diff --git a/pac4j-cas/src/main/java/org/pac4j/cas/logout/CasLogoutHandler.java b/pac4j-cas/src/main/java/org/pac4j/cas/logout/CasLogoutHandler.java deleted file mode 100644 index 458817d130..0000000000 --- a/pac4j-cas/src/main/java/org/pac4j/cas/logout/CasLogoutHandler.java +++ /dev/null @@ -1,11 +0,0 @@ -package org.pac4j.cas.logout; - -import org.pac4j.core.context.WebContext; -import org.pac4j.core.logout.handler.LogoutHandler; - -/** - * Use the {@link LogoutHandler} instead. - */ -@Deprecated -public interface CasLogoutHandler extends LogoutHandler { -} diff --git a/pac4j-cas/src/main/java/org/pac4j/cas/logout/DefaultCasLogoutHandler.java b/pac4j-cas/src/main/java/org/pac4j/cas/logout/DefaultCasLogoutHandler.java deleted file mode 100644 index bdeb70c968..0000000000 --- a/pac4j-cas/src/main/java/org/pac4j/cas/logout/DefaultCasLogoutHandler.java +++ /dev/null @@ -1,25 +0,0 @@ -package org.pac4j.cas.logout; - -import org.pac4j.core.context.WebContext; -import org.pac4j.core.logout.handler.DefaultLogoutHandler; -import org.pac4j.core.store.Store; - -/** - * Use the {@link DefaultLogoutHandler} instead. - */ -@Deprecated -public class DefaultCasLogoutHandler extends DefaultLogoutHandler implements CasLogoutHandler { - - public DefaultCasLogoutHandler() { - warn(); - } - - public DefaultCasLogoutHandler(final Store store) { - super(store); - warn(); - } - - protected void warn() { - logger.warn("!! DEPRECATED: use the DefaultLogoutHandler component instead of the DefaultCasLogoutHandler component"); - } -} diff --git a/pac4j-config/src/main/java/org/pac4j/config/builder/Saml2ClientBuilder.java b/pac4j-config/src/main/java/org/pac4j/config/builder/Saml2ClientBuilder.java index 00dec3f302..00f681d25b 100644 --- a/pac4j-config/src/main/java/org/pac4j/config/builder/Saml2ClientBuilder.java +++ b/pac4j-config/src/main/java/org/pac4j/config/builder/Saml2ClientBuilder.java @@ -34,7 +34,7 @@ && isNotBlank(keystorePath) && isNotBlank(identityProviderMetadataPath)) { final String maximumAuthenticationLifetime = getProperty(SAML_MAXIMUM_AUTHENTICATION_LIFETIME, i); final String serviceProviderEntityId = getProperty(SAML_SERVICE_PROVIDER_ENTITY_ID, i); final String serviceProviderMetadataPath = getProperty(SAML_SERVICE_PROVIDER_METADATA_PATH, i); - final String destinationBindingType = getProperty(SAML_DESTINATION_BINDING_TYPE, i); + final String destinationBindingType = getProperty(SAML_AUTHN_REQUEST_BINDING_TYPE, i); final String keystoreAlias = getProperty(SAML_KEYSTORE_ALIAS, i); final SAML2Configuration cfg = new SAML2Configuration(keystorePath, keystorePassword, @@ -49,7 +49,7 @@ && isNotBlank(keystorePath) && isNotBlank(identityProviderMetadataPath)) { cfg.setServiceProviderMetadataPath(serviceProviderMetadataPath); } if (isNotBlank(destinationBindingType)) { - cfg.setDestinationBindingType(destinationBindingType); + cfg.setAuthnRequestBindingType(destinationBindingType); } if (isNotBlank(keystoreAlias)) { cfg.setKeystoreAlias(keystoreAlias); diff --git a/pac4j-config/src/main/java/org/pac4j/config/client/PropertiesConstants.java b/pac4j-config/src/main/java/org/pac4j/config/client/PropertiesConstants.java index 960b52ab4b..3ffdc8ed9d 100644 --- a/pac4j-config/src/main/java/org/pac4j/config/client/PropertiesConstants.java +++ b/pac4j-config/src/main/java/org/pac4j/config/client/PropertiesConstants.java @@ -50,7 +50,7 @@ public interface PropertiesConstants { String SAML_MAXIMUM_AUTHENTICATION_LIFETIME = "saml.maximumAuthenticationLifetime"; String SAML_SERVICE_PROVIDER_ENTITY_ID = "saml.serviceProviderEntityId"; String SAML_SERVICE_PROVIDER_METADATA_PATH = "saml.serviceProviderMetadataPath"; - String