jar

org.apache.nifi : nifi-web-security

Maven & Gradle

Aug 21, 2023
6 usages
Table Of Contents

Latest Version

Download org.apache.nifi : nifi-web-security JAR file - Latest Versions:

All Versions

Download org.apache.nifi : nifi-web-security JAR file - All Versions:

Version Vulnerabilities Size Updated
1.23.x
1.22.x
1.21.x
1.20.x
1.19.x
1.18.x
1.17.x
1.16.x
CVE-2022-29265
1.15.x CVE-2022-29265
CVE-2022-29265
CVE-2022-29265
CVE-2022-29265
1.14.x CVE-2022-29265
1.13.x CVE-2022-29265
CVE-2022-29265
CVE-2022-29265
1.12.x CVE-2022-29265
CVE-2022-29265
1.11.x 2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
1.10.x 2 vulnerabilities
1.9.x 3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
1.8.x 3 vulnerabilities
1.7.x 3 vulnerabilities
3 vulnerabilities
1.6.x 3 vulnerabilities
1.5.x 3 vulnerabilities
1.4.x 3 vulnerabilities
1.3.x 4 vulnerabilities
1.2.x 4 vulnerabilities
1.1.x 4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
1.0.x 4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
0.7.x 4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
0.6.x 4 vulnerabilities
4 vulnerabilities
0.5.x 4 vulnerabilities
4 vulnerabilities
0.4.x 4 vulnerabilities
4 vulnerabilities
0.3.x 4 vulnerabilities
0.2.x 4 vulnerabilities
4 vulnerabilities
0.1.x 4 vulnerabilities
0.0.x 4 vulnerabilities
4 vulnerabilities

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window nifi-web-security-1.23.2.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

org.apache.nifi.web.security.cookie

├─ org.apache.nifi.web.security.cookie.ApplicationCookieName.class - [JAR]

├─ org.apache.nifi.web.security.cookie.ApplicationCookieService.class - [JAR]

├─ org.apache.nifi.web.security.cookie.SameSitePolicy.class - [JAR]

├─ org.apache.nifi.web.security.cookie.StandardApplicationCookieService.class - [JAR]

org.apache.nifi.web.security.jwt.key.service

├─ org.apache.nifi.web.security.jwt.key.service.StandardVerificationKeyService.class - [JAR]

├─ org.apache.nifi.web.security.jwt.key.service.VerificationKey.class - [JAR]

├─ org.apache.nifi.web.security.jwt.key.service.VerificationKeyService.class - [JAR]

org.apache.nifi.web.security.oidc.userinfo

├─ org.apache.nifi.web.security.oidc.userinfo.StandardOidcUser.class - [JAR]

├─ org.apache.nifi.web.security.oidc.userinfo.StandardOidcUserService.class - [JAR]

org.apache.nifi.web.security.oidc.logout

├─ org.apache.nifi.web.security.oidc.logout.OidcLogoutFilter.class - [JAR]

├─ org.apache.nifi.web.security.oidc.logout.OidcLogoutSuccessHandler.class - [JAR]

org.apache.nifi.web.security.requests

├─ org.apache.nifi.web.security.requests.ContentLengthFilter.class - [JAR]

org.apache.nifi.web.security.oidc.client.web.converter

├─ org.apache.nifi.web.security.oidc.client.web.converter.AuthenticationResultConverter.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.converter.AuthorizedClient.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.converter.AuthorizedClientConverter.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.converter.AuthorizedToken.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.converter.StandardAuthorizedClientConverter.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.converter.StandardOAuth2AuthenticationToken.class - [JAR]

org.apache.nifi.web.security.saml2.service.web

├─ org.apache.nifi.web.security.saml2.service.web.StandardRelyingPartyRegistrationResolver.class - [JAR]

├─ org.apache.nifi.web.security.saml2.service.web.StandardSaml2AuthenticationRequestRepository.class - [JAR]

org.apache.nifi.web.security.http

├─ org.apache.nifi.web.security.http.SecurityCookieName.class - [JAR]

├─ org.apache.nifi.web.security.http.SecurityHeader.class - [JAR]

org.apache.nifi.web.security.jwt.resolver

├─ org.apache.nifi.web.security.jwt.resolver.StandardBearerTokenResolver.class - [JAR]

org.apache.nifi.web.security.oidc.client.web

├─ org.apache.nifi.web.security.oidc.client.web.AuthorizedClientExpirationCommand.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.OidcAuthorizedClient.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.OidcBearerTokenRefreshFilter.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.OidcRegistrationProperty.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.StandardAuthorizationRequestRepository.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.StandardOAuth2AuthorizationRequestResolver.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.StandardOidcAuthorizedClientRepository.class - [JAR]

