jar

se.litsec.sweid.idp : shibboleth-sweid-extensions

Maven & Gradle

Feb 09, 2022
2 usages
0 stars

Swedish eID :: Shibboleth IdP Extension Library · Extensions library for Shibboleth IdP 3.X for the Swedish eID Framework

Table Of Contents

Latest Version

Download se.litsec.sweid.idp : shibboleth-sweid-extensions JAR file - Latest Versions:

All Versions

Download se.litsec.sweid.idp : shibboleth-sweid-extensions JAR file - All Versions:

Version Vulnerabilities Size Updated
1.8.x
1.7.x
1.6.x
1.5.x
1.4.x
1.4
1.3.x
1.3
1.2
1.1.x

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window shibboleth-sweid-extensions-1.8.1.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

se.litsec.shibboleth.idp.authn.utils

├─ se.litsec.shibboleth.idp.authn.utils.ClientCertificateGetter.class - [JAR]

se.litsec.shibboleth.idp.authn.actions

├─ se.litsec.shibboleth.idp.authn.actions.HokEnabledAddSubjectConfirmationToSubjects.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.actions.UpdateAssertionForProxyIdpAction.class - [JAR]

se.litsec.shibboleth.idp.authn.controller

├─ se.litsec.shibboleth.idp.authn.controller.AbstractExternalAuthenticationController.class - [JAR]

se.litsec.shibboleth.idp.metadata.support

├─ se.litsec.shibboleth.idp.metadata.support.X509CertificateListFromDirectoryFactoryBean.class - [JAR]

se.litsec.shibboleth.idp.authn.principal

├─ se.litsec.shibboleth.idp.authn.principal.PersonalIdentityNumberPrincipal.class - [JAR]

se.litsec.shibboleth.idp.binding.security

├─ se.litsec.shibboleth.idp.binding.security.ExtendedSAML2AuthnRequestsSignedSecurityHandler.class - [JAR]

se.litsec.shibboleth.idp.subsystem.signservice

├─ se.litsec.shibboleth.idp.subsystem.signservice.DelegatingSignMessageDecryptionService.class - [JAR]

├─ se.litsec.shibboleth.idp.subsystem.signservice.DelegatingSignatureSupportKeyService.class - [JAR]

├─ se.litsec.shibboleth.idp.subsystem.signservice.ReloadingSignMessageDecryptionService.class - [JAR]

├─ se.litsec.shibboleth.idp.subsystem.signservice.ReloadingSignatureSupportKeyService.class - [JAR]

├─ se.litsec.shibboleth.idp.subsystem.signservice.SignMessageDecryptionService.class - [JAR]

├─ se.litsec.shibboleth.idp.subsystem.signservice.SignatureSupportKeyService.class - [JAR]

se.litsec.shibboleth.idp.authn.context

├─ se.litsec.shibboleth.idp.authn.context.AuthnContextClassContext.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.HolderOfKeyContext.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.ProxyIdpAuthenticationContext.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.SignMessageContext.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.SignatureActivationDataContext.class - [JAR]

se.litsec.shibboleth.idp.config

├─ se.litsec.shibboleth.idp.config.DefaultSecurityConfigurationBean.class - [JAR]

├─ se.litsec.shibboleth.idp.config.OpenSAMLSecurityConfiguration.class - [JAR]

se.litsec.shibboleth.idp.metadata.controller

├─ se.litsec.shibboleth.idp.metadata.controller.AbstractMetadataPublishingController.class - [JAR]

├─ se.litsec.shibboleth.idp.metadata.controller.MetadataPublishingController.class - [JAR]

se.litsec.shibboleth.idp.attribute.resolver

├─ se.litsec.shibboleth.idp.attribute.resolver.CustomAttributeResolver.class - [JAR]

├─ se.litsec.shibboleth.idp.attribute.resolver.PrincipalToIdpAttributeConverter.class - [JAR]

├─ se.litsec.shibboleth.idp.attribute.resolver.SAML2AttributeNameToIdMapperService.class - [JAR]

se.litsec.shibboleth.idp.authn.context.strategy

├─ se.litsec.shibboleth.idp.authn.context.strategy.AuthenticationContextLookup.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.strategy.AuthnContextClassContextLookup.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.strategy.HolderOfKeyContextLookup.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.strategy.ProxyIdpAuthenticationContextLookup.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.strategy.RequestedPrincipalContextLookup.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.strategy.SAMLPeerEntityContextLookup.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.strategy.SignMessageContextLookup.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.context.strategy.SignatureActivationDataContextLookup.class - [JAR]

se.litsec.shibboleth.idp.authn.service.impl

├─ se.litsec.shibboleth.idp.authn.service.impl.AbstractAuthenticationBaseService.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.impl.AuthnContextServiceImpl.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.impl.ProxyIdpAuthnContextServiceImpl.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.impl.SignSupportServiceImpl.class - [JAR]

se.litsec.shibboleth.idp.authn.service

├─ se.litsec.shibboleth.idp.authn.service.AuthenticationBaseService.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.AuthnContextService.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.ProxyIdpAuthnContextService.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.SignMessageContentException.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.SignMessagePreProcessor.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.service.SignSupportService.class - [JAR]

se.litsec.shibboleth.idp.context

├─ se.litsec.shibboleth.idp.context.ExtendedSpringStatusMessageLookupFunction.class - [JAR]

├─ se.litsec.shibboleth.idp.context.ProxiedStatusCodeMappingFunction.class - [JAR]

├─ se.litsec.shibboleth.idp.context.ProxiedStatusContext.class - [JAR]

├─ se.litsec.shibboleth.idp.context.ProxiedStatusMessageLookupFunction.class - [JAR]

se.litsec.shibboleth.idp.authn

├─ se.litsec.shibboleth.idp.authn.ExtAuthnEventIds.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.ExternalAutenticationErrorCodeException.class - [JAR]

├─ se.litsec.shibboleth.idp.authn.IdpErrorStatusException.class - [JAR]

se.litsec.shibboleth.idp.profile.interceptor

├─ se.litsec.shibboleth.idp.profile.interceptor.AbstractHolderOfKeyAction.class - [JAR]

├─ se.litsec.shibboleth.idp.profile.interceptor.CheckHokAssertionConsumerServiceAction.class - [JAR]

├─ se.litsec.shibboleth.idp.profile.interceptor.IsHokActiveCondition.class - [JAR]

├─ se.litsec.shibboleth.idp.profile.interceptor.ReadClientCertificateAction.class - [JAR]

├─ se.litsec.shibboleth.idp.profile.interceptor.SsoPreventionInterceptorAction.class - [JAR]

Advertisement

Dependencies from Group

Feb 09, 2022
2 usages
0 stars
Oct 17, 2018
2 usages
0 stars
Oct 17, 2018
1 usages
0 stars
Oct 17, 2018
1 usages
0 stars

Discover Dependencies

Oct 03, 2018
3 usages
69 stars
Oct 19, 2020
6 usages
Mar 07, 2022
12 usages
5 stars
May 01, 2019
4 usages
26 stars
Oct 29, 2021
2 usages
Feb 04, 2016
13 usages
1.4k stars
Sep 11, 2018
5 usages
60 stars
Sep 21, 2022
3 usages
483 stars
Nov 25, 2018
3 usages
1.7k stars