diff --git a/README.md b/README.md index 34142e8cee6fde0ee65c33a4dd99e6a0800863ab..79fc1321d9b75382761c6c1e45b79b5619bff5c8 100644 --- a/README.md +++ b/README.md @@ -88,7 +88,9 @@ authRequest.login(callback); 注:`1.8.0`版本后,增加了`state`参数校验,用于防止[CSRF](https://zh.wikipedia.org/wiki/%E8%B7%A8%E7%AB%99%E8%AF%B7%E6%B1%82%E4%BC%AA%E9%80%A0)。强烈建议,保证单次流程内`state`的唯一性,且每个`state`只可用一次。 -**配套Demo**:[JustAuth-demo](https://gitee.com/yadong.zhang/JustAuth-demo) +**配套Demo**: +- [Springboot版](https://gitee.com/yadong.zhang/JustAuth-demo) +- [jFinal版](https://github.com/zhangyd-c/jfinal-justauth-demo) 具体的例子可以参考: diff --git a/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java b/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java index cb96f4b4d5dce7aff80754839e50ac5f07489ed4..2d2224b7d33d6a8e8d9e15f45192895eb681c299 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthBaiduRequest.java @@ -9,8 +9,6 @@ import me.zhyd.oauth.enums.AuthBaiduErrorCode; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; import me.zhyd.oauth.url.BaiduUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; -import me.zhyd.oauth.url.entity.AuthRevokeEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -28,10 +26,7 @@ public class AuthBaiduRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); AuthBaiduErrorCode errorCode = AuthBaiduErrorCode.getErrorCode(accessTokenObject.getString("error")); @@ -71,9 +66,7 @@ public class AuthBaiduRequest extends BaseAuthRequest { @Override public AuthResponse revoke(AuthToken authToken) { String accessToken = authToken.getAccessToken(); - HttpResponse response = HttpRequest.get(this.urlBuilder.getRevokeUrl(AuthRevokeEntity.builder() - .accessToken(accessToken) - .build())).execute(); + HttpResponse response = HttpRequest.get(this.urlBuilder.getRevokeUrl(accessToken)).execute(); String userInfo = response.body(); JSONObject object = JSONObject.parseObject(userInfo); if (object.containsKey("error_code")) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java b/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java index ade26cdf9e73e2a208e413f956d52063c2c442e2..1faf58cb323c62b1e922c2d9c06026624edb9a1f 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthCodingRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.CodingUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -29,10 +28,7 @@ public class AuthCodingRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.get(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); if (accessTokenObject.getIntValue("code") != 0) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java b/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java index 770f4bc0bf51b2becdfc8c449df63164c330ff9c..a8230045eabe14245cb6c8f566f245e5d76911bf 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthCsdnRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.CsdnUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -30,10 +29,7 @@ public class AuthCsdnRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); if (accessTokenObject.containsKey("error_code")) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java b/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java index f5b37e31e5c55f3aa1057630eae550943980acae..0780698b0a7d1c8ef1f95b7760ac1cb49bf81190 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthDouyinRequest.java @@ -8,8 +8,6 @@ import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; import me.zhyd.oauth.url.DouyinUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; -import me.zhyd.oauth.url.entity.AuthRefreshTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; @@ -28,10 +26,7 @@ public class AuthDouyinRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); return this.getToken(accessTokenUrl); } @@ -62,10 +57,7 @@ public class AuthDouyinRequest extends BaseAuthRequest { @Override public AuthResponse refresh(AuthToken oldToken) { - String refreshTokenUrl = this.urlBuilder.getRefreshUrl(AuthRefreshTokenEntity.builder() - .config(config) - .refreshToken(oldToken.getRefreshToken()) - .build()); + String refreshTokenUrl = this.urlBuilder.getRefreshUrl(oldToken.getRefreshToken()); return AuthResponse.builder() .code(ResponseStatus.SUCCESS.getCode()) .data(this.getToken(refreshTokenUrl)) diff --git a/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java b/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java index cbeccfff5648de98ca2c00ce2a5d60922db7a7b7..138279c8cc7aafcf63cfc73734935c46cab8dac4 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthFacebookRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.FacebookUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -29,10 +28,7 @@ public class AuthFacebookRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); diff --git a/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java b/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java index dbfd7fd0509959e4769bfcb5e64e352fdeb85d21..f4f3b72577400d60957d4a65de37a5de0543d825 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthGiteeRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.GiteeUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -29,10 +28,7 @@ public class AuthGiteeRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); if (accessTokenObject.containsKey("error")) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java b/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java index c0d0029e07d0282c3a9ad198064fd1297dfef532..3c4ee86ce5d348ee20e5f3e0b18052de3c30e1cb 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthGithubRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.GithubUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.GlobalAuthUtil; @@ -32,10 +31,7 @@ public class AuthGithubRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); Map res = GlobalAuthUtil.parseStringToMap(response.body()); if (res.containsKey("error")) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java b/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java index e66ac99335515539150300e914f668ff65368ac4..aca0adb782f2abff5a2754d316f61537197785d3 