jar

com.authlete : authlete-java-common

Maven & Gradle

Aug 02, 2023
2 usages
15 stars

com.authlete:authlete-java-common · Authlete Java library used commonly by service implementations and the Authlete server.

Table Of Contents

Latest Version

Download com.authlete : authlete-java-common JAR file - Latest Versions:

All Versions

Download com.authlete : authlete-java-common JAR file - All Versions:

Version Vulnerabilities Size Updated
3.75
3.74
3.73
3.72
3.71
3.70
3.69
3.68
3.67
3.66
3.65
3.64
3.63
3.62
3.61
3.60
3.59
3.58
3.57
3.56
3.55
3.54
3.53
3.52
3.51
3.50
3.49
3.48
3.47
3.46
3.45
3.44
3.43
3.42
3.41
3.40
3.39
3.38
3.37
3.36
3.35
3.34
3.33
3.32
3.31
3.30
3.29
3.28
3.27
3.26
3.25
3.24
3.23
3.22
3.21
3.20
3.19
3.18
3.17
3.16
3.15
3.14
3.13
3.12
3.11
3.10
3.9
3.8
3.7
3.6
3.5
3.4
3.3
3.2
3.1
3.0
2.99
2.98
2.97
2.96
2.95
2.94
2.93
2.92
2.91
2.90
2.89
2.88
2.87
2.86
2.85
2.84
2.83
2.82
2.81
2.80
2.79
2.78
2.77
2.76
2.75
2.74
2.73
2.72
2.71
2.70
2.69
2.68
2.67
2.66
2.65
2.64
2.63
2.62
2.61
2.60
2.59
2.58
2.57
2.56
2.55
2.54
2.51
2.50
2.49
2.48
2.47
2.46
2.45
2.44
2.43
2.42
2.41
2.40
2.39
2.38
2.37
2.36
2.35
2.34
2.33
2.32
2.31
2.30
2.29
2.28
2.27
2.26
2.25
2.24
2.23
2.22
2.21
2.20
2.19
2.18
2.17
2.16
2.15
2.14
2.13
2.12
2.11
2.10
2.9
2.8
2.7
2.6
2.5
2.4
2.3
2.2
2.1
2.0
1.41
1.40
1.39
1.38
1.37
1.36
1.35
1.34
1.33
1.32
1.31
1.30
1.29
1.28
1.27
1.26
1.25
1.24
1.23
1.22
1.21
1.20
1.19
1.18
1.17
1.16
1.15
1.14
1.13
1.12
1.11
1.10
1.9
1.8
1.7
1.6
1.5
1.4
1.3
1.2
1.1
1.0

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window authlete-java-common-3.75.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

com.authlete.common.conf

├─ com.authlete.common.conf.AuthleteApiVersion.class - [JAR]

├─ com.authlete.common.conf.AuthleteConfiguration.class - [JAR]

├─ com.authlete.common.conf.AuthleteEnvConfiguration.class - [JAR]

├─ com.authlete.common.conf.AuthletePropertiesConfiguration.class - [JAR]

├─ com.authlete.common.conf.AuthleteSimpleConfiguration.class - [JAR]

com.authlete.common.types

├─ com.authlete.common.types.ApplicationType.class - [JAR]

├─ com.authlete.common.types.AssertionTarget.class - [JAR]

├─ com.authlete.common.types.AttachmentType.class - [JAR]

├─ com.authlete.common.types.ClaimRuleOperation.class - [JAR]

├─ com.authlete.common.types.ClaimType.class - [JAR]

├─ com.authlete.common.types.ClaimsScope.class - [JAR]

├─ com.authlete.common.types.ClientAssertionType.class - [JAR]

├─ com.authlete.common.types.ClientAuthMethod.class - [JAR]

├─ com.authlete.common.types.ClientClaims.class - [JAR]

├─ com.authlete.common.types.ClientRegistrationType.class - [JAR]

├─ com.authlete.common.types.ClientType.class - [JAR]

├─ com.authlete.common.types.CodeChallengeMethod.class - [JAR]

├─ com.authlete.common.types.DeliveryMode.class - [JAR]

