jar

org.pac4j : pac4j-oidc

Maven & Gradle

Aug 04, 2023
123 usages
2.2k stars

pac4j: Java web security for OpenID Connect

Table Of Contents

Latest Version

Download org.pac4j : pac4j-oidc JAR file - Latest Versions:

All Versions

Download org.pac4j : pac4j-oidc JAR file - All Versions:

Version Vulnerabilities Size Updated
6.0.x
5.7.x
5.6.x
5.5.x
5.4.x
5.3.x
5.2.x
5.1.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
5.0.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
4.5.x
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
4.4.x CVE-2021-44878
4.3.x CVE-2021-44878
CVE-2021-44878
4.2.x CVE-2021-44878
4.1.x CVE-2021-44878
4.0.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
3.9.x CVE-2021-44878
3.8.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
3.7.x CVE-2021-44878
3.6.x CVE-2021-44878
CVE-2021-44878
3.5.x CVE-2021-44878
3.4.x CVE-2021-44878
3.3.x CVE-2021-44878
3.2.x CVE-2021-44878
3.1.x CVE-2021-44878
3.0.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
2.3.x CVE-2021-44878
CVE-2021-44878
2.2.x CVE-2021-44878
CVE-2021-44878
2.1.x CVE-2021-44878
2.0.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
1.9.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
1.8.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
CVE-2021-44878
1.7.x CVE-2021-44878
CVE-2021-44878
CVE-2021-44878

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window pac4j-oidc-6.0.0-RC8.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

org.pac4j.oidc.profile.converter

├─ org.pac4j.oidc.profile.converter.OidcLongTimeConverter.class - [JAR]

org.pac4j.oidc.authorization.generator

├─ org.pac4j.oidc.authorization.generator.KeycloakRolesAuthorizationGenerator.class - [JAR]

org.pac4j.oidc.profile.azuread

├─ org.pac4j.oidc.profile.azuread.AzureAdProfile.class - [JAR]

├─ org.pac4j.oidc.profile.azuread.AzureAdProfileCreator.class - [JAR]

├─ org.pac4j.oidc.profile.azuread.AzureAdProfileDefinition.class - [JAR]

├─ org.pac4j.oidc.profile.azuread.AzureAdTokenValidator.class - [JAR]

org.pac4j.oidc.client

├─ org.pac4j.oidc.client.AppleClient.class - [JAR]

├─ org.pac4j.oidc.client.AzureAd2Client.class - [JAR]

├─ org.pac4j.oidc.client.AzureAdClient.class - [JAR]

├─ org.pac4j.oidc.client.GoogleOidcClient.class - [JAR]

├─ org.pac4j.oidc.client.KeycloakOidcClient.class - [JAR]

├─ org.pac4j.oidc.client.OidcClient.class - [JAR]

org.pac4j.oidc.config

├─ org.pac4j.oidc.config.AppleOidcConfiguration.class - [JAR]

├─ org.pac4j.oidc.config.AzureAd2OidcConfiguration.class - [JAR]

├─ org.pac4j.oidc.config.AzureAdOidcConfiguration.class - [JAR]

├─ org.pac4j.oidc.config.KeycloakOidcConfiguration.class - [JAR]

├─ org.pac4j.oidc.config.OidcConfiguration.class - [JAR]

├─ org.pac4j.oidc.config.OidcConfigurationContext.class - [JAR]

├─ org.pac4j.oidc.config.PrivateKeyJWTClientAuthnMethodConfig.class - [JAR]

org.pac4j.oidc.logout

├─ org.pac4j.oidc.logout.OidcLogoutActionBuilder.class - [JAR]

org.pac4j.oidc.profile.google

├─ org.pac4j.oidc.profile.google.GoogleOidcProfile.class - [JAR]

org.pac4j.oidc.credentials.authenticator

├─ org.pac4j.oidc.credentials.authenticator.OidcAuthenticator.class - [JAR]

├─ org.pac4j.oidc.credentials.authenticator.UserInfoOidcAuthenticator.class - [JAR]

org.pac4j.oidc.credentials.extractor

├─ org.pac4j.oidc.credentials.extractor.OidcExtractor.class - [JAR]

org.pac4j.oidc.profile.apple

├─ org.pac4j.oidc.profile.apple.AppleProfile.class - [JAR]

org.pac4j.oidc.profile.keycloak

├─ org.pac4j.oidc.profile.keycloak.KeycloakOidcProfile.class - [JAR]

org.pac4j.oidc.client.azuread

├─ org.pac4j.oidc.client.azuread.AzureAdIdTokenValidator.class - [JAR]

├─ org.pac4j.oidc.client.azuread.AzureAdResourceRetriever.class - [JAR]

org.pac4j.oidc.redirect

├─ org.pac4j.oidc.redirect.OidcRedirectionActionBuilder.class - [JAR]

org.pac4j.oidc.credentials

├─ org.pac4j.oidc.credentials.OidcCredentials.class - [JAR]

org.pac4j.oidc.profile

├─ org.pac4j.oidc.profile.OidcProfile.class - [JAR]

├─ org.pac4j.oidc.profile.OidcProfileDefinition.class - [JAR]

org.pac4j.oidc.profile.creator

├─ org.pac4j.oidc.profile.creator.OidcProfileCreator.class - [JAR]

├─ org.pac4j.oidc.profile.creator.TokenValidator.class - [JAR]

org.pac4j.oidc.util

├─ org.pac4j.oidc.util.SessionStoreValueRetriever.class - [JAR]

├─ org.pac4j.oidc.util.ValueRetriever.class - [JAR]

Advertisement

Dependencies from Group

Aug 04, 2023
237 usages
2.2k stars
Aug 04, 2023
167 usages
2.2k stars
Aug 04, 2023
135 usages
2.2k stars
Aug 04, 2023
135 usages
2.2k stars
Aug 04, 2023
126 usages
2.2k stars

Discover Dependencies

Aug 04, 2023
4 usages
2.2k stars
Dec 12, 2015
2 usages
Feb 11, 2021
19 usages
Feb 11, 2021
61 usages
Feb 11, 2021
100 usages
Feb 11, 2021
95 usages
Jan 27, 2017
13 usages
1.5k stars
Jun 20, 2015
654 stars