SAML_DESTINATION_BINDING_TYPE = "saml.destinationBindingType"; + String SAML_AUTHN_REQUEST_BINDING_TYPE = "saml.authnRequestBindingType"; String SAML_KEYSTORE_ALIAS = "saml.keystoreAlias"; String CAS_LOGIN_URL = "cas.loginUrl"; diff --git a/pac4j-config/src/test/java/org/pac4j/config/client/PropertiesConfigFactoryTests.java b/pac4j-config/src/test/java/org/pac4j/config/client/PropertiesConfigFactoryTests.java index 501e3471f5..aa5d4acde7 100644 --- a/pac4j-config/src/test/java/org/pac4j/config/client/PropertiesConfigFactoryTests.java +++ b/pac4j-config/src/test/java/org/pac4j/config/client/PropertiesConfigFactoryTests.java @@ -55,7 +55,7 @@ public void test() { properties.put(SAML_PRIVATE_KEY_PASSWORD, PASSWORD); properties.put(SAML_KEYSTORE_PATH, PATH); properties.put(SAML_IDENTITY_PROVIDER_METADATA_PATH, PATH); - properties.put(SAML_DESTINATION_BINDING_TYPE, SAMLConstants.SAML2_REDIRECT_BINDING_URI); + properties.put(SAML_AUTHN_REQUEST_BINDING_TYPE, SAMLConstants.SAML2_REDIRECT_BINDING_URI); properties.put(SAML_KEYSTORE_ALIAS, VALUE); properties.put(OIDC_ID, ID); properties.put(OIDC_SECRET, SECRET); @@ -137,7 +137,7 @@ public void test() { final SAML2Client saml2client = (SAML2Client) clients.findClient("SAML2Client"); assertNotNull(saml2client); final SAML2Configuration saml2Config = saml2client.getConfiguration(); - assertEquals(SAMLConstants.SAML2_REDIRECT_BINDING_URI, saml2Config.getDestinationBindingType()); + assertEquals(SAMLConstants.SAML2_REDIRECT_BINDING_URI, saml2Config.getAuthnRequestBindingType()); assertEquals(VALUE, saml2Config.getKeyStoreAlias()); final OidcClient oidcClient = (OidcClient) clients.findClient("OidcClient"); diff --git a/pac4j-oauth/src/main/java/org/pac4j/oauth/client/FacebookClient.java b/pac4j-oauth/src/main/java/org/pac4j/oauth/client/FacebookClient.java index d5d1c4389b..b1c7063202 100644 --- a/pac4j-oauth/src/main/java/org/pac4j/oauth/client/FacebookClient.java +++ b/pac4j-oauth/src/main/java/org/pac4j/oauth/client/FacebookClient.java @@ -68,16 +68,6 @@ public FacebookConfiguration getConfiguration() { return (FacebookConfiguration) configuration; } - @Deprecated - public void setStateData(final String stateData) { - configuration.setStateData(stateData); - } - - @Deprecated - public String getStateData() { - return configuration.getStateData(); - } - public String getScope() { return getConfiguration().getScope(); } diff --git a/pac4j-oauth/src/main/java/org/pac4j/oauth/config/OAuth20Configuration.java b/pac4j-oauth/src/main/java/org/pac4j/oauth/config/OAuth20Configuration.java index c09d76cb0e..0bfdd5a137 100644 --- a/pac4j-oauth/src/main/java/org/pac4j/oauth/config/OAuth20Configuration.java +++ b/pac4j-oauth/src/main/java/org/pac4j/oauth/config/OAuth20Configuration.java @@ -56,16 +56,6 @@ public void setWithState(final boolean withState) { this.withState = withState; } - @Deprecated - public String getStateData() { - return ((StaticOrRandomStateGenerator) stateGenerator).getStateData(); - } - - @Deprecated - public void setStateData(final String stateData) { - ((StaticOrRandomStateGenerator) stateGenerator).setStateData(stateData); - } - public StateGenerator getStateGenerator() { return stateGenerator; } diff --git a/pac4j-oauth/src/test/java/org/pac4j/oauth/client/OAuth20ClientTests.java b/pac4j-oauth/src/test/java/org/pac4j/oauth/client/OAuth20ClientTests.java index 17eecd3093..24526727f8 100644 --- a/pac4j-oauth/src/test/java/org/pac4j/oauth/client/OAuth20ClientTests.java +++ b/pac4j-oauth/src/test/java/org/pac4j/oauth/client/OAuth20ClientTests.java @@ -3,6 +3,7 @@ import org.junit.Test; import org.pac4j.core.context.MockWebContext; import