20,10 +20,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthCodingRequest extends BaseAuthRequest { +public class AuthCodingRequest extends AuthDefaultRequest { public AuthCodingRequest(AuthConfig config) { - super(config, AuthSource.CODING, new CodingUrlBuilder()); + super(config, AuthSource.CODING, new AuthCodingUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java b/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java index a8230045eabe14245cb6c8f566f245e5d76911bf..3841312aed42b2644edb033241964ee349d0c2bb 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.CsdnUrlBuilder; +import me.zhyd.oauth.url.AuthCsdnUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -21,10 +21,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @since 1.8 */ @Deprecated -public class AuthCsdnRequest extends BaseAuthRequest { +public class AuthCsdnRequest extends AuthDefaultRequest { public AuthCsdnRequest(AuthConfig config) { - super(config, AuthSource.CSDN, new CsdnUrlBuilder()); + super(config, AuthSource.CSDN, new AuthCsdnUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/BaseAuthRequest.java b/src/main/java/me/zhyd/oauth/request/AuthDefaultRequest.java similarity index 72% rename from src/main/java/me/zhyd/oauth/request/BaseAuthRequest.java rename to src/main/java/me/zhyd/oauth/request/AuthDefaultRequest.java index 8b83d27322e5685de10dbbcdbbb7b79c35d8ee78..065e4d1cebbf465d1663dc894383142694672a91 100644 --- a/src/main/java/me/zhyd/oauth/request/BaseAuthRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthDefaultRequest.java @@ -4,35 +4,34 @@ import lombok.Data; import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; -import me.zhyd.oauth.model.AuthCallback; -import me.zhyd.oauth.model.AuthResponse; -import me.zhyd.oauth.model.AuthToken; -import me.zhyd.oauth.model.AuthUser; -import me.zhyd.oauth.url.AbstractUrlBuilder; +import me.zhyd.oauth.model.*; +import me.zhyd.oauth.url.AuthDefaultUrlBuilder; import me.zhyd.oauth.utils.AuthChecker; /** + * 默认的request处理类 + * * @author yadong.zhang (yadong.zhang0415(a)gmail.com) * @version 1.0 * @since 1.8 */ @Data -public abstract class BaseAuthRequest implements AuthRequest { +public abstract class AuthDefaultRequest implements AuthRequest { protected AuthConfig config; protected AuthSource source; - protected AbstractUrlBuilder urlBuilder; + protected AuthDefaultUrlBuilder urlBuilder; - public BaseAuthRequest(AuthConfig config, AuthSource source) { + public AuthDefaultRequest(AuthConfig config, AuthSource source) { this.config = config; this.source = source; if (!AuthChecker.isSupportedAuth(config, source)) { - throw new AuthException(ResponseStatus.PARAMETER_INCOMPLETE); + throw new AuthException(AuthResponseStatus.PARAMETER_INCOMPLETE); } // 校验配置合法性 AuthChecker.checkConfig(config, source); } - public BaseAuthRequest(AuthConfig config, AuthSource source, AbstractUrlBuilder urlBuilder) { + public AuthDefaultRequest(AuthConfig config, AuthSource source, AuthDefaultUrlBuilder urlBuilder) { this(config, source); this.urlBuilder = urlBuilder; this.urlBuilder.setAuthConfig(config); @@ -50,14 +49,14 @@ public abstract class BaseAuthRequest implements AuthRequest { AuthToken authToken = this.getAccessToken(authCallback); AuthUser user = this.getUserInfo(authToken); - return AuthResponse.builder().code(ResponseStatus.SUCCESS.getCode()).data(user).build(); + return AuthResponse.builder().code(AuthResponseStatus.SUCCESS.getCode()).data(user).build(); } catch (Exception e) { return this.responseError(e); } } private AuthResponse responseError(Exception e) { - int errorCode = ResponseStatus.FAILURE.getCode(); + int errorCode = AuthResponseStatus.FAILURE.getCode(); if (e instanceof AuthException) { errorCode = ((AuthException) e).getErrorCode(); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthDingTalkRequest.java b/src/main/java/me/zhyd/oauth/request/AuthDingTalkRequest.java index ef59d562f89e2e939b2ff70ae6090dda52eea3a5..d61912c6127c77ddec7256335c8ace86d2ec8b21 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthDingTalkRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthDingTalkRequest.java @@ -12,7 +12,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.DingtalkUrlBuilder; +import me.zhyd.oauth.url.AuthDingtalkUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.GlobalAuthUtil; @@ -23,10 +23,10 @@ import me.zhyd.oauth.utils.GlobalAuthUtil; * @version 1.0 * @since 1.8 */ -public class AuthDingTalkRequest extends BaseAuthRequest { +public class AuthDingTalkRequest extends AuthDefaultRequest { public AuthDingTalkRequest(AuthConfig config) { - super(config, AuthSource.DINGTALK, new DingtalkUrlBuilder()); + super(config, AuthSource.DINGTALK, new AuthDingtalkUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java b/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java index 0780698b0a7d1c8ef1f95b7760ac1cb49bf81190..338c1f553651194c60f2c36db954a2a167bc87dc 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java @@ -7,7 +7,7 @@ import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; -import me.zhyd.oauth.url.DouyinUrlBuilder; +import me.zhyd.oauth.url.AuthDouyinUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; @@ -18,10 +18,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthDouyinRequest extends BaseAuthRequest { +public class AuthDouyinRequest extends AuthDefaultRequest { public AuthDouyinRequest(AuthConfig config) { - super(config, AuthSource.DOUYIN, new DouyinUrlBuilder()); + super(config, AuthSource.DOUYIN, new AuthDouyinUrlBuilder()); } @Override @@ -59,7 +59,7 @@ public class AuthDouyinRequest extends BaseAuthRequest { public AuthResponse refresh(AuthToken oldToken) { String refreshTokenUrl = this.urlBuilder.getRefreshUrl(oldToken.getRefreshToken()); return