Play pac4j for Scala

Java and Scala multi protocols (CAS, OAuth, OpenID, HTTP...) client for Play 2.2 framework

License

License

Categories

Categories

Scala Languages pac4j Security
GroupId

GroupId

org.pac4j
ArtifactId

ArtifactId

play-pac4j_scala
Last Version

Last Version

1.2.3
Release Date

Release Date

Type

Type

jar
Description

Description

Play pac4j for Scala
Java and Scala multi protocols (CAS, OAuth, OpenID, HTTP...) client for Play 2.2 framework

Download play-pac4j_scala

How to add to project

<!-- https://jarcasting.com/artifacts/org.pac4j/play-pac4j_scala/ -->
<dependency>
    <groupId>org.pac4j</groupId>
    <artifactId>play-pac4j_scala</artifactId>
    <version>1.2.3</version>
</dependency>
// https://jarcasting.com/artifacts/org.pac4j/play-pac4j_scala/
implementation 'org.pac4j:play-pac4j_scala:1.2.3'
// https://jarcasting.com/artifacts/org.pac4j/play-pac4j_scala/
implementation ("org.pac4j:play-pac4j_scala:1.2.3")
'org.pac4j:play-pac4j_scala:jar:1.2.3'
<dependency org="org.pac4j" name="play-pac4j_scala" rev="1.2.3">
  <artifact name="play-pac4j_scala" type="jar" />
</dependency>
@Grapes(
@Grab(group='org.pac4j', module='play-pac4j_scala', version='1.2.3')
)
libraryDependencies += "org.pac4j" % "play-pac4j_scala" % "1.2.3"
[org.pac4j/play-pac4j_scala "1.2.3"]

Dependencies

compile (2)

Group / Artifact Type Version
org.pac4j : play-pac4j_java jar 1.2.3
com.typesafe.play : play-cache_2.10 jar 2.2.0

provided (2)

Group / Artifact Type Version
com.typesafe.play : play_2.10 jar 2.2.0
org.scala-lang : scala-compiler jar 2.10.2

Project Modules

There are no modules declared in this project.

The play-pac4j project is an easy and powerful security library for Play framework v2 web applications and web services which supports authentication and authorization, but also logout and advanced features like CSRF protection. It can work with Deadbolt. It's based on Play 2.8 (Scala v2.12 or v2.13) and on the pac4j security engine v5. It's available under the Apache 2 license.

Several versions of the library are available depending on the version of the Play framework:

Play version pac4j version play-pac4j version
2.0 1.7 play-pac4j_java v1.1.x (Java) / play-pac4j_scala2.9 v1.1.x (Scala)
2.1 1.7 play-pac4j_java v1.1.x (Java) / play-pac4j_scala2.10 v1.1.x (Scala)
2.2 1.7 play-pac4j_java v1.2.x (Java) / play-pac4j_scala v1.2.x (Scala)
2.3 1.7 play-pac4j_java v1.4.x (Java) / play-pac4j_scala2.10 v1.4.x and play-pac4j_scala2.11 v1.4.x (Scala)
2.4 1.9 play-pac4j v2.3.x (Java & Scala)
2.5 2.x play-pac4j_2.11 and play-pac4j_2.12 v3.1.x (Java & Scala)
2.6 3.x play-pac4j_2.11 and play-pac4j_2.12 v7.0.x (Java & Scala) Do NOT use Play v2.6.3 and v2.6.5 which have issues in their Cache implementations!
2.7 3.x play-pac4j_2.11 and play-pac4j_2.12 v8.0.x (Java & Scala)
2.7 4.x play-pac4j_2.11 and play-pac4j_2.12 and play-pac4j_2.13 v9.0.x (Java & Scala)
2.8 4.x play-pac4j_2.12 and play-pac4j_2.13 v9.0.x (Java & Scala)
2.8 5.x play-pac4j_2.12 and play-pac4j_2.13 v11.0.x-PLAY2.8 (Java & Scala)

Main concepts and components:

  1. A client represents an authentication mechanism. It performs the login process and returns a user profile. An indirect client is for UI authentication while a direct client is for web services authentication:

▸ OAuth - SAML - CAS - OpenID Connect - HTTP - Google App Engine - Kerberos - LDAP - SQL - JWT - MongoDB - CouchDB - IP address - REST API

  1. An authorizer is meant to check authorizations on the authenticated user profile(s) or on the current web context:

▸ Roles / permissions - Anonymous / remember-me / (fully) authenticated - Profile type, attribute - CORS - CSRF - Security headers - IP address, HTTP method

  1. A matcher defines whether the security must be applied and can be used for additional web processing

  2. The Secure annotation and the Security trait protect methods while the SecurityFilter protects URLs by checking that the user is authenticated and that the authorizations are valid, according to the clients and authorizers configuration. If the user is not authenticated, it performs authentication for direct clients or starts the login process for indirect clients

  3. The CallbackController finishes the login process for an indirect client

  4. The LogoutController logs out the user from the application and triggers the logout at the identity provider level

  5. The Pac4jScalaTemplateHelper can be used to get the user profile(s) from a Twirl template.

Usage

1) Add the required dependencies

2) Define:

- the security configuration

- the callback configuration, only for web applications

- the logout configuration

3) Apply security

4) Get the authenticated user profiles

Demos

Two demo webapps: play-pac4j-java-demo & play-pac4j-scala-demo are available for tests and implement many authentication mechanisms: Facebook, Twitter, form, basic auth, CAS, SAML, OpenID Connect, JWT...

Test them online: http://play-pac4j-java-demo.herokuapp.com and http://play-pac4j-scala-demo.herokuapp.com.

Versions

The latest released version is the Maven Central, available in the Maven central repository. The next version is under development.

See the release notes. Learn more by browsing the pac4j documentation and the play-pac4j_2.12 Javadoc / play-pac4j_2.13 Javadoc.

See the migration guide as well.

Need help?

You can use the mailing lists or the commercial support.

org.pac4j

PAC4J

The security library for Java

Versions

Version
1.2.3
1.2.2
1.2.1
1.2.0