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthGoogleRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.GoogleUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -29,10 +28,7 @@ public class AuthGoogleRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); diff --git a/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java b/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java index 2ace891749965517f2eda2d0e8a0af47884bb7ff..5756f7c9ec202317f68293e8363c84e5c066b139 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthLinkedinRequest.java @@ -9,8 +9,6 @@ import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; import me.zhyd.oauth.url.LinkedinUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; -import me.zhyd.oauth.url.entity.AuthRefreshTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.StringUtils; @@ -30,10 +28,7 @@ public class AuthLinkedinRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); return this.getToken(accessTokenUrl); } @@ -123,10 +118,7 @@ public class AuthLinkedinRequest extends BaseAuthRequest { if (StringUtils.isEmpty(oldToken.getRefreshToken())) { throw new AuthException(ResponseStatus.UNSUPPORTED); } - String refreshTokenUrl = this.urlBuilder.getRefreshUrl(AuthRefreshTokenEntity.builder() - .config(config) - .refreshToken(oldToken.getRefreshToken()) - .build()); + String refreshTokenUrl = this.urlBuilder.getRefreshUrl(oldToken.getRefreshToken()); return AuthResponse.builder() .code(ResponseStatus.SUCCESS.getCode()) .data(this.getToken(refreshTokenUrl)) diff --git a/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java b/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java index 3d4db87b428ac282ad9f98d33fe1be808a4126b1..217bfe2a1d43fe1f9dace164a31cef1ec7ae03e1 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthMiRequest.java @@ -9,8 +9,6 @@ import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; import me.zhyd.oauth.url.MiUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; -import me.zhyd.oauth.url.entity.AuthRefreshTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -31,10 +29,7 @@ public class AuthMiRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); return getToken(accessTokenUrl); } @@ -108,10 +103,7 @@ public class AuthMiRequest extends BaseAuthRequest { */ @Override public AuthResponse refresh(AuthToken authToken) { - String miRefreshUrl = this.urlBuilder.getRefreshUrl(AuthRefreshTokenEntity.builder() - .config(config) - .refreshToken(authToken.getRefreshToken()) - .build()); + String miRefreshUrl = this.urlBuilder.getRefreshUrl(authToken.getRefreshToken()); return AuthResponse.builder().code(ResponseStatus.SUCCESS.getCode()).data(getToken(miRefreshUrl)).build(); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java b/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java index 70626f24cf1b36eb054e3813eb9295ac0b196bcc..618ca8f20776bf5e609cccfb874b9548a20992b3 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthMicrosoftRequest.java @@ -9,8 +9,6 @@ import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; import me.zhyd.oauth.url.MicrosoftUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; -import me.zhyd.oauth.url.entity.AuthRefreshTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.util.HashMap; @@ -30,10 +28,7 @@ public class AuthMicrosoftRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); return getToken(accessTokenUrl); } @@ -102,10 +97,7 @@ public class AuthMicrosoftRequest extends BaseAuthRequest { */ @Override public AuthResponse refresh(AuthToken authToken) { - String refreshTokenUrl = this.urlBuilder.getRefreshUrl(AuthRefreshTokenEntity.builder() - .config(config) - .refreshToken(authToken.getRefreshToken()) - .build()); + String refreshTokenUrl = this.urlBuilder.getRefreshUrl(authToken.getRefreshToken()); return AuthResponse.builder().code(ResponseStatus.SUCCESS.getCode()).data(getToken(refreshTokenUrl)).build(); } diff --git a/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java b/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java index 0e7dd12febbab28940604fc1b0daa56c8760af69..5fa435c7bc76ea51e60a85d474b1b41a3925567e 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthOschinaRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.OschinaUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -29,10 +28,7 @@ public class AuthOschinaRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); if (accessTokenObject.containsKey("error")) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java b/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java index b083d9d09c2443b5493554267cc6202f3190ec00..77d5414999cfd4a7380ad3d683eda361d5566f31 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthQqRequest.java @@ -12,7 +12,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.QqUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.GlobalAuthUtil; import me.zhyd.oauth.utils.StringUtils; @@ -34,10 +33,7 @@ public class AuthQqRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.get(accessTokenUrl).execute(); Map accessTokenObject = GlobalAuthUtil.parseStringToMap(response.body()); if (!accessTokenObject.containsKey("access_token")) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java b/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java index f5bfa88fb6edf164f4adc46d509691feb402c4c1..156a8787b09f5995b1314c27e84733f63f28cef4 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthTaobaoRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.TaobaoUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.utils.GlobalAuthUtil; /** @@ -35,10 +34,7 @@ public class AuthTaobaoRequest extends BaseAuthRequest { @Override protected AuthUser getUserInfo(AuthToken authToken) { String accessCode = authToken.getAccessCode(); - HttpResponse response = HttpRequest.post(this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(accessCode) - .build())).execute(); + HttpResponse response = HttpRequest.post(this.urlBuilder.getAccessTokenUrl(accessCode)).