Home

Awesome

<p align="center"> <img src="https://pac4j.github.io/pac4j/img/logo-play.png" width="300" /> </p>

The play-pac4j project is an easy and powerful security library for Play framework v2 web applications and web services which supports authentication and authorization, but also logout and advanced features like CSRF protection. It can work with Deadbolt. It's based on the pac4j security engine. It's available under the Apache 2 license.

JDKPlay versionpac4j versionplay-pac4j versionModules (Java & Scala)Usage of LombokStatus
173.06.x12.0.x-PLAY3.0play-pac4j_2.13 play-pac4j_3YesProduction ready
172.96.x12.0.x-PLAY2.9play-pac4j_2.13 play-pac4j_3YesProduction ready
172.86.x12.0.x-PLAY2.8play-pac4j_2.12 play-pac4j_2.13YesProduction ready
112.85.x11.0.x-PLAY2.8play-pac4j_2.12 play-pac4j_2.13NoProduction ready
112.84.x10.xplay-pac4j_2.12 play-pac4j_2.13NoProduction ready
82.74.x9.xplay-pac4j_2.11 play-pac4j_2.12 play-pac4j_2.13NoProduction ready

Main concepts and components:

  1. A client represents an authentication mechanism. It performs the login process and returns a user profile. An indirect client is for UI authentication while a direct client is for web services authentication:

▸ OAuth - SAML - CAS - OpenID Connect - HTTP - Google App Engine - Kerberos - LDAP - SQL - JWT - MongoDB - CouchDB - IP address - REST API

  1. An authorizer is meant to check authorizations on the authenticated user profile(s) or on the current web context:

▸ Roles - Anonymous / remember-me / (fully) authenticated - Profile type, attribute - CORS - CSRF - Security headers - IP address, HTTP method

  1. A matcher defines whether the security must be applied and can be used for additional web processing

  2. The Secure annotation and the Security trait protect methods while the SecurityFilter protects URLs by checking that the user is authenticated and that the authorizations are valid, according to the clients and authorizers configuration. If the user is not authenticated, it performs authentication for direct clients or starts the login process for indirect clients

  3. The CallbackController finishes the login process for an indirect client

  4. The LogoutController logs out the user from the application and triggers the logout at the identity provider level

  5. The Pac4jScalaTemplateHelper can be used to get the user profile(s) from a Twirl template.

Usage

1) Add the required dependencies

2) Define:

- the security configuration

- the callback configuration, only for web applications

- the logout configuration

3) Apply security

4) Get the authenticated user profiles

Demos

Two demo webapps: play-pac4j-java-demo & play-pac4j-scala-demo are available for tests and implement many authentication mechanisms: Facebook, Twitter, form, basic auth, CAS, SAML, OpenID Connect, JWT...

Test them online: http://play-pac4j-java-demo.herokuapp.com and http://play-pac4j-scala-demo.herokuapp.com.

Versions

The latest released version is the Maven Central, available in the Maven central repository. The next version is under development.

See the release notes. Learn more by browsing the pac4j documentation and the play-pac4j_2.12 Javadoc / play-pac4j_2.13 Javadoc / play-pac4j_3 Javadoc.

See the migration guide as well.

Need help?

You can use the mailing lists or the commercial support.