org.pac4j.core.exception.TechnicalException; +import org.pac4j.core.state.StaticOrRandomStateGenerator; import org.pac4j.core.util.CommonHelper; import org.pac4j.core.util.TestsConstants; import org.pac4j.core.util.TestsHelper; @@ -34,7 +35,7 @@ private OAuth20Client getClient() { public void testState() throws MalformedURLException { FacebookClient client = new FacebookClient(KEY, SECRET); client.setCallbackUrl(CALLBACK_URL); - client.setStateData("OK"); + ((StaticOrRandomStateGenerator) client.getConfiguration().getStateGenerator()).setStateData("OK"); URL url = new URL(client.getRedirectAction(MockWebContext.create()).getLocation()); assertTrue(url.getQuery().contains("state=OK")); } @@ -43,7 +44,7 @@ public void testState() throws MalformedURLException { public void testSetState() throws MalformedURLException { FacebookClient client = new FacebookClient(KEY, SECRET); client.setCallbackUrl(CALLBACK_URL); - client.setStateData("oldstate"); + ((StaticOrRandomStateGenerator) client.getConfiguration().getStateGenerator()).setStateData("oldstate"); final MockWebContext mockWebContext = MockWebContext.create(); URL url = new URL(client.getRedirectAction(mockWebContext).getLocation()); final Map stringMap = splitQuery(url); diff --git a/pac4j-oidc/src/main/java/org/pac4j/oidc/config/OidcConfiguration.java b/pac4j-oidc/src/main/java/org/pac4j/oidc/config/OidcConfiguration.java index 499e3a4f71..accdbf0c92 100644 --- a/pac4j-oidc/src/main/java/org/pac4j/oidc/config/OidcConfiguration.java +++ b/pac4j-oidc/src/main/java/org/pac4j/oidc/config/OidcConfiguration.java @@ -316,16 +316,6 @@ public void setWithState(final boolean withState) { this.withState = withState; } - @Deprecated - public String getStateData() { - return ((StaticOrRandomStateGenerator) stateGenerator).getStateData(); - } - - @Deprecated - public void setStateData(final String stateData) { - ((StaticOrRandomStateGenerator) stateGenerator).setStateData(stateData); - } - public boolean isExpireSessionWithToken() { return expireSessionWithToken; } diff --git a/pac4j-saml/src/main/java/org/pac4j/saml/client/SAML2Client.java b/pac4j-saml/src/main/java/org/pac4j/saml/client/SAML2Client.java index a1493bd4d6..a3b25a1d06 100644 --- a/pac4j-saml/src/main/java/org/pac4j/saml/client/SAML2Client.java +++ b/pac4j-saml/src/main/java/org/pac4j/saml/client/SAML2Client.java @@ -95,11 +95,6 @@ public SAML2Client(final SAML2Configuration configuration) { this.configuration = configuration; } - @Deprecated - public SAML2Client(final SAML2ClientConfiguration configuration) { - this.configuration = configuration; - } - @Override protected void clientInit() { CommonHelper.assertNotNull("configuration", this.configuration); @@ -223,11 +218,6 @@ public SAML2ResponseValidator getAuthnResponseValidator() { return this.authnResponseValidator; } - @Deprecated - public final SAML2ResponseValidator getResponseValidator() { - return this.authnResponseValidator; - } - public final SAML2MetadataResolver getServiceProviderMetadataResolver() { return this.spMetadataResolver; } diff --git a/pac4j-saml/src/main/java/org/pac4j/saml/client/SAML2ClientConfiguration.java b/pac4j-saml/src/main/java/org/pac4j/saml/client/SAML2ClientConfiguration.java deleted file mode 100644 index 0ef9189c1a..0000000000 --- a/pac4j-saml/src/main/java/org/pac4j/saml/client/SAML2ClientConfiguration.java +++ /dev/null @@ -1,48 +0,0 @@ -package org.pac4j.saml.client; - -import org.pac4j.saml.config.SAML2Configuration; -import org.slf4j.Logger; -import org.slf4j.LoggerFactory; -import org.springframework.core.io.Resource; - -/** - * Use {@link SAML2Configuration} - */ -@Deprecated -public class SAML2ClientConfiguration extends SAML2Configuration { - - private static final Logger LOGGER = LoggerFactory.getLogger(SAML2ClientConfiguration.class); - - public SAML2ClientConfiguration() { - warn(); - } - - public SAML2ClientConfiguration(final String keystorePath, final String keystorePassword, final String privateKeyPassword, - final String identityProviderMetadataPath) { - super(null, null, mapPathToResource(keystorePath), keystorePassword, privateKeyPassword, - mapPathToResource(identityProviderMetadataPath), null, null, - DEFAULT_PROVIDER_NAME, null, null); - warn(); - } - - public SAML2ClientConfiguration(final Resource keystoreResource, final String keystorePassword, final String privateKeyPassword, - final Resource identityProviderMetadataResource) { - super(null, null, keystoreResource, keystorePassword, privateKeyPassword, - identityProviderMetadataResource, null, null, - DEFAULT_PROVIDER_NAME, null, null); - warn(); - } - - public SAML2ClientConfiguration(final Resource keystoreResource, final String keyStoreAlias, - final String keyStoreType, final String keystorePassword, final String privateKeyPassword, - final Resource identityProviderMetadataResource) { - super(keyStoreAlias, keyStoreType, keystoreResource, keystorePassword, - privateKeyPassword, identityProviderMetadataResource, null, - null, DEFAULT_PROVIDER_NAME, null, null); - warn(); - } - - protected void warn() { - LOGGER.warn("!! DEPRECATED: use the SAML2Configuration component instead of the SAML2ClientConfiguration component"); - } -} diff --git a/pac4j-saml/src/main/java/org/pac4j/saml/config/SAML2Configuration.java b/pac4j-saml/src/main/java/org/pac4j/saml/config/SAML2Configuration.java index 40a6cc1466..ad8acdda3e 100644 --- a/pac4j-saml/src/main/java/org/pac4j/saml/config/SAML2Configuration.java +++ b/pac4j-saml/src/main/java/org/pac4j/saml/config/SAML2Configuration.java @@ -415,26 +415,6 @@ public void setComparisonType(final String comparisonType) { this.comparisonType = comparisonType; } - /** - * Use {@link #getAuthnRequestBindingType()}. - * - * @return the authn request binding type - */ - @Deprecated - public String getDestinationBindingType() { - return getAuthnRequestBindingType(); - } - - /** - * Use {@link #setAuthnRequestBindingType(String)}. - * - * @param destinationBindingType the authn request binding type - */ - @Deprecated - public void setDestinationBindingType(final String destinationBindingType) { - setAuthnRequestBindingType(destinationBindingType); - } - public String getAuthnRequestBindingType() { return authnRequestBindingType; } diff --git a/pac4j-saml/src/main/java/org/pac4j/saml/credentials/authenticator/SAML2Authenticator.java b/pac4j-saml/src/main/java/org/pac4j/saml/credentials/authenticator/SAML2Authenticator.java index 8723f85fc8..0c0d32b7d9 100644 --- a/pac4j-saml/src/main/java/org/pac4j/saml/credentials/authenticator/SAML2Authenticator.java +++ b/pac4j-saml/src/main/java/org/pac4j/saml/credentials/authenticator/SAML2Authenticator.java @@ -70,9 +70,6 @@ public void validate(final SAML2Credentials credentials, final WebContext contex final SAML2Credentials.SAMLNameID nameId = credentials.getNameId(); profile.setId(nameId.getValue()); - // @Deprecated: the session index is an authentication attribute, not a user one: to be removed - profile.addAttribute(SESSION_INDEX, credentials.getSessionIndex()); - profile.addAuthenticationAttribute(SESSION_INDEX, credentials.getSessionIndex()); profile.addAuthenticationAttribute(SAML_NAME_ID_FORMAT, nameId.getFormat()); profile.addAuthenticationAttribute(SAML_NAME_ID_NAME_QUALIFIER, nameId.getNameQualifier());