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); if (accessTokenObject.containsKey("error")) { throw new AuthException(ResponseStatus.FAILURE + ":" + accessTokenObject.getString("error_description")); diff --git a/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java b/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java index 9fa09806dbcfa8e9bf9382231b2182a4f87073a3..976cc9c0a32e38361f7f5d406ad7b78da1a1ae8a 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthTencentCloudRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.TencentCloudUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -29,10 +28,7 @@ public class AuthTencentCloudRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.get(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); if (accessTokenObject.getIntValue("code") != 0) { diff --git a/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java b/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java index 580c6d6a30da3bc6ab99464df9034689ab4856f8..7883083624e0c444bc4fe88a172fae2894af3bf8 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthToutiaoRequest.java @@ -12,7 +12,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.ToutiaoUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -30,10 +29,7 @@ public class AuthToutiaoRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.get(accessTokenUrl).execute(); JSONObject accessTokenObject = JSONObject.parseObject(response.body()); diff --git a/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java b/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java index f59e5771224642c73b33141b0cf726f043184700..261474898ff2210aa650d1ba632240927f1ffbab 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthWeChatRequest.java @@ -8,8 +8,6 @@ import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.model.*; import me.zhyd.oauth.url.WechatUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; -import me.zhyd.oauth.url.entity.AuthRefreshTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; /** @@ -32,10 +30,7 @@ public class AuthWeChatRequest extends BaseAuthRequest { */ @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); return this.getToken(accessTokenUrl); } @@ -67,10 +62,7 @@ public class AuthWeChatRequest extends BaseAuthRequest { @Override public AuthResponse refresh(AuthToken oldToken) { - String refreshTokenUrl = this.urlBuilder.getRefreshUrl(AuthRefreshTokenEntity.builder() - .config(config) - .refreshToken(oldToken.getRefreshToken()) - .build()); + String refreshTokenUrl = this.urlBuilder.getRefreshUrl(oldToken.getRefreshToken()); return AuthResponse.builder() .code(ResponseStatus.SUCCESS.getCode()) .data(this.getToken(refreshTokenUrl)) diff --git a/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java b/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java index e028299609d4f238f544e4fcd45c831a2c5d9f48..99c8bb879ba4cd05fe2a18d11c8ef151c9acf38f 100644 --- a/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java +++ b/src/main/java/me/zhyd/oauth/request/AuthWeiboRequest.java @@ -11,7 +11,6 @@ import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.model.AuthUserGender; import me.zhyd.oauth.url.WeiboUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAccessTokenEntity; import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.IpUtils; import me.zhyd.oauth.utils.StringUtils; @@ -32,10 +31,7 @@ public class AuthWeiboRequest extends BaseAuthRequest { @Override protected AuthToken getAccessToken(AuthCallback authCallback) { - String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(AuthAccessTokenEntity.builder() - .config(config) - .code(authCallback.getCode()) - .build()); + String accessTokenUrl = this.urlBuilder.getAccessTokenUrl(authCallback.getCode()); HttpResponse response = HttpRequest.post(accessTokenUrl).execute(); String accessTokenStr = response.body(); JSONObject accessTokenObject = JSONObject.parseObject(accessTokenStr); diff --git a/src/main/java/me/zhyd/oauth/request/BaseAuthRequest.java b/src/main/java/me/zhyd/oauth/request/BaseAuthRequest.java index f6765e5841da757de3833faad207aac747b7c985..8b83d27322e5685de10dbbcdbbb7b79c35d8ee78 100644 --- a/src/main/java/me/zhyd/oauth/request/BaseAuthRequest.java +++ b/src/main/java/me/zhyd/oauth/request/BaseAuthRequest.java @@ -9,7 +9,6 @@ import me.zhyd.oauth.model.AuthResponse; import me.zhyd.oauth.model.AuthToken; import me.zhyd.oauth.model.AuthUser; import me.zhyd.oauth.url.AbstractUrlBuilder; -import me.zhyd.oauth.url.entity.AuthAuthorizeEntity; import me.zhyd.oauth.utils.AuthChecker; /** @@ -36,6 +35,7 @@ public abstract class BaseAuthRequest implements AuthRequest { public BaseAuthRequest(AuthConfig config, AuthSource source, AbstractUrlBuilder urlBuilder) { this(config, source); this.urlBuilder = urlBuilder; + this.urlBuilder.setAuthConfig(config); } protected abstract AuthToken getAccessToken(AuthCallback authCallback); @@ -71,8 +71,6 @@ public abstract class BaseAuthRequest implements AuthRequest { */ @Override public String authorize() { - return this.urlBuilder.getAuthorizeUrl(AuthAuthorizeEntity.builder() - .config(config) - .build()); + return this.urlBuilder.getAuthorizeUrl(); } } diff --git a/src/main/java/me/zhyd/oauth/url/AbstractUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AbstractUrlBuilder.java index 640aa1354056cdf057313c06c219aa93217c0e7b..ff36a6bfbae5f185958cd17c79308d9a0babc3ff 100644 --- a/src/main/java/me/zhyd/oauth/url/AbstractUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AbstractUrlBuilder.java @@ -1,8 +1,9 @@ package me.zhyd.oauth.url; +import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.exception.AuthException; import me.zhyd.oauth.request.ResponseStatus; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import me.zhyd.oauth.utils.StringUtils; /** @@ -12,18 +13,20 @@ import me.zhyd.oauth.utils.StringUtils; */ public abstract class AbstractUrlBuilder { + protected AuthConfig config; + /** * 获取AccessToken的URL * - * @param accessTokenEntity + * @param code 第三方平台返回的code * @return AccessTokenUrl */ - public abstract String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity); + public abstract String getAccessTokenUrl(String code); /** * 获取用户信息的URL * - * @param userInfoEntity + * @param userInfoEntity 传递生成 UserInfoUrl 必须的参数 * @return