├─ org.apache.nifi.web.security.oidc.client.web.TrackedAuthorizedClientRepository.class - [JAR]

org.apache.nifi.web.security.knox

├─ org.apache.nifi.web.security.knox.KnoxAuthenticationFilter.class - [JAR]

├─ org.apache.nifi.web.security.knox.KnoxAuthenticationProvider.class - [JAR]

├─ org.apache.nifi.web.security.knox.KnoxAuthenticationRequestToken.class - [JAR]

├─ org.apache.nifi.web.security.knox.KnoxConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.knox.KnoxService.class - [JAR]

├─ org.apache.nifi.web.security.knox.KnoxServiceFactoryBean.class - [JAR]

├─ org.apache.nifi.web.security.knox.StandardKnoxConfiguration.class - [JAR]

org.apache.nifi.web.security.x509

├─ org.apache.nifi.web.security.x509.SubjectDnX509PrincipalExtractor.class - [JAR]

├─ org.apache.nifi.web.security.x509.X509AuthenticationFilter.class - [JAR]

├─ org.apache.nifi.web.security.x509.X509AuthenticationProvider.class - [JAR]

├─ org.apache.nifi.web.security.x509.X509AuthenticationRequestToken.class - [JAR]

├─ org.apache.nifi.web.security.x509.X509CertificateExtractor.class - [JAR]

├─ org.apache.nifi.web.security.x509.X509CertificateValidator.class - [JAR]

├─ org.apache.nifi.web.security.x509.X509IdentityProvider.class - [JAR]

org.apache.nifi.web.security.log

├─ org.apache.nifi.web.security.log.AuthenticationUserAttribute.class - [JAR]

├─ org.apache.nifi.web.security.log.AuthenticationUserFilter.class - [JAR]

org.apache.nifi.web.security.saml2.web.authentication.logout

├─ org.apache.nifi.web.security.saml2.web.authentication.logout.Saml2LocalLogoutFilter.class - [JAR]

├─ org.apache.nifi.web.security.saml2.web.authentication.logout.Saml2LogoutSuccessHandler.class - [JAR]

├─ org.apache.nifi.web.security.saml2.web.authentication.logout.Saml2SingleLogoutFilter.class - [JAR]

├─ org.apache.nifi.web.security.saml2.web.authentication.logout.Saml2SingleLogoutHandler.class - [JAR]

├─ org.apache.nifi.web.security.saml2.web.authentication.logout.StandardSaml2LogoutRequestRepository.class - [JAR]

org.apache.nifi.web.security.oidc.revocation

├─ org.apache.nifi.web.security.oidc.revocation.StandardTokenRevocationResponseClient.class - [JAR]

├─ org.apache.nifi.web.security.oidc.revocation.TokenRevocationRequest.class - [JAR]

├─ org.apache.nifi.web.security.oidc.revocation.TokenRevocationResponse.class - [JAR]

├─ org.apache.nifi.web.security.oidc.revocation.TokenRevocationResponseClient.class - [JAR]

├─ org.apache.nifi.web.security.oidc.revocation.TokenTypeHint.class - [JAR]

org.apache.nifi.web.security.saml2.web.authentication.identity

├─ org.apache.nifi.web.security.saml2.web.authentication.identity.AttributeNameIdentityConverter.class - [JAR]

org.apache.nifi.web.security.jwt.revocation

├─ org.apache.nifi.web.security.jwt.revocation.JwtLogoutListener.class - [JAR]

├─ org.apache.nifi.web.security.jwt.revocation.JwtRevocationService.class - [JAR]

├─ org.apache.nifi.web.security.jwt.revocation.JwtRevocationValidator.class - [JAR]

├─ org.apache.nifi.web.security.jwt.revocation.StandardJwtLogoutListener.class - [JAR]

├─ org.apache.nifi.web.security.jwt.revocation.StandardJwtRevocationService.class - [JAR]

org.apache.nifi.web.security.jwt.converter

├─ org.apache.nifi.web.security.jwt.converter.StandardJwtAuthenticationConverter.class - [JAR]

org.apache.nifi.web.security.saml2.registration

├─ org.apache.nifi.web.security.saml2.registration.EntityDescriptorCustomizer.class - [JAR]

