diff --git a/source/Core/App_Packages/LibLog.2.0/LibLog.cs b/source/Core/App_Packages/LibLog.2.0/LibLog.cs index 3033d9f91..a4db3fff8 100644 --- a/source/Core/App_Packages/LibLog.2.0/LibLog.cs +++ b/source/Core/App_Packages/LibLog.2.0/LibLog.cs @@ -26,13 +26,13 @@ #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { + using IdentityServer3.Core.Logging.LogProviders; using System; using System.Collections.Generic; using System.Diagnostics; using System.Globalization; - using Thinktecture.IdentityServer.Core.Logging.LogProviders; /// /// Simple interface that represent a logger. @@ -460,7 +460,7 @@ public bool Log(LogLevel logLevel, Func messageFunc, Exception exception } } -namespace Thinktecture.IdentityServer.Core.Logging.LogProviders +namespace IdentityServer3.Core.Logging.LogProviders { using System; using System.Collections.Generic; diff --git a/source/Core/Configuration/AppBuilderExtensions/ConfigureCookieAuthenticationExtension.cs b/source/Core/Configuration/AppBuilderExtensions/ConfigureCookieAuthenticationExtension.cs index 6b3837dd4..a0f23866b 100644 --- a/source/Core/Configuration/AppBuilderExtensions/ConfigureCookieAuthenticationExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/ConfigureCookieAuthenticationExtension.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Extensions; using Microsoft.Owin.Security; using Microsoft.Owin.Security.Cookies; using Microsoft.Owin.Security.DataHandler; using System; -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Extensions; namespace Owin { diff --git a/source/Core/Configuration/AppBuilderExtensions/ConfigureDataProtectorExtension.cs b/source/Core/Configuration/AppBuilderExtensions/ConfigureDataProtectorExtension.cs index 2f7cda42e..33efff144 100644 --- a/source/Core/Configuration/AppBuilderExtensions/ConfigureDataProtectorExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/ConfigureDataProtectorExtension.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; using Microsoft.Owin.Security.DataProtection; -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; namespace Owin { diff --git a/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerBaseUrlExtension.cs b/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerBaseUrlExtension.cs index fe9b43b0d..e1517ed80 100644 --- a/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerBaseUrlExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerBaseUrlExtension.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Extensions; +using IdentityServer3.Core.Extensions; namespace Owin { diff --git a/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerIssuerExtension.cs b/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerIssuerExtension.cs index 8381a68fb..dddcf27ec 100644 --- a/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerIssuerExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/ConfigureIdentityServerIssuerExtension.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; using Microsoft.Owin; using System; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; namespace Owin { diff --git a/source/Core/Configuration/AppBuilderExtensions/ConfigureRequestIdExtension.cs b/source/Core/Configuration/AppBuilderExtensions/ConfigureRequestIdExtension.cs index 41be7355b..36f6f7019 100644 --- a/source/Core/Configuration/AppBuilderExtensions/ConfigureRequestIdExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/ConfigureRequestIdExtension.cs @@ -14,9 +14,9 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Diagnostics; -using Thinktecture.IdentityServer.Core.Extensions; namespace Owin { diff --git a/source/Core/Configuration/AppBuilderExtensions/UseCorsExtension.cs b/source/Core/Configuration/AppBuilderExtensions/UseCorsExtension.cs index b93279cb7..010bb6a5c 100644 --- a/source/Core/Configuration/AppBuilderExtensions/UseCorsExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/UseCorsExtension.cs @@ -14,8 +14,8 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; +using IdentityServer3.Core; +using IdentityServer3.Core.Configuration.Hosting; namespace Owin { diff --git a/source/Core/Configuration/AppBuilderExtensions/UseEmbeddedFileServerExtension.cs b/source/Core/Configuration/AppBuilderExtensions/UseEmbeddedFileServerExtension.cs index e88ec59f1..e38251e67 100644 --- a/source/Core/Configuration/AppBuilderExtensions/UseEmbeddedFileServerExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/UseEmbeddedFileServerExtension.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core; +using IdentityServer3.Core.Services.Default; using Microsoft.Owin; using Microsoft.Owin.Extensions; using Microsoft.Owin.FileSystems; using Microsoft.Owin.StaticFiles; -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Services.Default; namespace Owin { diff --git a/source/Core/Configuration/AppBuilderExtensions/UseIdentityServerExtension.cs b/source/Core/Configuration/AppBuilderExtensions/UseIdentityServerExtension.cs index 75aba5079..08dae861d 100644 --- a/source/Core/Configuration/AppBuilderExtensions/UseIdentityServerExtension.cs +++ b/source/Core/Configuration/AppBuilderExtensions/UseIdentityServerExtension.cs @@ -15,17 +15,17 @@ */ using Autofac; +using IdentityServer3.Core; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; using Microsoft.Owin.Infrastructure; using System; using System.IdentityModel.Tokens; using System.Threading.Tasks; using Thinktecture.IdentityModel.Tokens; -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; namespace Owin { @@ -40,7 +40,7 @@ public static class UseIdentityServerExtension /// Extension method to configure IdentityServer in the hosting application. /// /// The application. - /// The . + /// The . /// /// /// app diff --git a/source/Core/Configuration/AuthenticationOptions.cs b/source/Core/Configuration/AuthenticationOptions.cs index 833ebc803..1628e1655 100644 --- a/source/Core/Configuration/AuthenticationOptions.cs +++ b/source/Core/Configuration/AuthenticationOptions.cs @@ -18,7 +18,7 @@ using System; using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Configures the login and logout views and behavior. diff --git a/source/Core/Configuration/CookieOptions.cs b/source/Core/Configuration/CookieOptions.cs index 07b617e0d..ca88625e6 100644 --- a/source/Core/Configuration/CookieOptions.cs +++ b/source/Core/Configuration/CookieOptions.cs @@ -16,7 +16,7 @@ using System; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Configured how cookies are managed by IdentityServer. diff --git a/source/Core/Configuration/CookieSecureMode.cs b/source/Core/Configuration/CookieSecureMode.cs index f18a8ffe3..3f7881dd6 100644 --- a/source/Core/Configuration/CookieSecureMode.cs +++ b/source/Core/Configuration/CookieSecureMode.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Indicates if secure flag should be issued for a cookie. diff --git a/source/Core/Configuration/CspOptions.cs b/source/Core/Configuration/CspOptions.cs index 76cd93646..d495f1a5c 100644 --- a/source/Core/Configuration/CspOptions.cs +++ b/source/Core/Configuration/CspOptions.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Configures Content Security Policy (CSP) for HTML pages rendered by IdentityServer. diff --git a/source/Core/Configuration/EndpointOptions.cs b/source/Core/Configuration/EndpointOptions.cs index c1535d145..18bc2f800 100644 --- a/source/Core/Configuration/EndpointOptions.cs +++ b/source/Core/Configuration/EndpointOptions.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Configures which endpoints are enabled or disabled. diff --git a/source/Core/Configuration/EventsOptions.cs b/source/Core/Configuration/EventsOptions.cs index 92cd2fea6..df1e775c3 100644 --- a/source/Core/Configuration/EventsOptions.cs +++ b/source/Core/Configuration/EventsOptions.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Configures events diff --git a/source/Core/Configuration/Hosting/AntiForgeryToken.cs b/source/Core/Configuration/Hosting/AntiForgeryToken.cs index 48d640ffa..fdf338ce7 100644 --- a/source/Core/Configuration/Hosting/AntiForgeryToken.cs +++ b/source/Core/Configuration/Hosting/AntiForgeryToken.cs @@ -14,20 +14,19 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.ViewModels; using Microsoft.Owin; using System; using System.ComponentModel; -using System.IO; using System.Runtime.CompilerServices; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.ViewModels; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { [EditorBrowsable(EditorBrowsableState.Never)] public class AntiForgeryToken diff --git a/source/Core/Configuration/Hosting/AutoFacConfig.cs b/source/Core/Configuration/Hosting/AutoFacConfig.cs index acec0e060..f84231207 100644 --- a/source/Core/Configuration/Hosting/AutoFacConfig.cs +++ b/source/Core/Configuration/Hosting/AutoFacConfig.cs @@ -16,18 +16,18 @@ using Autofac; using Autofac.Integration.WebApi; +using IdentityServer3.Core.Endpoints; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.ResponseHandling; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Services.Default; +using IdentityServer3.Core.Services.InMemory; +using IdentityServer3.Core.Validation; using Microsoft.Owin; using System; -using Thinktecture.IdentityServer.Core.Endpoints; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.ResponseHandling; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Services.Default; -using Thinktecture.IdentityServer.Core.Services.InMemory; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal static class AutofacConfig { diff --git a/source/Core/Configuration/Hosting/AutofacContainerMiddleware.cs b/source/Core/Configuration/Hosting/AutofacContainerMiddleware.cs index e6f8bd6a3..d51546b0a 100644 --- a/source/Core/Configuration/Hosting/AutofacContainerMiddleware.cs +++ b/source/Core/Configuration/Hosting/AutofacContainerMiddleware.cs @@ -15,14 +15,14 @@ */ using Autofac; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; using Microsoft.Owin; using System; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class AutofacContainerMiddleware { diff --git a/source/Core/Configuration/Hosting/AutofacScope.cs b/source/Core/Configuration/Hosting/AutofacScope.cs index ec484e697..ce08092bf 100644 --- a/source/Core/Configuration/Hosting/AutofacScope.cs +++ b/source/Core/Configuration/Hosting/AutofacScope.cs @@ -20,7 +20,7 @@ using System.Linq; using System.Web.Http.Dependencies; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class AutofacScope : IDependencyScope { diff --git a/source/Core/Configuration/Hosting/ClaimMap.cs b/source/Core/Configuration/Hosting/ClaimMap.cs index bbf035419..225336e33 100644 --- a/source/Core/Configuration/Hosting/ClaimMap.cs +++ b/source/Core/Configuration/Hosting/ClaimMap.cs @@ -18,7 +18,7 @@ using System.Linq; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class ClaimMap { diff --git a/source/Core/Configuration/Hosting/CorsPolicyProvider.cs b/source/Core/Configuration/Hosting/CorsPolicyProvider.cs index b9daa67c9..811ad38ef 100644 --- a/source/Core/Configuration/Hosting/CorsPolicyProvider.cs +++ b/source/Core/Configuration/Hosting/CorsPolicyProvider.cs @@ -14,17 +14,17 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; using Microsoft.Owin; using Microsoft.Owin.Cors; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class CorsPolicyProvider : ICorsPolicyProvider { diff --git a/source/Core/Configuration/Hosting/DataProtectorAdapter.cs b/source/Core/Configuration/Hosting/DataProtectorAdapter.cs index 2357da07c..b347ae375 100644 --- a/source/Core/Configuration/Hosting/DataProtectorAdapter.cs +++ b/source/Core/Configuration/Hosting/DataProtectorAdapter.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class DataProtectorAdapter : Microsoft.Owin.Security.DataProtection.IDataProtector { diff --git a/source/Core/Configuration/Hosting/ErrorPageFilterAttribute.cs b/source/Core/Configuration/Hosting/ErrorPageFilterAttribute.cs index 65c848977..3c87127ea 100644 --- a/source/Core/Configuration/Hosting/ErrorPageFilterAttribute.cs +++ b/source/Core/Configuration/Hosting/ErrorPageFilterAttribute.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Resources; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System.Net.Http; using System.Web.Http.Filters; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Resources; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class ErrorPageFilterAttribute : ExceptionFilterAttribute { diff --git a/source/Core/Configuration/Hosting/HostDataProtector.cs b/source/Core/Configuration/Hosting/HostDataProtector.cs index 16aac3267..d382033c4 100644 --- a/source/Core/Configuration/Hosting/HostDataProtector.cs +++ b/source/Core/Configuration/Hosting/HostDataProtector.cs @@ -16,7 +16,7 @@ using Microsoft.Owin.Security.DataProtection; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class HostDataProtector : IDataProtector { diff --git a/source/Core/Configuration/Hosting/KatanaDependencyResolver.cs b/source/Core/Configuration/Hosting/KatanaDependencyResolver.cs index c3290513e..7b2ddd374 100644 --- a/source/Core/Configuration/Hosting/KatanaDependencyResolver.cs +++ b/source/Core/Configuration/Hosting/KatanaDependencyResolver.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System.Net.Http; using System.Threading; using System.Threading.Tasks; using System.Web.Http.Hosting; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class KatanaDependencyResolver : DelegatingHandler { diff --git a/source/Core/Configuration/Hosting/LastUsernameCookie.cs b/source/Core/Configuration/Hosting/LastUsernameCookie.cs index 150d6f077..69b08906b 100644 --- a/source/Core/Configuration/Hosting/LastUsernameCookie.cs +++ b/source/Core/Configuration/Hosting/LastUsernameCookie.cs @@ -14,19 +14,19 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; using Microsoft.Owin; using System; using System.ComponentModel; using System.Security.Cryptography; using System.Text; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { [EditorBrowsable(EditorBrowsableState.Never)] public class LastUserNameCookie diff --git a/source/Core/Configuration/Hosting/LogProviderExceptionLogger.cs b/source/Core/Configuration/Hosting/LogProviderExceptionLogger.cs index 02a4a20b1..17d18a139 100644 --- a/source/Core/Configuration/Hosting/LogProviderExceptionLogger.cs +++ b/source/Core/Configuration/Hosting/LogProviderExceptionLogger.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; using System.Net.Http; using System.Threading; using System.Threading.Tasks; using System.Web.Http.ExceptionHandling; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class LogProviderExceptionLogger : IExceptionLogger { diff --git a/source/Core/Configuration/Hosting/MessageCookie.cs b/source/Core/Configuration/Hosting/MessageCookie.cs index 5f14cd6a0..5bcbc69c5 100644 --- a/source/Core/Configuration/Hosting/MessageCookie.cs +++ b/source/Core/Configuration/Hosting/MessageCookie.cs @@ -14,6 +14,9 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using Microsoft.Owin; using Newtonsoft.Json; using System; @@ -22,13 +25,10 @@ using System.Linq; using System.Security.Cryptography; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { [EditorBrowsable(EditorBrowsableState.Never)] public class MessageCookie diff --git a/source/Core/Configuration/Hosting/NoCacheAttribute.cs b/source/Core/Configuration/Hosting/NoCacheAttribute.cs index a6e8251f4..a28d30e3f 100644 --- a/source/Core/Configuration/Hosting/NoCacheAttribute.cs +++ b/source/Core/Configuration/Hosting/NoCacheAttribute.cs @@ -17,7 +17,7 @@ using System; using System.Web.Http.Filters; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class NoCacheAttribute : ActionFilterAttribute { diff --git a/source/Core/Configuration/Hosting/PreventUnsupportedRequestMediaTypesAttribute.cs b/source/Core/Configuration/Hosting/PreventUnsupportedRequestMediaTypesAttribute.cs index 05d5ac0c0..f395041f3 100644 --- a/source/Core/Configuration/Hosting/PreventUnsupportedRequestMediaTypesAttribute.cs +++ b/source/Core/Configuration/Hosting/PreventUnsupportedRequestMediaTypesAttribute.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Resources; +using IdentityServer3.Core.Services; using System.Net; using System.Net.Http; using System.Net.Http.Formatting; using System.Web.Http.Controllers; using System.Web.Http.Filters; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Resources; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class PreventUnsupportedRequestMediaTypesAttribute : AuthorizationFilterAttribute { diff --git a/source/Core/Configuration/Hosting/RequireSslMiddleware.cs b/source/Core/Configuration/Hosting/RequireSslMiddleware.cs index 75e6db9a0..39cb9929b 100644 --- a/source/Core/Configuration/Hosting/RequireSslMiddleware.cs +++ b/source/Core/Configuration/Hosting/RequireSslMiddleware.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Resources; using Microsoft.Owin; using System; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Resources; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class RequireSslMiddleware { diff --git a/source/Core/Configuration/Hosting/SecurityHeadersAttribute.cs b/source/Core/Configuration/Hosting/SecurityHeadersAttribute.cs index f0ce147e4..ec0b076c5 100644 --- a/source/Core/Configuration/Hosting/SecurityHeadersAttribute.cs +++ b/source/Core/Configuration/Hosting/SecurityHeadersAttribute.cs @@ -15,12 +15,12 @@ */ using Autofac; +using IdentityServer3.Core.Extensions; using System; using System.Net.Http; using System.Web.Http.Filters; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal class SecurityHeadersAttribute : ActionFilterAttribute { diff --git a/source/Core/Configuration/Hosting/SessionCookie.cs b/source/Core/Configuration/Hosting/SessionCookie.cs index 752f2ae5f..92564a76b 100644 --- a/source/Core/Configuration/Hosting/SessionCookie.cs +++ b/source/Core/Configuration/Hosting/SessionCookie.