UserInfoUrl */ public abstract String getUserInfoUrl(AuthUserInfoEntity userInfoEntity); @@ -31,33 +34,34 @@ public abstract class AbstractUrlBuilder { /** * 获取跳转授权页面的URL * - * @param authorizeEntity * @return AuthorizeUrl */ - public abstract String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity); + public abstract String getAuthorizeUrl(); /** * 获取刷新token的URL * - * @param refreshTokenEntity + * @param refreshToken 授权后取得的refresh token * @return RefreshUrl */ - public abstract String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity); + public abstract String getRefreshUrl(String refreshToken); /** * 获取取消授权的URL * - * @param revokeEntity + * @param accessToken 授权后的token * @return RevokeUrl */ - public abstract String getRevokeUrl(AuthRevokeEntity revokeEntity); + public abstract String getRevokeUrl(String accessToken); /** * 获取openId的地址,目前只有qq平台需要,故不需要子类强制重写 * - * @param accessToken - * @param unionid - * @return + * @param accessToken 用户授权后返回的accesstoken + * @param unionid 是否需要申请unionid,目前只针对qq登录 + * 注:qq授权登录时,获取unionid需要单独发送邮件申请权限。如果个人开发者账号中申请了该权限,可以将该值置为true,在获取openId时就会同步获取unionId + * 参考链接:http://wiki.connect.qq.com/unionid%E4%BB%8B%E7%BB%8D + * @return openIdUrl */ public String getOpenIdUrl(String accessToken, boolean unionid) { throw new AuthException(ResponseStatus.NOT_IMPLEMENTED); @@ -66,9 +70,14 @@ public abstract class AbstractUrlBuilder { /** * 获取state,如果为空, 则默认去当前日期的时间戳 * - * @param state state + * @param state 原始的state + * @return 返回不为null的state */ protected String getRealState(String state) { return StringUtils.isEmpty(state) ? String.valueOf(System.currentTimeMillis()) : state; } + + public void setAuthConfig(AuthConfig config) { + this.config = config; + } } diff --git a/src/main/java/me/zhyd/oauth/url/AlipayUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/AlipayUrlBuilder.java index ff54f548ae1c581b3e5d5e867f4e952c80c2a556..631e7a1936760a76bc578dbeced9b727bb5a0a70 100644 --- a/src/main/java/me/zhyd/oauth/url/AlipayUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/AlipayUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -18,7 +17,7 @@ public class AlipayUrlBuilder extends AbstractUrlBuilder { private static final String ALIPAY_AUTHORIZE_PATTERN = "{0}?app_id={1}&scope=auth_user&redirect_uri={2}&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { + public String getAccessTokenUrl(String code) { return null; } @@ -28,18 +27,17 @@ public class AlipayUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(ALIPAY_AUTHORIZE_PATTERN, AuthSource.ALIPAY.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/BaiduUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/BaiduUrlBuilder.java index fe0480f49ab95879cbcf41000f2f723845ec5eac..156540c0af3469992648e76ebc13732c73135df6 100644 --- a/src/main/java/me/zhyd/oauth/url/BaiduUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/BaiduUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,9 +20,8 @@ public class BaiduUrlBuilder extends AbstractUrlBuilder { private static final String BAIDU_REVOKE_PATTERN = "{0}?access_token={1}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(BAIDU_ACCESS_TOKEN_PATTERN, AuthSource.BAIDU.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(BAIDU_ACCESS_TOKEN_PATTERN, AuthSource.BAIDU.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -32,18 +30,17 @@ public class BaiduUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(BAIDU_AUTHORIZE_PATTERN, AuthSource.BAIDU.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { - return MessageFormat.format(BAIDU_REVOKE_PATTERN, AuthSource.BAIDU.revoke(), revokeEntity.getAccessToken()); + public String getRevokeUrl(String accessToken) { + return MessageFormat.format(BAIDU_REVOKE_PATTERN, AuthSource.BAIDU.revoke(), accessToken); } } diff --git a/src/main/java/me/zhyd/oauth/url/CodingUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/CodingUrlBuilder.java index 9f78e33c353ce14d860fa0728937e195a2b53f66..bcaa653c4f83188bea4fce0c8c10978f4a4d70cb 100644 --- a/src/main/java/me/zhyd/oauth/url/CodingUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/CodingUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,10 +19,8 @@ public class CodingUrlBuilder extends AbstractUrlBuilder { private static final String CODING_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&redirect_uri={2}&scope=user&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(CODING_ACCESS_TOKEN_PATTERN, AuthSource.CODING.accessToken(), config.getClientId(), - config.getClientSecret(), accessTokenEntity.getCode()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(CODING_ACCESS_TOKEN_PATTERN, AuthSource.CODING.accessToken(), config.getClientId(), config.getClientSecret(), code); } @Override @@ -32,19 +29,17 @@ public class CodingUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); - return MessageFormat.format(CODING_AUTHORIZE_PATTERN, AuthSource.CODING.authorize(), config.getClientId(), - config.getRedirectUri(), this.getRealState(config.getState())); + public String getAuthorizeUrl() { + return MessageFormat.format(CODING_AUTHORIZE_PATTERN, AuthSource.CODING.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/CsdnUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/CsdnUrlBuilder.java index 8573bcca4034085eeefec1c3ab12706a0dbc7f9c..4eb48ef1feb0d5f336dfa3295d52daf18ee39095 100644 --- a/src/main/java/me/zhyd/oauth/url/CsdnUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/CsdnUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,9 +20,8 @@ public class CsdnUrlBuilder extends AbstractUrlBuilder { private static final String CSDN_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&redirect_uri={2}&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(CSDN_ACCESS_TOKEN_PATTERN, AuthSource.CSDN.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(CSDN_ACCESS_TOKEN_PATTERN, AuthSource.CSDN.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -32,18 +30,17 @@ public class CsdnUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(CSDN_AUTHORIZE_PATTERN, AuthSource.CSDN.