Skip to content

Commit

Permalink
Reorganize packages to avoid exposing internal classes as API
Browse files Browse the repository at this point in the history
  • Loading branch information
gsmet committed Oct 23, 2019
1 parent 923d13f commit 15f0be5
Show file tree
Hide file tree
Showing 6 changed files with 15 additions and 14 deletions.
Original file line number Diff line number Diff line change
@@ -1,19 +1,19 @@
package io.quarkus.vertx.keycloak.deployment;
package io.quarkus.oidc.deployment;

import io.quarkus.arc.deployment.AdditionalBeanBuildItem;
import io.quarkus.arc.deployment.BeanContainerBuildItem;
import io.quarkus.deployment.annotations.BuildStep;
import io.quarkus.deployment.annotations.ExecutionTime;
import io.quarkus.deployment.annotations.Record;
import io.quarkus.deployment.builditem.EnableAllSecurityServicesBuildItem;
import io.quarkus.oidc.OidcConfig;
import io.quarkus.oidc.VertxJwtPrincipalProducer;
import io.quarkus.oidc.VertxKeycloakRecorder;
import io.quarkus.oidc.VertxOAuth2AuthenticationMechanism;
import io.quarkus.oidc.VertxOAuth2IdentityProvider;
import io.quarkus.oidc.runtime.OidcConfig;
import io.quarkus.oidc.runtime.OidcRecorder;
import io.quarkus.oidc.runtime.VertxJwtPrincipalProducer;
import io.quarkus.oidc.runtime.VertxOAuth2AuthenticationMechanism;
import io.quarkus.oidc.runtime.VertxOAuth2IdentityProvider;
import io.quarkus.vertx.deployment.VertxBuildItem;

public class VertxKeycloakBuildStep {
public class OidcProcessor {

@BuildStep
public AdditionalBeanBuildItem beans() {
Expand All @@ -30,7 +30,7 @@ EnableAllSecurityServicesBuildItem security() {

@Record(ExecutionTime.RUNTIME_INIT)
@BuildStep
public void setup(OidcConfig config, VertxKeycloakRecorder recorder, VertxBuildItem vertxBuildItem,
public void setup(OidcConfig config, OidcRecorder recorder, VertxBuildItem vertxBuildItem,
BeanContainerBuildItem bc) {
recorder.setup(config, vertxBuildItem.getVertx(), bc.getValue());
}
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
package io.quarkus.oidc;
package io.quarkus.oidc.runtime;

import java.util.Optional;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
package io.quarkus.oidc;
package io.quarkus.oidc.runtime;

import java.util.concurrent.CompletableFuture;

Expand All @@ -14,7 +14,7 @@
import io.vertx.ext.auth.oauth2.providers.KeycloakAuth;

@Recorder
public class VertxKeycloakRecorder {
public class OidcRecorder {

public void setup(OidcConfig config, RuntimeValue<Vertx> vertx, BeanContainer beanContainer) {
OAuth2ClientOptions options = new OAuth2ClientOptions();
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
package io.quarkus.oidc;
package io.quarkus.oidc.runtime;

import java.util.Set;

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
package io.quarkus.oidc;
package io.quarkus.oidc.runtime;

import java.util.concurrent.CompletableFuture;
import java.util.concurrent.CompletionStage;
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
package io.quarkus.oidc;
package io.quarkus.oidc.runtime;

import java.util.concurrent.CompletableFuture;
import java.util.concurrent.CompletionStage;
Expand All @@ -8,6 +8,7 @@
import org.jose4j.jwt.JwtClaims;
import org.jose4j.jwt.consumer.InvalidJwtException;

import io.quarkus.oidc.VertxJwtCallerPrincipal;
import io.quarkus.security.identity.AuthenticationRequestContext;
import io.quarkus.security.identity.IdentityProvider;
import io.quarkus.security.identity.SecurityIdentity;
Expand Down

0 comments on commit 15f0be5

Please sign in to comment.