diff --git a/extensions/oidc/deployment/src/main/java/io/quarkus/vertx/keycloak/deployment/VertxKeycloakBuildStep.java b/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/OidcProcessor.java similarity index 70% rename from extensions/oidc/deployment/src/main/java/io/quarkus/vertx/keycloak/deployment/VertxKeycloakBuildStep.java rename to extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/OidcProcessor.java index eb727681a64d2..131d0a8493631 100644 --- a/extensions/oidc/deployment/src/main/java/io/quarkus/vertx/keycloak/deployment/VertxKeycloakBuildStep.java +++ b/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/OidcProcessor.java @@ -1,4 +1,4 @@ -package io.quarkus.vertx.keycloak.deployment; +package io.quarkus.oidc.deployment; import io.quarkus.arc.deployment.AdditionalBeanBuildItem; import io.quarkus.arc.deployment.BeanContainerBuildItem; @@ -6,14 +6,14 @@ import io.quarkus.deployment.annotations.ExecutionTime; import io.quarkus.deployment.annotations.Record; import io.quarkus.deployment.builditem.EnableAllSecurityServicesBuildItem; -import io.quarkus.oidc.OidcConfig; -import io.quarkus.oidc.VertxJwtPrincipalProducer; -import io.quarkus.oidc.VertxKeycloakRecorder; -import io.quarkus.oidc.VertxOAuth2AuthenticationMechanism; -import io.quarkus.oidc.VertxOAuth2IdentityProvider; +import io.quarkus.oidc.runtime.OidcConfig; +import io.quarkus.oidc.runtime.OidcRecorder; +import io.quarkus.oidc.runtime.VertxJwtPrincipalProducer; +import io.quarkus.oidc.runtime.VertxOAuth2AuthenticationMechanism; +import io.quarkus.oidc.runtime.VertxOAuth2IdentityProvider; import io.quarkus.vertx.deployment.VertxBuildItem; -public class VertxKeycloakBuildStep { +public class OidcProcessor { @BuildStep public AdditionalBeanBuildItem beans() { @@ -30,7 +30,7 @@ EnableAllSecurityServicesBuildItem security() { @Record(ExecutionTime.RUNTIME_INIT) @BuildStep - public void setup(OidcConfig config, VertxKeycloakRecorder recorder, VertxBuildItem vertxBuildItem, + public void setup(OidcConfig config, OidcRecorder recorder, VertxBuildItem vertxBuildItem, BeanContainerBuildItem bc) { recorder.setup(config, vertxBuildItem.getVertx(), bc.getValue()); } diff --git a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/OidcConfig.java b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/OidcConfig.java similarity index 98% rename from extensions/oidc/runtime/src/main/java/io/quarkus/oidc/OidcConfig.java rename to extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/OidcConfig.java index 34fdcdacf0293..6a90b1a7676aa 100644 --- a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/OidcConfig.java +++ b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/OidcConfig.java @@ -1,4 +1,4 @@ -package io.quarkus.oidc; +package io.quarkus.oidc.runtime; import java.util.Optional; diff --git a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxKeycloakRecorder.java b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/OidcRecorder.java similarity index 97% rename from extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxKeycloakRecorder.java rename to extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/OidcRecorder.java index effb45db9f325..c57918c67b509 100644 --- a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxKeycloakRecorder.java +++ b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/OidcRecorder.java @@ -1,4 +1,4 @@ -package io.quarkus.oidc; +package io.quarkus.oidc.runtime; import java.util.concurrent.CompletableFuture; @@ -14,7 +14,7 @@ import io.vertx.ext.auth.oauth2.providers.KeycloakAuth; @Recorder -public class VertxKeycloakRecorder { +public class OidcRecorder { public void setup(OidcConfig config, RuntimeValue vertx, BeanContainer beanContainer) { OAuth2ClientOptions options = new OAuth2ClientOptions(); diff --git a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxJwtPrincipalProducer.java b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxJwtPrincipalProducer.java similarity index 97% rename from extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxJwtPrincipalProducer.java rename to extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxJwtPrincipalProducer.java index d996216528d73..cbe87d74c5b83 100644 --- a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxJwtPrincipalProducer.java +++ b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxJwtPrincipalProducer.java @@ -1,4 +1,4 @@ -package io.quarkus.oidc; +package io.quarkus.oidc.runtime; import java.util.Set; diff --git a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxOAuth2AuthenticationMechanism.java b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxOAuth2AuthenticationMechanism.java similarity index 99% rename from extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxOAuth2AuthenticationMechanism.java rename to extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxOAuth2AuthenticationMechanism.java index c5a8952807510..a5b3b3a03ad59 100644 --- a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxOAuth2AuthenticationMechanism.java +++ b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxOAuth2AuthenticationMechanism.java @@ -1,4 +1,4 @@ -package io.quarkus.oidc; +package io.quarkus.oidc.runtime; import java.util.concurrent.CompletableFuture; import java.util.concurrent.CompletionStage; diff --git a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxOAuth2IdentityProvider.java b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxOAuth2IdentityProvider.java similarity index 97% rename from extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxOAuth2IdentityProvider.java rename to extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxOAuth2IdentityProvider.java index 15ea2e3bf6c8a..82b9214daf49c 100644 --- a/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/VertxOAuth2IdentityProvider.java +++ b/extensions/oidc/runtime/src/main/java/io/quarkus/oidc/runtime/VertxOAuth2IdentityProvider.java @@ -1,4 +1,4 @@ -package io.quarkus.oidc; +package io.quarkus.oidc.runtime; import java.util.concurrent.CompletableFuture; import java.util.concurrent.CompletionStage; @@ -8,6 +8,7 @@ import org.jose4j.jwt.JwtClaims; import org.jose4j.jwt.consumer.InvalidJwtException; +import io.quarkus.oidc.VertxJwtCallerPrincipal; import io.quarkus.security.identity.AuthenticationRequestContext; import io.quarkus.security.identity.IdentityProvider; import io.quarkus.security.identity.SecurityIdentity;