jar

com.microsoft.azure : msal4j

Maven & Gradle

Aug 09, 2023
40 usages
276 stars

msal4j · Microsoft Authentication Library for Java gives you the ability to obtain tokens from Azure AD v2 (work and school accounts, MSA) and Azure AD B2C, gaining access to Microsoft Cloud API and any other API secured by Microsoft identities

Table Of Contents

Latest Version

Download com.microsoft.azure : msal4j JAR file - Latest Versions:

All Versions

Download com.microsoft.azure : msal4j JAR file - All Versions:

Version Vulnerabilities Size Updated
1.14.x
1.13.x
1.12.x
1.11.x
1.10.x
1.9.x
1.8.x
1.7.x
1.6.x
1.5.x
1.4.x
1.3.x
1.2.x
1.1.x
1.0.x
0.7.x
0.6.x
0.5.x
0.4.x
0.3.x
0.2.x
0.1.x

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window msal4j-1.13.10.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

com.microsoft.aad.msal4j

├─ com.microsoft.aad.msal4j.AADAuthority.class - [JAR]

├─ com.microsoft.aad.msal4j.ADFSAuthority.class - [JAR]

├─ com.microsoft.aad.msal4j.AadInstanceDiscoveryProvider.class - [JAR]

├─ com.microsoft.aad.msal4j.AadInstanceDiscoveryResponse.class - [JAR]

├─ com.microsoft.aad.msal4j.AbstractClientApplicationBase.class - [JAR]

├─ com.microsoft.aad.msal4j.AbstractMsalAuthorizationGrant.class - [JAR]

├─ com.microsoft.aad.msal4j.AccessTokenCacheEntity.class - [JAR]

├─ com.microsoft.aad.msal4j.Account.class - [JAR]

├─ com.microsoft.aad.msal4j.AccountCacheEntity.class - [JAR]

├─ com.microsoft.aad.msal4j.AccountsSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.AcquireTokenByAppProviderSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.AcquireTokenByAuthorizationGrantSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.AcquireTokenByClientCredentialSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.AcquireTokenByDeviceCodeFlowSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.AcquireTokenByInteractiveFlowSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.AcquireTokenByOnBehalfOfSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.AcquireTokenSilentSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.ApiEvent.class - [JAR]

├─ com.microsoft.aad.msal4j.AppMetadataCacheEntity.class - [JAR]

├─ com.microsoft.aad.msal4j.AppTokenProviderParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthenticationErrorCode.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthenticationErrorMessage.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthenticationResult.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthenticationResultSupplier.class - [JAR]

├─ com.microsoft.aad.msal4j.Authority.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthorityType.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthorizationCodeParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthorizationCodeRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthorizationRequestUrlParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthorizationResponseHandler.class - [JAR]

├─ com.microsoft.aad.msal4j.AuthorizationResult.class - [JAR]

├─ com.microsoft.aad.msal4j.AzureCloudEndpoint.class - [JAR]

├─ com.microsoft.aad.msal4j.B2CAuthority.class - [JAR]

├─ com.microsoft.aad.msal4j.BindingPolicy.class - [JAR]

├─ com.microsoft.aad.msal4j.CIAMAuthority.class - [JAR]

├─ com.microsoft.aad.msal4j.CacheTelemetry.class - [JAR]

├─ com.microsoft.aad.msal4j.ClaimsRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientAssertion.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientAuthenticationPost.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientCertificate.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientCredentialFactory.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientCredentialParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientCredentialRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientInfo.class - [JAR]

├─ com.microsoft.aad.msal4j.ClientSecret.class - [JAR]

├─ com.microsoft.aad.msal4j.ConfidentialClientApplication.class - [JAR]

├─ com.microsoft.aad.msal4j.Constants.class - [JAR]

├─ com.microsoft.aad.msal4j.Credential.class - [JAR]

├─ com.microsoft.aad.msal4j.CredentialTypeEnum.class - [JAR]

├─ com.microsoft.aad.msal4j.CurrentRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.CustomJWTAuthentication.class - [JAR]

├─ com.microsoft.aad.msal4j.DefaultEvent.class - [JAR]