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/DingtalkUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/DingtalkUrlBuilder.java index 580e0d6e091d9b230b99160d2ef723b342f8f197..b74110282747440361778410d1009cf0e57dcd3e 100644 --- a/src/main/java/me/zhyd/oauth/url/DingtalkUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/DingtalkUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -19,7 +18,7 @@ public class DingtalkUrlBuilder extends AbstractUrlBuilder { private static final String DING_TALK_USER_INFO_PATTERN = "{0}?signature={1}×tamp={2}&accessKey={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { + public String getAccessTokenUrl(String code) { return null; } @@ -29,18 +28,17 @@ public class DingtalkUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(DING_TALK_QRCONNECT_PATTERN, AuthSource.DINGTALK.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/DouyinUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/DouyinUrlBuilder.java index 7d7bd4a0f098dd28ef53ceea27455e6c362ac7bd..31607d61c54e754a8b8189f0f2b803bb730d58bf 100644 --- a/src/main/java/me/zhyd/oauth/url/DouyinUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/DouyinUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,9 +20,8 @@ public class DouyinUrlBuilder extends AbstractUrlBuilder { private static final String DOUYIN_REFRESH_TOKEN_PATTERN = "{0}?client_key={1}&refresh_token={2}&grant_type=refresh_token"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(DOUYIN_ACCESS_TOKEN_PATTERN, AuthSource.DOUYIN.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(DOUYIN_ACCESS_TOKEN_PATTERN, AuthSource.DOUYIN.accessToken(), config.getClientId(), config.getClientSecret(), code); } @Override @@ -32,19 +30,17 @@ public class DouyinUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(DOUYIN_AUTHORIZE_PATTERN, AuthSource.DOUYIN.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { - AuthConfig config = refreshTokenEntity.getConfig(); - return MessageFormat.format(DOUYIN_REFRESH_TOKEN_PATTERN, AuthSource.DOUYIN.refresh(), config.getClientId(), refreshTokenEntity.getRefreshToken()); + public String getRefreshUrl(String refreshToken) { + return MessageFormat.format(DOUYIN_REFRESH_TOKEN_PATTERN, AuthSource.DOUYIN.refresh(), config.getClientId(), refreshToken); } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/FacebookUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/FacebookUrlBuilder.java index 2205f8797fe2f63eb222f1c1fb4acf22f28683ea..6a38a713d81943b5819f6ce3e1928b988a0c9650 100644 --- a/src/main/java/me/zhyd/oauth/url/FacebookUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/FacebookUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,9 +19,8 @@ public class FacebookUrlBuilder extends AbstractUrlBuilder { private static final String FACEBOOK_USER_INFO_PATTERN = "{0}?access_token={1}&fields=id,name,birthday,gender,hometown,email,devices,picture.width(400)"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(FACEBOOK_ACCESS_TOKEN_PATTERN, AuthSource.FACEBOOK.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(FACEBOOK_ACCESS_TOKEN_PATTERN, AuthSource.FACEBOOK.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -31,18 +29,17 @@ public class FacebookUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(FACEBOOK_AUTHORIZE_PATTERN, AuthSource.FACEBOOK.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/GiteeUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/GiteeUrlBuilder.java index d7d13e8ddeec912ce8d8082a44faf4810fa0da3f..09b2a9d453ea92bd0e6ae29cf2e01213e7dc13d2 100644 --- a/src/main/java/me/zhyd/oauth/url/GiteeUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/GiteeUrlBuilder.java @@ -1,6 +1,5 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; import me.zhyd.oauth.url.entity.*; @@ -20,9 +19,8 @@ public class GiteeUrlBuilder extends AbstractUrlBuilder { private static final String GITEE_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&redirect_uri={2}&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(GITEE_ACCESS_TOKEN_PATTERN, AuthSource.GITEE.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(GITEE_ACCESS_TOKEN_PATTERN, AuthSource.GITEE.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -31,18 +29,17 @@ public class GiteeUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(GITEE_AUTHORIZE_PATTERN, AuthSource.GITEE.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/GithubUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/GithubUrlBuilder.java index 21ee1266396ba5db165a527bf2441db892cb7fac..d57eea426c27bc750e20dd613a9e6938811577e8 100644 --- a/src/main/java/me/zhyd/oauth/url/GithubUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/GithubUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,9 +19,8 @@ public class GithubUrlBuilder extends AbstractUrlBuilder { private static final String GITHUB_AUTHORIZE_PATTERN = "{0}?client_id={1}&redirect_uri={2}&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(GITHUB_ACCESS_TOKEN_PATTERN, AuthSource.GITHUB.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(GITHUB_ACCESS_TOKEN_PATTERN, AuthSource.GITHUB.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -31,18 +29,17 @@ public class GithubUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(GITHUB_AUTHORIZE_PATTERN, AuthSource.GITHUB.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/GoogleUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/GoogleUrlBuilder.java index 6b2a1737b3c849c99ca4c807cd1783610f263a77..f8fbc2df17322548a6aaadd6968db05d3bf7fa4c 100644 --- a/src/main/java/me/zhyd/oauth/url/GoogleUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/GoogleUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,9 +19,8 @@ public class GoogleUrlBuilder extends AbstractUrlBuilder { private static final String GOOGLE_USER_INFO_PATTERN = "{0}?id_token={1}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(GOOGLE_ACCESS_TOKEN_PATTERN, AuthSource.GOOGLE.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(GOOGLE_ACCESS_TOKEN_PATTERN, AuthSource.GOOGLE.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -31,18 +29,17 @@ public class GoogleUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(GOOGLE_AUTHORIZE_PATTERN, AuthSource.GOOGLE.