├─ com.authlete.common.types.Display.class - [JAR]

├─ com.authlete.common.types.EnumHelper.class - [JAR]

├─ com.authlete.common.types.ErrorCode.class - [JAR]

├─ com.authlete.common.types.GMAction.class - [JAR]

├─ com.authlete.common.types.GrantType.class - [JAR]

├─ com.authlete.common.types.HSM.class - [JAR]

├─ com.authlete.common.types.HashAlg.class - [JAR]

├─ com.authlete.common.types.HokMethod.class - [JAR]

├─ com.authlete.common.types.IdTokenClaims.class - [JAR]

├─ com.authlete.common.types.JWEAlg.class - [JAR]

├─ com.authlete.common.types.JWEEnc.class - [JAR]

├─ com.authlete.common.types.JWSAlg.class - [JAR]

├─ com.authlete.common.types.Plan.class - [JAR]

├─ com.authlete.common.types.Prompt.class - [JAR]

├─ com.authlete.common.types.ResponseMode.class - [JAR]

├─ com.authlete.common.types.ResponseType.class - [JAR]

├─ com.authlete.common.types.ServiceProfile.class - [JAR]

├─ com.authlete.common.types.Sns.class - [JAR]

├─ com.authlete.common.types.StandardClaims.class - [JAR]

├─ com.authlete.common.types.StandardScope.class - [JAR]

├─ com.authlete.common.types.SubjectType.class - [JAR]

├─ com.authlete.common.types.TokenType.class - [JAR]

├─ com.authlete.common.types.User.class - [JAR]

├─ com.authlete.common.types.UserCodeCharset.class - [JAR]

├─ com.authlete.common.types.UserIdentificationHintType.class - [JAR]

com.authlete.common.dto

├─ com.authlete.common.dto.AccessToken.class - [JAR]

├─ com.authlete.common.dto.Address.class - [JAR]

├─ com.authlete.common.dto.ApiResponse.class - [JAR]

├─ com.authlete.common.dto.AssertionProcessor.class - [JAR]

├─ com.authlete.common.dto.AuthenticationCallbackRequest.class - [JAR]

├─ com.authlete.common.dto.AuthenticationCallbackResponse.class - [JAR]

├─ com.authlete.common.dto.AuthorizationAuthenticateRequest.class - [JAR]

├─ com.authlete.common.dto.AuthorizationAuthenticateResponse.class - [JAR]

├─ com.authlete.common.dto.AuthorizationFailRequest.class - [JAR]

├─ com.authlete.common.dto.AuthorizationFailResponse.class - [JAR]

├─ com.authlete.common.dto.AuthorizationIssueRequest.class - [JAR]

├─ com.authlete.common.dto.AuthorizationIssueResponse.class - [JAR]

├─ com.authlete.common.dto.AuthorizationRequest.class - [JAR]

├─ com.authlete.common.dto.AuthorizationResponse.class - [JAR]

├─ com.authlete.common.dto.AuthorizedClientListResponse.class - [JAR]

├─ com.authlete.common.dto.AuthzDetails.class - [JAR]

├─ com.authlete.common.dto.AuthzDetailsDeserializer.class - [JAR]

├─ com.authlete.common.dto.AuthzDetailsElement.class - [JAR]

├─ com.authlete.common.dto.AuthzDetailsElementDeserializer.class - [JAR]

├─ com.authlete.common.dto.AuthzDetailsElementSerializer.class - [JAR]

├─ com.authlete.common.dto.AuthzDetailsSerializer.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationCompleteResponse.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationFailRequest.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationFailResponse.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationIssueRequest.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationIssueResponse.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationRequest.class - [JAR]

├─ com.authlete.common.dto.BackchannelAuthenticationResponse.class - [JAR]

├─ com.authlete.common.dto.ClaimRule.class - [JAR]

├─ com.authlete.common.dto.Client.class - [JAR]

├─ com.authlete.common.dto.ClientAuthorizationDeleteRequest.class - [JAR]

├─ com.authlete.common.dto.ClientAuthorizationGetListRequest.class - [JAR]