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using Microsoft.Owin; using System; using System.ComponentModel; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { [EditorBrowsable(EditorBrowsableState.Never)] public class SessionCookie diff --git a/source/Core/Configuration/Hosting/ValidateAntiForgeryTokenAttribute.cs b/source/Core/Configuration/Hosting/ValidateAntiForgeryTokenAttribute.cs index e7ab04413..14c8de318 100644 --- a/source/Core/Configuration/Hosting/ValidateAntiForgeryTokenAttribute.cs +++ b/source/Core/Configuration/Hosting/ValidateAntiForgeryTokenAttribute.cs @@ -14,6 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using Microsoft.Owin; using System; using System.IO; @@ -21,13 +26,8 @@ using System.Threading; using System.Threading.Tasks; using System.Web.Http.Controllers; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { [AttributeUsage(AttributeTargets.Method, AllowMultiple=false)] internal class ValidateAntiForgeryTokenAttribute : PreventUnsupportedRequestMediaTypesAttribute diff --git a/source/Core/Configuration/Hosting/WebApiConfig.cs b/source/Core/Configuration/Hosting/WebApiConfig.cs index 98d48f3ef..fb566409e 100644 --- a/source/Core/Configuration/Hosting/WebApiConfig.cs +++ b/source/Core/Configuration/Hosting/WebApiConfig.cs @@ -14,6 +14,7 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; using System; using System.Collections.Generic; using System.Diagnostics; @@ -22,9 +23,8 @@ using System.Web.Http.Controllers; using System.Web.Http.Dispatcher; using System.Web.Http.ExceptionHandling; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Configuration.Hosting +namespace IdentityServer3.Core.Configuration.Hosting { internal static class WebApiConfig { diff --git a/source/Core/Configuration/IDataProtector.cs b/source/Core/Configuration/IDataProtector.cs index a2992e439..3cf422d6b 100644 --- a/source/Core/Configuration/IDataProtector.cs +++ b/source/Core/Configuration/IDataProtector.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Models protecting data needed by the server (e.g. cookies). diff --git a/source/Core/Configuration/IdentityServerOptions.cs b/source/Core/Configuration/IdentityServerOptions.cs index ffd7ad8fc..351e41fa0 100644 --- a/source/Core/Configuration/IdentityServerOptions.cs +++ b/source/Core/Configuration/IdentityServerOptions.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; using Owin; using System; using System.Collections.Generic; using System.Security.Cryptography.X509Certificates; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// The IdentityServerOptions class is the top level container for all configuration settings of IdentityServer. diff --git a/source/Core/Configuration/IdentityServerServiceFactory.cs b/source/Core/Configuration/IdentityServerServiceFactory.cs index ae293d146..5585d7583 100644 --- a/source/Core/Configuration/IdentityServerServiceFactory.cs +++ b/source/Core/Configuration/IdentityServerServiceFactory.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Services.Default; using System; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Services.Default; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Use this class to replace built-in services, or add additional dependencies to the container diff --git a/source/Core/Configuration/InMemoryFactory.cs b/source/Core/Configuration/InMemoryFactory.cs index 8e7ac771d..96b3a4c8e 100644 --- a/source/Core/Configuration/InMemoryFactory.cs +++ b/source/Core/Configuration/InMemoryFactory.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Services.InMemory; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Services.InMemory; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Helper class to create . diff --git a/source/Core/Configuration/LoggingOptions.cs b/source/Core/Configuration/LoggingOptions.cs index 8e138cf65..cd5acc36a 100644 --- a/source/Core/Configuration/LoggingOptions.cs +++ b/source/Core/Configuration/LoggingOptions.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Configures logging within IdentityServer. diff --git a/source/Core/Configuration/LoginPageLink.cs b/source/Core/Configuration/LoginPageLink.cs index 2c9d1517a..aa6bfdf3d 100644 --- a/source/Core/Configuration/LoginPageLink.cs +++ b/source/Core/Configuration/LoginPageLink.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Represents a link on the login page diff --git a/source/Core/Configuration/Registration.cs b/source/Core/Configuration/Registration.cs index 6a0213548..b31a6b7a6 100644 --- a/source/Core/Configuration/Registration.cs +++ b/source/Core/Configuration/Registration.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Services; using System; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// Indicates in mode in which the DI system instantiates the dependency. @@ -102,7 +102,7 @@ protected Registration() /// A factory function to obtain the dependency. The function will be invoked each time the dependency is /// resolved. If the returned object impelments /// then Dispose will be called after each request. - /// The parameter can be + /// The parameter can be /// used to resolve other dependencies. /// /// diff --git a/source/Core/Configuration/X509CertificateDataProtector.cs b/source/Core/Configuration/X509CertificateDataProtector.cs index 70f9361a4..dad9a3ab8 100644 --- a/source/Core/Configuration/X509CertificateDataProtector.cs +++ b/source/Core/Configuration/X509CertificateDataProtector.cs @@ -17,7 +17,7 @@ using System.IdentityModel; using System.Security.Cryptography.X509Certificates; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// /// X.509 certificate based data protector diff --git a/source/Core/Constants.cs b/source/Core/Constants.cs index 62512a151..b53631e82 100644 --- a/source/Core/Constants.cs +++ b/source/Core/Constants.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Net; -using Thinktecture.IdentityServer.Core.Models; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core +namespace IdentityServer3.Core { public static class Constants { diff --git a/source/Core/Core.csproj b/source/Core/Core.csproj index 52e725d75..45c57c4fd 100644 --- a/source/Core/Core.csproj +++ b/source/Core/Core.csproj @@ -7,7 +7,7 @@ {FB9E026E-BAB3-498A-A954-B93B05C146A5} Library Properties - Thinktecture.IdentityServer.Core + IdentityServer3.Core IdentityServer3 v4.5 512 @@ -186,7 +186,7 @@ - + diff --git a/source/Core/Endpoints/AuthenticationController.cs b/source/Core/Endpoints/AuthenticationController.cs index dea1e8420..08f5a10f4 100644 --- a/source/Core/Endpoints/AuthenticationController.cs +++ b/source/Core/Endpoints/AuthenticationController.cs @@ -14,10 +14,19 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Resources; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using Microsoft.Owin; using Newtonsoft.Json; using System; -using System.ComponentModel; using System.Linq; using System.Net; using System.Net.Http; @@ -26,22 +35,9 @@ using System.Web.Http; using Thinktecture.IdentityModel; using Thinktecture.IdentityModel.Extensions; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Resources; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints + +namespace IdentityServer3.Core.Endpoints { - [EditorBrowsable(EditorBrowsableState.Never)] [ErrorPageFilter] [SecurityHeaders] [NoCache] diff --git a/source/Core/Endpoints/ClientPermissionsController.cs b/source/Core/Endpoints/ClientPermissionsController.cs index 22c0d389d..c366fadd7 100644 --- a/source/Core/Endpoints/ClientPermissionsController.cs +++ b/source/Core/Endpoints/ClientPermissionsController.cs @@ -14,29 +14,25 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Resources; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System; -using System.ComponentModel; using System.Linq; using System.Net.Http; using System.Security.Claims; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Resources; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints + +namespace IdentityServer3.Core.Endpoints { - [EditorBrowsable(EditorBrowsableState.Never)] [ErrorPageFilter] [HostAuthentication(Constants.PrimaryAuthenticationType)] [SecurityHeaders] diff --git a/source/Core/Endpoints/Connect/AccessTokenValidationController.cs b/source/Core/Endpoints/Connect/AccessTokenValidationController.cs index 5977a6cee..187f3777f 100644 --- a/source/Core/Endpoints/Connect/AccessTokenValidationController.cs +++ b/source/Core/Endpoints/Connect/AccessTokenValidationController.cs @@ -14,27 +14,23 @@ * limitations under the License. */ -using System.ComponentModel; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Resources; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; using System.Net.Http; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Resources; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints + +namespace IdentityServer3.Core.Endpoints { /// /// Endpoint for validating access tokens /// - [EditorBrowsable(EditorBrowsableState.Never)] [RoutePrefix(Constants.RoutePaths.Oidc.AccessTokenValidation)] [NoCache] internal class AccessTokenValidationController : ApiController diff --git a/source/Core/Endpoints/Connect/AuthorizeEndpointController.cs b/source/Core/Endpoints/Connect/AuthorizeEndpointController.cs index 80a7eb9db..8be17a13c 100644 --- a/source/Core/Endpoints/Connect/AuthorizeEndpointController.cs +++ b/source/Core/Endpoints/Connect/AuthorizeEndpointController.cs @@ -14,33 +14,29 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.ResponseHandling; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; +using IdentityServer3.Core.ViewModels; using System; using System.Collections.Specialized; -using System.ComponentModel; using System.Net.Http; using System.Security.Claims; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.ResponseHandling; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; -using Thinktecture.IdentityServer.Core.ViewModels; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints + +namespace IdentityServer3.Core.Endpoints { /// /// OAuth2/OpenID Connect authorize endpoint /// - [EditorBrowsable(EditorBrowsableState.Never)] [ErrorPageFilter] [HostAuthentication(Constants.PrimaryAuthenticationType)] [SecurityHeaders] diff --git a/source/Core/Endpoints/Connect/CheckSessionEndpointController.cs b/source/Core/Endpoints/Connect/CheckSessionEndpointController.cs index 019d6785f..1124b2ad3 100644 --- a/source/Core/Endpoints/Connect/CheckSessionEndpointController.cs +++ b/source/Core/Endpoints/Connect/CheckSessionEndpointController.cs @@ -14,15 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Results; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Results; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints +namespace IdentityServer3.Core.Endpoints { /// /// Check session iframe endpoint diff --git a/source/Core/Endpoints/Connect/DiscoveryEndpointController.cs b/source/Core/Endpoints/Connect/DiscoveryEndpointController.cs index c7c669f10..d4c020dfb 100644 --- a/source/Core/Endpoints/Connect/DiscoveryEndpointController.cs +++ b/source/Core/Endpoints/Connect/DiscoveryEndpointController.cs @@ -14,28 +14,24 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; using Newtonsoft.Json; using System; using System.Collections.Generic; -using System.ComponentModel; using System.Linq; using System.Security.Cryptography; using System.Threading.Tasks; using System.Web.Http; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints +namespace IdentityServer3.Core.Endpoints { /// /// OpenID Connect discovery document endpoint /// - [EditorBrowsable(EditorBrowsableState.Never)] internal class DiscoveryEndpointController : ApiController { private readonly static ILog Logger = LogProvider.GetCurrentClassLogger(); diff --git a/source/Core/Endpoints/Connect/EndSessionController.cs b/source/Core/Endpoints/Connect/EndSessionController.cs index b9c67f652..71530a076 100644 --- a/source/Core/Endpoints/Connect/EndSessionController.cs +++ b/source/Core/Endpoints/Connect/EndSessionController.cs @@ -14,29 +14,25 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.ResponseHandling; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Validation; using System; -using System.ComponentModel; using System.Net; using System.Net.Http; using System.Security.Claims; using System.Text; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.ResponseHandling; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Validation; -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints +namespace IdentityServer3.Core.Endpoints { /// /// OpenID Connect end session endpoint /// - [EditorBrowsable(EditorBrowsableState.Never)] [SecurityHeaders] [NoCache] [HostAuthentication(Constants.PrimaryAuthenticationType)] diff --git a/source/Core/Endpoints/Connect/IdentityTokenValidationController.cs b/source/Core/Endpoints/Connect/IdentityTokenValidationController.cs index ae9f7cc3b..d71786008 100644 --- a/source/Core/Endpoints/Connect/IdentityTokenValidationController.cs +++ b/source/Core/Endpoints/Connect/IdentityTokenValidationController.cs @@ -14,27 +14,23 @@ * limitations under the License. */ -using System.ComponentModel; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Resources; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; using System.Net.Http; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Resources; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints + +namespace IdentityServer3.Core.Endpoints { /// /// Endpoint for validating identity tokens /// - [EditorBrowsable(EditorBrowsableState.Never)] [RoutePrefix(Constants.RoutePaths.Oidc.IdentityTokenValidation)] [NoCache] internal class IdentityTokenValidationController : ApiController diff --git a/source/Core/Endpoints/Connect/RevocationEndpointController.cs b/source/Core/Endpoints/Connect/RevocationEndpointController.cs index 6d80b5b7f..f127051a8 100644 --- a/source/Core/Endpoints/Connect/RevocationEndpointController.cs +++ b/source/Core/Endpoints/Connect/RevocationEndpointController.cs @@ -14,29 +14,25 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; using System.Collections.Specialized; -using System.ComponentModel; using System.Net.Http; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints + +namespace IdentityServer3.Core.Endpoints { /// /// Implementation of RFC 7009 (http://tools.ietf.org/html/rfc7009) /// - [EditorBrowsable(EditorBrowsableState.Never)] [RoutePrefix(Constants.RoutePaths.Oidc.Revocation)] [NoCache] internal class RevocationEndpointController : ApiController diff --git a/source/Core/Endpoints/Connect/TokenEndpointController.cs b/source/Core/Endpoints/Connect/TokenEndpointController.cs index 394679c0c..ef92453b1 100644 --- a/source/Core/Endpoints/Connect/TokenEndpointController.cs +++ b/source/Core/Endpoints/Connect/TokenEndpointController.cs @@ -14,29 +14,25 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.ResponseHandling; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; using System.Collections.Specialized; -using System.ComponentModel; using System.Net.Http; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.ResponseHandling; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints +namespace IdentityServer3.Core.Endpoints { /// /// OAuth2/OpenID Conect token endpoint /// - [EditorBrowsable(EditorBrowsableState.Never)] [RoutePrefix(Constants.RoutePaths.Oidc.Token)] [NoCache] [PreventUnsupportedRequestMediaTypes(allowFormUrlEncoded: true)] diff --git a/source/Core/Endpoints/Connect/UserInfoEndpointController.cs b/source/Core/Endpoints/Connect/UserInfoEndpointController.cs index 1d9fe9872..6ac0409ac 100644 --- a/source/Core/Endpoints/Connect/UserInfoEndpointController.cs +++ b/source/Core/Endpoints/Connect/UserInfoEndpointController.cs @@ -14,29 +14,25 @@ * limitations under the License. */ -using System.ComponentModel; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.ResponseHandling; +using IdentityServer3.Core.Results; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; using System.Linq; using System.Net.Http; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.ResponseHandling; -using Thinktecture.IdentityServer.Core.Results; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; - -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints + +namespace IdentityServer3.Core.Endpoints { /// /// OpenID Connect userinfo endpoint /// - [EditorBrowsable(EditorBrowsableState.Never)] [RoutePrefix(Constants.RoutePaths.Oidc.UserInfo)] [NoCache] internal class UserInfoEndpointController : ApiController diff --git a/source/Core/Endpoints/CspReportController.cs b/source/Core/Endpoints/CspReportController.cs index f6b0842f2..ddd58515d 100644 --- a/source/Core/Endpoints/CspReportController.cs +++ b/source/Core/Endpoints/CspReportController.cs @@ -14,23 +14,19 @@ * limitations under the License. */ -using System.ComponentModel; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; using System.Net; using System.Net.Http; using System.Security.Claims; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints +namespace IdentityServer3.Core.Endpoints { - [EditorBrowsable(EditorBrowsableState.Never)] [HostAuthentication(Constants.PrimaryAuthenticationType)] internal class CspReportController : ApiController { diff --git a/source/Core/Endpoints/WelcomeController.cs b/source/Core/Endpoints/WelcomeController.cs index c66653207..d111fac8d 100644 --- a/source/Core/Endpoints/WelcomeController.cs +++ b/source/Core/Endpoints/WelcomeController.cs @@ -14,19 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Results; using System; -using System.ComponentModel; using System.Net.Http; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Results; -#pragma warning disable 1591 - -namespace Thinktecture.IdentityServer.Core.Endpoints +namespace IdentityServer3.Core.Endpoints { - [EditorBrowsable(EditorBrowsableState.Never)] internal class WelcomeController : ApiController { private readonly static ILog Logger = LogProvider.GetCurrentClassLogger(); diff --git a/source/Core/Events/Authentication/AuthenticationDetails.cs b/source/Core/Events/Authentication/AuthenticationDetails.cs index 26bbed55b..392726928 100644 --- a/source/Core/Events/Authentication/AuthenticationDetails.cs +++ b/source/Core/Events/Authentication/AuthenticationDetails.cs @@ -14,8 +14,7 @@ * limitations under the License. */ - -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Event details for authentication events diff --git a/source/Core/Events/Authentication/ExternalLoginDetails.cs b/source/Core/Events/Authentication/ExternalLoginDetails.cs index 15edf5058..b5463c02a 100644 --- a/source/Core/Events/Authentication/ExternalLoginDetails.cs +++ b/source/Core/Events/Authentication/ExternalLoginDetails.