├─ com.microsoft.aad.msal4j.DefaultHttpClient.class - [JAR]

├─ com.microsoft.aad.msal4j.DeviceCode.class - [JAR]

├─ com.microsoft.aad.msal4j.DeviceCodeAuthorizationGrant.class - [JAR]

├─ com.microsoft.aad.msal4j.DeviceCodeFlowParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.DeviceCodeFlowRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.ErrorResponse.class - [JAR]

├─ com.microsoft.aad.msal4j.Event.class - [JAR]

├─ com.microsoft.aad.msal4j.EventKey.class - [JAR]

├─ com.microsoft.aad.msal4j.HTTPContentType.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpEvent.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpHeaders.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpHelper.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpListener.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpMethod.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpResponse.class - [JAR]

├─ com.microsoft.aad.msal4j.HttpUtils.class - [JAR]

├─ com.microsoft.aad.msal4j.IAccount.class - [JAR]

├─ com.microsoft.aad.msal4j.IAcquireTokenParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.IAuthenticationResult.class - [JAR]

├─ com.microsoft.aad.msal4j.IBroker.class - [JAR]

├─ com.microsoft.aad.msal4j.IClientApplicationBase.class - [JAR]

├─ com.microsoft.aad.msal4j.IClientAssertion.class - [JAR]

├─ com.microsoft.aad.msal4j.IClientCertificate.class - [JAR]

├─ com.microsoft.aad.msal4j.IClientCredential.class - [JAR]

├─ com.microsoft.aad.msal4j.IClientSecret.class - [JAR]

├─ com.microsoft.aad.msal4j.IConfidentialClientApplication.class - [JAR]

├─ com.microsoft.aad.msal4j.IHttpClient.class - [JAR]

├─ com.microsoft.aad.msal4j.IHttpResponse.class - [JAR]

├─ com.microsoft.aad.msal4j.IPublicClientApplication.class - [JAR]

├─ com.microsoft.aad.msal4j.ITelemetry.class - [JAR]

├─ com.microsoft.aad.msal4j.ITelemetryManager.class - [JAR]

├─ com.microsoft.aad.msal4j.ITenantProfile.class - [JAR]

├─ com.microsoft.aad.msal4j.ITokenCache.class - [JAR]

├─ com.microsoft.aad.msal4j.ITokenCacheAccessAspect.class - [JAR]

├─ com.microsoft.aad.msal4j.ITokenCacheAccessContext.class - [JAR]

├─ com.microsoft.aad.msal4j.IUserAssertion.class - [JAR]

├─ com.microsoft.aad.msal4j.IdToken.class - [JAR]

├─ com.microsoft.aad.msal4j.IdTokenCacheEntity.class - [JAR]

├─ com.microsoft.aad.msal4j.IllegalArgumentExceptionMessages.class - [JAR]

├─ com.microsoft.aad.msal4j.InstanceDiscoveryMetadataEntry.class - [JAR]

├─ com.microsoft.aad.msal4j.IntegratedWindowsAuthenticationParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.IntegratedWindowsAuthenticationRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.IntegratedWindowsAuthorizationGrant.class - [JAR]

├─ com.microsoft.aad.msal4j.InteractionRequiredCache.class - [JAR]

├─ com.microsoft.aad.msal4j.InteractionRequiredExceptionReason.class - [JAR]

├─ com.microsoft.aad.msal4j.InteractiveRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.InteractiveRequestParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.JsonHelper.class - [JAR]

├─ com.microsoft.aad.msal4j.JwtHelper.class - [JAR]

├─ com.microsoft.aad.msal4j.LogHelper.class - [JAR]

├─ com.microsoft.aad.msal4j.MexParser.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalAzureSDKException.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalClientException.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalException.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalInteractionRequiredException.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalServiceException.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalServiceExceptionFactory.class - [JAR]

├─ com.microsoft.aad.msal4j.MsalThrottlingException.class - [JAR]

├─ com.microsoft.aad.msal4j.NamespaceContextImpl.class - [JAR]

├─ com.microsoft.aad.msal4j.OAuthAuthorizationGrant.class - [JAR]