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/LinkedinUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/LinkedinUrlBuilder.java index 78041a275bbac4cb41e0d6272fabaf0c1802a5d1..269c1531732160b765cfebbb3456ecf8e4586f4e 100644 --- a/src/main/java/me/zhyd/oauth/url/LinkedinUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/LinkedinUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,9 +20,8 @@ public class LinkedinUrlBuilder extends AbstractUrlBuilder { private static final String LINKEDIN_REFRESH_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&refresh_token={3}&grant_type=refresh_token"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(LINKEDIN_ACCESS_TOKEN_PATTERN, AuthSource.LINKEDIN.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(LINKEDIN_ACCESS_TOKEN_PATTERN, AuthSource.LINKEDIN.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -32,19 +30,17 @@ public class LinkedinUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(LINKEDIN_AUTHORIZE_PATTERN, AuthSource.LINKEDIN.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { - AuthConfig config = refreshTokenEntity.getConfig(); - return MessageFormat.format(LINKEDIN_REFRESH_TOKEN_PATTERN, AuthSource.LINKEDIN.refresh(), config.getClientId(), config.getClientSecret(), refreshTokenEntity.getRefreshToken()); + public String getRefreshUrl(String refreshToken) { + return MessageFormat.format(LINKEDIN_REFRESH_TOKEN_PATTERN, AuthSource.LINKEDIN.refresh(), config.getClientId(), config.getClientSecret(), refreshToken); } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/MiUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/MiUrlBuilder.java index 982d25a66cd03984b9a2343817a9e25768c05f45..5efcbdba669e385a8454c0e277eda1309d99772b 100644 --- a/src/main/java/me/zhyd/oauth/url/MiUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/MiUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,9 +20,8 @@ public class MiUrlBuilder extends AbstractUrlBuilder { private static final String MI_REFRESH_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&redirect_uri={3}&refresh_token={4}&grant_type=refresh_token"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(MI_ACCESS_TOKEN_PATTERN, AuthSource.MI.accessToken(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), accessTokenEntity.getCode()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(MI_ACCESS_TOKEN_PATTERN, AuthSource.MI.accessToken(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), code); } @Override @@ -32,19 +30,17 @@ public class MiUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(MI_AUTHORIZE_PATTERN, AuthSource.MI.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { - AuthConfig config = refreshTokenEntity.getConfig(); - return MessageFormat.format(MI_REFRESH_TOKEN_PATTERN, AuthSource.MI.refresh(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), refreshTokenEntity.getRefreshToken()); + public String getRefreshUrl(String refreshToken) { + return MessageFormat.format(MI_REFRESH_TOKEN_PATTERN, AuthSource.MI.refresh(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), refreshToken); } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/MicrosoftUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/MicrosoftUrlBuilder.java index 0d29b740b5cda14ba23ae8f29d797cdc3e5c00de..01671b6ac64ffdd6e943db7e35277b26733490ed 100644 --- a/src/main/java/me/zhyd/oauth/url/MicrosoftUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/MicrosoftUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,9 +20,8 @@ public class MicrosoftUrlBuilder extends AbstractUrlBuilder { private static final String MICROSOFT_REFRESH_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&scope=user.read%20mail.read&redirect_uri={3}&refresh_token={4}&grant_type=refresh_token"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(MICROSOFT_ACCESS_TOKEN_PATTERN, AuthSource.MICROSOFT.accessToken(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), accessTokenEntity.getCode()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(MICROSOFT_ACCESS_TOKEN_PATTERN, AuthSource.MICROSOFT.accessToken(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), code); } @Override @@ -32,19 +30,17 @@ public class MicrosoftUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(MICROSOFT_AUTHORIZE_PATTERN, AuthSource.MICROSOFT.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { - AuthConfig config = refreshTokenEntity.getConfig(); - return MessageFormat.format(MICROSOFT_REFRESH_TOKEN_PATTERN, AuthSource.MICROSOFT.refresh(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), refreshTokenEntity.getRefreshToken()); + public String getRefreshUrl(String refreshToken) { + return MessageFormat.format(MICROSOFT_REFRESH_TOKEN_PATTERN, AuthSource.MICROSOFT.refresh(), config.getClientId(), config.getClientSecret(), config.getRedirectUri(), refreshToken); } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/OschinaUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/OschinaUrlBuilder.java index 8fdb42bd2465c1148fb42d77dcdf08113c92e22e..6190307f18ef1d165755065f74a934c3da991c3a 100644 --- a/src/main/java/me/zhyd/oauth/url/OschinaUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/OschinaUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,10 +19,8 @@ public class OschinaUrlBuilder extends AbstractUrlBuilder { private static final String OSCHINA_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&redirect_uri={2}&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(OSCHINA_ACCESS_TOKEN_PATTERN, AuthSource.OSCHINA.accessToken(), config.getClientId(), - config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(OSCHINA_ACCESS_TOKEN_PATTERN, AuthSource.OSCHINA.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -32,19 +29,17 @@ public class OschinaUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); - return MessageFormat.format(OSCHINA_AUTHORIZE_PATTERN, AuthSource.OSCHINA.authorize(), config.getClientId(), - config.getRedirectUri(), this.getRealState(config.getState())); + public String getAuthorizeUrl() { + return MessageFormat.format(OSCHINA_AUTHORIZE_PATTERN, AuthSource.OSCHINA.