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Event class for external login events diff --git a/source/Core/Events/Authentication/LocalLoginDetails.cs b/source/Core/Events/Authentication/LocalLoginDetails.cs index 2365922c6..a2ae2b397 100644 --- a/source/Core/Events/Authentication/LocalLoginDetails.cs +++ b/source/Core/Events/Authentication/LocalLoginDetails.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Event details for local login events diff --git a/source/Core/Events/Authentication/LoginDetails.cs b/source/Core/Events/Authentication/LoginDetails.cs index 6a6a0e6f2..4d77edc77 100644 --- a/source/Core/Events/Authentication/LoginDetails.cs +++ b/source/Core/Events/Authentication/LoginDetails.cs @@ -14,8 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Events +using IdentityServer3.Core.Models; + +namespace IdentityServer3.Core.Events { /// /// Event details for login events diff --git a/source/Core/Events/Authentication/LogoutDetails.cs b/source/Core/Events/Authentication/LogoutDetails.cs index 731392160..32364ff0a 100644 --- a/source/Core/Events/Authentication/LogoutDetails.cs +++ b/source/Core/Events/Authentication/LogoutDetails.cs @@ -14,8 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Events +using IdentityServer3.Core.Models; + +namespace IdentityServer3.Core.Events { /// /// Event details for logout events diff --git a/source/Core/Events/Base/Event.cs b/source/Core/Events/Base/Event.cs index 9edabde22..d41ea8710 100644 --- a/source/Core/Events/Base/Event.cs +++ b/source/Core/Events/Base/Event.cs @@ -16,7 +16,7 @@ using System; -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Models base class for events raised from IdentityServer. diff --git a/source/Core/Events/Base/EventConstants.cs b/source/Core/Events/Base/EventConstants.cs index 791d1906a..30839703a 100644 --- a/source/Core/Events/Base/EventConstants.cs +++ b/source/Core/Events/Base/EventConstants.cs @@ -16,7 +16,7 @@ #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { public static class EventConstants { diff --git a/source/Core/Events/Base/EventContext.cs b/source/Core/Events/Base/EventContext.cs index 1a11ece8f..f86f32d73 100644 --- a/source/Core/Events/Base/EventContext.cs +++ b/source/Core/Events/Base/EventContext.cs @@ -16,7 +16,7 @@ using System; -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Contextual information included with every event. diff --git a/source/Core/Events/Base/EventType.cs b/source/Core/Events/Base/EventType.cs index 4db53114c..a551e4e5c 100644 --- a/source/Core/Events/Base/EventType.cs +++ b/source/Core/Events/Base/EventType.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Indicates if the event is a success or fail event. diff --git a/source/Core/Events/EndpointDetail.cs b/source/Core/Events/EndpointDetail.cs index e818d9e9a..90b8b8758 100644 --- a/source/Core/Events/EndpointDetail.cs +++ b/source/Core/Events/EndpointDetail.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { class EndpointDetail { diff --git a/source/Core/Events/Informational/ClientPermissionsRevokedDetails.cs b/source/Core/Events/Informational/ClientPermissionsRevokedDetails.cs index 554295911..f34ec3e10 100644 --- a/source/Core/Events/Informational/ClientPermissionsRevokedDetails.cs +++ b/source/Core/Events/Informational/ClientPermissionsRevokedDetails.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Details for client permissions revoked event diff --git a/source/Core/Events/Informational/CspReportDetails.cs b/source/Core/Events/Informational/CspReportDetails.cs index 0d037eb82..6df39def0 100644 --- a/source/Core/Events/Informational/CspReportDetails.cs +++ b/source/Core/Events/Informational/CspReportDetails.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Event details for CSP report events diff --git a/source/Core/Events/Informational/SigningCertificateDetail.cs b/source/Core/Events/Informational/SigningCertificateDetail.cs index 19f613491..779f5b60f 100644 --- a/source/Core/Events/Informational/SigningCertificateDetail.cs +++ b/source/Core/Events/Informational/SigningCertificateDetail.cs @@ -16,7 +16,7 @@ using System; -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Details class for signing certificate validation diff --git a/source/Core/Events/TokenService/AccessTokenIssuedDetails.cs b/source/Core/Events/TokenService/AccessTokenIssuedDetails.cs index d35d2c3b6..b2fa2901d 100644 --- a/source/Core/Events/TokenService/AccessTokenIssuedDetails.cs +++ b/source/Core/Events/TokenService/AccessTokenIssuedDetails.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Details class for access token issued events diff --git a/source/Core/Events/TokenService/AuthorizationCodeIssuedDetails.cs b/source/Core/Events/TokenService/AuthorizationCodeIssuedDetails.cs index 885049f5b..04a363f60 100644 --- a/source/Core/Events/TokenService/AuthorizationCodeIssuedDetails.cs +++ b/source/Core/Events/TokenService/AuthorizationCodeIssuedDetails.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Details class for authorization code issued events diff --git a/source/Core/Events/TokenService/RefreshTokenDetails.cs b/source/Core/Events/TokenService/RefreshTokenDetails.cs index 2e47bb4b8..9f3d93e57 100644 --- a/source/Core/Events/TokenService/RefreshTokenDetails.cs +++ b/source/Core/Events/TokenService/RefreshTokenDetails.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Details class for refresh token issued events diff --git a/source/Core/Events/TokenService/RefreshTokenRefreshDetails.cs b/source/Core/Events/TokenService/RefreshTokenRefreshDetails.cs index bac4a2f64..b48c719ed 100644 --- a/source/Core/Events/TokenService/RefreshTokenRefreshDetails.cs +++ b/source/Core/Events/TokenService/RefreshTokenRefreshDetails.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Details class for refresh token refresh events diff --git a/source/Core/Events/TokenService/TokenIssuedDetailsBase.cs b/source/Core/Events/TokenService/TokenIssuedDetailsBase.cs index 6709e6206..3c8e27778 100644 --- a/source/Core/Events/TokenService/TokenIssuedDetailsBase.cs +++ b/source/Core/Events/TokenService/TokenIssuedDetailsBase.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Events +namespace IdentityServer3.Core.Events { /// /// Details base class for issued token events diff --git a/source/Core/Extensions/AuthorizeResponseExtensions.cs b/source/Core/Extensions/AuthorizeResponseExtensions.cs index cdea282d4..7c9f4e2a3 100644 --- a/source/Core/Extensions/AuthorizeResponseExtensions.cs +++ b/source/Core/Extensions/AuthorizeResponseExtensions.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Specialized; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class AuthorizeResponseExtensions { diff --git a/source/Core/Extensions/ClaimExtensions.cs b/source/Core/Extensions/ClaimExtensions.cs index 2bfbc88a7..a2ceb9d56 100644 --- a/source/Core/Extensions/ClaimExtensions.cs +++ b/source/Core/Extensions/ClaimExtensions.cs @@ -16,7 +16,7 @@ using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class ClaimExtensions { diff --git a/source/Core/Extensions/ClaimListExtensions.cs b/source/Core/Extensions/ClaimListExtensions.cs index e491049a9..6ca9419c3 100644 --- a/source/Core/Extensions/ClaimListExtensions.cs +++ b/source/Core/Extensions/ClaimListExtensions.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; using Newtonsoft.Json; using System; using System.Collections.Generic; using System.Linq; using System.Security.Claims; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class ClaimListExtensions { diff --git a/source/Core/Extensions/CookieOptionsExtensions.cs b/source/Core/Extensions/CookieOptionsExtensions.cs index 7ba3220e9..49e0166e1 100644 --- a/source/Core/Extensions/CookieOptionsExtensions.cs +++ b/source/Core/Extensions/CookieOptionsExtensions.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { internal static class CookieOptionsExtensions { @@ -52,4 +52,4 @@ public static string GetSessionCookieName(this CookieOptions options) return userInput; } } -} +} \ No newline at end of file diff --git a/source/Core/Extensions/DateTimeHelper.cs b/source/Core/Extensions/DateTimeHelper.cs index 3b82466ab..89ef2bec4 100644 --- a/source/Core/Extensions/DateTimeHelper.cs +++ b/source/Core/Extensions/DateTimeHelper.cs @@ -15,7 +15,7 @@ */ using System; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class DateTimeHelper { diff --git a/source/Core/Extensions/DateTimeOffsetExtensions.cs b/source/Core/Extensions/DateTimeOffsetExtensions.cs index fa7dd635e..489b0180b 100644 --- a/source/Core/Extensions/DateTimeOffsetExtensions.cs +++ b/source/Core/Extensions/DateTimeOffsetExtensions.cs @@ -17,7 +17,7 @@ using System; using System.Diagnostics; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class DateTimeOffsetExtensions { diff --git a/source/Core/Extensions/DateTimeOffsetHelper.cs b/source/Core/Extensions/DateTimeOffsetHelper.cs index 962eead14..27af93c0b 100644 --- a/source/Core/Extensions/DateTimeOffsetHelper.cs +++ b/source/Core/Extensions/DateTimeOffsetHelper.cs @@ -15,7 +15,7 @@ */ using System; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class DateTimeOffsetHelper { diff --git a/source/Core/Extensions/HashExtensions.cs b/source/Core/Extensions/HashExtensions.cs index f58cef49f..58940b265 100644 --- a/source/Core/Extensions/HashExtensions.cs +++ b/source/Core/Extensions/HashExtensions.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Security.Cryptography; using System.Text; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Extension methods for hashing strings diff --git a/source/Core/Extensions/HttpRequestMessageExtensions.cs b/source/Core/Extensions/HttpRequestMessageExtensions.cs index c60bbd0bb..1830ef856 100644 --- a/source/Core/Extensions/HttpRequestMessageExtensions.cs +++ b/source/Core/Extensions/HttpRequestMessageExtensions.cs @@ -16,7 +16,7 @@ using System.Net.Http; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class HttpRequestMessageExtensions { diff --git a/source/Core/Extensions/ICacheExtensions.cs b/source/Core/Extensions/ICacheExtensions.cs index 138fa22e3..f5749bfe6 100644 --- a/source/Core/Extensions/ICacheExtensions.cs +++ b/source/Core/Extensions/ICacheExtensions.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; using System; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { /// - /// Extension methods for + /// Extension methods for /// public static class ICacheExtensions { diff --git a/source/Core/Extensions/IClientStoreExtensions.cs b/source/Core/Extensions/IClientStoreExtensions.cs index ef234f697..8a61ee3fc 100644 --- a/source/Core/Extensions/IClientStoreExtensions.cs +++ b/source/Core/Extensions/IClientStoreExtensions.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class IClientStoreExtensions { diff --git a/source/Core/Extensions/IContainerExtensions.cs b/source/Core/Extensions/IContainerExtensions.cs index b71e0577c..e5706fdb7 100644 --- a/source/Core/Extensions/IContainerExtensions.cs +++ b/source/Core/Extensions/IContainerExtensions.cs @@ -16,7 +16,7 @@ using Autofac; using Microsoft.Owin; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class IContainerExtensions { diff --git a/source/Core/Extensions/IDataProtectorExtensions.cs b/source/Core/Extensions/IDataProtectorExtensions.cs index 848b7b2e9..d3ab001dc 100644 --- a/source/Core/Extensions/IDataProtectorExtensions.cs +++ b/source/Core/Extensions/IDataProtectorExtensions.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; using System.Text; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Configuration; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { /// - /// Extension methods for + /// Extension methods for /// public static class IDataProtectorExtensions { diff --git a/source/Core/Extensions/IEventServiceExtensions.cs b/source/Core/Extensions/IEventServiceExtensions.cs index 947afa6f1..e78e5f752 100644 --- a/source/Core/Extensions/IEventServiceExtensions.cs +++ b/source/Core/Extensions/IEventServiceExtensions.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System; using System.Security.Claims; using System.Security.Cryptography.X509Certificates; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class IEventServiceExtensions { diff --git a/source/Core/Extensions/ILocalizationServiceExtensions.cs b/source/Core/Extensions/ILocalizationServiceExtensions.cs index 72d4c84d5..963408927 100644 --- a/source/Core/Extensions/ILocalizationServiceExtensions.cs +++ b/source/Core/Extensions/ILocalizationServiceExtensions.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Services; using System; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { /// - /// Extension methods for + /// Extension methods for /// public static class ILocalizationServiceExtensions { diff --git a/source/Core/Extensions/IdentityServerOptionsExtensions.cs b/source/Core/Extensions/IdentityServerOptionsExtensions.cs index 1cafec81b..7618fbf7f 100644 --- a/source/Core/Extensions/IdentityServerOptionsExtensions.cs +++ b/source/Core/Extensions/IdentityServerOptionsExtensions.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System.Collections.Generic; using System.Linq; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { internal static class IdentityServerOptionsExtensions { diff --git a/source/Core/Extensions/IdentityServerServiceFactoryExtensions.cs b/source/Core/Extensions/IdentityServerServiceFactoryExtensions.cs index 1ee40574b..cd981c140 100644 --- a/source/Core/Extensions/IdentityServerServiceFactoryExtensions.cs +++ b/source/Core/Extensions/IdentityServerServiceFactoryExtensions.cs @@ -14,18 +14,18 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Services.Caching; +using IdentityServer3.Core.Services.Default; using System; using System.Collections.Generic; using System.Security.Claims; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Services.Caching; -using Thinktecture.IdentityServer.Core.Services.Default; -namespace Thinktecture.IdentityServer.Core.Configuration +namespace IdentityServer3.Core.Configuration { /// - /// Extension methods for + /// Extension methods for /// public static class IdentityServerServiceFactoryExtensions { diff --git a/source/Core/Extensions/LoginPageLinkExtensions.cs b/source/Core/Extensions/LoginPageLinkExtensions.cs index 4b370fe52..2bfbfeafd 100644 --- a/source/Core/Extensions/LoginPageLinkExtensions.cs +++ b/source/Core/Extensions/LoginPageLinkExtensions.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; using System.Collections.Generic; using System.Linq; -using Thinktecture.IdentityServer.Core.Configuration; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class LoginPageLinkExtensions { diff --git a/source/Core/Extensions/ModelStateDictionaryExtensions.cs b/source/Core/Extensions/ModelStateDictionaryExtensions.cs index 19ccc6dda..701a8cf13 100644 --- a/source/Core/Extensions/ModelStateDictionaryExtensions.cs +++ b/source/Core/Extensions/ModelStateDictionaryExtensions.cs @@ -18,7 +18,7 @@ using System.Linq; using System.Web.Http.ModelBinding; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class ModelStateDictionaryExtensions { diff --git a/source/Core/Extensions/NameValueCollectionExtensions.cs b/source/Core/Extensions/NameValueCollectionExtensions.cs index 00d6fae6d..3b29b2a7d 100644 --- a/source/Core/Extensions/NameValueCollectionExtensions.cs +++ b/source/Core/Extensions/NameValueCollectionExtensions.cs @@ -21,7 +21,7 @@ using System.Net; using System.Text; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class NameValueCollectionExtensions { diff --git a/source/Core/Extensions/OwinExtensions.cs b/source/Core/Extensions/OwinExtensions.cs index afde56274..c0726825a 100644 --- a/source/Core/Extensions/OwinExtensions.cs +++ b/source/Core/Extensions/OwinExtensions.cs @@ -15,6 +15,9 @@ */ using Autofac; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Models; using Microsoft.Owin; using Microsoft.Owin.Security; using System; @@ -23,11 +26,8 @@ using System.Linq; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { /// /// Extension methods for the OWIN environment. diff --git a/source/Core/Extensions/PrincipalExtensions.cs b/source/Core/Extensions/PrincipalExtensions.cs index 744cf03c1..c46ec133a 100644 --- a/source/Core/Extensions/PrincipalExtensions.cs +++ b/source/Core/Extensions/PrincipalExtensions.cs @@ -20,7 +20,7 @@ using System.Security.Principal; using Thinktecture.IdentityModel.Extensions; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { /// /// Extension methods for and . diff --git a/source/Core/Extensions/ResultExtensions.cs b/source/Core/Extensions/ResultExtensions.cs index d03671183..94cfd4e5d 100644 --- a/source/Core/Extensions/ResultExtensions.cs +++ b/source/Core/Extensions/ResultExtensions.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Results; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Results; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class ResultExtensions { diff --git a/source/Core/Extensions/ScopeExtensions.cs b/source/Core/Extensions/ScopeExtensions.cs index 23b739a1a..e45b8c2f1 100644 --- a/source/Core/Extensions/ScopeExtensions.cs +++ b/source/Core/Extensions/ScopeExtensions.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Diagnostics; using System.Linq; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class ScopeExtensions { diff --git a/source/Core/Extensions/StringsExtensions.cs b/source/Core/Extensions/StringsExtensions.cs index a8df14d2b..ba3cd6833 100644 --- a/source/Core/Extensions/StringsExtensions.cs +++ b/source/Core/Extensions/StringsExtensions.cs @@ -21,7 +21,7 @@ using System.Linq; using System.Text; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class StringExtensions { diff --git a/source/Core/Extensions/ValidatedAuthorizeRequestExtensions.cs b/source/Core/Extensions/ValidatedAuthorizeRequestExtensions.cs index 067df96d6..d3421a5ca 100644 --- a/source/Core/Extensions/ValidatedAuthorizeRequestExtensions.cs +++ b/source/Core/Extensions/ValidatedAuthorizeRequestExtensions.