├─ org.apache.nifi.web.security.saml2.registration.RegistrationBuilderProvider.class - [JAR]

├─ org.apache.nifi.web.security.saml2.registration.Saml2CredentialProvider.class - [JAR]

├─ org.apache.nifi.web.security.saml2.registration.Saml2RegistrationProperty.class - [JAR]

├─ org.apache.nifi.web.security.saml2.registration.StandardRegistrationBuilderProvider.class - [JAR]

├─ org.apache.nifi.web.security.saml2.registration.StandardRelyingPartyRegistrationRepository.class - [JAR]

├─ org.apache.nifi.web.security.saml2.registration.StandardSaml2CredentialProvider.class - [JAR]

org.apache.nifi.web.security.csrf

├─ org.apache.nifi.web.security.csrf.CsrfCookieRequestMatcher.class - [JAR]

├─ org.apache.nifi.web.security.csrf.SkipReplicatedCsrfFilter.class - [JAR]

├─ org.apache.nifi.web.security.csrf.StandardCookieCsrfTokenRepository.class - [JAR]

org.apache.nifi.authentication.generated

├─ org.apache.nifi.authentication.generated.LoginIdentityProviders.class - [JAR]

├─ org.apache.nifi.authentication.generated.ObjectFactory.class - [JAR]

├─ org.apache.nifi.authentication.generated.Property.class - [JAR]

├─ org.apache.nifi.authentication.generated.Provider.class - [JAR]

org.apache.nifi.web.security

├─ org.apache.nifi.web.security.InvalidAuthenticationException.class - [JAR]

├─ org.apache.nifi.web.security.LogoutException.class - [JAR]

├─ org.apache.nifi.web.security.NiFiAuthenticationFilter.class - [JAR]

├─ org.apache.nifi.web.security.NiFiAuthenticationProvider.class - [JAR]

├─ org.apache.nifi.web.security.NiFiAuthenticationRequestToken.class - [JAR]

├─ org.apache.nifi.web.security.ProxiedEntitiesUtils.class - [JAR]

├─ org.apache.nifi.web.security.StandardAuthenticationEntryPoint.class - [JAR]

├─ org.apache.nifi.web.security.UntrustedProxyException.class - [JAR]

org.apache.nifi.web.security.oidc

├─ org.apache.nifi.web.security.oidc.OidcConfigurationException.class - [JAR]

├─ org.apache.nifi.web.security.oidc.OidcUrlPath.class - [JAR]

org.apache.nifi.web.security.kerberos

├─ org.apache.nifi.web.security.kerberos.AlternateKerberosUserDetailsService.class - [JAR]

├─ org.apache.nifi.web.security.kerberos.KerberosService.class - [JAR]

org.apache.nifi.web.security.saml2

├─ org.apache.nifi.web.security.saml2.SamlConfigurationException.class - [JAR]

├─ org.apache.nifi.web.security.saml2.SamlUrlPath.class - [JAR]

org.apache.nifi.web.security.token

├─ org.apache.nifi.web.security.token.LoginAuthenticationToken.class - [JAR]

├─ org.apache.nifi.web.security.token.LogoutAuthenticationToken.class - [JAR]

├─ org.apache.nifi.web.security.token.NiFiAuthenticationToken.class - [JAR]

org.apache.nifi.web.security.anonymous

├─ org.apache.nifi.web.security.anonymous.NiFiAnonymousAuthenticationFilter.class - [JAR]

├─ org.apache.nifi.web.security.anonymous.NiFiAnonymousAuthenticationProvider.class - [JAR]

├─ org.apache.nifi.web.security.anonymous.NiFiAnonymousAuthenticationRequestToken.class - [JAR]

org.apache.nifi.web.security.jwt.jws

├─ org.apache.nifi.web.security.jwt.jws.JwsSignerContainer.class - [JAR]

├─ org.apache.nifi.web.security.jwt.jws.JwsSignerProvider.class - [JAR]

├─ org.apache.nifi.web.security.jwt.jws.SignerListener.class - [JAR]

├─ org.apache.nifi.web.security.jwt.jws.SigningKeyListener.class - [JAR]

├─ org.apache.nifi.web.security.jwt.jws.StandardJWSKeySelector.class - [JAR]