├─ com.authlete.common.dto.ClientAuthorizationUpdateRequest.class - [JAR]

├─ com.authlete.common.dto.ClientExtension.class - [JAR]

├─ com.authlete.common.dto.ClientListResponse.class - [JAR]

├─ com.authlete.common.dto.ClientLockFlagUpdateRequest.class - [JAR]

├─ com.authlete.common.dto.ClientRegistrationRequest.class - [JAR]

├─ com.authlete.common.dto.ClientRegistrationResponse.class - [JAR]

├─ com.authlete.common.dto.ClientSecretRefreshResponse.class - [JAR]

├─ com.authlete.common.dto.ClientSecretUpdateRequest.class - [JAR]

├─ com.authlete.common.dto.ClientSecretUpdateResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialBatchIssueRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialBatchIssueResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialBatchParseRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialBatchParseResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialDeferredIssueRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialDeferredIssueResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialDeferredParseRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialDeferredParseResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialIssuanceOrder.class - [JAR]

├─ com.authlete.common.dto.CredentialIssuerJwksRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialIssuerJwksResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialIssuerMetadata.class - [JAR]

├─ com.authlete.common.dto.CredentialIssuerMetadataRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialIssuerMetadataResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialOfferCreateRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialOfferCreateResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialOfferInfo.class - [JAR]

├─ com.authlete.common.dto.CredentialOfferInfoRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialOfferInfoResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialRequestInfo.class - [JAR]

├─ com.authlete.common.dto.CredentialSingleIssueRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialSingleIssueResponse.class - [JAR]

├─ com.authlete.common.dto.CredentialSingleParseRequest.class - [JAR]

├─ com.authlete.common.dto.CredentialSingleParseResponse.class - [JAR]

├─ com.authlete.common.dto.DeveloperAuthenticationCallbackRequest.class - [JAR]

├─ com.authlete.common.dto.DeveloperAuthenticationCallbackResponse.class - [JAR]

├─ com.authlete.common.dto.DeviceAuthorizationRequest.class - [JAR]

├─ com.authlete.common.dto.DeviceAuthorizationResponse.class - [JAR]

├─ com.authlete.common.dto.DeviceCompleteRequest.class - [JAR]

├─ com.authlete.common.dto.DeviceCompleteResponse.class - [JAR]

├─ com.authlete.common.dto.DeviceVerificationRequest.class - [JAR]

├─ com.authlete.common.dto.DeviceVerificationResponse.class - [JAR]

├─ com.authlete.common.dto.DynamicScope.class - [JAR]

├─ com.authlete.common.dto.FederationConfigurationRequest.class - [JAR]

├─ com.authlete.common.dto.FederationConfigurationResponse.class - [JAR]

├─ com.authlete.common.dto.FederationRegistrationRequest.class - [JAR]

├─ com.authlete.common.dto.FederationRegistrationResponse.class - [JAR]

├─ com.authlete.common.dto.GMRequest.class - [JAR]

├─ com.authlete.common.dto.GMResponse.class - [JAR]

├─ com.authlete.common.dto.Grant.class - [JAR]

├─ com.authlete.common.dto.GrantDeserializer.class - [JAR]

├─ com.authlete.common.dto.GrantScope.class - [JAR]

├─ com.authlete.common.dto.GrantSerializer.class - [JAR]

├─ com.authlete.common.dto.GrantedScopesGetResponse.class - [JAR]

├─ com.authlete.common.dto.Hsk.class - [JAR]

├─ com.authlete.common.dto.HskCreateRequest.class - [JAR]

├─ com.authlete.common.dto.HskListResponse.class - [JAR]

├─ com.authlete.common.dto.HskResponse.class - [JAR]

├─ com.authlete.common.dto.IDTokenReissueRequest.class - [JAR]

├─ com.authlete.common.dto.IDTokenReissueResponse.class - [JAR]

├─ com.authlete.common.dto.IntrospectionRequest.class - [JAR]

├─ com.authlete.common.dto.IntrospectionResponse.class - [JAR]

