jar

org.mitre : openid-connect-server

Maven & Gradle

Dec 21, 2021
8 usages
1.3k stars

OpenID Connect Server Library · OpenID Connect server libraries for Spring and Spring Security.

Table Of Contents

Latest Version

Download org.mitre : openid-connect-server JAR file - Latest Versions:

All Versions

Download org.mitre : openid-connect-server JAR file - All Versions:

Version Vulnerabilities Size Updated
1.3.x 2 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
1.2.x 3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
1.1.x 3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
1.0.x 3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
0.9.x 3 vulnerabilities
3 vulnerabilities
3 vulnerabilities
3 vulnerabilities

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window openid-connect-server-1.3.4.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

org.mitre.oauth2.assertion

├─ org.mitre.oauth2.assertion.AssertionOAuth2RequestFactory.class - [JAR]

org.mitre.openid.connect.repository.impl

├─ org.mitre.openid.connect.repository.impl.JpaAddressRepository.class - [JAR]

├─ org.mitre.openid.connect.repository.impl.JpaApprovedSiteRepository.class - [JAR]

├─ org.mitre.openid.connect.repository.impl.JpaBlacklistedSiteRepository.class - [JAR]

├─ org.mitre.openid.connect.repository.impl.JpaPairwiseIdentifierRepository.class - [JAR]

├─ org.mitre.openid.connect.repository.impl.JpaUserInfoRepository.class - [JAR]

├─ org.mitre.openid.connect.repository.impl.JpaWhitelistedSiteRepository.class - [JAR]

org.mitre.discovery.web

├─ org.mitre.discovery.web.DiscoveryEndpoint.class - [JAR]

org.mitre.openid.connect.util

├─ org.mitre.openid.connect.util.IdTokenHashUtils.class - [JAR]

org.mitre.openid.connect.web

├─ org.mitre.openid.connect.web.ApprovedSiteAPI.class - [JAR]

├─ org.mitre.openid.connect.web.AuthenticationTimeStamper.class - [JAR]

├─ org.mitre.openid.connect.web.BlacklistAPI.class - [JAR]

├─ org.mitre.openid.connect.web.ClientAPI.class - [JAR]

├─ org.mitre.openid.connect.web.DataAPI.class - [JAR]

├─ org.mitre.openid.connect.web.DynamicClientRegistrationEndpoint.class - [JAR]

├─ org.mitre.openid.connect.web.EndSessionEndpoint.class - [JAR]

├─ org.mitre.openid.connect.web.JWKSetPublishingEndpoint.class - [JAR]

├─ org.mitre.openid.connect.web.ProtectedResourceRegistrationEndpoint.class - [JAR]

├─ org.mitre.openid.connect.web.RootController.class - [JAR]

├─ org.mitre.openid.connect.web.ServerConfigInterceptor.class - [JAR]

├─ org.mitre.openid.connect.web.StatsAPI.class - [JAR]

├─ org.mitre.openid.connect.web.UserInfoEndpoint.class - [JAR]

├─ org.mitre.openid.connect.web.WhitelistAPI.class - [JAR]

org.mitre.openid.connect.exception

├─ org.mitre.openid.connect.exception.ValidationException.class - [JAR]

org.mitre.oauth2.repository.impl

├─ org.mitre.oauth2.repository.impl.JpaAuthenticationHolderRepository.class - [JAR]

├─ org.mitre.oauth2.repository.impl.JpaAuthorizationCodeRepository.class - [JAR]

├─ org.mitre.oauth2.repository.impl.JpaDeviceCodeRepository.class - [JAR]

├─ org.mitre.oauth2.repository.impl.JpaOAuth2ClientRepository.class - [JAR]

├─ org.mitre.oauth2.repository.impl.JpaOAuth2TokenRepository.class - [JAR]

├─ org.mitre.oauth2.repository.impl.JpaSystemScopeRepository.class - [JAR]

org.mitre.openid.connect.view

├─ org.mitre.openid.connect.view.AbstractClientEntityView.class - [JAR]

├─ org.mitre.openid.connect.view.ClientEntityViewForAdmins.class - [JAR]

├─ org.mitre.openid.connect.view.ClientEntityViewForUsers.class - [JAR]

├─ org.mitre.openid.connect.view.ClientInformationResponseView.class - [JAR]

├─ org.mitre.openid.connect.view.HttpCodeView.class - [JAR]

├─ org.mitre.openid.connect.view.JsonApprovedSiteView.class - [JAR]

├─ org.mitre.openid.connect.view.JsonEntityView.class - [JAR]

├─ org.mitre.openid.connect.view.JsonErrorView.class - [JAR]

├─ org.mitre.openid.connect.view.UserInfoJWTView.class - [JAR]

├─ org.mitre.openid.connect.view.UserInfoView.class - [JAR]

org.mitre.oauth2.view

├─ org.mitre.oauth2.view.TokenApiView.class - [JAR]

org.mitre.oauth2.token

├─ org.mitre.oauth2.token.ChainedTokenGranter.class - [JAR]

├─ org.mitre.oauth2.token.DeviceTokenGranter.class - [JAR]

├─ org.mitre.oauth2.token.JWTAssertionTokenGranter.class - [JAR]