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; +using IdentityServer3.Core.ViewModels; using System; using System.Collections.Generic; using System.Linq; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class ValidatedAuthorizeRequestExtensions { diff --git a/source/Core/Extensions/X509Certificate2Extensions.cs b/source/Core/Extensions/X509Certificate2Extensions.cs index 9655f5aa6..8426f1f94 100644 --- a/source/Core/Extensions/X509Certificate2Extensions.cs +++ b/source/Core/Extensions/X509Certificate2Extensions.cs @@ -16,7 +16,7 @@ using System.Security.Cryptography; using System.Security.Cryptography.X509Certificates; -namespace Thinktecture.IdentityServer.Core.Extensions +namespace IdentityServer3.Core.Extensions { internal static class X509Certificate2Extensions { diff --git a/source/Core/IdentityServerPrincipal.cs b/source/Core/IdentityServerPrincipal.cs index 12e1a6eff..e21ca3a2b 100644 --- a/source/Core/IdentityServerPrincipal.cs +++ b/source/Core/IdentityServerPrincipal.cs @@ -21,7 +21,7 @@ using Thinktecture.IdentityModel; using Thinktecture.IdentityModel.Extensions; -namespace Thinktecture.IdentityServer.Core +namespace IdentityServer3.Core { internal static class IdentityServerPrincipal { diff --git a/source/Core/Logging/DiagnosticsTraceLogProvider.cs b/source/Core/Logging/DiagnosticsTraceLogProvider.cs index c50436246..7b300ead7 100644 --- a/source/Core/Logging/DiagnosticsTraceLogProvider.cs +++ b/source/Core/Logging/DiagnosticsTraceLogProvider.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Diagnostics; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { /// /// Implementation of that uses the . diff --git a/source/Core/Logging/LibLogTraceListener.cs b/source/Core/Logging/LibLogTraceListener.cs index 78414af94..53b135149 100644 --- a/source/Core/Logging/LibLogTraceListener.cs +++ b/source/Core/Logging/LibLogTraceListener.cs @@ -16,7 +16,7 @@ using System.Diagnostics; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { internal class LibLogTraceListener : TraceListener { diff --git a/source/Core/Logging/LogSerializer.cs b/source/Core/Logging/LogSerializer.cs index be6e26edc..322d2b93e 100644 --- a/source/Core/Logging/LogSerializer.cs +++ b/source/Core/Logging/LogSerializer.cs @@ -17,7 +17,7 @@ using Newtonsoft.Json; using Newtonsoft.Json.Converters; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { /// /// Helper to JSON serialize object data for logging. diff --git a/source/Core/Logging/Models/AuthorizeRequestValidationLog.cs b/source/Core/Logging/Models/AuthorizeRequestValidationLog.cs index 960ec2f19..6f21345d2 100644 --- a/source/Core/Logging/Models/AuthorizeRequestValidationLog.cs +++ b/source/Core/Logging/Models/AuthorizeRequestValidationLog.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Validation; using System.Collections.Generic; using System.Linq; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { internal class AuthorizeRequestValidationLog { diff --git a/source/Core/Logging/Models/ClientValidationLog.cs b/source/Core/Logging/Models/ClientValidationLog.cs index 48cd2fa27..ef6339006 100644 --- a/source/Core/Logging/Models/ClientValidationLog.cs +++ b/source/Core/Logging/Models/ClientValidationLog.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { internal class ClientValidationLog { diff --git a/source/Core/Logging/Models/EndSessionRequestValidationLog.cs b/source/Core/Logging/Models/EndSessionRequestValidationLog.cs index 3fe1ea9f9..e66aa98d8 100644 --- a/source/Core/Logging/Models/EndSessionRequestValidationLog.cs +++ b/source/Core/Logging/Models/EndSessionRequestValidationLog.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Validation; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { internal class EndSessionRequestValidationLog { diff --git a/source/Core/Logging/Models/TokenRequestValidationLog.cs b/source/Core/Logging/Models/TokenRequestValidationLog.cs index f18bc777e..f28036e9f 100644 --- a/source/Core/Logging/Models/TokenRequestValidationLog.cs +++ b/source/Core/Logging/Models/TokenRequestValidationLog.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Validation; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { internal class TokenRequestValidationLog { diff --git a/source/Core/Logging/Models/TokenValidationLog.cs b/source/Core/Logging/Models/TokenValidationLog.cs index 50dc65beb..2e7b05d22 100644 --- a/source/Core/Logging/Models/TokenValidationLog.cs +++ b/source/Core/Logging/Models/TokenValidationLog.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { internal class TokenValidationLog { diff --git a/source/Core/Logging/RequestResponseLogger.cs b/source/Core/Logging/RequestResponseLogger.cs index ad516cc47..8c6a22269 100644 --- a/source/Core/Logging/RequestResponseLogger.cs +++ b/source/Core/Logging/RequestResponseLogger.cs @@ -18,7 +18,7 @@ using System.Threading; using System.Threading.Tasks; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { internal class RequestResponseLogger : DelegatingHandler { diff --git a/source/Core/Logging/TraceSourceLogProvider.cs b/source/Core/Logging/TraceSourceLogProvider.cs index c21671a76..f8ef6be35 100644 --- a/source/Core/Logging/TraceSourceLogProvider.cs +++ b/source/Core/Logging/TraceSourceLogProvider.cs @@ -17,7 +17,7 @@ using System; using System.Diagnostics; -namespace Thinktecture.IdentityServer.Core.Logging +namespace IdentityServer3.Core.Logging { /// /// Implementation of that uses . @@ -45,7 +45,7 @@ public class TraceSourceLogger : ILog static TraceSourceLogger() { - _source = new TraceSource("Thinktecture.IdentityServer"); + _source = new TraceSource("IdentityServer3"); } /// diff --git a/source/Core/Models/AuthenticateResult.cs b/source/Core/Models/AuthenticateResult.cs index 5ab5ae2f7..3f4c5f039 100644 --- a/source/Core/Models/AuthenticateResult.cs +++ b/source/Core/Models/AuthenticateResult.cs @@ -14,18 +14,18 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Collections.Generic; using System.Linq; using System.Security.Claims; using Thinktecture.IdentityModel.Extensions; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// AuthenticateResult models the result from the various authentication methods - /// on the + /// on the /// public class AuthenticateResult { diff --git a/source/Core/Models/AuthenticatedLogin.cs b/source/Core/Models/AuthenticatedLogin.cs index fd52cd7da..d19f4569a 100644 --- a/source/Core/Models/AuthenticatedLogin.cs +++ b/source/Core/Models/AuthenticatedLogin.cs @@ -13,11 +13,12 @@ * See the License for the specific language governing permissions and * limitations under the License. */ + using System; using System.Collections.Generic; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Represents the information needed to issue a login cookie. diff --git a/source/Core/Models/AuthorizationCode.cs b/source/Core/Models/AuthorizationCode.cs index d3483b17d..fdada409a 100644 --- a/source/Core/Models/AuthorizationCode.cs +++ b/source/Core/Models/AuthorizationCode.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Collections.Generic; using System.Linq; using System.Security.Claims; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Modles an authorization code. diff --git a/source/Core/Models/AuthorizeError.cs b/source/Core/Models/AuthorizeError.cs index 3fadc75db..e81eb810c 100644 --- a/source/Core/Models/AuthorizeError.cs +++ b/source/Core/Models/AuthorizeError.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.ComponentModel; -using Thinktecture.IdentityServer.Core.Validation; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { [EditorBrowsable(EditorBrowsableState.Never)] public class AuthorizeError diff --git a/source/Core/Models/AuthorizeResponse.cs b/source/Core/Models/AuthorizeResponse.cs index d25ab1f0d..dd64a60dd 100644 --- a/source/Core/Models/AuthorizeResponse.cs +++ b/source/Core/Models/AuthorizeResponse.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.ComponentModel; -using Thinktecture.IdentityServer.Core.Validation; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { [EditorBrowsable(EditorBrowsableState.Never)] public class AuthorizeResponse diff --git a/source/Core/Models/Client.cs b/source/Core/Models/Client.cs index abb77a608..2ab1d7819 100644 --- a/source/Core/Models/Client.cs +++ b/source/Core/Models/Client.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models an OpenID Connect or OAuth2 client diff --git a/source/Core/Models/ClientCredential.cs b/source/Core/Models/ClientCredential.cs index 0458bb952..615a1a52c 100644 --- a/source/Core/Models/ClientCredential.cs +++ b/source/Core/Models/ClientCredential.cs @@ -14,10 +14,8 @@ * limitations under the License. */ -using System.ComponentModel; -using System.Security.Cryptography.X509Certificates; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models a client credential diff --git a/source/Core/Models/ClientPermission.cs b/source/Core/Models/ClientPermission.cs index 4da083a48..1e0bd7017 100644 --- a/source/Core/Models/ClientPermission.cs +++ b/source/Core/Models/ClientPermission.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models permissions granted to a client. diff --git a/source/Core/Models/ClientPermissionDescription.cs b/source/Core/Models/ClientPermissionDescription.cs index b77d5737e..406c07f7e 100644 --- a/source/Core/Models/ClientPermissionDescription.cs +++ b/source/Core/Models/ClientPermissionDescription.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models the display information for a permission. diff --git a/source/Core/Models/Consent.cs b/source/Core/Models/Consent.cs index c8ee6af39..558c2d4ed 100644 --- a/source/Core/Models/Consent.cs +++ b/source/Core/Models/Consent.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Represents the permissions (in terms of scopes) granted to a client by a subject diff --git a/source/Core/Models/Enums.cs b/source/Core/Models/Enums.cs index bd87ad19e..717de9ed4 100644 --- a/source/Core/Models/Enums.cs +++ b/source/Core/Models/Enums.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// OpenID Connect scope types. diff --git a/source/Core/Models/ExternalIdentity.cs b/source/Core/Models/ExternalIdentity.cs index 450f3277c..0f8219c4e 100644 --- a/source/Core/Models/ExternalIdentity.cs +++ b/source/Core/Models/ExternalIdentity.cs @@ -19,7 +19,7 @@ using System.Linq; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models the identity of a user authenticating from an external identity provider. diff --git a/source/Core/Models/ITokenMetadata.cs b/source/Core/Models/ITokenMetadata.cs index 6091b9c8e..b8016d6f5 100644 --- a/source/Core/Models/ITokenMetadata.cs +++ b/source/Core/Models/ITokenMetadata.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models the permissions contained within a token. diff --git a/source/Core/Models/InteractionResponse.cs b/source/Core/Models/InteractionResponse.cs index bb7582f20..bd9fd1734 100644 --- a/source/Core/Models/InteractionResponse.cs +++ b/source/Core/Models/InteractionResponse.cs @@ -18,7 +18,7 @@ #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { [EditorBrowsable(EditorBrowsableState.Never)] public abstract class InteractionResponse diff --git a/source/Core/Models/Message.cs b/source/Core/Models/Message.cs index 9ce745db6..40ae22511 100644 --- a/source/Core/Models/Message.cs +++ b/source/Core/Models/Message.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Extensions; +using IdentityServer3.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Base class for data that needs to be written out as cookies. diff --git a/source/Core/Models/RefreshToken.cs b/source/Core/Models/RefreshToken.cs index 49097e4d6..224be7abc 100644 --- a/source/Core/Models/RefreshToken.cs +++ b/source/Core/Models/RefreshToken.cs @@ -17,7 +17,7 @@ using System; using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models a refresh token. diff --git a/source/Core/Models/RequestedClaimTypes.cs b/source/Core/Models/RequestedClaimTypes.cs index bf504ed4f..84fd710da 100644 --- a/source/Core/Models/RequestedClaimTypes.cs +++ b/source/Core/Models/RequestedClaimTypes.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Linq; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { internal class RequestedClaimTypes { diff --git a/source/Core/Models/Scope.cs b/source/Core/Models/Scope.cs index e88f3f4ac..56c731857 100644 --- a/source/Core/Models/Scope.cs +++ b/source/Core/Models/Scope.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models are resource (either identity resource or web api resource) diff --git a/source/Core/Models/ScopeClaim.cs b/source/Core/Models/ScopeClaim.cs index 9b39b26ec..4be87aab9 100644 --- a/source/Core/Models/ScopeClaim.cs +++ b/source/Core/Models/ScopeClaim.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models a claim that should be emitted in a token diff --git a/source/Core/Models/ClientSecret.cs b/source/Core/Models/Secret.cs similarity index 98% rename from source/Core/Models/ClientSecret.cs rename to source/Core/Models/Secret.cs index 08f2fe403..d94ac7466 100644 --- a/source/Core/Models/ClientSecret.cs +++ b/source/Core/Models/Secret.cs @@ -16,7 +16,7 @@ using System; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models a client secret with identifier and expiration diff --git a/source/Core/Models/SignInMessage.cs b/source/Core/Models/SignInMessage.cs index 2cf817ff4..e564c9f3a 100644 --- a/source/Core/Models/SignInMessage.cs +++ b/source/Core/Models/SignInMessage.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Linq; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Represents contextual information about a login request. diff --git a/source/Core/Models/SignOutMessage.cs b/source/Core/Models/SignOutMessage.cs index 7761d58e9..650dc6189 100644 --- a/source/Core/Models/SignOutMessage.cs +++ b/source/Core/Models/SignOutMessage.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models the request from a client to sign the user out. diff --git a/source/Core/Models/StandardScopes.cs b/source/Core/Models/StandardScopes.cs index 05c639f09..ec38224d3 100644 --- a/source/Core/Models/StandardScopes.cs +++ b/source/Core/Models/StandardScopes.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Linq; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Convenience class that defines standard identity scopes. diff --git a/source/Core/Models/Token.cs b/source/Core/Models/Token.cs index 5d0f8fed3..7bf8e786b 100644 --- a/source/Core/Models/Token.cs +++ b/source/Core/Models/Token.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Collections.Generic; using System.Linq; using System.Security.Claims; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models a token. diff --git a/source/Core/Models/TokenCreationRequest.cs b/source/Core/Models/TokenCreationRequest.cs index 5cc9ac61f..433c8a39d 100644 --- a/source/Core/Models/TokenCreationRequest.cs +++ b/source/Core/Models/TokenCreationRequest.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Validation; using System; using System.Collections.Generic; using System.Security.Claims; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { /// /// Models the data to create a token from a validated request. diff --git a/source/Core/Models/TokenResponse.cs b/source/Core/Models/TokenResponse.cs index 64da36a10..5041a1deb 100644 --- a/source/Core/Models/TokenResponse.cs +++ b/source/Core/Models/TokenResponse.cs @@ -18,7 +18,7 @@ #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Models +namespace IdentityServer3.Core.Models { [EditorBrowsable(EditorBrowsableState.Never)] public class TokenResponse diff --git a/source/Core/Resources/Events.Designer.cs b/source/Core/Resources/Events.Designer.cs index f63f2cb4a..8397d34bc 100644 --- a/source/Core/Resources/Events.Designer.cs +++ b/source/Core/Resources/Events.Designer.cs @@ -8,7 +8,7 @@ // //------------------------------------------------------------------------------ -namespace Thinktecture.IdentityServer.Core.Resources +namespace IdentityServer3.Core.Resources { @@ -39,7 +39,7 @@ public class Events { public static global::System.Resources.ResourceManager ResourceManager { get { if (object.ReferenceEquals(resourceMan, null)) { - global::System.Resources.ResourceManager temp = new global::System.Resources.ResourceManager("Thinktecture.IdentityServer.Core.Resources.Events", typeof(Events).Assembly); + global::System.Resources.ResourceManager temp = new global::System.Resources.ResourceManager("IdentityServer3.Core.Resources.Events", typeof(Events).Assembly); resourceMan = temp; } return resourceMan; diff --git a/source/Core/Resources/Messages.Designer.cs b/source/Core/Resources/Messages.Designer.cs index 13fbd8f72..3847fa18e 100644 --- a/source/Core/Resources/Messages.Designer.cs +++ b/source/Core/Resources/Messages.Designer.cs @@ -8,7 +8,7 @@ // //------------------------------------------------------------------------------ -namespace Thinktecture.IdentityServer.Core.Resources +namespace IdentityServer3.Core.Resources { @@ -39,7 +39,7 @@ public class Messages { public static global::System.Resources.ResourceManager ResourceManager { get { if (object.ReferenceEquals(resourceMan, null)) { - global::System.Resources.ResourceManager temp = new global::System.Resources.ResourceManager("Thinktecture.IdentityServer.Core.Resources.Messages", typeof(Messages).Assembly); + global::System.Resources.ResourceManager temp = new global::System.Resources.ResourceManager("IdentityServer3.Core.Resources.Messages", typeof(Messages).Assembly); resourceMan = temp; } return resourceMan; diff --git a/source/Core/Resources/Scopes.Designer.cs b/source/Core/Resources/Scopes.Designer.cs index 591f2a480..fc27e7255 100644 --- a/source/Core/Resources/Scopes.Designer.cs +++ b/source/Core/Resources/Scopes.Designer.cs @@ -8,7 +8,7 @@ // //------------------------------------------------------------------------------ -namespace Thinktecture.IdentityServer.Core.Resources +namespace IdentityServer3.Core.Resources { @@ -39,7 +39,7 @@ public class Scopes { public static global::System.Resources.ResourceManager ResourceManager { get { if (object.ReferenceEquals(resourceMan, null)) { - global::System.Resources.ResourceManager temp = new global::System.Resources.ResourceManager("Thinktecture.IdentityServer.Core.Resources.Scopes", typeof(Scopes).Assembly); + global::System.Resources.ResourceManager temp = new global::System.Resources.ResourceManager("IdentityServer3.Core.Resources.Scopes", typeof(Scopes).Assembly); resourceMan = temp; } return resourceMan; diff --git a/source/Core/Resources/T4resx.cs b/source/Core/Resources/T4resx.cs index bbb6f7de9..8db852946 100644 --- a/source/Core/Resources/T4resx.cs +++ b/source/Core/Resources/T4resx.cs @@ -1,23 +1,7 @@ -/* - * Copyright 2014, 2015 Dominick Baier, Brock Allen - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ -  #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Resources +namespace IdentityServer3.Core.Resources { public class EventIds { diff --git a/source/Core/ResponseHandling/AuthorizeInteractionResponseGenerator.cs b/source/Core/ResponseHandling/AuthorizeInteractionResponseGenerator.cs index ad3fbaa67..6fc811842 100644 --- a/source/Core/ResponseHandling/AuthorizeInteractionResponseGenerator.cs +++ b/source/Core/ResponseHandling/AuthorizeInteractionResponseGenerator.cs @@ -14,23 +14,23 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Resources; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; +using IdentityServer3.Core.ViewModels; using System; using System.ComponentModel; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Resources; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; -using Thinktecture.IdentityServer.Core.ViewModels; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.ResponseHandling +namespace IdentityServer3.Core.ResponseHandling { [EditorBrowsable(EditorBrowsableState.Never)] public class AuthorizeInteractionResponseGenerator diff --git a/source/Core/ResponseHandling/AuthorizeResponseGenerator.cs b/source/Core/ResponseHandling/AuthorizeResponseGenerator.cs index b0dd9aea8..d61edade7 100644 --- a/source/Core/ResponseHandling/AuthorizeResponseGenerator.cs +++ b/source/Core/ResponseHandling/AuthorizeResponseGenerator.cs @@ -14,6 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; using System; using System.ComponentModel; using System.Linq; @@ -21,15 +26,10 @@ using System.Text; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.ResponseHandling +namespace IdentityServer3.Core.ResponseHandling { [EditorBrowsable(EditorBrowsableState.Never)] public class AuthorizeResponseGenerator diff --git a/source/Core/ResponseHandling/EndSessionResponseGenerator.cs b/source/Core/ResponseHandling/EndSessionResponseGenerator.cs index 39ec5b2b2..c66f98d32 100644 --- a/source/Core/ResponseHandling/EndSessionResponseGenerator.cs +++ b/source/Core/ResponseHandling/EndSessionResponseGenerator.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Validation; using System.ComponentModel; using System.Linq; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Validation; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.ResponseHandling +namespace IdentityServer3.Core.ResponseHandling { [EditorBrowsable(EditorBrowsableState.Never)] public class EndSessionResponseGenerator diff --git a/source/Core/ResponseHandling/TokenResponseGenerator.cs b/source/Core/ResponseHandling/TokenResponseGenerator.cs index 46d2feb5b..2c8ba67d6 100644 --- a/source/Core/ResponseHandling/TokenResponseGenerator.cs +++ b/source/Core/ResponseHandling/TokenResponseGenerator.cs @@ -14,19 +14,19 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; using System; using System.ComponentModel; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.ResponseHandling +namespace IdentityServer3.Core.ResponseHandling { [EditorBrowsable(EditorBrowsableState.Never)] public class TokenResponseGenerator diff --git a/source/Core/ResponseHandling/UserInfoResponseGenerator.cs b/source/Core/ResponseHandling/UserInfoResponseGenerator.cs index 35c2b7386..d07c87b66 100644 --- a/source/Core/ResponseHandling/UserInfoResponseGenerator.cs +++ b/source/Core/ResponseHandling/UserInfoResponseGenerator.cs @@ -14,18 +14,17 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System.Collections.Generic; -using System.ComponentModel; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.ResponseHandling +namespace IdentityServer3.Core.ResponseHandling { internal class UserInfoResponseGenerator { diff --git a/source/Core/Results/AuthorizeFormPostResult.cs b/source/Core/Results/AuthorizeFormPostResult.cs index d72704e4e..a67e57e89 100644 --- a/source/Core/Results/AuthorizeFormPostResult.cs +++ b/source/Core/Results/AuthorizeFormPostResult.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services.Default; using System.Net.Http; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services.Default; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class AuthorizeFormPostResult : HtmlActionResult { diff --git a/source/Core/Results/AuthorizeRedirectResult.cs b/source/Core/Results/AuthorizeRedirectResult.cs index d9536518b..6d896deab 100644 --- a/source/Core/Results/AuthorizeRedirectResult.cs +++ b/source/Core/Results/AuthorizeRedirectResult.cs @@ -14,17 +14,17 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using System; using System.Net; using System.Net.Http; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class AuthorizeRedirectResult : IHttpActionResult { diff --git a/source/Core/Results/CheckSessionResult.cs b/source/Core/Results/CheckSessionResult.cs index 8bf234a19..8c489f7b2 100644 --- a/source/Core/Results/CheckSessionResult.cs +++ b/source/Core/Results/CheckSessionResult.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Services.Default; using System.Net.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Services.Default; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class CheckSessionResult : HtmlActionResult { diff --git a/source/Core/Results/ClientPermissionsActionResult.cs b/source/Core/Results/ClientPermissionsActionResult.cs index 0dc362c5a..d0c7d5a8f 100644 --- a/source/Core/Results/ClientPermissionsActionResult.cs +++ b/source/Core/Results/ClientPermissionsActionResult.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class ClientPermissionsActionResult : HtmlStreamActionResult { diff --git a/source/Core/Results/ConsentActionResult.cs b/source/Core/Results/ConsentActionResult.cs index 6f3853520..e8ed14e40 100644 --- a/source/Core/Results/ConsentActionResult.cs +++ b/source/Core/Results/ConsentActionResult.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class ConsentActionResult : HtmlStreamActionResult { diff --git a/source/Core/Results/ErrorActionResult.cs b/source/Core/Results/ErrorActionResult.cs index 97f67036f..094d9fd0a 100644 --- a/source/Core/Results/ErrorActionResult.cs +++ b/source/Core/Results/ErrorActionResult.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class ErrorActionResult : HtmlStreamActionResult { diff --git a/source/Core/Results/HtmlActionResult.cs b/source/Core/Results/HtmlActionResult.cs index 86bd5a50d..d5acde526 100644 --- a/source/Core/Results/HtmlActionResult.cs +++ b/source/Core/Results/HtmlActionResult.cs @@ -20,7 +20,7 @@ using System.Threading.Tasks; using System.Web.Http; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal abstract class HtmlActionResult : IHttpActionResult { diff --git a/source/Core/Results/HtmlStreamActionResult.cs b/source/Core/Results/HtmlStreamActionResult.cs index 05852e46a..05323c35d 100644 --- a/source/Core/Results/HtmlStreamActionResult.cs +++ b/source/Core/Results/HtmlStreamActionResult.cs @@ -21,7 +21,7 @@ using System.Threading.Tasks; using System.Web.Http; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class HtmlStreamActionResult : IHttpActionResult { diff --git a/source/Core/Results/LoggedOutActionResult.cs b/source/Core/Results/LoggedOutActionResult.cs index 5478a3670..ae8f6683a 100644 --- a/source/Core/Results/LoggedOutActionResult.cs +++ b/source/Core/Results/LoggedOutActionResult.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class LoggedOutActionResult : HtmlStreamActionResult { diff --git a/source/Core/Results/LoginActionResult.cs b/source/Core/Results/LoginActionResult.cs index 31a0d6052..98356b13d 100644 --- a/source/Core/Results/LoginActionResult.cs +++ b/source/Core/Results/LoginActionResult.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class LoginActionResult : HtmlStreamActionResult { diff --git a/source/Core/Results/LoginResult.cs b/source/Core/Results/LoginResult.cs index e51f45999..b60c2c1cc 100644 --- a/source/Core/Results/LoginResult.cs +++ b/source/Core/Results/LoginResult.cs @@ -14,6 +14,9 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Net; @@ -21,11 +24,8 @@ using System.Threading; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class LoginResult : IHttpActionResult { diff --git a/source/Core/Results/LogoutActionResult.cs b/source/Core/Results/LogoutActionResult.cs index 935f241c4..2e8211647 100644 --- a/source/Core/Results/LogoutActionResult.cs +++ b/source/Core/Results/LogoutActionResult.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Services; +using IdentityServer3.Core.ViewModels; using System; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class LogoutActionResult : HtmlStreamActionResult { diff --git a/source/Core/Results/LogoutResult.cs b/source/Core/Results/LogoutResult.cs index b5a308c5f..909c1587d 100644 --- a/source/Core/Results/LogoutResult.cs +++ b/source/Core/Results/LogoutResult.cs @@ -14,6 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Net; @@ -21,13 +26,8 @@ using System.Threading; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class LogoutResult : IHttpActionResult { diff --git a/source/Core/Results/ProtectedResourceErrorResult.cs b/source/Core/Results/ProtectedResourceErrorResult.cs index 444b0670f..741a07c4f 100644 --- a/source/Core/Results/ProtectedResourceErrorResult.cs +++ b/source/Core/Results/ProtectedResourceErrorResult.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; using System.Net; using System.Net.Http; using System.Net.Http.Headers; using System.Threading; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class ProtectedResourceErrorResult : IHttpActionResult { diff --git a/source/Core/Results/RevocationErrorResult.cs b/source/Core/Results/RevocationErrorResult.cs index 524fc2bb3..0f2c308de 100644 --- a/source/Core/Results/RevocationErrorResult.cs +++ b/source/Core/Results/RevocationErrorResult.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; using System.Net; using System.Net.Http; using System.Net.Http.Formatting; using System.Threading; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class RevocationErrorResult : IHttpActionResult { diff --git a/source/Core/Results/TokenErrorResult.cs b/source/Core/Results/TokenErrorResult.cs index 7ea7db1cf..45a4e080b 100644 --- a/source/Core/Results/TokenErrorResult.cs +++ b/source/Core/Results/TokenErrorResult.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; using System.Net; using System.Net.Http; using System.Net.Http.Formatting; using System.Threading; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class TokenErrorResult : IHttpActionResult { diff --git a/source/Core/Results/TokenResult.cs b/source/Core/Results/TokenResult.cs index 43777b4cb..42e40e5c6 100644 --- a/source/Core/Results/TokenResult.cs +++ b/source/Core/Results/TokenResult.cs @@ -14,6 +14,8 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using Newtonsoft.Json; using System.Net; using System.Net.Http; @@ -21,10 +23,8 @@ using System.Threading; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class TokenResult : IHttpActionResult { diff --git a/source/Core/Results/UserInfoResult.cs b/source/Core/Results/UserInfoResult.cs index 99c0e0435..6c4c7c0ad 100644 --- a/source/Core/Results/UserInfoResult.cs +++ b/source/Core/Results/UserInfoResult.cs @@ -14,6 +14,7 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; using System.Collections.Generic; using System.Net; using System.Net.Http; @@ -21,9 +22,8 @@ using System.Threading; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class UserInfoResult : IHttpActionResult { diff --git a/source/Core/Results/WelcomeActionResult.cs b/source/Core/Results/WelcomeActionResult.cs index 37aceacf7..49522b2b2 100644 --- a/source/Core/Results/WelcomeActionResult.cs +++ b/source/Core/Results/WelcomeActionResult.cs @@ -14,6 +14,8 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Services.Default; using Microsoft.Owin; using System; using System.Diagnostics; @@ -22,10 +24,8 @@ using System.Text; using System.Threading.Tasks; using System.Web.Http; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Services.Default; -namespace Thinktecture.IdentityServer.Core.Results +namespace IdentityServer3.Core.Results { internal class WelcomeActionResult : IHttpActionResult { diff --git a/source/Core/Services/Caching/CachingClientStore.cs b/source/Core/Services/Caching/CachingClientStore.cs index e361bacc5..107daa518 100644 --- a/source/Core/Services/Caching/CachingClientStore.cs +++ b/source/Core/Services/Caching/CachingClientStore.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Caching +namespace IdentityServer3.Core.Services.Caching { /// /// decorator implementation that uses the provided for caching clients. diff --git a/source/Core/Services/Caching/CachingScopeStore.cs b/source/Core/Services/Caching/CachingScopeStore.cs index 4f515e633..762d612c7 100644 --- a/source/Core/Services/Caching/CachingScopeStore.cs +++ b/source/Core/Services/Caching/CachingScopeStore.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Caching +namespace IdentityServer3.Core.Services.Caching { /// /// decorator implementation that uses the provided for caching the scopes. diff --git a/source/Core/Services/Caching/CachingUserService.cs b/source/Core/Services/Caching/CachingUserService.cs index 76f4c24b6..fddff2a32 100644 --- a/source/Core/Services/Caching/CachingUserService.cs +++ b/source/Core/Services/Caching/CachingUserService.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Caching +namespace IdentityServer3.Core.Services.Caching { /// /// decorator implementation that uses the provided for caching the user profile data. diff --git a/source/Core/Services/Default/AggregateConsentStore.cs b/source/Core/Services/Default/AggregateConsentStore.cs index e57893679..6b9589fc0 100644 --- a/source/Core/Services/Default/AggregateConsentStore.cs +++ b/source/Core/Services/Default/AggregateConsentStore.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class AggregatePermissionsStore : IPermissionsStore { diff --git a/source/Core/Services/Default/AutofacDependencyResolver.cs b/source/Core/Services/Default/AutofacDependencyResolver.cs index 5c6225e7a..757fa795f 100644 --- a/source/Core/Services/Default/AutofacDependencyResolver.cs +++ b/source/Core/Services/Default/AutofacDependencyResolver.cs @@ -16,7 +16,7 @@ using Autofac; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class AutofacDependencyResolver : IDependencyResolver { diff --git a/source/Core/Services/Default/DefaultCache.cs b/source/Core/Services/Default/DefaultCache.cs index 1899572f5..919e713cc 100644 --- a/source/Core/Services/Default/DefaultCache.cs +++ b/source/Core/Services/Default/DefaultCache.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Runtime.Caching; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// In-memory, time based implementation of diff --git a/source/Core/Services/Default/DefaultClaimsProvider.cs b/source/Core/Services/Default/DefaultClaimsProvider.cs index ca5bf3f36..81628c872 100644 --- a/source/Core/Services/Default/DefaultClaimsProvider.cs +++ b/source/Core/Services/Default/DefaultClaimsProvider.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Validation; using System.Collections.Generic; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default claims provider implementation diff --git a/source/Core/Services/Default/DefaultClientPermissionsService.cs b/source/Core/Services/Default/DefaultClientPermissionsService.cs index e7e9dc078..719646ac8 100644 --- a/source/Core/Services/Default/DefaultClientPermissionsService.cs +++ b/source/Core/Services/Default/DefaultClientPermissionsService.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default client permission service diff --git a/source/Core/Services/Default/DefaultClientValidator.cs b/source/Core/Services/Default/DefaultClientValidator.cs index 6b0f9564e..389060a46 100644 --- a/source/Core/Services/Default/DefaultClientValidator.cs +++ b/source/Core/Services/Default/DefaultClientValidator.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default client validator implementation (supports basic authentication and post body values using hashed shared secrets and x.509 client certificates with thumbprint validation). diff --git a/source/Core/Services/Default/DefaultConsentService.cs b/source/Core/Services/Default/DefaultConsentService.cs index 7031fa122..ad754e2d8 100644 --- a/source/Core/Services/Default/DefaultConsentService.cs +++ b/source/Core/Services/Default/DefaultConsentService.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default consent service diff --git a/source/Core/Services/Default/DefaultCorsPolicyService.cs b/source/Core/Services/Default/DefaultCorsPolicyService.cs index 57d0454f0..151188131 100644 --- a/source/Core/Services/Default/DefaultCorsPolicyService.cs +++ b/source/Core/Services/Default/DefaultCorsPolicyService.cs @@ -1,4 +1,5 @@ -/* +using IdentityServer3.Core.Logging; +/* * Copyright 2014, 2015 Dominick Baier, Brock Allen * * Licensed under the Apache License, Version 2.0 (the "License"); @@ -17,10 +18,8 @@ using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default CORS policy service. diff --git a/source/Core/Services/Default/DefaultCustomGrantValidator.cs b/source/Core/Services/Default/DefaultCustomGrantValidator.cs index e6bcd1257..ca66a89da 100644 --- a/source/Core/Services/Default/DefaultCustomGrantValidator.cs +++ b/source/Core/Services/Default/DefaultCustomGrantValidator.