AuthResponse.builder() - .code(ResponseStatus.SUCCESS.getCode()) + .code(AuthResponseStatus.SUCCESS.getCode()) .data(this.getToken(refreshTokenUrl)) .build(); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java b/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java index 138279c8cc7aafcf63cfc73734935c46cab8dac4..ccf32d3ed4210483447f9bc80487c8f781f348ff 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.FacebookUrlBuilder; +import me.zhyd.oauth.url.AuthFacebookUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -20,10 +20,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthFacebookRequest extends BaseAuthRequest { +public class AuthFacebookRequest extends AuthDefaultRequest { public AuthFacebookRequest(AuthConfig config) { - super(config, AuthSource.FACEBOOK, new FacebookUrlBuilder()); + super(config, AuthSource.FACEBOOK, new AuthFacebookUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java b/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java index f4f3b72577400d60957d4a65de37a5de0543d825..54682e9e2ed61714b84d17b14e202f5058475262 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.GiteeUrlBuilder; +import me.zhyd.oauth.url.AuthGiteeUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -20,10 +20,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthGiteeRequest extends BaseAuthRequest { +public class AuthGiteeRequest extends AuthDefaultRequest { public AuthGiteeRequest(AuthConfig config) { - super(config, AuthSource.GITEE, new GiteeUrlBuilder()); + super(config, AuthSource.GITEE, new AuthGiteeUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java b/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java index 3c4ee86ce5d348ee20e5f3e0b18052de3c30e1cb..76b1d230c459548792f3381fb0064e62561ecb42 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.GithubUrlBuilder; +import me.zhyd.oauth.url.AuthGithubUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.GlobalAuthUtil; @@ -23,10 +23,10 @@ import java.util.Map; * @version 1.0 * @since 1.8 */ -public class AuthGithubRequest extends BaseAuthRequest { +public class AuthGithubRequest extends AuthDefaultRequest { public AuthGithubRequest(AuthConfig config) { - super(config, AuthSource.GITHUB, new GithubUrlBuilder()); + super(config, AuthSource.GITHUB, new AuthGithubUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java b/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java index aca0adb782f2abff5a2754d316f61537197785d3..6935060252e12dd7d5fc97425e6198397374ee6d 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.GoogleUrlBuilder; +import me.zhyd.oauth.url.AuthGoogleUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -20,10 +20,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.3 * @since 1.3 */ -public class AuthGoogleRequest extends BaseAuthRequest { +public class AuthGoogleRequest extends AuthDefaultRequest { public AuthGoogleRequest(AuthConfig config) { - super(config, AuthSource.GOOGLE, new GoogleUrlBuilder()); + super(config, AuthSource.GOOGLE, new AuthGoogleUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java b/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java index 5756f7c9ec202317f68293e8363c84e5c066b139..e6d413005c496912a12fa6c07927edb8fb4f2aab 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java @@ -8,7 +8,7 @@ import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; -import me.zhyd.oauth.url.LinkedinUrlBuilder; +import me.zhyd.oauth.url.AuthLinkedinUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.StringUtils; @@ -20,10 +20,10 @@ import me.zhyd.oauth.utils.StringUtils; * @version 1.0 * @since 1.8 */ -public class AuthLinkedinRequest extends BaseAuthRequest { +public class AuthLinkedinRequest extends AuthDefaultRequest { public AuthLinkedinRequest(AuthConfig config) { - super(config, AuthSource.LINKEDIN, new LinkedinUrlBuilder()); + super(config, AuthSource.LINKEDIN, new AuthLinkedinUrlBuilder()); } @Override @@ -116,11 +116,11 @@ public class AuthLinkedinRequest extends BaseAuthRequest { @Override public AuthResponse refresh(AuthToken oldToken) { if (StringUtils.isEmpty(oldToken.getRefreshToken())) { - throw new AuthException(ResponseStatus.UNSUPPORTED); + throw new AuthException(AuthResponseStatus.UNSUPPORTED); } String refreshTokenUrl = this.urlBuilder.getRefreshUrl(oldToken.getRefreshToken()); return AuthResponse.builder() - .code(ResponseStatus.SUCCESS.getCode()) + .code(AuthResponseStatus.SUCCESS.getCode()) .data(this.getToken(refreshTokenUrl)) .build(); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java b/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java index 217bfe2a1d43fe1f9dace164a31cef1ec7ae03e1..3903a952a406bce6aa4979436a62076f1fcfd27e 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java @@ -8,7 +8,7 @@ import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; -import me.zhyd.oauth.url.MiUrlBuilder; +import me.zhyd.oauth.url.AuthMiUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,11 +20,11 @@ import java.text.MessageFormat; * @version 1.5 * @since 1.5 */ -public class AuthMiRequest extends BaseAuthRequest { +public class AuthMiRequest extends AuthDefaultRequest { private static final String PREFIX = "&&&START&&&"; public AuthMiRequest(AuthConfig config) { - super(config, AuthSource.MI, new MiUrlBuilder()); + super(config, AuthSource.MI, new AuthMiUrlBuilder()); } @Override @@ -105,6 +105,6 @@ public class AuthMiRequest extends BaseAuthRequest { public AuthResponse refresh(AuthToken authToken) { String miRefreshUrl = this.urlBuilder.getRefreshUrl(authToken.getRefreshToken()); - return AuthResponse.builder().code(ResponseStatus.SUCCESS.getCode()).data(getToken(miRefreshUrl)).build(); + return AuthResponse.builder().code(AuthResponseStatus.SUCCESS.getCode()).data(getToken(miRefreshUrl)).build(); } } diff --git a/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java