├─ com.microsoft.aad.msal4j.OAuthHttpRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.OSHelper.class - [JAR]

├─ com.microsoft.aad.msal4j.OnBehalfOfParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.OnBehalfOfRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.OpenBrowserAction.class - [JAR]

├─ com.microsoft.aad.msal4j.ParameterValidationUtils.class - [JAR]

├─ com.microsoft.aad.msal4j.Prompt.class - [JAR]

├─ com.microsoft.aad.msal4j.PublicApi.class - [JAR]

├─ com.microsoft.aad.msal4j.PublicClientApplication.class - [JAR]

├─ com.microsoft.aad.msal4j.RefreshTokenCacheEntity.class - [JAR]

├─ com.microsoft.aad.msal4j.RefreshTokenParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.RefreshTokenRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.RegionTelemetry.class - [JAR]

├─ com.microsoft.aad.msal4j.RemoveAccountRunnable.class - [JAR]

├─ com.microsoft.aad.msal4j.RequestContext.class - [JAR]

├─ com.microsoft.aad.msal4j.RequestedClaim.class - [JAR]

├─ com.microsoft.aad.msal4j.RequestedClaimAdditionalInfo.class - [JAR]

├─ com.microsoft.aad.msal4j.ResponseMode.class - [JAR]

├─ com.microsoft.aad.msal4j.SAML11BearerGrant.class - [JAR]

├─ com.microsoft.aad.msal4j.SafeDocumentBuilderFactory.class - [JAR]

├─ com.microsoft.aad.msal4j.ServerSideTelemetry.class - [JAR]

├─ com.microsoft.aad.msal4j.ServiceBundle.class - [JAR]

├─ com.microsoft.aad.msal4j.SilentParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.SilentRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.StringHelper.class - [JAR]

├─ com.microsoft.aad.msal4j.SystemBrowserOptions.class - [JAR]

├─ com.microsoft.aad.msal4j.TelemetryConstants.class - [JAR]

├─ com.microsoft.aad.msal4j.TelemetryHelper.class - [JAR]

├─ com.microsoft.aad.msal4j.TelemetryManager.class - [JAR]

├─ com.microsoft.aad.msal4j.TenantProfile.class - [JAR]

├─ com.microsoft.aad.msal4j.ThrottlingCache.class - [JAR]

├─ com.microsoft.aad.msal4j.TokenCache.class - [JAR]

├─ com.microsoft.aad.msal4j.TokenCacheAccessContext.class - [JAR]

├─ com.microsoft.aad.msal4j.TokenProviderResult.class - [JAR]

├─ com.microsoft.aad.msal4j.TokenRequestExecutor.class - [JAR]

├─ com.microsoft.aad.msal4j.TokenResponse.class - [JAR]

├─ com.microsoft.aad.msal4j.UserAssertion.class - [JAR]

├─ com.microsoft.aad.msal4j.UserDiscoveryRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.UserDiscoveryResponse.class - [JAR]

├─ com.microsoft.aad.msal4j.UserIdentifier.class - [JAR]

├─ com.microsoft.aad.msal4j.UserNamePasswordParameters.class - [JAR]

├─ com.microsoft.aad.msal4j.UserNamePasswordRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.WSTrustRequest.class - [JAR]

├─ com.microsoft.aad.msal4j.WSTrustResponse.class - [JAR]

├─ com.microsoft.aad.msal4j.WSTrustVersion.class - [JAR]

├─ com.microsoft.aad.msal4j.XmsClientTelemetryInfo.class - [JAR]

Advertisement

Dependencies from Group

Aug 10, 2021
391 usages
19 stars
Aug 10, 2021
373 usages
19 stars
Jul 22, 2022
345 usages
2.1k stars
Aug 10, 2021
295 usages
19 stars
Jan 27, 2021
186 usages
189 stars

Discover Dependencies

Aug 25, 2023
2 usages
2k stars
Mar 30, 2020
7 usages
48 stars
Aug 26, 2023
8 usages
4.7k stars
May 04, 2022
2 stars
May 23, 2023
3 usages
7 stars
May 23, 2023
75 usages
7 stars
Jun 16, 2023
2 usages
22.1k stars