pac4j / play-pac4j

Security library for Play framework 2 in Java and Scala: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...

Home Page:http://www.pac4j.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

The play-pac4j project is an easy and powerful security library for Play framework v2 web applications and web services which supports authentication and authorization, but also logout and advanced features like CSRF protection. It can work with Deadbolt. It's based on the pac4j security engine. It's available under the Apache 2 license.

JDK Play version pac4j version play-pac4j version Modules (Java & Scala) Usage of Lombok Status
17 3.0 6.x 12.0.x-PLAY3.0 play-pac4j_2.13 play-pac4j_3 Yes Production ready
17 2.9 6.x 12.0.x-PLAY2.9 play-pac4j_2.13 play-pac4j_3 Yes Production ready
17 2.8 6.x 12.0.x-PLAY2.8 play-pac4j_2.12 play-pac4j_2.13 Yes Production ready
11 2.8 5.x 11.0.x-PLAY2.8 play-pac4j_2.12 play-pac4j_2.13 No Production ready
11 2.8 4.x 10.x play-pac4j_2.12 play-pac4j_2.13 No Production ready
8 2.7 4.x 9.x play-pac4j_2.11 play-pac4j_2.12 play-pac4j_2.13 No Production ready

Main concepts and components:

  1. A client represents an authentication mechanism. It performs the login process and returns a user profile. An indirect client is for UI authentication while a direct client is for web services authentication:

▸ OAuth - SAML - CAS - OpenID Connect - HTTP - Google App Engine - Kerberos - LDAP - SQL - JWT - MongoDB - CouchDB - IP address - REST API

  1. An authorizer is meant to check authorizations on the authenticated user profile(s) or on the current web context:

▸ Roles - Anonymous / remember-me / (fully) authenticated - Profile type, attribute - CORS - CSRF - Security headers - IP address, HTTP method

  1. A matcher defines whether the security must be applied and can be used for additional web processing

  2. The Secure annotation and the Security trait protect methods while the SecurityFilter protects URLs by checking that the user is authenticated and that the authorizations are valid, according to the clients and authorizers configuration. If the user is not authenticated, it performs authentication for direct clients or starts the login process for indirect clients

  3. The CallbackController finishes the login process for an indirect client

  4. The LogoutController logs out the user from the application and triggers the logout at the identity provider level

  5. The Pac4jScalaTemplateHelper can be used to get the user profile(s) from a Twirl template.

Usage

2) Define:

- the callback configuration, only for web applications

Demos

Two demo webapps: play-pac4j-java-demo & play-pac4j-scala-demo are available for tests and implement many authentication mechanisms: Facebook, Twitter, form, basic auth, CAS, SAML, OpenID Connect, JWT...

Test them online: http://play-pac4j-java-demo.herokuapp.com and http://play-pac4j-scala-demo.herokuapp.com.

Versions

The latest released version is the Maven Central, available in the Maven central repository. The next version is under development.

See the release notes. Learn more by browsing the pac4j documentation and the play-pac4j_2.12 Javadoc / play-pac4j_2.13 Javadoc / play-pac4j_3 Javadoc.

See the migration guide as well.

Need help?

You can use the mailing lists or the commercial support.

About

Security library for Play framework 2 in Java and Scala: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...

http://www.pac4j.org

License:Apache License 2.0


Languages

Language:Java 74.1%Language:Scala 25.9%