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/QqUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/QqUrlBuilder.java index 352f0306db047acabd13a60143894900d637ae1b..fc435a074ab3fe1e3a89acde7e585332d848de9a 100644 --- a/src/main/java/me/zhyd/oauth/url/QqUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/QqUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,10 +20,8 @@ public class QqUrlBuilder extends AbstractUrlBuilder { private static final String QQ_OPENID_PATTERN = "{0}?access_token={1}&unionid={2}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(QQ_ACCESS_TOKEN_PATTERN, AuthSource.QQ.accessToken(), config.getClientId(), - config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(QQ_ACCESS_TOKEN_PATTERN, AuthSource.QQ.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -33,19 +30,17 @@ public class QqUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); - return MessageFormat.format(QQ_AUTHORIZE_PATTERN, AuthSource.QQ.authorize(), config.getClientId(), - config.getRedirectUri(), this.getRealState(config.getState())); + public String getAuthorizeUrl() { + return MessageFormat.format(QQ_AUTHORIZE_PATTERN, AuthSource.QQ.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } diff --git a/src/main/java/me/zhyd/oauth/url/TaobaoUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/TaobaoUrlBuilder.java index 53d75b292f2516258ca618db81cc9f150805996e..14d808d21d78d421025eef33d771b38e233d4da2 100644 --- a/src/main/java/me/zhyd/oauth/url/TaobaoUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/TaobaoUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -19,10 +18,8 @@ public class TaobaoUrlBuilder extends AbstractUrlBuilder { private static final String TAOBAO_ACCESS_TOKEN_PATTERN = "{0}?client_id={1}&client_secret={2}&code={3}&redirect_uri={4}&grant_type=authorization_code"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(TAOBAO_ACCESS_TOKEN_PATTERN, AuthSource.TAOBAO.accessToken(), config.getClientId(), - config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(TAOBAO_ACCESS_TOKEN_PATTERN, AuthSource.TAOBAO.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -31,19 +28,17 @@ public class TaobaoUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); - return MessageFormat.format(TAOBAO_AUTHORIZE_PATTERN, AuthSource.TAOBAO.authorize(), config.getClientId(), - config.getRedirectUri(), this.getRealState(config.getState())); + public String getAuthorizeUrl() { + return MessageFormat.format(TAOBAO_AUTHORIZE_PATTERN, AuthSource.TAOBAO.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/TencentCloudUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/TencentCloudUrlBuilder.java index 74f07ad7cf689896a028b5761f8ab01ebea7223e..dfc479697337ebb14866e3858ffd6ffaaac75a5e 100644 --- a/src/main/java/me/zhyd/oauth/url/TencentCloudUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/TencentCloudUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,10 +19,8 @@ public class TencentCloudUrlBuilder extends AbstractUrlBuilder { private static final String TENCENT_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&redirect_uri={2}&scope=user&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(TENCENT_ACCESS_TOKEN_PATTERN, AuthSource.TENCENT_CLOUD.accessToken(), config.getClientId(), - config.getClientSecret(), accessTokenEntity.getCode()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(TENCENT_ACCESS_TOKEN_PATTERN, AuthSource.TENCENT_CLOUD.accessToken(), config.getClientId(), config.getClientSecret(), code); } @Override @@ -32,19 +29,17 @@ public class TencentCloudUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); - return MessageFormat.format(TENCENT_AUTHORIZE_PATTERN, AuthSource.TENCENT_CLOUD.authorize(), config.getClientId(), - config.getRedirectUri(), this.getRealState(config.getState())); + public String getAuthorizeUrl() { + return MessageFormat.format(TENCENT_AUTHORIZE_PATTERN, AuthSource.TENCENT_CLOUD.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/ToutiaoUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/ToutiaoUrlBuilder.java index 3ef28f294e7caea3cf0481f2d0d2922f0d483d01..02336b8f1e9db121d287138835f11ae3ecad3901 100644 --- a/src/main/java/me/zhyd/oauth/url/ToutiaoUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/ToutiaoUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,10 +19,8 @@ public class ToutiaoUrlBuilder extends AbstractUrlBuilder { private static final String TOUTIAO_AUTHORIZE_PATTERN = "{0}?client_key={1}&redirect_uri={2}&state={3}&response_type=code&auth_only=1&display=0"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(TOUTIAO_ACCESS_TOKEN_PATTERN, AuthSource.TOUTIAO.accessToken(), config.getClientId(), - config.getClientSecret(), accessTokenEntity.getCode()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(TOUTIAO_ACCESS_TOKEN_PATTERN, AuthSource.TOUTIAO.accessToken(), config.getClientId(), config.getClientSecret(), code); } @Override @@ -32,19 +29,17 @@ public class ToutiaoUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); - return MessageFormat.format(TOUTIAO_AUTHORIZE_PATTERN, AuthSource.TOUTIAO.authorize(), config.getClientId(), - config.getRedirectUri(), this.getRealState(config.getState())); + public String getAuthorizeUrl() { + return MessageFormat.format(TOUTIAO_AUTHORIZE_PATTERN, AuthSource.TOUTIAO.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/WechatUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/WechatUrlBuilder.java index eee70825dac561c082094a4704bcc9d69f45949f..2e676f1a2c9906d5f9f54b0ac6217eb3010de750 100644 --- a/src/main/java/me/zhyd/oauth/url/WechatUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/WechatUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -21,9 +20,8 @@ public class WechatUrlBuilder extends AbstractUrlBuilder { private static final String WECHAT_USER_INFO_PATTERN = "{0}?access_token={1}&openid={2}&lang=zh_CN"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(WECHAT_ACCESS_TOKEN_PATTERN, AuthSource.WECHAT.accessToken(), config.getClientId(), config.getClientSecret(), accessTokenEntity.getCode()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(WECHAT_ACCESS_TOKEN_PATTERN, AuthSource.WECHAT.accessToken(), config.getClientId(), config.getClientSecret(), code); } @Override @@ -32,18 +30,17 @@ public class WechatUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); + public String getAuthorizeUrl() { return MessageFormat.format(WECHAT_AUTHORIZE_PATTERN, AuthSource.WECHAT.