├─ com.authlete.common.dto.JoseVerifyRequest.class - [JAR]

├─ com.authlete.common.dto.JoseVerifyResponse.class - [JAR]

├─ com.authlete.common.dto.NamedUri.class - [JAR]

├─ com.authlete.common.dto.Pair.class - [JAR]

├─ com.authlete.common.dto.Property.class - [JAR]

├─ com.authlete.common.dto.PushedAuthReqRequest.class - [JAR]

├─ com.authlete.common.dto.PushedAuthReqResponse.class - [JAR]

├─ com.authlete.common.dto.ResourceServerSignatureRequest.class - [JAR]

├─ com.authlete.common.dto.ResourceServerSignatureResponse.class - [JAR]

├─ com.authlete.common.dto.RevocationRequest.class - [JAR]

├─ com.authlete.common.dto.RevocationResponse.class - [JAR]

├─ com.authlete.common.dto.Scope.class - [JAR]

├─ com.authlete.common.dto.Service.class - [JAR]

├─ com.authlete.common.dto.ServiceConfigurationRequest.class - [JAR]

├─ com.authlete.common.dto.ServiceCreatableResponse.class - [JAR]

├─ com.authlete.common.dto.ServiceListResponse.class - [JAR]

├─ com.authlete.common.dto.ServiceOwner.class - [JAR]

├─ com.authlete.common.dto.SnsCredentials.class - [JAR]

├─ com.authlete.common.dto.StandardIntrospectionRequest.class - [JAR]

├─ com.authlete.common.dto.StandardIntrospectionResponse.class - [JAR]

├─ com.authlete.common.dto.StringArray.class - [JAR]

├─ com.authlete.common.dto.TaggedValue.class - [JAR]

├─ com.authlete.common.dto.TokenCreateRequest.class - [JAR]

├─ com.authlete.common.dto.TokenCreateResponse.class - [JAR]

├─ com.authlete.common.dto.TokenFailRequest.class - [JAR]

├─ com.authlete.common.dto.TokenFailResponse.class - [JAR]

├─ com.authlete.common.dto.TokenInfo.class - [JAR]

├─ com.authlete.common.dto.TokenIssueRequest.class - [JAR]

├─ com.authlete.common.dto.TokenIssueResponse.class - [JAR]

├─ com.authlete.common.dto.TokenListResponse.class - [JAR]

├─ com.authlete.common.dto.TokenRequest.class - [JAR]

├─ com.authlete.common.dto.TokenResponse.class - [JAR]

├─ com.authlete.common.dto.TokenRevokeRequest.class - [JAR]

├─ com.authlete.common.dto.TokenRevokeResponse.class - [JAR]

├─ com.authlete.common.dto.TokenUpdateRequest.class - [JAR]

├─ com.authlete.common.dto.TokenUpdateResponse.class - [JAR]

├─ com.authlete.common.dto.TrustAnchor.class - [JAR]

├─ com.authlete.common.dto.UserInfoIssueRequest.class - [JAR]

├─ com.authlete.common.dto.UserInfoIssueResponse.class - [JAR]

├─ com.authlete.common.dto.UserInfoRequest.class - [JAR]

├─ com.authlete.common.dto.UserInfoResponse.class - [JAR]

com.authlete.common.util

├─ com.authlete.common.util.BaseJsonDeserializer.class - [JAR]

├─ com.authlete.common.util.BaseJsonSerializer.class - [JAR]

├─ com.authlete.common.util.CLI.class - [JAR]

├─ com.authlete.common.util.ClientMetadataControl.class - [JAR]

├─ com.authlete.common.util.FapiUtils.class - [JAR]

├─ com.authlete.common.util.JoseUtils.class - [JAR]

├─ com.authlete.common.util.MapControl.class - [JAR]

├─ com.authlete.common.util.MapUtils.class - [JAR]

├─ com.authlete.common.util.MutableJsonPointer.class - [JAR]

├─ com.authlete.common.util.PropertiesLoader.class - [JAR]

├─ com.authlete.common.util.PropertiesWrapper.class - [JAR]