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default custom grant validator diff --git a/source/Core/Services/Default/DefaultCustomRequestValidator.cs b/source/Core/Services/Default/DefaultCustomRequestValidator.cs index 407c7d277..04300c3b4 100644 --- a/source/Core/Services/Default/DefaultCustomRequestValidator.cs +++ b/source/Core/Services/Default/DefaultCustomRequestValidator.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default custom request validator diff --git a/source/Core/Services/Default/DefaultCustomTokenValidator.cs b/source/Core/Services/Default/DefaultCustomTokenValidator.cs index 810fbb2e5..d6291abb3 100644 --- a/source/Core/Services/Default/DefaultCustomTokenValidator.cs +++ b/source/Core/Services/Default/DefaultCustomTokenValidator.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Validation; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default custom token validator diff --git a/source/Core/Services/Default/DefaultEventService.cs b/source/Core/Services/Default/DefaultEventService.cs index 8e6e37c48..d1005375a 100644 --- a/source/Core/Services/Default/DefaultEventService.cs +++ b/source/Core/Services/Default/DefaultEventService.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Logging; using System; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default implementation of the event service. Write events raised to the log. diff --git a/source/Core/Services/Default/DefaultLocalizationService.cs b/source/Core/Services/Default/DefaultLocalizationService.cs index 18e30ccce..b052db443 100644 --- a/source/Core/Services/Default/DefaultLocalizationService.cs +++ b/source/Core/Services/Default/DefaultLocalizationService.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Resources; +using IdentityServer3.Core.Resources; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default localization services. Uses embedded resource files for strings. diff --git a/source/Core/Services/Default/DefaultRedirectUriValidator.cs b/source/Core/Services/Default/DefaultRedirectUriValidator.cs index e1f454d11..5045737d8 100644 --- a/source/Core/Services/Default/DefaultRedirectUriValidator.cs +++ b/source/Core/Services/Default/DefaultRedirectUriValidator.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default implementation of redirect URI validator. Validates the URIs against diff --git a/source/Core/Services/Default/DefaultRefreshTokenService.cs b/source/Core/Services/Default/DefaultRefreshTokenService.cs index 946f972de..b82aa6206 100644 --- a/source/Core/Services/Default/DefaultRefreshTokenService.cs +++ b/source/Core/Services/Default/DefaultRefreshTokenService.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default refresh token service diff --git a/source/Core/Services/Default/DefaultTokenService.cs b/source/Core/Services/Default/DefaultTokenService.cs index 5dd682971..9a12f02ce 100644 --- a/source/Core/Services/Default/DefaultTokenService.cs +++ b/source/Core/Services/Default/DefaultTokenService.cs @@ -14,6 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; @@ -23,12 +27,8 @@ using System.Threading.Tasks; using Thinktecture.IdentityModel; using Thinktecture.IdentityModel.Extensions; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default token service diff --git a/source/Core/Services/Default/DefaultTokenSigningService.cs b/source/Core/Services/Default/DefaultTokenSigningService.cs index 3cd630dad..f847da372 100644 --- a/source/Core/Services/Default/DefaultTokenSigningService.cs +++ b/source/Core/Services/Default/DefaultTokenSigningService.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System.IdentityModel.Tokens; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default token signing service diff --git a/source/Core/Services/Default/EventServiceDecorator.cs b/source/Core/Services/Default/EventServiceDecorator.cs index 87270be25..b8f3ceb1b 100644 --- a/source/Core/Services/Default/EventServiceDecorator.cs +++ b/source/Core/Services/Default/EventServiceDecorator.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Events; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; using Microsoft.Owin; using System; using System.Diagnostics; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Events; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class EventServiceDecorator : IEventService { diff --git a/source/Core/Services/Default/HashedClientSecretValidator.cs b/source/Core/Services/Default/HashedClientSecretValidator.cs index 4d5c061cb..4b32d7ec3 100644 --- a/source/Core/Services/Default/HashedClientSecretValidator.cs +++ b/source/Core/Services/Default/HashedClientSecretValidator.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; using System; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default client secret validator. diff --git a/source/Core/Services/Default/KeyHashingTransientDataRepository.cs b/source/Core/Services/Default/KeyHashingTransientDataRepository.cs index b71ab9a3c..ef48a3fdc 100644 --- a/source/Core/Services/Default/KeyHashingTransientDataRepository.cs +++ b/source/Core/Services/Default/KeyHashingTransientDataRepository.cs @@ -14,15 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Security.Cryptography; using System.Text; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class KeyHashingRefreshTokenStore : KeyHashingTransientDataRepository, IRefreshTokenStore { diff --git a/source/Core/Services/Default/PlainClientSecretValidator.cs b/source/Core/Services/Default/PlainClientSecretValidator.cs index 83e4ec5e3..d81a461bb 100644 --- a/source/Core/Services/Default/PlainClientSecretValidator.cs +++ b/source/Core/Services/Default/PlainClientSecretValidator.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Client secret validator for plain text secrets diff --git a/source/Core/Services/Default/TokenMetadataPermissionsStoreAdapter.cs b/source/Core/Services/Default/TokenMetadataPermissionsStoreAdapter.cs index 89344c517..e5165f262 100644 --- a/source/Core/Services/Default/TokenMetadataPermissionsStoreAdapter.cs +++ b/source/Core/Services/Default/TokenMetadataPermissionsStoreAdapter.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class TokenMetadataPermissionsStoreAdapter : IPermissionsStore { diff --git a/source/Core/Services/Default/X509CertificateThumbprintClientSecretValidator.cs b/source/Core/Services/Default/X509CertificateThumbprintClientSecretValidator.cs index 517230425..dbbf95d69 100644 --- a/source/Core/Services/Default/X509CertificateThumbprintClientSecretValidator.cs +++ b/source/Core/Services/Default/X509CertificateThumbprintClientSecretValidator.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Security.Cryptography.X509Certificates; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Client secret validator based on X.509 certificate thumbprints diff --git a/source/Core/Services/DefaultViewService/AssetManager.cs b/source/Core/Services/DefaultViewService/AssetManager.cs index 3fb558a0a..a299168d4 100644 --- a/source/Core/Services/DefaultViewService/AssetManager.cs +++ b/source/Core/Services/DefaultViewService/AssetManager.cs @@ -14,20 +14,20 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System; using System.Collections.Generic; using System.ComponentModel; using System.IO; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class AssetManager { - public const string HttpAssetsNamespace = "Thinktecture.IdentityServer.Core.Services.DefaultViewService.HttpAssets"; + public const string HttpAssetsNamespace = "IdentityServer3.Core.Services.DefaultViewService.HttpAssets"; public const string FontAssetsNamespace = HttpAssetsNamespace + ".libs.bootstrap.fonts"; - public const string PageAssetsNamespace = "Thinktecture.IdentityServer.Core.Services.DefaultViewService.PageAssets"; + public const string PageAssetsNamespace = "IdentityServer3.Core.Services.DefaultViewService.PageAssets"; const string PagesPrefix = PageAssetsNamespace + "."; const string Layout = PagesPrefix + "layout.html"; const string FormPostResponse = PagesPrefix + "FormPostResponse.html"; diff --git a/source/Core/Services/DefaultViewService/CachingLoader.cs b/source/Core/Services/DefaultViewService/CachingLoader.cs index 8bfec29fd..174fd3b78 100644 --- a/source/Core/Services/DefaultViewService/CachingLoader.cs +++ b/source/Core/Services/DefaultViewService/CachingLoader.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// decorator implementation that caches HTML templates in-memory. diff --git a/source/Core/Services/DefaultViewService/DefaultViewService.cs b/source/Core/Services/DefaultViewService/DefaultViewService.cs index 227780536..274c2b30b 100644 --- a/source/Core/Services/DefaultViewService/DefaultViewService.cs +++ b/source/Core/Services/DefaultViewService/DefaultViewService.cs @@ -14,17 +14,17 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.ViewModels; using System; using System.Collections.Generic; using System.IO; using System.Linq; using System.Text; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Default view service. diff --git a/source/Core/Services/DefaultViewService/DefaultViewServiceOptions.cs b/source/Core/Services/DefaultViewService/DefaultViewServiceOptions.cs index 8f3818088..d92fe72d2 100644 --- a/source/Core/Services/DefaultViewService/DefaultViewServiceOptions.cs +++ b/source/Core/Services/DefaultViewService/DefaultViewServiceOptions.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Configuration; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Configures the assets for the default view service. diff --git a/source/Core/Services/DefaultViewService/DefaultViewServiceRegistration.cs b/source/Core/Services/DefaultViewService/DefaultViewServiceRegistration.cs index 6771f0bce..68a6aa246 100644 --- a/source/Core/Services/DefaultViewService/DefaultViewServiceRegistration.cs +++ b/source/Core/Services/DefaultViewService/DefaultViewServiceRegistration.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; using System; -using Thinktecture.IdentityServer.Core.Configuration; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Registration for the default view service. diff --git a/source/Core/Services/DefaultViewService/EmbeddedAssetsViewLoader.cs b/source/Core/Services/DefaultViewService/EmbeddedAssetsViewLoader.cs index 6945f380f..7c02733ca 100644 --- a/source/Core/Services/DefaultViewService/EmbeddedAssetsViewLoader.cs +++ b/source/Core/Services/DefaultViewService/EmbeddedAssetsViewLoader.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// View loaded that loads HTML templates from the embedded assets. diff --git a/source/Core/Services/DefaultViewService/FileSystemViewLoader.cs b/source/Core/Services/DefaultViewService/FileSystemViewLoader.cs index 7b8d07123..716467acc 100644 --- a/source/Core/Services/DefaultViewService/FileSystemViewLoader.cs +++ b/source/Core/Services/DefaultViewService/FileSystemViewLoader.cs @@ -17,7 +17,7 @@ using System; using System.IO; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// View loader that loads HTML templates from the file system. diff --git a/source/Core/Services/DefaultViewService/FileSystemWithEmbeddedFallbackViewLoader.cs b/source/Core/Services/DefaultViewService/FileSystemWithEmbeddedFallbackViewLoader.cs index 6de233e79..e453ac096 100644 --- a/source/Core/Services/DefaultViewService/FileSystemWithEmbeddedFallbackViewLoader.cs +++ b/source/Core/Services/DefaultViewService/FileSystemWithEmbeddedFallbackViewLoader.cs @@ -17,7 +17,7 @@ using System; using System.IO; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// View loader implementation that uses a combination of the file system view loader diff --git a/source/Core/Services/DefaultViewService/IViewLoader.cs b/source/Core/Services/DefaultViewService/IViewLoader.cs index 5bdfbf620..8ffdf85d9 100644 --- a/source/Core/Services/DefaultViewService/IViewLoader.cs +++ b/source/Core/Services/DefaultViewService/IViewLoader.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Models loading the HTML for a view. diff --git a/source/Core/Services/DefaultViewService/PageAssets/welcome.html b/source/Core/Services/DefaultViewService/PageAssets/welcome.html index 75aba6eef..b650816f8 100644 --- a/source/Core/Services/DefaultViewService/PageAssets/welcome.html +++ b/source/Core/Services/DefaultViewService/PageAssets/welcome.html @@ -49,7 +49,7 @@

Here are links to the documentation, - and ready to use samples. + and ready to use samples.

diff --git a/source/Core/Services/DefaultViewService/ResourceCache.cs b/source/Core/Services/DefaultViewService/ResourceCache.cs index d613e4fca..dcb904978 100644 --- a/source/Core/Services/DefaultViewService/ResourceCache.cs +++ b/source/Core/Services/DefaultViewService/ResourceCache.cs @@ -19,7 +19,7 @@ using System.Collections.Concurrent; using System.ComponentModel; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// In-memory cache used by the view service diff --git a/source/Core/Services/ExternalClaimsFilter/AggregateExternalClaimsFilter.cs b/source/Core/Services/ExternalClaimsFilter/AggregateExternalClaimsFilter.cs index b2176a733..a36496870 100644 --- a/source/Core/Services/ExternalClaimsFilter/AggregateExternalClaimsFilter.cs +++ b/source/Core/Services/ExternalClaimsFilter/AggregateExternalClaimsFilter.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Claims filter to aggregate other claims filters. diff --git a/source/Core/Services/ExternalClaimsFilter/ClaimsFilterBase.cs b/source/Core/Services/ExternalClaimsFilter/ClaimsFilterBase.cs index 5476723b9..c5be9a7f0 100644 --- a/source/Core/Services/ExternalClaimsFilter/ClaimsFilterBase.cs +++ b/source/Core/Services/ExternalClaimsFilter/ClaimsFilterBase.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Base external claims filter implementation. Will only execute for the configured provider and diff --git a/source/Core/Services/ExternalClaimsFilter/ExternalClaimsFilterUserService.cs b/source/Core/Services/ExternalClaimsFilter/ExternalClaimsFilterUserService.cs index f66aa1d47..75749b17e 100644 --- a/source/Core/Services/ExternalClaimsFilter/ExternalClaimsFilterUserService.cs +++ b/source/Core/Services/ExternalClaimsFilter/ExternalClaimsFilterUserService.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class ExternalClaimsFilterUserService : IUserService { diff --git a/source/Core/Services/ExternalClaimsFilter/FacebookClaimsFilter.cs b/source/Core/Services/ExternalClaimsFilter/FacebookClaimsFilter.cs index 03751319a..24258ffdf 100644 --- a/source/Core/Services/ExternalClaimsFilter/FacebookClaimsFilter.cs +++ b/source/Core/Services/ExternalClaimsFilter/FacebookClaimsFilter.cs @@ -18,7 +18,7 @@ using System.Linq; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Claims filter for facebook. Converts the "urn:facebook:name" claim to the "name" claim. diff --git a/source/Core/Services/ExternalClaimsFilter/IgnoreClaimsFilter.cs b/source/Core/Services/ExternalClaimsFilter/IgnoreClaimsFilter.cs index f833a7d2c..78bdbbb9b 100644 --- a/source/Core/Services/ExternalClaimsFilter/IgnoreClaimsFilter.cs +++ b/source/Core/Services/ExternalClaimsFilter/IgnoreClaimsFilter.cs @@ -18,7 +18,7 @@ using System.Linq; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Implementation of claims filter that filters out the claim types indicated. diff --git a/source/Core/Services/ExternalClaimsFilter/NopClaimsFilter.cs b/source/Core/Services/ExternalClaimsFilter/NopClaimsFilter.cs index 827b40c89..36515be4b 100644 --- a/source/Core/Services/ExternalClaimsFilter/NopClaimsFilter.cs +++ b/source/Core/Services/ExternalClaimsFilter/NopClaimsFilter.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { internal class NopClaimsFilter : IExternalClaimsFilter { diff --git a/source/Core/Services/ExternalClaimsFilter/NormalizingClaimsFilter.cs b/source/Core/Services/ExternalClaimsFilter/NormalizingClaimsFilter.cs index f303e94a9..bfcd797eb 100644 --- a/source/Core/Services/ExternalClaimsFilter/NormalizingClaimsFilter.cs +++ b/source/Core/Services/ExternalClaimsFilter/NormalizingClaimsFilter.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration.Hosting; using System.Collections.Generic; using System.Security.Claims; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Claims filter to convert from WIF claim types to OpenID Connect claim types. diff --git a/source/Core/Services/ExternalClaimsFilter/TwitterClaimsFilter.cs b/source/Core/Services/ExternalClaimsFilter/TwitterClaimsFilter.cs index 9993485de..945aebcb8 100644 --- a/source/Core/Services/ExternalClaimsFilter/TwitterClaimsFilter.cs +++ b/source/Core/Services/ExternalClaimsFilter/TwitterClaimsFilter.cs @@ -18,7 +18,7 @@ using System.Linq; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services.Default +namespace IdentityServer3.Core.Services.Default { /// /// Claims filter for twitter. Filters out the "urn:twitter:userid" claim. diff --git a/source/Core/Services/IAuthorizationCodeStore.cs b/source/Core/Services/IAuthorizationCodeStore.cs index 72a913f36..6f208f98b 100644 --- a/source/Core/Services/IAuthorizationCodeStore.cs +++ b/source/Core/Services/IAuthorizationCodeStore.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Abstraction for storing authorization codes diff --git a/source/Core/Services/ICache.cs b/source/Core/Services/ICache.cs index ff6f648cb..abb22dc14 100644 --- a/source/Core/Services/ICache.cs +++ b/source/Core/Services/ICache.cs @@ -16,7 +16,7 @@ using System.Threading.Tasks; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Abstract interface to model data caching diff --git a/source/Core/Services/IClaimsProvider.cs b/source/Core/Services/IClaimsProvider.cs index 3850811c9..d79b6d8e4 100644 --- a/source/Core/Services/IClaimsProvider.cs +++ b/source/Core/Services/IClaimsProvider.