b/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java index 618ca8f20776bf5e609cccfb874b9548a20992b3..7b2dec1b07d16336aa7f50b98917f8a948b990e6 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java @@ -8,7 +8,7 @@ import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; -import me.zhyd.oauth.url.MicrosoftUrlBuilder; +import me.zhyd.oauth.url.AuthMicrosoftUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.util.HashMap; @@ -21,9 +21,9 @@ import java.util.Map; * @version 1.5 * @since 1.5 */ -public class AuthMicrosoftRequest extends BaseAuthRequest { +public class AuthMicrosoftRequest extends AuthDefaultRequest { public AuthMicrosoftRequest(AuthConfig config) { - super(config, AuthSource.MICROSOFT, new MicrosoftUrlBuilder()); + super(config, AuthSource.MICROSOFT, new AuthMicrosoftUrlBuilder()); } @Override @@ -99,6 +99,6 @@ public class AuthMicrosoftRequest extends BaseAuthRequest { public AuthResponse refresh(AuthToken authToken) { String refreshTokenUrl = this.urlBuilder.getRefreshUrl(authToken.getRefreshToken()); - return AuthResponse.builder().code(ResponseStatus.SUCCESS.getCode()).data(getToken(refreshTokenUrl)).build(); + return AuthResponse.builder().code(AuthResponseStatus.SUCCESS.getCode()).data(getToken(refreshTokenUrl)).build(); } } diff --git a/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java b/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java index 5fa435c7bc76ea51e60a85d474b1b41a3925567e..4f84417851d67f2e9656930c064621d99e5174b0 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.OschinaUrlBuilder; +import me.zhyd.oauth.url.AuthOschinaUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -20,10 +20,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthOschinaRequest extends BaseAuthRequest { +public class AuthOschinaRequest extends AuthDefaultRequest { public AuthOschinaRequest(AuthConfig config) { - super(config, AuthSource.OSCHINA, new OschinaUrlBuilder()); + super(config, AuthSource.OSCHINA, new AuthOschinaUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java b/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java index 77d5414999cfd4a7380ad3d683eda361d5566f31..f28031c8183876526d7faf303a8322c35678c9ad 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java @@ -11,7 +11,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.QqUrlBuilder; +import me.zhyd.oauth.url.AuthQqUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.GlobalAuthUtil; import me.zhyd.oauth.utils.StringUtils; @@ -26,9 +26,9 @@ import java.util.Map; * @version 1.0 * @since 1.8 */ -public class AuthQqRequest extends BaseAuthRequest { +public class AuthQqRequest extends AuthDefaultRequest { public AuthQqRequest(AuthConfig config) { - super(config, AuthSource.QQ, new QqUrlBuilder()); + super(config, AuthSource.QQ, new AuthQqUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthRequest.java b/src/main/java/me/zhyd/oauth/request/AuthRequest.java index d75651eb8c8ba46e118f577f25051e18299b478d..d06913ccbbd466d9ed8b19e73200d285bdc4602b 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthRequest.java @@ -3,6 +3,7 @@ package me.zhyd.oauth.request; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthResponse; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.model.AuthToken; /** @@ -18,7 +19,7 @@ public interface AuthRequest { * @return 返回授权地址 */ default String authorize() { - throw new AuthException(ResponseStatus.NOT_IMPLEMENTED); + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } /** @@ -28,7 +29,7 @@ public interface AuthRequest { * @return 返回登录成功后的用户信息 */ default AuthResponse login(AuthCallback authCallback) { - throw new AuthException(ResponseStatus.NOT_IMPLEMENTED); + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } /** @@ -38,7 +39,7 @@ public interface AuthRequest { * @return AuthResponse */ default AuthResponse revoke(AuthToken authToken) { - throw new AuthException(ResponseStatus.NOT_IMPLEMENTED); + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } /** @@ -48,6 +49,6 @@ public interface AuthRequest { * @return AuthResponse */ default AuthResponse refresh(AuthToken authToken) { - throw new AuthException(ResponseStatus.NOT_IMPLEMENTED); + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java b/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java index 156a8787b09f5995b1314c27e84733f63f28cef4..2ca75435c43f31bb928a4db9e720102217016b39 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java @@ -6,11 +6,8 @@ import com.alibaba.fastjson.JSONObject; import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; -import me.zhyd.oauth.model.AuthCallback; -import me.zhyd.oauth.model.AuthToken; -import me.zhyd.oauth.model.AuthUser; -import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.TaobaoUrlBuilder; +import me.zhyd.oauth.model.*; +import me.zhyd.oauth.url.AuthTaobaoUrlBuilder; import me.zhyd.oauth.utils.GlobalAuthUtil; /** @@ -20,10 +17,10 @@ import me.zhyd.oauth.utils.GlobalAuthUtil; * @version 1.0 * @since 1.8 */ -public class AuthTaobaoRequest extends BaseAuthRequest { +public class AuthTaobaoRequest extends AuthDefaultRequest { public AuthTaobaoRequest(AuthConfig config) { - super(config, AuthSource.TAOBAO, new TaobaoUrlBuilder()); + super(config, AuthSource.TAOBAO, new AuthTaobaoUrlBuilder()); } @Override @@ -37,7 +34,7 @@ public class AuthTaobaoRequest extends BaseAuthRequest { HttpResponse response = HttpRequest.post(this.urlBuilder.getAccessTokenUrl(accessCode)).