diff --git a/samples/pom.xml b/samples/pom.xml index 1424d694d..5f77a9817 100644 --- a/samples/pom.xml +++ b/samples/pom.xml @@ -34,8 +34,8 @@ webmvc-jwt-default-jpa-authorities webmvc-jwt-oauthentication tutorials - springdoc-openapi-2494-reactive - springdoc-openapi-2494-servlet + diff --git a/samples/springdoc-openapi-2494-reactive/pom.xml b/samples/springdoc-openapi-2494-reactive/pom.xml index 38cfab5f5..96ce5a24b 100644 --- a/samples/springdoc-openapi-2494-reactive/pom.xml +++ b/samples/springdoc-openapi-2494-reactive/pom.xml @@ -22,7 +22,6 @@ org.springdoc springdoc-openapi-starter-webflux-api - 2.3.0 com.c4-soft.springaddons diff --git a/samples/springdoc-openapi-2494-servlet/pom.xml b/samples/springdoc-openapi-2494-servlet/pom.xml index d51741b04..e57c4b45c 100644 --- a/samples/springdoc-openapi-2494-servlet/pom.xml +++ b/samples/springdoc-openapi-2494-servlet/pom.xml @@ -23,7 +23,6 @@ org.springdoc springdoc-openapi-starter-webmvc-api - 2.3.0 com.c4-soft.springaddons diff --git a/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/properties/condition/bean/DefaultAuthenticationSuccessHandlerCondition.java b/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/properties/condition/bean/DefaultAuthenticationSuccessHandlerCondition.java index a4fe0c30d..34c04f0a0 100644 --- a/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/properties/condition/bean/DefaultAuthenticationSuccessHandlerCondition.java +++ b/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/properties/condition/bean/DefaultAuthenticationSuccessHandlerCondition.java @@ -3,7 +3,6 @@ import org.springframework.boot.autoconfigure.condition.ConditionalOnBean; import org.springframework.boot.autoconfigure.condition.NoneNestedConditions; import org.springframework.security.web.authentication.AuthenticationSuccessHandler; -import org.springframework.security.web.server.authentication.ServerAuthenticationSuccessHandler; public class DefaultAuthenticationSuccessHandlerCondition extends NoneNestedConditions { @@ -15,7 +14,7 @@ public DefaultAuthenticationSuccessHandlerCondition() { static class AuthenticationSuccessHandlerProvidedCondition { } - @ConditionalOnBean(ServerAuthenticationSuccessHandler.class) + @ConditionalOnBean(AuthenticationSuccessHandler.class) static class ServerAuthenticationSuccessHandlerProvidedCondition { } } diff --git a/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/reactive/client/ReactiveSpringAddonsOidcClientWithLoginBeans.java b/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/reactive/client/ReactiveSpringAddonsOidcClientWithLoginBeans.java index 01375114f..c700e58f3 100644 --- a/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/reactive/client/ReactiveSpringAddonsOidcClientWithLoginBeans.java +++ b/spring-addons-starter-oidc/src/main/java/com/c4_soft/springaddons/security/oidc/starter/reactive/client/ReactiveSpringAddonsOidcClientWithLoginBeans.java @@ -37,6 +37,7 @@ import com.c4_soft.springaddons.security.oidc.starter.SpringAddonsOAuth2LogoutRequestUriBuilder; import com.c4_soft.springaddons.security.oidc.starter.properties.SpringAddonsOidcProperties; import com.c4_soft.springaddons.security.oidc.starter.properties.condition.bean.CookieCsrfCondition; +import com.c4_soft.springaddons.security.oidc.starter.properties.condition.bean.DefaultAuthenticationFailureHandlerCondition; import com.c4_soft.springaddons.security.oidc.starter.properties.condition.bean.DefaultAuthenticationSuccessHandlerCondition; import com.c4_soft.springaddons.security.oidc.starter.properties.condition.configuration.IsClientWithLoginCondition; import com.c4_soft.springaddons.security.oidc.starter.properties.condition.configuration.IsNotServlet; @@ -264,7 +265,7 @@ ServerAuthenticationSuccessHandler authenticationSuccessHandler(SpringAddonsOidc return new SpringAddonsOauth2ServerAuthenticationSuccessHandler(addonsProperties); } - @Conditional(DefaultAuthenticationSuccessHandlerCondition.class) + @Conditional(DefaultAuthenticationFailureHandlerCondition.class) @Bean ServerAuthenticationFailureHandler authenticationFailureHandler(SpringAddonsOidcProperties addonsProperties) { return new SpringAddonsOauth2ServerAuthenticationFailureHandler(addonsProperties);