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { - return MessageFormat.format(WECHAT_REFRESH_TOKEN_PATTERN, AuthSource.WECHAT.refresh(), refreshTokenEntity.getConfig().getClientId(), refreshTokenEntity.getRefreshToken()); + public String getRefreshUrl(String refreshToken) { + return MessageFormat.format(WECHAT_REFRESH_TOKEN_PATTERN, AuthSource.WECHAT.refresh(), config.getClientId(), refreshToken); } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/WeiboUrlBuilder.java b/src/main/java/me/zhyd/oauth/url/WeiboUrlBuilder.java index c594cc1be9bf4c553c700029573db035c5156fd6..258b21dd81776d6cfa9beaab5202ece1745d89ba 100644 --- a/src/main/java/me/zhyd/oauth/url/WeiboUrlBuilder.java +++ b/src/main/java/me/zhyd/oauth/url/WeiboUrlBuilder.java @@ -1,8 +1,7 @@ package me.zhyd.oauth.url; -import me.zhyd.oauth.config.AuthConfig; import me.zhyd.oauth.config.AuthSource; -import me.zhyd.oauth.url.entity.*; +import me.zhyd.oauth.url.entity.AuthUserInfoEntity; import java.text.MessageFormat; @@ -20,10 +19,8 @@ public class WeiboUrlBuilder extends AbstractUrlBuilder { private static final String WEIBO_AUTHORIZE_PATTERN = "{0}?client_id={1}&response_type=code&redirect_uri={2}&state={3}"; @Override - public String getAccessTokenUrl(AuthAccessTokenEntity accessTokenEntity) { - AuthConfig config = accessTokenEntity.getConfig(); - return MessageFormat.format(WEIBO_ACCESS_TOKEN_PATTERN, AuthSource.WEIBO.accessToken(), config.getClientId(), - config.getClientSecret(), accessTokenEntity.getCode(), config.getRedirectUri()); + public String getAccessTokenUrl(String code) { + return MessageFormat.format(WEIBO_ACCESS_TOKEN_PATTERN, AuthSource.WEIBO.accessToken(), config.getClientId(), config.getClientSecret(), code, config.getRedirectUri()); } @Override @@ -32,19 +29,17 @@ public class WeiboUrlBuilder extends AbstractUrlBuilder { } @Override - public String getAuthorizeUrl(AuthAuthorizeEntity authorizeEntity) { - AuthConfig config = authorizeEntity.getConfig(); - return MessageFormat.format(WEIBO_AUTHORIZE_PATTERN, AuthSource.WEIBO.authorize(), config.getClientId(), - config.getRedirectUri(), this.getRealState(config.getState())); + public String getAuthorizeUrl() { + return MessageFormat.format(WEIBO_AUTHORIZE_PATTERN, AuthSource.WEIBO.authorize(), config.getClientId(), config.getRedirectUri(), this.getRealState(config.getState())); } @Override - public String getRefreshUrl(AuthRefreshTokenEntity refreshTokenEntity) { + public String getRefreshUrl(String refreshToken) { return null; } @Override - public String getRevokeUrl(AuthRevokeEntity revokeEntity) { + public String getRevokeUrl(String accessToken) { return null; } } diff --git a/src/main/java/me/zhyd/oauth/url/entity/AuthAccessTokenEntity.java b/src/main/java/me/zhyd/oauth/url/entity/AuthAccessTokenEntity.java deleted file mode 100644 index d71dbb8b30333e53fc3b8f834a97885f5880516b..0000000000000000000000000000000000000000 --- a/src/main/java/me/zhyd/oauth/url/entity/AuthAccessTokenEntity.java +++ /dev/null @@ -1,25 +0,0 @@ -package me.zhyd.oauth.url.entity; - -import lombok.Builder; -import lombok.Getter; -import me.zhyd.oauth.config.AuthConfig; - -/** - * @author yadong.zhang (yadong.zhang0415(a)gmail.com) - * @version 1.0 - * @since 1.8 - */ -@Getter -@Builder -public class AuthAccessTokenEntity { - - /** - * JustAuth的配置类 - */ - private AuthConfig config; - - /** - * 访问AuthorizeUrl后回调时带的参数code - */ - private String code; -} diff --git a/src/main/java/me/zhyd/oauth/url/entity/AuthAuthorizeEntity.java b/src/main/java/me/zhyd/oauth/url/entity/AuthAuthorizeEntity.java deleted file mode 100644 index 0ae8b31e80e859cc6ee674c9f3d8db19a779117b..0000000000000000000000000000000000000000 --- a/src/main/java/me/zhyd/oauth/url/entity/AuthAuthorizeEntity.java +++ /dev/null @@ -1,20 +0,0 @@ -package me.zhyd.oauth.url.entity; - -import lombok.Builder; -import lombok.Getter; -import me.zhyd.oauth.config.AuthConfig; - -/** - * @author yadong.zhang (yadong.zhang0415(a)gmail.com) - * @version 1.0 - * @since 1.8 - */ -@Getter -@Builder -public class AuthAuthorizeEntity { - - /** - * JustAuth的配置类 - */ - private AuthConfig config; -} diff --git a/src/main/java/me/zhyd/oauth/url/entity/AuthRefreshTokenEntity.java b/src/main/java/me/zhyd/oauth/url/entity/AuthRefreshTokenEntity.java deleted file mode 100644 index 0b261129741df04f9399a631fb6626f86f015044..0000000000000000000000000000000000000000 --- a/src/main/java/me/zhyd/oauth/url/entity/AuthRefreshTokenEntity.java +++ /dev/null @@ -1,18 +0,0 @@ -package me.zhyd.oauth.url.entity; - -import lombok.Builder; -import lombok.Getter; -import me.zhyd.oauth.config.AuthConfig; - -/** - * @author yadong.zhang (yadong.zhang0415(a)gmail.com) - * @version 1.0 - * @since 1.8 - */ -@Getter -@Builder -public class AuthRefreshTokenEntity { - - private AuthConfig config; - private String refreshToken; -} diff --git a/src/main/java/me/zhyd/oauth/url/entity/AuthRevokeEntity.java b/src/main/java/me/zhyd/oauth/url/entity/AuthRevokeEntity.java deleted file mode 100644 index a43abe3d5be6fb510b6b70b9f097b801fced17bf..0000000000000000000000000000000000000000 --- a/src/main/java/me/zhyd/oauth/url/entity/AuthRevokeEntity.java +++ /dev/null @@ -1,15 +0,0 @@ -package me.zhyd.oauth.url.entity; - -import lombok.*; - -/** - * @author yadong.zhang (yadong.zhang0415(a)gmail.com) - * @version 1.0 - * @since 1.8 - */ -@Getter -@Builder -public class AuthRevokeEntity { - - private String accessToken; -} diff --git a/update.md b/update.md index 2b04ff0b24e543a8b577d66b0fd420a953f53588..070b618298bbdb94df54a42380c43e1eb01e568c 100644 --- a/update.md +++ b/update.md @@ -1,3 +1,7 @@ +### 2019/07/16 +1. 重构UrlBuilder类 +2. 将CSDN相关的类置为`Deprecated`,后续可能会删除,也可能一直保留。毕竟CSDN的openAPI已经不对外开放了。 + ### 2019/07/15 1. 新增 `AuthState` 类,内置默认的state生成规则和校验规则