jar

org.sdase.commons.spring.boot : sda-commons-web-autoconfigure

Maven & Gradle

Aug 15, 2023
12 stars

org.sdase.commons.spring.boot:sda-commons-web-autoconfigure · A library to bootstrap services easily that follow the patterns and specifications promoted by the SDA SE

Table Of Contents

Latest Version

Download org.sdase.commons.spring.boot : sda-commons-web-autoconfigure JAR file - Latest Versions:

All Versions

Download org.sdase.commons.spring.boot : sda-commons-web-autoconfigure JAR file - All Versions:

Version Vulnerabilities Size Updated
2.2.x
2.1.x
2.0.x
1.3.x
1.2.x
1.1.x
1.0.x
0.26.x
0.25.x
0.24.x
0.23.x
0.22.x
0.21.x
0.20.x
0.19.x
0.18.x
0.17.x
0.16.x
0.15.x
0.14.x
0.13.x
0.12.x
0.11.x

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window sda-commons-web-autoconfigure-2.2.6.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

org.sdase.commons.spring.boot.web.logging

├─ org.sdase.commons.spring.boot.web.logging.DisableBannerBootstrapRegistryInitializer.class - [JAR]

├─ org.sdase.commons.spring.boot.web.logging.HttpRequestLoggingConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.logging.HttpRequestLoggingInterceptor.class - [JAR]

├─ org.sdase.commons.spring.boot.web.logging.JsonLoggingConfigurationBootstrapRegistryInitializer.class - [JAR]

org.sdase.commons.spring.boot.web.client

├─ org.sdase.commons.spring.boot.web.client.AuthHeaderClientInterceptor.class - [JAR]

├─ org.sdase.commons.spring.boot.web.client.AuthenticationPassThroughClientConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.client.AuthorizationStoreRequestInterceptor.class - [JAR]

├─ org.sdase.commons.spring.boot.web.client.OAuth2TokenProvider.class - [JAR]

├─ org.sdase.commons.spring.boot.web.client.OidcClientRequestConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.client.PlatformClient.class - [JAR]

├─ org.sdase.commons.spring.boot.web.client.SdaClientConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.client.SdaOidcClientConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.auth

├─ org.sdase.commons.spring.boot.web.auth.SdaAccessDecisionManager.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.SdaSecurityConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.security

├─ org.sdase.commons.spring.boot.web.security.LimitRequestBodySizeFilter.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.SdaCorsConfigurer.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.SdaWebSecurityConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.jackson

├─ org.sdase.commons.spring.boot.web.jackson.Iso8601Serializer.class - [JAR]

├─ org.sdase.commons.spring.boot.web.jackson.SdaObjectMapperConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.async

├─ org.sdase.commons.spring.boot.web.async.ContextCopyTaskDecorator.class - [JAR]

├─ org.sdase.commons.spring.boot.web.async.SdaAsyncConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.docs

├─ org.sdase.commons.spring.boot.web.docs.SdaOpenApiCustomizerConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.security.validation

├─ org.sdase.commons.spring.boot.web.security.validation.CustomObjectMapperAdvice.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.validation.HttpMethodsSecurityAdvice.class - [JAR]

org.sdase.commons.spring.boot.web.auth.opa.extension

├─ org.sdase.commons.spring.boot.web.auth.opa.extension.HeadersOpaInputExtension.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.extension.OpaInputExtension.class - [JAR]

org.sdase.commons.spring.boot.web.error

├─ org.sdase.commons.spring.boot.web.error.ApiExceptionHandler.class - [JAR]

org.sdase.commons.spring.boot.web.metadata

├─ org.sdase.commons.spring.boot.web.metadata.MetadataContextClientConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.metadata.MetadataContextClientInterceptor.class - [JAR]

├─ org.sdase.commons.spring.boot.web.metadata.MetadataContextConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.metadata.MetadataContextRequestInterceptor.class - [JAR]

org.sdase.commons.spring.boot.web.security.handler

├─ org.sdase.commons.spring.boot.web.security.handler.MethodArgumentExceptionHandler.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.handler.ObscuringErrorHandler.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.handler.RunTimeExceptionHandler.class - [JAR]

org.sdase.commons.spring.boot.web

├─ org.sdase.commons.spring.boot.web.SdaSpringConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.tracing

├─ org.sdase.commons.spring.boot.web.tracing.SdaTraceTokenClientConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.tracing.TraceTokenClientInterceptor.class - [JAR]

├─ org.sdase.commons.spring.boot.web.tracing.TraceTokenConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.tracing.TraceTokenRequestInterceptor.class - [JAR]

org.sdase.commons.spring.boot.web.auth.opa.model

├─ org.sdase.commons.spring.boot.web.auth.opa.model.OpaInput.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.model.OpaRequest.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.model.OpaResponse.class - [JAR]

org.sdase.commons.spring.boot.web.auth.management

├─ org.sdase.commons.spring.boot.web.auth.management.ManagementAccessDecisionVoter.class - [JAR]

org.sdase.commons.spring.boot.web.security.headers

├─ org.sdase.commons.spring.boot.web.security.headers.EnableFrontendSecurity.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.headers.FrontendSecurityConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.headers.RestfulApiSecurityConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.headers.SdaSecurityHeaders.class - [JAR]

├─ org.sdase.commons.spring.boot.web.security.headers.SdaSecurityType.class - [JAR]

org.sdase.commons.spring.boot.web.monitoring

├─ org.sdase.commons.spring.boot.web.monitoring.RegisterHealthStatusAsMetricConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.monitoring.SdaMonitoringConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.monitoring.SdaTracingConfiguration.class - [JAR]

org.sdase.commons.spring.boot.web.security.exception

├─ org.sdase.commons.spring.boot.web.security.exception.InsecureConfigurationException.class - [JAR]

org.sdase.commons.spring.boot.web.auth.opa

├─ org.sdase.commons.spring.boot.web.auth.opa.AbstractConstraints.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.Constraints.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.OpaAccessDecisionVoter.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.OpaExcludesDecisionVoter.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.OpaRequestBuilder.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.OpaRestTemplateConfiguration.class - [JAR]

├─ org.sdase.commons.spring.boot.web.auth.opa.OpenPolicyAgentHealthIndicator.class - [JAR]