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); if (accessTokenObject.containsKey("error")) { - throw new AuthException(ResponseStatus.FAILURE + ":" + accessTokenObject.getString("error_description")); + throw new AuthException(AuthResponseStatus.FAILURE + ":" + accessTokenObject.getString("error_description")); } authToken.setAccessToken(accessTokenObject.getString("access_token")); authToken.setRefreshToken(accessTokenObject.getString("refresh_token")); diff --git a/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java b/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java index 976cc9c0a32e38361f7f5d406ad7b78da1a1ae8a..91b2b2a1e1e1e9c88034a4266ce12aa1dd8f356f 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.TencentCloudUrlBuilder; +import me.zhyd.oauth.url.AuthTencentCloudUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -20,10 +20,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthTencentCloudRequest extends BaseAuthRequest { +public class AuthTencentCloudRequest extends AuthDefaultRequest { public AuthTencentCloudRequest(AuthConfig config) { - super(config, AuthSource.TENCENT_CLOUD, new TencentCloudUrlBuilder()); + super(config, AuthSource.TENCENT_CLOUD, new AuthTencentCloudUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java b/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java index 7883083624e0c444bc4fe88a172fae2894af3bf8..45431f28e858002ee48302a5c2ea5284021d9dd1 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java @@ -11,7 +11,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.ToutiaoUrlBuilder; +import me.zhyd.oauth.url.AuthToutiaoUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -21,10 +21,10 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.5 * @since 1.5 */ -public class AuthToutiaoRequest extends BaseAuthRequest { +public class AuthToutiaoRequest extends AuthDefaultRequest { public AuthToutiaoRequest(AuthConfig config) { - super(config, AuthSource.TOUTIAO, new ToutiaoUrlBuilder()); + super(config, AuthSource.TOUTIAO, new AuthToutiaoUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java b/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java index 261474898ff2210aa650d1ba632240927f1ffbab..7f7cb169390e3991417c972cbb3058487e666574 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java @@ -7,7 +7,7 @@ import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; -import me.zhyd.oauth.url.WechatUrlBuilder; +import me.zhyd.oauth.url.AuthWechatUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -17,9 +17,9 @@ import me.zhyd.oauth.url.entity.AuthUserInfoEntity; * @version 1.0 * @since 1.8 */ -public class AuthWeChatRequest extends BaseAuthRequest { +public class AuthWeChatRequest extends AuthDefaultRequest { public AuthWeChatRequest(AuthConfig config) { - super(config, AuthSource.WECHAT, new WechatUrlBuilder()); + super(config, AuthSource.WECHAT, new AuthWechatUrlBuilder()); } /** @@ -64,7 +64,7 @@ public class AuthWeChatRequest extends BaseAuthRequest { public AuthResponse refresh(AuthToken oldToken) { String refreshTokenUrl = this.urlBuilder.getRefreshUrl(oldToken.getRefreshToken()); return AuthResponse.builder() - .code(ResponseStatus.SUCCESS.getCode()) + .code(AuthResponseStatus.SUCCESS.getCode()) .data(this.getToken(refreshTokenUrl)) .build(); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java b/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java index 99c8bb879ba4cd05fe2a18d11c8ef151c9acf38f..a428f77199fe3d5b13ad272617568444f8094307 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java @@ -10,7 +10,7 @@ import me.zhyd.oauth.model.AuthCallback; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; -import me.zhyd.oauth.url.WeiboUrlBuilder; +import me.zhyd.oauth.url.AuthWeiboUrlBuilder; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.IpUtils; import me.zhyd.oauth.utils.StringUtils; @@ -23,10 +23,10 @@ import me.zhyd.oauth.utils.StringUtils; * @version 1.0 * @since 1.8 */ -public class AuthWeiboRequest extends BaseAuthRequest { +public class AuthWeiboRequest extends AuthDefaultRequest { public AuthWeiboRequest(AuthConfig config) { - super(config, AuthSource.WEIBO, new WeiboUrlBuilder()); + super(config, AuthSource.WEIBO, new AuthWeiboUrlBuilder()); } @Override diff --git a/src/main/java/me/zhyd/oauth/url/AlipayUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthAlipayUrlBuilder.java similarity index 68% rename from src/main/java/me/zhyd/oauth/url/AlipayUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthAlipayUrlBuilder.java index 631e7a1936760a76bc578dbeced9b727bb5a0a70..b4d0fd268318ece15f30a2b25df66f5ae841e806 100644 --- a/src/main/java/me/zhyd/oauth/url/AlipayUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthAlipayUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,18 +14,18 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class AlipayUrlBuilder extends AbstractUrlBuilder { +public class AuthAlipayUrlBuilder extends AuthDefaultUrlBuilder { private static final String ALIPAY_AUTHORIZE_PATTERN = "{0}?app_id={1}&scope=auth_user&redirect_uri={2}&state={3}"; @Override public String getAccessTokenUrl(String code) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getUserInfoUrl(AuthUserInfoEntity userInfoEntity) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override @@ -33,11 +35,11 @@ public class AlipayUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/BaiduUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthBaiduUrlBuilder.java similarity index 88% rename from src/main/java/me/zhyd/oauth/url/BaiduUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthBaiduUrlBuilder.java index 156540c0af3469992648e76ebc13732c73135df6..7a8540fbf420b348b64593fa0b8a3fbd6439026b 100644 --- a/src/main/java/me/zhyd/oauth/url/BaiduUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthBaiduUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class BaiduUrlBuilder extends AbstractUrlBuilder { +public class AuthBaiduUrlBuilder extends AuthDefaultUrlBuilder { private static final String BAIDU_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}&redirect_uri={4}"; private static final String BAIDU_USER_INFO_PATTERN = "{0}?access_token={1}"; @@ -36,7 +38,7 @@ public class BaiduUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override diff --git a/src/main/java/me/zhyd/oauth/url/CodingUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthCodingUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/CodingUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthCodingUrlBuilder.java index bcaa653c4f83188bea4fce0c8c10978f4a4d70cb..e4651db56d6b4d50b8c3eb3fd0aa626efe1abbf6 100644 --- a/src/main/java/me/zhyd/oauth/url/CodingUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthCodingUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class CodingUrlBuilder extends AbstractUrlBuilder { +public class AuthCodingUrlBuilder extends AuthDefaultUrlBuilder { private static final String CODING_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}"; private static final String CODING_USER_INFO_PATTERN = "{0}?access_token={1}"; @@ -35,11 +37,11 @@ public class CodingUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/CsdnUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthCsdnUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/CsdnUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthCsdnUrlBuilder.java index 4eb48ef1feb0d5f336dfa3295d52daf18ee39095..8b5cf6602d34d0e5a32c1ff054739315b8e1eb35 100644 --- a/src/main/java/me/zhyd/oauth/url/CsdnUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthCsdnUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -13,7 +15,7 @@ import java.text.MessageFormat; * @since 1.8 */ @Deprecated -public class CsdnUrlBuilder extends AbstractUrlBuilder { +public class AuthCsdnUrlBuilder extends AuthDefaultUrlBuilder { private static final String CSDN_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}&redirect_uri={4}"; private static final String CSDN_USER_INFO_PATTERN = "{0}?access_token={1}"; @@ -36,11 +38,11 @@ public class CsdnUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/AbstractUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthDefaultUrlBuilder.java similarity index 93% rename from src/main/java/me/zhyd/oauth/url/AbstractUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthDefaultUrlBuilder.java index ff36a6bfbae5f185958cd17c79308d9a0babc3ff..b23c087a74e003b862c0f776a2d067a0aff17eb0 100644 --- a/src/main/java/me/zhyd/oauth/url/AbstractUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthDefaultUrlBuilder.java @@ -2,7 +2,7 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.exception.AuthException; -import me.zhyd.oauth.request.ResponseStatus; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.StringUtils; @@ -11,7 +11,7 @@ import me.zhyd.oauth.utils.StringUtils; * @version 1.0 * @since 1.8 */ -public abstract class AbstractUrlBuilder { +public abstract class AuthDefaultUrlBuilder { protected AuthConfig config; @@ -64,7 +64,7 @@ public abstract class AbstractUrlBuilder { * @return openIdUrl */ public String getOpenIdUrl(String accessToken, boolean unionid) { - throw new AuthException(ResponseStatus.NOT_IMPLEMENTED); + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } /** diff --git a/src/main/java/me/zhyd/oauth/url/DingtalkUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthDingtalkUrlBuilder.java similarity index 77% rename from src/main/java/me/zhyd/oauth/url/DingtalkUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthDingtalkUrlBuilder.java index b74110282747440361778410d1009cf0e57dcd3e..f04b9b836c09b2872ef76c8aced41902ce634948 100644 --- a/src/main/java/me/zhyd/oauth/url/DingtalkUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthDingtalkUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,14 +14,14 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class DingtalkUrlBuilder extends AbstractUrlBuilder { +public class AuthDingtalkUrlBuilder extends AuthDefaultUrlBuilder { private static final String DING_TALK_QRCONNECT_PATTERN = "{0}?appid={1}&response_type=code&scope=snsapi_login&redirect_uri={2}&state={3}"; private static final String DING_TALK_USER_INFO_PATTERN = "{0}?signature={1}×tamp={2}&accessKey={3}"; @Override public String getAccessTokenUrl(String code) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override @@ -34,11 +36,11 @@ public class DingtalkUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/DouyinUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthDouyinUrlBuilder.java similarity index 88% rename from src/main/java/me/zhyd/oauth/url/DouyinUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthDouyinUrlBuilder.java index 31607d61c54e754a8b8189f0f2b803bb730d58bf..49b17e8f2eb1764c39f3493567ad8d7209d35fac 100644 --- a/src/main/java/me/zhyd/oauth/url/DouyinUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthDouyinUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class DouyinUrlBuilder extends AbstractUrlBuilder { +public class AuthDouyinUrlBuilder extends AuthDefaultUrlBuilder { private static final String DOUYIN_AUTHORIZE_PATTERN = "{0}?client_key={1}&redirect_uri={2}&state={3}&response_type=code&scope=user_info"; private static final String DOUYIN_ACCESS_TOKEN_PATTERN = "{0}?client_key={1}&client_secret={2}&code={3}&grant_type=authorization_code"; @@ -41,6 +43,6 @@ public class DouyinUrlBuilder extends AbstractUrlBuilder { @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/FacebookUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthFacebookUrlBuilder.java similarity index 84% rename from src/main/java/me/zhyd/oauth/url/FacebookUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthFacebookUrlBuilder.java index 6a38a713d81943b5819f6ce3e1928b988a0c9650..d9483c17236bf90be2c4fe1d46613244686c65cf 100644 --- a/src/main/java/me/zhyd/oauth/url/FacebookUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthFacebookUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class FacebookUrlBuilder extends AbstractUrlBuilder { +public class AuthFacebookUrlBuilder extends AuthDefaultUrlBuilder { private static final String FACEBOOK_AUTHORIZE_PATTERN = "{0}?client_id={1}&redirect_uri={2}&state={3}&response_type=code&scope="; private static final String FACEBOOK_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&code={3}&redirect_uri={4}&grant_type=authorization_code"; @@ -35,11 +37,11 @@ public class FacebookUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/GiteeUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthGiteeUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/GiteeUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthGiteeUrlBuilder.java index 09b2a9d453ea92bd0e6ae29cf2e01213e7dc13d2..d4b3239d475f0a66b0803064554fc82f0670b729 100644 --- a/src/main/java/me/zhyd/oauth/url/GiteeUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthGiteeUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.*; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class GiteeUrlBuilder extends AbstractUrlBuilder { +public class AuthGiteeUrlBuilder extends AuthDefaultUrlBuilder { private static final String GITEE_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}&redirect_uri={4}"; private static final String GITEE_USER_INFO_PATTERN = "{0}?access_token={1}"; @@ -35,11 +37,11 @@ public class GiteeUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/GithubUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthGithubUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/GithubUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthGithubUrlBuilder.java index d57eea426c27bc750e20dd613a9e6938811577e8..f2defbddcecd0a2e6297a6ed78dc16846a85f439 100644 --- a/src/main/java/me/zhyd/oauth/url/GithubUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthGithubUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class GithubUrlBuilder extends AbstractUrlBuilder { +public class AuthGithubUrlBuilder extends AuthDefaultUrlBuilder { private static final String GITHUB_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&code={3}&redirect_uri={4}"; private static final String GITHUB_USER_INFO_PATTERN = "{0}?access_token={1}"; @@ -35,11 +37,11 @@ public class GithubUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/GoogleUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthGoogleUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/GoogleUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthGoogleUrlBuilder.java index f8fbc2df17322548a6aaadd6968db05d3bf7fa4c..cc21750cad79c0db9a98cb06f49ac25073f1c6dd 100644 --- a/src/main/java/me/zhyd/oauth/url/GoogleUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthGoogleUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class GoogleUrlBuilder extends AbstractUrlBuilder { +public class AuthGoogleUrlBuilder extends AuthDefaultUrlBuilder { private static final String GOOGLE_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&scope=openid%20email%20profile&redirect_uri={2}&state={3}"; private static final String GOOGLE_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&code={3}&redirect_uri={4}&grant_type=authorization_code"; @@ -35,11 +37,11 @@ public class GoogleUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/LinkedinUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthLinkedinUrlBuilder.java similarity index 89% rename from src/main/java/me/zhyd/oauth/url/LinkedinUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthLinkedinUrlBuilder.java index 269c1531732160b765cfebbb3456ecf8e4586f4e..c8be794a487d9eb1240d4e0a96fdf8fd26aaef9d 100644 --- a/src/main/java/me/zhyd/oauth/url/LinkedinUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthLinkedinUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class LinkedinUrlBuilder extends AbstractUrlBuilder { +public class AuthLinkedinUrlBuilder extends AuthDefaultUrlBuilder { private static final String LINKEDIN_AUTHORIZE_PATTERN = "{0}?client_id={1}&redirect_uri={2}&state={3}&response_type=code&scope=r_liteprofile%20r_emailaddress%20w_member_social"; private static final String LINKEDIN_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&code={3}&redirect_uri={4}&grant_type=authorization_code"; @@ -41,6 +43,6 @@ public class LinkedinUrlBuilder extends AbstractUrlBuilder { @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/MiUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthMiUrlBuilder.java similarity index 89% rename from src/main/java/me/zhyd/oauth/url/MiUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthMiUrlBuilder.java index 5efcbdba669e385a8454c0e277eda1309d99772b..728cf72df288f7258cf39229f8e4c33703c8df87 100644 --- a/src/main/java/me/zhyd/oauth/url/MiUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthMiUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class MiUrlBuilder extends AbstractUrlBuilder { +public class AuthMiUrlBuilder extends AuthDefaultUrlBuilder { private static final String MI_AUTHORIZE_PATTERN = "{0}?client_id={1}&redirect_uri={2}&response_type=code&scope=1%203%204%206&state={3}&skip_confirm=false"; private static final String MI_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&redirect_uri={3}&code={4}&grant_type=authorization_code"; @@ -41,6 +43,6 @@ public class MiUrlBuilder extends AbstractUrlBuilder { @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/MicrosoftUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthMicrosoftUrlBuilder.java similarity index 89% rename from src/main/java/me/zhyd/oauth/url/MicrosoftUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthMicrosoftUrlBuilder.java index 01671b6ac64ffdd6e943db7e35277b26733490ed..0b87cfa80638a56adefc8b720a9c62fa797963ba 100644 --- a/src/main/java/me/zhyd/oauth/url/MicrosoftUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthMicrosoftUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class