├─ org.mitre.oauth2.token.ScopeServiceAwareOAuth2RequestValidator.class - [JAR]

org.mitre.oauth2.service.impl

├─ org.mitre.oauth2.service.impl.BlacklistAwareRedirectResolver.class - [JAR]

├─ org.mitre.oauth2.service.impl.DefaultDeviceCodeService.class - [JAR]

├─ org.mitre.oauth2.service.impl.DefaultIntrospectionResultAssembler.class - [JAR]

├─ org.mitre.oauth2.service.impl.DefaultOAuth2AuthorizationCodeService.class - [JAR]

├─ org.mitre.oauth2.service.impl.DefaultOAuth2ClientDetailsEntityService.class - [JAR]

├─ org.mitre.oauth2.service.impl.DefaultOAuth2ProviderTokenService.class - [JAR]

├─ org.mitre.oauth2.service.impl.DefaultSystemScopeService.class - [JAR]

org.mitre.openid.connect.assertion

├─ org.mitre.openid.connect.assertion.JWTBearerAssertionAuthenticationToken.class - [JAR]

├─ org.mitre.openid.connect.assertion.JWTBearerAuthenticationProvider.class - [JAR]

├─ org.mitre.openid.connect.assertion.JWTBearerClientAssertionTokenEndpointFilter.class - [JAR]

org.mitre.openid.connect.request

├─ org.mitre.openid.connect.request.ConnectOAuth2RequestFactory.class - [JAR]

├─ org.mitre.openid.connect.request.ConnectRequestParameters.class - [JAR]

org.mitre.discovery.view

├─ org.mitre.discovery.view.WebfingerView.class - [JAR]

org.mitre.oauth2.assertion.impl

├─ org.mitre.oauth2.assertion.impl.DirectCopyRequestFactory.class - [JAR]

org.mitre.oauth2.web

├─ org.mitre.oauth2.web.AuthenticationUtilities.class - [JAR]

├─ org.mitre.oauth2.web.CorsFilter.class - [JAR]

├─ org.mitre.oauth2.web.DeviceEndpoint.class - [JAR]

├─ org.mitre.oauth2.web.IntrospectionEndpoint.class - [JAR]

├─ org.mitre.oauth2.web.OAuth2ExceptionHandler.class - [JAR]

├─ org.mitre.oauth2.web.OAuthConfirmationController.class - [JAR]

├─ org.mitre.oauth2.web.RevocationEndpoint.class - [JAR]

├─ org.mitre.oauth2.web.ScopeAPI.class - [JAR]

├─ org.mitre.oauth2.web.TokenAPI.class - [JAR]

org.mitre.oauth2.exception

├─ org.mitre.oauth2.exception.AuthorizationPendingException.class - [JAR]

├─ org.mitre.oauth2.exception.DeviceCodeExpiredException.class - [JAR]

├─ org.mitre.oauth2.exception.DuplicateClientIdException.class - [JAR]

org.mitre.openid.connect.service.impl

├─ org.mitre.openid.connect.service.impl.DefaultApprovedSiteService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.DefaultBlacklistedSiteService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.DefaultOIDCTokenService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.DefaultScopeClaimTranslationService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.DefaultStatsService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.DefaultUserInfoService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.DefaultWhitelistedSiteService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.DummyResourceSetService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.InMemoryClientLogoLoadingService.class - [JAR]

├─ org.mitre.openid.connect.service.impl.MITREidDataServiceSupport.class - [JAR]

├─ org.mitre.openid.connect.service.impl.MITREidDataService_1_0.class - [JAR]

├─ org.mitre.openid.connect.service.impl.MITREidDataService_1_1.class - [JAR]

├─ org.mitre.openid.connect.service.impl.MITREidDataService_1_2.class - [JAR]

├─ org.mitre.openid.connect.service.impl.MITREidDataService_1_3.class - [JAR]

├─ org.mitre.openid.connect.service.impl.MatchLoginHintsAgainstUsers.class - [JAR]

├─ org.mitre.openid.connect.service.impl.PassAllLoginHints.class - [JAR]

├─ org.mitre.openid.connect.service.impl.RemoveLoginHintsWithHTTP.class - [JAR]

├─ org.mitre.openid.connect.service.impl.UUIDPairwiseIdentiferService.class - [JAR]

org.mitre.openid.connect.token

├─ org.mitre.openid.connect.token.ConnectTokenEnhancer.class - [JAR]

├─ org.mitre.openid.connect.token.TofuUserApprovalHandler.class - [JAR]

org.mitre.openid.connect.config

├─ org.mitre.openid.connect.config.JsonMessageSource.class - [JAR]

org.mitre.openid.connect.filter

├─ org.mitre.openid.connect.filter.AuthorizationRequestFilter.class - [JAR]

├─ org.mitre.openid.connect.filter.MultiUrlRequestMatcher.class - [JAR]

Advertisement

Dependencies from Group

Dec 20, 2021
13 usages
1.3k stars
Dec 21, 2021
10 usages
1.3k stars
Dec 21, 2021
8 usages
1.3k stars
Dec 21, 2021
3 usages
1.4k stars

Discover Dependencies

Dec 21, 2021
3 usages
1.4k stars
Dec 21, 2021
10 usages
1.3k stars
Jul 18, 2023
35 usages
16.7k stars
Jul 18, 2023
23 usages
16.7k stars
Jul 18, 2023
8 usages
18.8k stars