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Validation; using System.Collections.Generic; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// The claims provider is responsible for determining which claims to include in tokens diff --git a/source/Core/Services/IClientPermissionsService.cs b/source/Core/Services/IClientPermissionsService.cs index c7dba444a..cee0dc3da 100644 --- a/source/Core/Services/IClientPermissionsService.cs +++ b/source/Core/Services/IClientPermissionsService.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Service to allow a subject to query and revoke client permissions. diff --git a/source/Core/Services/IClientSecretValidator.cs b/source/Core/Services/IClientSecretValidator.cs index 32bdf1b27..4c865f7de 100644 --- a/source/Core/Services/IClientSecretValidator.cs +++ b/source/Core/Services/IClientSecretValidator.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Abstraction for client secret validation diff --git a/source/Core/Services/IClientStore.cs b/source/Core/Services/IClientStore.cs index 930a442e5..d2f27b83d 100644 --- a/source/Core/Services/IClientStore.cs +++ b/source/Core/Services/IClientStore.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Retrieval of client configuration diff --git a/source/Core/Services/IClientValidator.cs b/source/Core/Services/IClientValidator.cs index 935834aa7..0929c6856 100644 --- a/source/Core/Services/IClientValidator.cs +++ b/source/Core/Services/IClientValidator.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// The client validator turn some credential on an incoming HTTP request into a Client diff --git a/source/Core/Services/IConsentService.cs b/source/Core/Services/IConsentService.cs index b12830c69..55d095674 100644 --- a/source/Core/Services/IConsentService.cs +++ b/source/Core/Services/IConsentService.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Service to retrieve and update consent. diff --git a/source/Core/Services/IConsentStore.cs b/source/Core/Services/IConsentStore.cs index bc8fcb86f..f9611362e 100644 --- a/source/Core/Services/IConsentStore.cs +++ b/source/Core/Services/IConsentStore.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Models persisting user consent diff --git a/source/Core/Services/ICorsPolicyService.cs b/source/Core/Services/ICorsPolicyService.cs index 2fb585b73..db2e6fc46 100644 --- a/source/Core/Services/ICorsPolicyService.cs +++ b/source/Core/Services/ICorsPolicyService.cs @@ -15,7 +15,7 @@ */ using System.Threading.Tasks; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Service that determines if CORS is allowed. diff --git a/source/Core/Services/ICustomGrantValidator.cs b/source/Core/Services/ICustomGrantValidator.cs index 87c2d43b6..a9f5c3640 100644 --- a/source/Core/Services/ICustomGrantValidator.cs +++ b/source/Core/Services/ICustomGrantValidator.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Handles validation of token requests using custom grant types diff --git a/source/Core/Services/ICustomRequestValidator.cs b/source/Core/Services/ICustomRequestValidator.cs index e5e787670..274efe9c3 100644 --- a/source/Core/Services/ICustomRequestValidator.cs +++ b/source/Core/Services/ICustomRequestValidator.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Allows inserting custom validation logic into authorize and token requests diff --git a/source/Core/Services/ICustomTokenValidator.cs b/source/Core/Services/ICustomTokenValidator.cs index 422619607..595254426 100644 --- a/source/Core/Services/ICustomTokenValidator.cs +++ b/source/Core/Services/ICustomTokenValidator.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Validation; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Validation; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Allows inserting custom token validation logic diff --git a/source/Core/Services/IDependencyResolver.cs b/source/Core/Services/IDependencyResolver.cs index b09de3c99..e24918ab9 100644 --- a/source/Core/Services/IDependencyResolver.cs +++ b/source/Core/Services/IDependencyResolver.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Allows resolving dependencies from the dependency injection system. diff --git a/source/Core/Services/IEventService.cs b/source/Core/Services/IEventService.cs index fb9170fe0..835c1aba6 100644 --- a/source/Core/Services/IEventService.cs +++ b/source/Core/Services/IEventService.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Events; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Events; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Models a recipient of notification of events diff --git a/source/Core/Services/IExternalClaimsFilter.cs b/source/Core/Services/IExternalClaimsFilter.cs index 3f244d449..15ea511d0 100644 --- a/source/Core/Services/IExternalClaimsFilter.cs +++ b/source/Core/Services/IExternalClaimsFilter.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Models a mechanism for claims transformation for claims provided from external identity providers. diff --git a/source/Core/Services/ILocalizationService.cs b/source/Core/Services/ILocalizationService.cs index e8e848709..f616bc5cd 100644 --- a/source/Core/Services/ILocalizationService.cs +++ b/source/Core/Services/ILocalizationService.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Models loading localizable strings. diff --git a/source/Core/Services/IPermissionStore.cs b/source/Core/Services/IPermissionStore.cs index d7890b636..a39d8666d 100644 --- a/source/Core/Services/IPermissionStore.cs +++ b/source/Core/Services/IPermissionStore.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Models storage of a subject's permissions for clients. diff --git a/source/Core/Services/IRedirectUriValidator.cs b/source/Core/Services/IRedirectUriValidator.cs index bfcf06325..c462c52f2 100644 --- a/source/Core/Services/IRedirectUriValidator.cs +++ b/source/Core/Services/IRedirectUriValidator.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Models the logic when validating redirect and post logout redirect URIs. diff --git a/source/Core/Services/IRefreshTokenService.cs b/source/Core/Services/IRefreshTokenService.cs index 4936db938..ef70822e9 100644 --- a/source/Core/Services/IRefreshTokenService.cs +++ b/source/Core/Services/IRefreshTokenService.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Implements refresh token creation and validation diff --git a/source/Core/Services/IRefreshTokenStore.cs b/source/Core/Services/IRefreshTokenStore.cs index 2ee65a4ae..450ef69c1 100644 --- a/source/Core/Services/IRefreshTokenStore.cs +++ b/source/Core/Services/IRefreshTokenStore.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Refresh token storage diff --git a/source/Core/Services/IScopeStore.cs b/source/Core/Services/IScopeStore.cs index 0fb74a9c5..3ea89d922 100644 --- a/source/Core/Services/IScopeStore.cs +++ b/source/Core/Services/IScopeStore.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Scope retrieval diff --git a/source/Core/Services/ITokenHandleStore.cs b/source/Core/Services/ITokenHandleStore.cs index 8eabee422..d5808f258 100644 --- a/source/Core/Services/ITokenHandleStore.cs +++ b/source/Core/Services/ITokenHandleStore.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Token handle storage diff --git a/source/Core/Services/ITokenService.cs b/source/Core/Services/ITokenService.cs index 3b0050253..02f91346b 100644 --- a/source/Core/Services/ITokenService.cs +++ b/source/Core/Services/ITokenService.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Logic for creating security tokens diff --git a/source/Core/Services/ITokenSigningService.cs b/source/Core/Services/ITokenSigningService.cs index 1d9bb2029..9ecd76ead 100644 --- a/source/Core/Services/ITokenSigningService.cs +++ b/source/Core/Services/ITokenSigningService.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Logic for signing security tokens diff --git a/source/Core/Services/ITransientDataRepository.cs b/source/Core/Services/ITransientDataRepository.cs index 275ce92d4..521737fe7 100644 --- a/source/Core/Services/ITransientDataRepository.cs +++ b/source/Core/Services/ITransientDataRepository.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Abstraction for storing transient data (e.g. authorization codes, refresh and reference tokens) diff --git a/source/Core/Services/IUserService.cs b/source/Core/Services/IUserService.cs index f26c940aa..2a467d55c 100644 --- a/source/Core/Services/IUserService.cs +++ b/source/Core/Services/IUserService.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// This interface allows IdentityServer to connect to your user and profile store. diff --git a/source/Core/Services/IViewService.cs b/source/Core/Services/IViewService.cs index f8e434786..2f53fd31f 100644 --- a/source/Core/Services/IViewService.cs +++ b/source/Core/Services/IViewService.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; +using IdentityServer3.Core.ViewModels; using System.IO; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.ViewModels; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Models loading the necessary HTML pages displayed by IdentityServer. diff --git a/source/Core/Services/InMemory/InMemoryAuthorizationCodeStore.cs b/source/Core/Services/InMemory/InMemoryAuthorizationCodeStore.cs index d4683e240..26ff2cb76 100644 --- a/source/Core/Services/InMemory/InMemoryAuthorizationCodeStore.cs +++ b/source/Core/Services/InMemory/InMemoryAuthorizationCodeStore.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System.Collections.Concurrent; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory authorization code store diff --git a/source/Core/Services/InMemory/InMemoryClientStore.cs b/source/Core/Services/InMemory/InMemoryClientStore.cs index 864ac03e6..b56eab461 100644 --- a/source/Core/Services/InMemory/InMemoryClientStore.cs +++ b/source/Core/Services/InMemory/InMemoryClientStore.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory client store diff --git a/source/Core/Services/InMemory/InMemoryConsentStore.cs b/source/Core/Services/InMemory/InMemoryConsentStore.cs index 95fc4c860..c48a6e5f9 100644 --- a/source/Core/Services/InMemory/InMemoryConsentStore.cs +++ b/source/Core/Services/InMemory/InMemoryConsentStore.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory consent store diff --git a/source/Core/Services/InMemory/InMemoryCorsPolicyService.cs b/source/Core/Services/InMemory/InMemoryCorsPolicyService.cs index 31aa9806d..91f9373e4 100644 --- a/source/Core/Services/InMemory/InMemoryCorsPolicyService.cs +++ b/source/Core/Services/InMemory/InMemoryCorsPolicyService.cs @@ -1,4 +1,7 @@ -/* +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +/* * Copyright 2014, 2015 Dominick Baier, Brock Allen * * Licensed under the Apache License, Version 2.0 (the "License"); @@ -17,11 +20,8 @@ using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// CORS policy service that configures the allowed origins from a list of clients' redirect URLs. diff --git a/source/Core/Services/InMemory/InMemoryRefreshTokenStore.cs b/source/Core/Services/InMemory/InMemoryRefreshTokenStore.cs index 014a545cf..681671e9d 100644 --- a/source/Core/Services/InMemory/InMemoryRefreshTokenStore.cs +++ b/source/Core/Services/InMemory/InMemoryRefreshTokenStore.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Concurrent; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory refresh token store diff --git a/source/Core/Services/InMemory/InMemoryScopeStore.cs b/source/Core/Services/InMemory/InMemoryScopeStore.cs index 674617026..ed5273a6c 100644 --- a/source/Core/Services/InMemory/InMemoryScopeStore.cs +++ b/source/Core/Services/InMemory/InMemoryScopeStore.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory scope store diff --git a/source/Core/Services/InMemory/InMemoryTokenHandleStore.cs b/source/Core/Services/InMemory/InMemoryTokenHandleStore.cs index c36e3ccde..a9321b59a 100644 --- a/source/Core/Services/InMemory/InMemoryTokenHandleStore.cs +++ b/source/Core/Services/InMemory/InMemoryTokenHandleStore.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Concurrent; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory token handle store diff --git a/source/Core/Services/InMemory/InMemoryUser.cs b/source/Core/Services/InMemory/InMemoryUser.cs index 4e2a16a69..e6547ab1b 100644 --- a/source/Core/Services/InMemory/InMemoryUser.cs +++ b/source/Core/Services/InMemory/InMemoryUser.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Security.Claims; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory user diff --git a/source/Core/Services/InMemory/InMemoryUserService.cs b/source/Core/Services/InMemory/InMemoryUserService.cs index 6266f2ab0..62fe0c22b 100644 --- a/source/Core/Services/InMemory/InMemoryUserService.cs +++ b/source/Core/Services/InMemory/InMemoryUserService.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; using System; using System.Collections.Generic; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Services.InMemory +namespace IdentityServer3.Core.Services.InMemory { /// /// In-memory user service diff --git a/source/Core/Services/OwinEnvironmentService.cs b/source/Core/Services/OwinEnvironmentService.cs index 530e0bbfe..96f80ba3a 100644 --- a/source/Core/Services/OwinEnvironmentService.cs +++ b/source/Core/Services/OwinEnvironmentService.cs @@ -18,7 +18,7 @@ using System; using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.Services +namespace IdentityServer3.Core.Services { /// /// Container for the OWIN environment. diff --git a/source/Core/Validation/AuthorizeRequestValidationResult.cs b/source/Core/Validation/AuthorizeRequestValidationResult.cs index c6d471ac9..f6cfb316d 100644 --- a/source/Core/Validation/AuthorizeRequestValidationResult.cs +++ b/source/Core/Validation/AuthorizeRequestValidationResult.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { public class AuthorizeRequestValidationResult : ValidationResult { diff --git a/source/Core/Validation/AuthorizeRequestValidator.cs b/source/Core/Validation/AuthorizeRequestValidator.cs index fd2ad58fd..f6c43f19f 100644 --- a/source/Core/Validation/AuthorizeRequestValidator.cs +++ b/source/Core/Validation/AuthorizeRequestValidator.cs @@ -14,20 +14,20 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Configuration.Hosting; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System; using System.Collections.Specialized; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; using Thinktecture.IdentityModel; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Configuration.Hosting; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; - -namespace Thinktecture.IdentityServer.Core.Validation + +namespace IdentityServer3.Core.Validation { internal class AuthorizeRequestValidator { diff --git a/source/Core/Validation/BasicAuthenticationClientValidator.cs b/source/Core/Validation/BasicAuthenticationClientValidator.cs index 8ccba1825..043e8853a 100644 --- a/source/Core/Validation/BasicAuthenticationClientValidator.cs +++ b/source/Core/Validation/BasicAuthenticationClientValidator.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using Microsoft.Owin; using System; using System.Collections.Generic; using System.Text; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { public class BasicAuthenticationClientValidator : ClientValidatorBase { diff --git a/source/Core/Validation/BearerTokenUsageType.cs b/source/Core/Validation/BearerTokenUsageType.cs index 8c5e07db0..5ee9e8826 100644 --- a/source/Core/Validation/BearerTokenUsageType.cs +++ b/source/Core/Validation/BearerTokenUsageType.cs @@ -18,7 +18,7 @@ #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { [EditorBrowsable(EditorBrowsableState.Never)] public enum BearerTokenUsageType diff --git a/source/Core/Validation/BearerTokenUsageValidationResult.cs b/source/Core/Validation/BearerTokenUsageValidationResult.cs index 9a5db2165..18b76f7f0 100644 --- a/source/Core/Validation/BearerTokenUsageValidationResult.cs +++ b/source/Core/Validation/BearerTokenUsageValidationResult.cs @@ -14,9 +14,8 @@ * limitations under the License. */ -using System.ComponentModel; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { internal class BearerTokenUsageValidationResult { diff --git a/source/Core/Validation/BearerTokenUsageValidator.cs b/source/Core/Validation/BearerTokenUsageValidator.cs index 73b6c2708..63cd50861 100644 --- a/source/Core/Validation/BearerTokenUsageValidator.cs +++ b/source/Core/Validation/BearerTokenUsageValidator.cs @@ -14,12 +14,12 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; using System.Net.Http; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { internal class BearerTokenUsageValidator { diff --git a/source/Core/Validation/ClientValidationResult.cs b/source/Core/Validation/ClientValidationResult.cs index 697fb7152..6f11b2a41 100644 --- a/source/Core/Validation/ClientValidationResult.cs +++ b/source/Core/Validation/ClientValidationResult.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { public class ClientValidationResult : ValidationResult { diff --git a/source/Core/Validation/ClientValidatorBase.cs b/source/Core/Validation/ClientValidatorBase.cs index b378e7076..97befda70 100644 --- a/source/Core/Validation/ClientValidatorBase.cs +++ b/source/Core/Validation/ClientValidatorBase.cs @@ -14,13 +14,13 @@ * limitations under the License. */ +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System.Collections.Generic; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { public abstract class ClientValidatorBase : IClientValidator { diff --git a/source/Core/Validation/CustomGrantValidationResult.cs b/source/Core/Validation/CustomGrantValidationResult.cs index 953e56ba1..f4f161b7e 100644 --- a/source/Core/Validation/CustomGrantValidationResult.cs +++ b/source/Core/Validation/CustomGrantValidationResult.