├─ com.authlete.common.util.StringBasedTypedProperties.class - [JAR]

├─ com.authlete.common.util.TypedProperties.class - [JAR]

├─ com.authlete.common.util.UserCodeGenerator.class - [JAR]

├─ com.authlete.common.util.Utils.class - [JAR]

├─ com.authlete.common.util.Version.class - [JAR]

com.authlete.common.assurance.constraint

├─ com.authlete.common.assurance.constraint.BaseConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.ClaimsConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.Constraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.ConstraintException.class - [JAR]

├─ com.authlete.common.assurance.constraint.ConstraintValidator.class - [JAR]

├─ com.authlete.common.assurance.constraint.DocumentConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.EvidenceArrayConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.EvidenceConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.Helper.class - [JAR]

├─ com.authlete.common.assurance.constraint.IDDocumentConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.IssuerConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.LeafConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.ProviderConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.QESConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.TimeConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.UtilityBillConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.VerificationConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.VerifiedClaimConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.VerifiedClaimsConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint.class - [JAR]

├─ com.authlete.common.assurance.constraint.VerifierConstraint.class - [JAR]

com.authlete.common.api

├─ com.authlete.common.api.AccessRight.class - [JAR]

├─ com.authlete.common.api.AuthleteApi.class - [JAR]

├─ com.authlete.common.api.AuthleteApiException.class - [JAR]

├─ com.authlete.common.api.AuthleteApiFactory.class - [JAR]

├─ com.authlete.common.api.AuthleteApiImpl.class - [JAR]

├─ com.authlete.common.api.ConnectionContext.class - [JAR]

├─ com.authlete.common.api.Settings.class - [JAR]

com.authlete.common.assurance

├─ com.authlete.common.assurance.Claims.class - [JAR]

├─ com.authlete.common.assurance.Document.class - [JAR]

├─ com.authlete.common.assurance.Evidence.class - [JAR]

├─ com.authlete.common.assurance.EvidenceArray.class - [JAR]

├─ com.authlete.common.assurance.Helper.class - [JAR]

├─ com.authlete.common.assurance.IDDocument.class - [JAR]

├─ com.authlete.common.assurance.IdentityAssuranceException.class - [JAR]

├─ com.authlete.common.assurance.Issuer.class - [JAR]

├─ com.authlete.common.assurance.Provider.class - [JAR]

├─ com.authlete.common.assurance.QES.class - [JAR]

├─ com.authlete.common.assurance.UtilityBill.class - [JAR]

├─ com.authlete.common.assurance.Verification.class - [JAR]

├─ com.authlete.common.assurance.VerifiedClaims.class - [JAR]

├─ com.authlete.common.assurance.Verifier.class - [JAR]

com.authlete.common.web

├─ com.authlete.common.web.BasicCredentials.class - [JAR]

├─ com.authlete.common.web.BearerToken.class - [JAR]

├─ com.authlete.common.web.DpopToken.class - [JAR]

├─ com.authlete.common.web.URLCoder.class - [JAR]

com.authlete.common.ida

├─ com.authlete.common.ida.ClaimRequirement.class - [JAR]

├─ com.authlete.common.ida.ClaimRequirementChecker.class - [JAR]

├─ com.authlete.common.ida.DatasetContext.class - [JAR]

├─ com.authlete.common.ida.DatasetExtractor.class - [JAR]

├─ com.authlete.common.ida.DatasetExtractorMessageCode.class - [JAR]

Advertisement

Dependencies from Group

Aug 02, 2023
2 usages
15 stars
Aug 02, 2023
13 stars
Jun 11, 2020
5 stars
Jun 21, 2023
18 stars

Discover Dependencies

Aug 25, 2023
36 usages
11.9k stars
Dec 01, 2017
4 usages
29 stars
Oct 01, 2019
7 usages
26 stars
Mar 24, 2012
9 usages
Jun 11, 2021
39 usages
30 stars
Apr 27, 2017
7 usages
185 stars
Sep 08, 2022
12 usages
Feb 28, 2013
6 usages
Jun 14, 2021
11 usages
63 stars