MicrosoftUrlBuilder extends AbstractUrlBuilder { +public class AuthMicrosoftUrlBuilder extends AuthDefaultUrlBuilder { private static final String MICROSOFT_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&redirect_uri={2}&response_mode=query&scope=offline_access%20user.read%20mail.read&state={3}"; private static final String MICROSOFT_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&scope=user.read%20mail.read&redirect_uri={3}&code={4}&grant_type=authorization_code"; @@ -41,6 +43,6 @@ public class MicrosoftUrlBuilder extends AbstractUrlBuilder { @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/OschinaUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthOschinaUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/OschinaUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthOschinaUrlBuilder.java index 6190307f18ef1d165755065f74a934c3da991c3a..6e553310d47eb422af10e40645dd5b2a548a542a 100644 --- a/src/main/java/me/zhyd/oauth/url/OschinaUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthOschinaUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class OschinaUrlBuilder extends AbstractUrlBuilder { +public class AuthOschinaUrlBuilder extends AuthDefaultUrlBuilder { private static final String OSCHINA_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}&redirect_uri={4}&dataType=json"; private static final String OSCHINA_USER_INFO_PATTERN = "{0}?access_token={1}&dataType=json"; @@ -35,11 +37,11 @@ public class OschinaUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/QqUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthQqUrlBuilder.java similarity index 86% rename from src/main/java/me/zhyd/oauth/url/QqUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthQqUrlBuilder.java index fc435a074ab3fe1e3a89acde7e585332d848de9a..70633e274f38efaa81d4c294bdb53c3e013b4ea6 100644 --- a/src/main/java/me/zhyd/oauth/url/QqUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthQqUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class QqUrlBuilder extends AbstractUrlBuilder { +public class AuthQqUrlBuilder extends AuthDefaultUrlBuilder { private static final String QQ_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}&redirect_uri={4}"; private static final String QQ_USER_INFO_PATTERN = "{0}?oauth_consumer_key={1}&access_token={2}&openid={3}"; @@ -36,12 +38,12 @@ public class QqUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override diff --git a/src/main/java/me/zhyd/oauth/url/TaobaoUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthTaobaoUrlBuilder.java similarity index 78% rename from src/main/java/me/zhyd/oauth/url/TaobaoUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthTaobaoUrlBuilder.java index 14d808d21d78d421025eef33d771b38e233d4da2..f4a8cffb5190b95170611fa96c593551f8000219 100644 --- a/src/main/java/me/zhyd/oauth/url/TaobaoUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthTaobaoUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class TaobaoUrlBuilder extends AbstractUrlBuilder { +public class AuthTaobaoUrlBuilder extends AuthDefaultUrlBuilder { private static final String TAOBAO_AUTHORIZE_PATTERN = "{0}?response_type=code&client_id={1}&redirect_uri={2}&state={3}&view=web"; private static final String TAOBAO_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&code={3}&redirect_uri={4}&grant_type=authorization_code"; @@ -24,7 +26,7 @@ public class TaobaoUrlBuilder extends AbstractUrlBuilder { @Override public String getUserInfoUrl(AuthUserInfoEntity userInfoEntity) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override @@ -34,11 +36,11 @@ public class TaobaoUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/TencentCloudUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthTencentCloudUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/TencentCloudUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthTencentCloudUrlBuilder.java index dfc479697337ebb14866e3858ffd6ffaaac75a5e..96c037949530b847819ef1ba23f34635c0316263 100644 --- a/src/main/java/me/zhyd/oauth/url/TencentCloudUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthTencentCloudUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class TencentCloudUrlBuilder extends AbstractUrlBuilder { +public class AuthTencentCloudUrlBuilder extends AuthDefaultUrlBuilder { private static final String TENCENT_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}"; private static final String TENCENT_USER_INFO_PATTERN = "{0}?access_token={1}"; @@ -35,11 +37,11 @@ public class TencentCloudUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/ToutiaoUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthToutiaoUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/ToutiaoUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthToutiaoUrlBuilder.java index 02336b8f1e9db121d287138835f11ae3ecad3901..595b7d8ef282bd5a41be29f75d6913539b3a443f 100644 --- a/src/main/java/me/zhyd/oauth/url/ToutiaoUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthToutiaoUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class ToutiaoUrlBuilder extends AbstractUrlBuilder { +public class AuthToutiaoUrlBuilder extends AuthDefaultUrlBuilder { private static final String TOUTIAO_ACCESS_TOKEN_PATTERN = "{0}?client_key={1}&client_secret={2}&code={3}&grant_type=authorize_code"; private static final String TOUTIAO_USER_INFO_PATTERN = "{0}?client_key={1}&access_token={2}"; @@ -35,11 +37,11 @@ public class ToutiaoUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/WechatUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthWechatUrlBuilder.java similarity index 88% rename from src/main/java/me/zhyd/oauth/url/WechatUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthWechatUrlBuilder.java index 2e676f1a2c9906d5f9f54b0ac6217eb3010de750..0b513a59085376c5bd0ee3b9118dca7484fbefb6 100644 --- a/src/main/java/me/zhyd/oauth/url/WechatUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthWechatUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class WechatUrlBuilder extends AbstractUrlBuilder { +public class AuthWechatUrlBuilder extends AuthDefaultUrlBuilder { private static final String WECHAT_AUTHORIZE_PATTERN = "{0}?appid={1}&redirect_uri={2}&response_type=code&scope=snsapi_login&state={3}#wechat_redirect"; private static final String WECHAT_ACCESS_TOKEN_PATTERN = "{0}?appid={1}&secret={2}&code={3}&grant_type=authorization_code"; @@ -41,6 +43,6 @@ public class WechatUrlBuilder extends AbstractUrlBuilder { @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/url/WeiboUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AuthWeiboUrlBuilder.java similarity index 83% rename from src/main/java/me/zhyd/oauth/url/WeiboUrlBuilder.java rename to src/main/java/me/zhyd/oauth/url/AuthWeiboUrlBuilder.java index 258b21dd81776d6cfa9beaab5202ece1745d89ba..5da4aa164011e100f28617d41ee8c3c2572c7d06 100644 --- a/src/main/java/me/zhyd/oauth/url/WeiboUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AuthWeiboUrlBuilder.java @@ -1,6 +1,8 @@ package me.zhyd.oauth.url; import me.zhyd.oauth.config.AuthSource; +import me.zhyd.oauth.exception.AuthException; +import me.zhyd.oauth.model.AuthResponseStatus; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -12,7 +14,7 @@ import java.text.MessageFormat; * @version 1.0 * @since 1.8 */ -public class WeiboUrlBuilder extends AbstractUrlBuilder { +public class AuthWeiboUrlBuilder extends AuthDefaultUrlBuilder { private static final String WEIBO_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&grant_type=authorization_code&code={3}&redirect_uri={4}"; private static final String WEIBO_USER_INFO_PATTERN = "{0}?{1}"; @@ -35,11 +37,11 @@ public class WeiboUrlBuilder extends AbstractUrlBuilder { @Override public String getRefreshUrl(String refreshToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } @Override public String getRevokeUrl(String accessToken) { - return null; + throw new AuthException(AuthResponseStatus.NOT_IMPLEMENTED); } } diff --git a/src/main/java/me/zhyd/oauth/utils/AuthChecker.java b/src/main/java/me/zhyd/oauth/utils/AuthChecker.java index 994424b3e901b64c3b9b55024aa2472b9c479d25..b4e36551ceb85cf34e50545a82df81a90eea7345 100644 --- a/src/main/java/me/zhyd/oauth/utils/AuthChecker.java +++ b/src/main/java/me/zhyd/oauth/utils/AuthChecker.java @@ -3,7 +3,7 @@ package me.zhyd.oauth.utils; import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; -import me.zhyd.oauth.request.ResponseStatus; +import me.zhyd.oauth.model.AuthResponseStatus; /** * 授权配置类的校验器 @@ -38,15 +38,15 @@ public class AuthChecker { public static void checkConfig(AuthConfig config, AuthSource source) { String redirectUri = config.getRedirectUri(); if (!GlobalAuthUtil.isHttpProtocol(redirectUri) && !GlobalAuthUtil.isHttpsProtocol(redirectUri)) { - throw new AuthException(ResponseStatus.ILLEGAL_REDIRECT_URI); + throw new AuthException(AuthResponseStatus.ILLEGAL_REDIRECT_URI); } // facebook的回调地址必须为https的链接 if (AuthSource.FACEBOOK == source && !GlobalAuthUtil.isHttpsProtocol(redirectUri)) { - throw new AuthException(ResponseStatus.ILLEGAL_REDIRECT_URI); + throw new AuthException(AuthResponseStatus.ILLEGAL_REDIRECT_URI); } // 支付宝在创建回调地址时,不允许使用localhost或者127.0.0.1 if (AuthSource.ALIPAY == source && GlobalAuthUtil.isLocalHost(redirectUri)) { - throw new AuthException(ResponseStatus.ILLEGAL_REDIRECT_URI); + throw new AuthException(AuthResponseStatus.ILLEGAL_REDIRECT_URI); } } @@ -57,7 +57,7 @@ public class AuthChecker { */ public static void checkCode(String code) { if (StringUtils.isEmpty(code)) { - throw new AuthException(ResponseStatus.ILLEGAL_CODE); + throw new AuthException(AuthResponseStatus.ILLEGAL_CODE); } } @@ -74,11 +74,11 @@ public class AuthChecker { } // 如果授权之前使用了state,但是回调时未返回state,则表示当前请求为非法的请求,可能正在被CSRF攻击 if (StringUtils.isEmpty(newState)) { - throw new AuthException(ResponseStatus.ILLEGAL_REQUEST); + throw new AuthException(AuthResponseStatus.ILLEGAL_REQUEST); } // 如果授权前后的state不一致,则表示当前请求为非法的请求,新的state可能为伪造 if (!newState.equals(originalState)) { - throw new AuthException(ResponseStatus.ILLEGAL_REQUEST); + throw new AuthException(AuthResponseStatus.ILLEGAL_REQUEST); } } } diff --git a/src/main/java/me/zhyd/oauth/utils/AuthState.java b/src/main/java/me/zhyd/oauth/utils/AuthState.java index 289cca185ff33418a52098552611b55fa71cba4f..d38c5c495065e7c20d812d399277f18e056b3be6 100644 --- a/src/main/java/me/zhyd/oauth/utils/AuthState.java +++ b/src/main/java/me/zhyd/oauth/utils/AuthState.java @@ -5,7 +5,7 @@ import cn.hutool.core.util.RandomUtil; import com.alibaba.fastjson.JSON; import lombok.extern.slf4j.Slf4j; import me.zhyd.oauth.exception.AuthException; -import me.zhyd.oauth.request.ResponseStatus; +import me.zhyd.oauth.model.AuthResponseStatus; import java.nio.charset.Charset; import java.util.concurrent.ConcurrentHashMap; @@ -113,7 +113,7 @@ public class AuthState { String noneSourceState = decodedState.substring(source.length() + 1); if (!noneSourceState.startsWith(currentIp)) { // ip不相同,可能为非法的请求 - throw new AuthException(ResponseStatus.ILLEGAL_REQUEST); + throw new AuthException(AuthResponseStatus.ILLEGAL_REQUEST); } String body = noneSourceState.substring(currentIp.length() + 1); log.debug("body is [{}]", body); diff --git a/update.md b/update.md index 070b618298bbdb94df54a42380c43e1eb01e568c..fe36738df3020f1c978d209bc6b7148d4e4615d3 100644 --- a/update.md +++ b/update.md @@ -1,6 +1,8 @@ ### 2019/07/16 1. 重构UrlBuilder类 2. 将CSDN相关的类置为`Deprecated`,后续可能会删除,也可能一直保留。毕竟CSDN的openAPI已经不对外开放了。 +3. `BaseAuthRequest` 改名为 `AuthDefaultRequest` +3. `ResponseStatus` 改名为 `AuthResponseStatus` 并且移动到 `me.zhyd.oauth.model` ### 2019/07/15 1. 新增 `AuthState` 类,内置默认的state生成规则和校验规则