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; using System.Collections.Generic; using System.Linq; using System.Security.Claims; using Thinktecture.IdentityModel; using Thinktecture.IdentityModel.Extensions; -using Thinktecture.IdentityServer.Core.Extensions; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Models the result of custom grant validation. diff --git a/source/Core/Validation/EndSessionRequestValidator.cs b/source/Core/Validation/EndSessionRequestValidator.cs index 236df38e7..e57b060a8 100644 --- a/source/Core/Validation/EndSessionRequestValidator.cs +++ b/source/Core/Validation/EndSessionRequestValidator.cs @@ -14,16 +14,16 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; using System.Collections.Specialized; using System.Linq; using System.Security.Claims; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { internal class EndSessionRequestValidator { diff --git a/source/Core/Validation/ErrorTypes.cs b/source/Core/Validation/ErrorTypes.cs index f6b78400b..595e10469 100644 --- a/source/Core/Validation/ErrorTypes.cs +++ b/source/Core/Validation/ErrorTypes.cs @@ -15,7 +15,7 @@ */ -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Indicates if a is an error to be displayed to the user or returned to the client. diff --git a/source/Core/Validation/PostBodyClientValidator.cs b/source/Core/Validation/PostBodyClientValidator.cs index 66bc62a92..5ff3fdb10 100644 --- a/source/Core/Validation/PostBodyClientValidator.cs +++ b/source/Core/Validation/PostBodyClientValidator.cs @@ -1,5 +1,7 @@ -using Microsoft.Owin; -using System; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; +using Microsoft.Owin; /* * Copyright 2014, 2015 Dominick Baier, Brock Allen * @@ -17,13 +19,9 @@ */ using System.Collections.Generic; -using System.IO; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { public class PostBodyClientValidator : ClientValidatorBase { diff --git a/source/Core/Validation/ScopeValidator.cs b/source/Core/Validation/ScopeValidator.cs index d8cf9ebe3..c00502faa 100644 --- a/source/Core/Validation/ScopeValidator.cs +++ b/source/Core/Validation/ScopeValidator.cs @@ -14,19 +14,19 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System; using System.Collections.Generic; using System.ComponentModel; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { [EditorBrowsable(EditorBrowsableState.Never)] public class ScopeValidator diff --git a/source/Core/Validation/TokenRequestValidationResult.cs b/source/Core/Validation/TokenRequestValidationResult.cs index c32a624be..5d44cdcb1 100644 --- a/source/Core/Validation/TokenRequestValidationResult.cs +++ b/source/Core/Validation/TokenRequestValidationResult.cs @@ -13,13 +13,8 @@ * See the License for the specific language governing permissions and * limitations under the License. */ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Text; -using System.Threading.Tasks; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { public class TokenRequestValidationResult : ValidationResult { diff --git a/source/Core/Validation/TokenRequestValidator.cs b/source/Core/Validation/TokenRequestValidator.cs index f4227dfc5..b36dc7061 100644 --- a/source/Core/Validation/TokenRequestValidator.cs +++ b/source/Core/Validation/TokenRequestValidator.cs @@ -14,17 +14,17 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System; using System.Collections.Specialized; using System.Linq; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { internal class TokenRequestValidator { diff --git a/source/Core/Validation/TokenRevocationRequestValidationResult.cs b/source/Core/Validation/TokenRevocationRequestValidationResult.cs index 3a50d6f8a..11320d8a0 100644 --- a/source/Core/Validation/TokenRevocationRequestValidationResult.cs +++ b/source/Core/Validation/TokenRevocationRequestValidationResult.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { internal class TokenRevocationRequestValidationResult : ValidationResult { diff --git a/source/Core/Validation/TokenRevocationRequestValidator.cs b/source/Core/Validation/TokenRevocationRequestValidator.cs index 59de4342b..7a01ec709 100644 --- a/source/Core/Validation/TokenRevocationRequestValidator.cs +++ b/source/Core/Validation/TokenRevocationRequestValidator.cs @@ -14,14 +14,14 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System; using System.Collections.Specialized; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { internal class TokenRevocationRequestValidator { diff --git a/source/Core/Validation/TokenValidationResult.cs b/source/Core/Validation/TokenValidationResult.cs index 87a104032..9308e8143 100644 --- a/source/Core/Validation/TokenValidationResult.cs +++ b/source/Core/Validation/TokenValidationResult.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; using System.Security.Claims; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Modles the validation result of access tokens and id tokens. diff --git a/source/Core/Validation/TokenValidator.cs b/source/Core/Validation/TokenValidator.cs index cb412e0fd..f57d1d6fb 100644 --- a/source/Core/Validation/TokenValidator.cs +++ b/source/Core/Validation/TokenValidator.cs @@ -14,6 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using System; using System.Collections.Generic; using System.ComponentModel; @@ -24,15 +29,10 @@ using System.ServiceModel.Security; using System.Threading.Tasks; using Thinktecture.IdentityModel.Extensions; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; #pragma warning disable 1591 -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { [EditorBrowsable(EditorBrowsableState.Never)] public class TokenValidator diff --git a/source/Core/Validation/ValidatedAuthorizeRequest.cs b/source/Core/Validation/ValidatedAuthorizeRequest.cs index 04b3c30fa..7b4dd43ce 100644 --- a/source/Core/Validation/ValidatedAuthorizeRequest.cs +++ b/source/Core/Validation/ValidatedAuthorizeRequest.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Models a validated request to the authorize endpoint. diff --git a/source/Core/Validation/ValidatedEndSessionRequest.cs b/source/Core/Validation/ValidatedEndSessionRequest.cs index 37d9ec3c5..ffdeddf70 100644 --- a/source/Core/Validation/ValidatedEndSessionRequest.cs +++ b/source/Core/Validation/ValidatedEndSessionRequest.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Represents a validated end session (logout) request diff --git a/source/Core/Validation/ValidatedRequest.cs b/source/Core/Validation/ValidatedRequest.cs index 7bdbddd9f..579934ee2 100644 --- a/source/Core/Validation/ValidatedRequest.cs +++ b/source/Core/Validation/ValidatedRequest.cs @@ -14,11 +14,11 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; using System.Collections.Specialized; using System.Security.Claims; -using Thinktecture.IdentityServer.Core.Configuration; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Base class for a validate authorize or token request diff --git a/source/Core/Validation/ValidatedTokenRequest.cs b/source/Core/Validation/ValidatedTokenRequest.cs index 08f67a8b3..aac0397eb 100644 --- a/source/Core/Validation/ValidatedTokenRequest.cs +++ b/source/Core/Validation/ValidatedTokenRequest.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Models a validated request to the token endpoint. diff --git a/source/Core/Validation/ValidatedUserInfoRequest.cs b/source/Core/Validation/ValidatedUserInfoRequest.cs index 4d0eaa174..730813be1 100644 --- a/source/Core/Validation/ValidatedUserInfoRequest.cs +++ b/source/Core/Validation/ValidatedUserInfoRequest.cs @@ -14,9 +14,9 @@ * limitations under the License. */ -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Represents a validated request to the user info endpoint diff --git a/source/Core/Validation/ValidationResult.cs b/source/Core/Validation/ValidationResult.cs index 3243e70c4..d898b8e5b 100644 --- a/source/Core/Validation/ValidationResult.cs +++ b/source/Core/Validation/ValidationResult.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { /// /// Minimal validation result class (base-class for more complext validation results) diff --git a/source/Core/Validation/X509CertificateClientValidator.cs b/source/Core/Validation/X509CertificateClientValidator.cs index ca56d8dda..9877aee74 100644 --- a/source/Core/Validation/X509CertificateClientValidator.cs +++ b/source/Core/Validation/X509CertificateClientValidator.cs @@ -14,16 +14,15 @@ * limitations under the License. */ +using IdentityServer3.Core.Extensions; +using IdentityServer3.Core.Models; +using IdentityServer3.Core.Services; using Microsoft.Owin; using System.Collections.Generic; -using System.IO; using System.Security.Cryptography.X509Certificates; using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Extensions; -using Thinktecture.IdentityServer.Core.Models; -using Thinktecture.IdentityServer.Core.Services; -namespace Thinktecture.IdentityServer.Core.Validation +namespace IdentityServer3.Core.Validation { public class X509CertificateClientValidator : ClientValidatorBase { diff --git a/source/Core/ViewModels/AntiForgeryTokenViewModel.cs b/source/Core/ViewModels/AntiForgeryTokenViewModel.cs index 8a50f54d1..fd251cb96 100644 --- a/source/Core/ViewModels/AntiForgeryTokenViewModel.cs +++ b/source/Core/ViewModels/AntiForgeryTokenViewModel.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models values needed for Cross-Site Request Forgery (CSRF) prevention. These diff --git a/source/Core/ViewModels/ClientPermissionsViewModel.cs b/source/Core/ViewModels/ClientPermissionsViewModel.cs index 94762f02d..da952cb81 100644 --- a/source/Core/ViewModels/ClientPermissionsViewModel.cs +++ b/source/Core/ViewModels/ClientPermissionsViewModel.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Models; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Models; -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models the data needed to render the client permissions page. diff --git a/source/Core/ViewModels/CommonViewModel.cs b/source/Core/ViewModels/CommonViewModel.cs index 52b6851bb..657101abb 100644 --- a/source/Core/ViewModels/CommonViewModel.cs +++ b/source/Core/ViewModels/CommonViewModel.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models common data needed to render pages in IdentityServer. diff --git a/source/Core/ViewModels/ConsentScopeViewModel.cs b/source/Core/ViewModels/ConsentScopeViewModel.cs index d9e97f8d1..2473a50b5 100644 --- a/source/Core/ViewModels/ConsentScopeViewModel.cs +++ b/source/Core/ViewModels/ConsentScopeViewModel.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models an individual scope to display on the consent page. diff --git a/source/Core/ViewModels/ConsentViewModel.cs b/source/Core/ViewModels/ConsentViewModel.cs index 61f87e2ac..1c1ed5766 100644 --- a/source/Core/ViewModels/ConsentViewModel.cs +++ b/source/Core/ViewModels/ConsentViewModel.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models the data needed to render the consent page. diff --git a/source/Core/ViewModels/ErrorViewModel.cs b/source/Core/ViewModels/ErrorViewModel.cs index 6535a65bc..552f94738 100644 --- a/source/Core/ViewModels/ErrorViewModel.cs +++ b/source/Core/ViewModels/ErrorViewModel.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models the data needed to render the error page. diff --git a/source/Core/ViewModels/LoggedOutViewModel.cs b/source/Core/ViewModels/LoggedOutViewModel.cs index 18471aa16..966bb17f1 100644 --- a/source/Core/ViewModels/LoggedOutViewModel.cs +++ b/source/Core/ViewModels/LoggedOutViewModel.cs @@ -16,7 +16,7 @@ using System.Collections.Generic; -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models the data needed to render the logged out page. diff --git a/source/Core/ViewModels/LoginCredentials.cs b/source/Core/ViewModels/LoginCredentials.cs index 188a97a66..ba4993b68 100644 --- a/source/Core/ViewModels/LoginCredentials.cs +++ b/source/Core/ViewModels/LoginCredentials.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models the inputs to be submitted to the local login endpoint. diff --git a/source/Core/ViewModels/LoginViewModel.cs b/source/Core/ViewModels/LoginViewModel.cs index cc1d6c0e1..118e08839 100644 --- a/source/Core/ViewModels/LoginViewModel.cs +++ b/source/Core/ViewModels/LoginViewModel.cs @@ -14,10 +14,10 @@ * limitations under the License. */ +using IdentityServer3.Core.Configuration; using System.Collections.Generic; -using Thinktecture.IdentityServer.Core.Configuration; -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models that data needed to render the login page. diff --git a/source/Core/ViewModels/LogoutViewModel.cs b/source/Core/ViewModels/LogoutViewModel.cs index 961a57284..f49e13b14 100644 --- a/source/Core/ViewModels/LogoutViewModel.cs +++ b/source/Core/ViewModels/LogoutViewModel.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models the data needed to render the logout prompt page. diff --git a/source/Core/ViewModels/RevokeClientPermission.cs b/source/Core/ViewModels/RevokeClientPermission.cs index 234c7f1b1..ed570fc61 100644 --- a/source/Core/ViewModels/RevokeClientPermission.cs +++ b/source/Core/ViewModels/RevokeClientPermission.cs @@ -14,7 +14,7 @@ * limitations under the License. */ -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models data submitted to revoke a subject's permissions to a client diff --git a/source/Core/ViewModels/UserConsent.cs b/source/Core/ViewModels/UserConsent.cs index 9fa7461cd..96b332aaa 100644 --- a/source/Core/ViewModels/UserConsent.cs +++ b/source/Core/ViewModels/UserConsent.cs @@ -17,7 +17,7 @@ using System.Collections.Generic; using System.Linq; -namespace Thinktecture.IdentityServer.Core.ViewModels +namespace IdentityServer3.Core.ViewModels { /// /// Models the data submitted from the conset page. diff --git a/source/Host/Config/Cert.cs b/source/Host/Config/Cert.cs index e53d6db3c..a415482f9 100644 --- a/source/Host/Config/Cert.cs +++ b/source/Host/Config/Cert.cs @@ -16,14 +16,14 @@ using System.IO; using System.Security.Cryptography.X509Certificates; -namespace Thinktecture.IdentityServer.Host.Config +namespace IdentityServer3.Host.Config { public class Cert { public static X509Certificate2 Load() { var assembly = typeof(Cert).Assembly; - using (var stream = assembly.GetManifestResourceStream("Thinktecture.IdentityServer.Host.Config.idsrv3test.pfx")) + using (var stream = assembly.GetManifestResourceStream("IdentityServer3.Host.Config.idsrv3test.pfx")) { return new X509Certificate2(ReadStream(stream), "idsrv3test"); } diff --git a/source/Host/Config/Clients.cs b/source/Host/Config/Clients.cs index 8f33a4241..c41f0617e 100644 --- a/source/Host/Config/Clients.cs +++ b/source/Host/Config/Clients.cs @@ -15,10 +15,10 @@ */ using System.Collections.Generic; using System.Security.Claims; -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Host.Config +namespace IdentityServer3.Host.Config { public class Clients { @@ -82,6 +82,7 @@ public static List Get() RequireConsent = true, AllowRememberConsent = true, + AllowAccessToAllScopes = true, RedirectUris = new List { diff --git a/source/Host/Config/CustomGrantValidator.cs b/source/Host/Config/CustomGrantValidator.cs index 1b9d76ac5..557aeefc7 100644 --- a/source/Host/Config/CustomGrantValidator.cs +++ b/source/Host/Config/CustomGrantValidator.cs @@ -15,10 +15,10 @@ */ using System.Threading.Tasks; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Validation; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Validation; -namespace Thinktecture.IdentityServer.Host.Config +namespace IdentityServer3.Host.Config { public class CustomGrantValidator : ICustomGrantValidator { diff --git a/source/Host/Config/Scopes.cs b/source/Host/Config/Scopes.cs index 3e882ce79..40a148ef2 100644 --- a/source/Host/Config/Scopes.cs +++ b/source/Host/Config/Scopes.cs @@ -14,10 +14,10 @@ * limitations under the License. */ using System.Collections.Generic; -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Models; +using IdentityServer3.Core; +using IdentityServer3.Core.Models; -namespace Thinktecture.IdentityServer.Host.Config +namespace IdentityServer3.Host.Config { public class Scopes { diff --git a/source/Host/Config/Users.cs b/source/Host/Config/Users.cs index 9719213c1..6795fd512 100644 --- a/source/Host/Config/Users.cs +++ b/source/Host/Config/Users.cs @@ -15,10 +15,10 @@ */ using System.Collections.Generic; using System.Security.Claims; -using Thinktecture.IdentityServer.Core; -using Thinktecture.IdentityServer.Core.Services.InMemory; +using IdentityServer3.Core; +using IdentityServer3.Core.Services.InMemory; -namespace Thinktecture.IdentityServer.Host.Config +namespace IdentityServer3.Host.Config { static class Users { diff --git a/source/Host/Host.csproj b/source/Host/Host.csproj index 2d91a91eb..21afc5f4e 100644 --- a/source/Host/Host.csproj +++ b/source/Host/Host.csproj @@ -11,8 +11,8 @@ {349c5851-65df-11da-9384-00065b846f21};{fae04ec0-301f-11d3-bf4b-00c04f79efbc} Library Properties - Thinktecture.IdentityServer.Host - Thinktecture.IdentityServer.Host + IdentityServer3.Host + IdentityServer3.Host v4.5 true 44333 diff --git a/source/Host/Startup.cs b/source/Host/Startup.cs index 4d584dd78..6147fdef4 100644 --- a/source/Host/Startup.cs +++ b/source/Host/Startup.cs @@ -21,16 +21,16 @@ using Microsoft.Owin.Security.Twitter; using Microsoft.Owin.Security.WsFederation; using Owin; -using Thinktecture.IdentityServer.Core.Configuration; -using Thinktecture.IdentityServer.Core.Logging; -using Thinktecture.IdentityServer.Core.Services; -using Thinktecture.IdentityServer.Core.Services.Default; -using Thinktecture.IdentityServer.Host; -using Thinktecture.IdentityServer.Host.Config; +using IdentityServer3.Core.Configuration; +using IdentityServer3.Core.Logging; +using IdentityServer3.Core.Services; +using IdentityServer3.Core.Services.Default; +using IdentityServer3.Host; +using IdentityServer3.Host.Config; [assembly: OwinStartup("LocalTest", typeof(Startup_LocalTest))] -namespace Thinktecture.IdentityServer.Host +namespace IdentityServer3.Host { public class Startup_LocalTest { diff --git a/source/Host/Web.config b/source/Host/Web.config index e6d4cd06c..dcbf44a10 100644 --- a/source/Host/Web.config +++ b/source/Host/Web.config @@ -73,7 +73,7 @@