├─ org.apache.nifi.web.security.jwt.jws.StandardJwsSignerProvider.class - [JAR]

org.apache.nifi.web.security.oidc.authentication

├─ org.apache.nifi.web.security.oidc.authentication.StandardOidcIdTokenDecoderFactory.class - [JAR]

org.apache.nifi.web.security.logout

├─ org.apache.nifi.web.security.logout.LogoutRequest.class - [JAR]

├─ org.apache.nifi.web.security.logout.LogoutRequestManager.class - [JAR]

├─ org.apache.nifi.web.security.logout.StandardLogoutFilter.class - [JAR]

org.apache.nifi.web.security.configuration

├─ org.apache.nifi.web.security.configuration.AuthenticationSecurityConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.configuration.JwtAuthenticationSecurityConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.configuration.KerberosAuthenticationSecurityConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.configuration.KnoxAuthenticationSecurityConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.configuration.OidcSecurityConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.configuration.SamlAuthenticationSecurityConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.configuration.WebSecurityConfiguration.class - [JAR]

├─ org.apache.nifi.web.security.configuration.X509AuthenticationSecurityConfiguration.class - [JAR]

org.apache.nifi.web.security.oidc.registration

├─ org.apache.nifi.web.security.oidc.registration.ClientRegistrationProvider.class - [JAR]

├─ org.apache.nifi.web.security.oidc.registration.DisabledClientRegistrationRepository.class - [JAR]

├─ org.apache.nifi.web.security.oidc.registration.StandardClientRegistrationProvider.class - [JAR]

org.apache.nifi.web.security.jwt.key.command

├─ org.apache.nifi.web.security.jwt.key.command.KeyExpirationCommand.class - [JAR]

├─ org.apache.nifi.web.security.jwt.key.command.KeyGenerationCommand.class - [JAR]

org.apache.nifi.web.security.saml2.service.authentication

├─ org.apache.nifi.web.security.saml2.service.authentication.ResponseAuthenticationConverter.class - [JAR]

org.apache.nifi.web.security.util

├─ org.apache.nifi.web.security.util.CacheKey.class - [JAR]

org.apache.nifi.web.security.jwt.key

├─ org.apache.nifi.web.security.jwt.key.StandardVerificationKeySelector.class - [JAR]

├─ org.apache.nifi.web.security.jwt.key.VerificationKeyListener.class - [JAR]

├─ org.apache.nifi.web.security.jwt.key.VerificationKeySelector.class - [JAR]

org.apache.nifi.web.security.saml2.web.authentication

├─ org.apache.nifi.web.security.saml2.web.authentication.Saml2AuthenticationSuccessHandler.class - [JAR]

org.apache.nifi.web.security.jwt.provider

├─ org.apache.nifi.web.security.jwt.provider.BearerTokenProvider.class - [JAR]

├─ org.apache.nifi.web.security.jwt.provider.StandardBearerTokenProvider.class - [JAR]

├─ org.apache.nifi.web.security.jwt.provider.SupportedClaim.class - [JAR]

org.apache.nifi.web.security.oidc.web.authentication

├─ org.apache.nifi.web.security.oidc.web.authentication.OidcAuthenticationSuccessHandler.class - [JAR]

org.apache.nifi.web.security.x509.ocsp

├─ org.apache.nifi.web.security.x509.ocsp.CertificateStatusException.class - [JAR]

├─ org.apache.nifi.web.security.x509.ocsp.OcspCertificateValidator.class - [JAR]

├─ org.apache.nifi.web.security.x509.ocsp.OcspRequest.class - [JAR]

├─ org.apache.nifi.web.security.x509.ocsp.OcspStatus.class - [JAR]

org.apache.nifi.web.security.spring

├─ org.apache.nifi.web.security.spring.KerberosServiceFactoryBean.class - [JAR]

├─ org.apache.nifi.web.security.spring.LoginIdentityProviderFactoryBean.class - [JAR]

├─ org.apache.nifi.web.security.spring.StandardLoginIdentityProviderConfigurationContext.class - [JAR]

├─ org.apache.nifi.web.security.spring.StandardLoginIdentityProviderInitializationContext.class - [JAR]

org.apache.nifi.web.security.jwt.revocation.command

├─ org.apache.nifi.web.security.jwt.revocation.command.RevocationExpirationCommand.class - [JAR]

Advertisement