Simple and extensible identity management service

Overview

AuthGuard

Build Status

Language grade: Java

An easy-to-use, and easy-to-customize, identity server. It supports multiple authentication and authorization options and can be extended to support other ones, or add new features. It's an API-only solution, there is currently no dedicated dashboard.

Documentation

You can see the full documentation on the website here. OpenAPI documentation is available under the api module, and can also be found here. Tutorials are also available on the same website.

For the documentation of a specific plugin please visit the extensions repository and check that plugin readme.

Why Use AuthGuard?

Identity management is almost never the core part of apps, websites, or services. AuthGuard is a simple service which can be used to provide that so that you can focus on the important parts of what you are building. With AuthGuard you:

  1. Have a ready identity management solution.
  2. Have full control over your data.
  3. Can easily extend it to make it fit your own needs even beyond authentication and authorization (e.g. integrating it with monitoring tools, or a data processing pipeline).
  4. Are not tied to a certain database, or a class of databases. You can make it work with any database even ones which are not officially supported.
  5. Have more advanced features available out-of-the-box like requiring OTPs, or re-entring passwords to perform certain actions..etc.

AuthGuard Distributions

There's no "one size fits all". AuthGuard is, more or less, a "kernel". In order for you to run it and make it usable, you need to create a distribution. An AuthGuard distribution is essentially AuthGuard + plugins. It's required to at least have a plugin providing data access implementation in order for the server to run. We have three standard distributions pre-built for three databases: MongoDB, PostgreSQL, MySQL. Standard distributions come with the following plugins:

  1. Standard data access (persistence + cache)
  2. JWT
  3. Sessions
  4. Account lock
  5. Verification
  6. Email
  7. JavaMail provider (for SMTP, IMAP, and POP3)

Running Standard Distributions

Standard distributions are available as executable jar files, in releases or as container images. The images are hosted on GitHub Packages which you can pull and run. The images are:

  • Mongo Stadndard: ghcr.io/authguard/authguard-mongo-standard:<version>
  • Postgres Standard: ghcr.io/authguard/authguard-postgres-standard:<version>
  • MySQL Standard: ghcr.io/authguard/authguard-mysql-standard:<version>

Creating a Distribution

There are two ways to create a distribution:

  1. Using a build system (Maven, Gradle, SBT...etc) by adding them as dependencies
  2. Running the rest jar and setting the classpath manually

All modules are published as Maven artifacts to GitHub Packages, make sure that you add the correct repositories to you build configuration to be able to pull them. For example, if you are using Maven you need to add the following two repositories

 <repositories>
     <repository>
         <id>authguard-github</id>
         <name>GitHub AuthGuard Maven Packages</name>
         <url>https://maven.pkg.github.com/AuthGuard/AuthGuard</url>
     </repository>

     <repository>
         <id>exntesions-github</id>
         <name>GitHub AuthGuard Extensions Maven Packages</name>
         <url>https://maven.pkg.github.com/AuthGuard/extensions</url>
     </repository>
 </repositories>

Plugins

There are some standard plugins created and support by the AuthGuard team. Some are considered core parts and exist as modules in the main project, while the others get their own repository. The other standard extensions can be found in the extension repository.

JWT

A plugin which provides JWT exchanges and other features around JWTs:

  1. JWT auth exchanges
  2. JWT API keys
  3. OAuth and OpenID Connect support

Sessions

A plugin to add support for sessions. Requires a session store to be provided by a DAL implementation.

Verification

The verification plugin will send a verification email to an email which needs to be verified. Requires an email provider implementation.

Account Lock

Adds support for locking accounts after a number of failed logins within a period.

LDAP

Adds support for LDAP-based authentication by using an LDAP server as an identity provider.

Email

Adds subscribers for events which may require sending emails. This plugin does not come with an email provider, and one must be added. We have an implementation using JavaMail and another one (provided as an example to how to use external APIs) using SendGrid API.

SMS

Similar to the email plugin, this one only adds definitions and subscribers, and an SMS provider implementation must be provided.

JavaMail

The standard email provider, it uses JavaMail library and support SMTP, IMAP, and POP3 protocols.

License and Price

The project in its entirety is open-source and no features are hidden behind a professional plan. It is also free of charge for non-commercial use. If you want to use it for a commercial product or a business, please support the project by purchasing a license from our store. The store is temporary until we move to a better one, but all license will be transferred.

Open-Source Credits

This project is made possible by other open-source projects, and they deserve the recognition.

  • Javalin
  • Apache Commons
  • Bouncy Castle
  • Auth0 JWT
  • Guice
  • Reflections
  • RxJava
  • Vertx
  • OkHttp
  • Vavr
  • Unbounded LDAP
  • Logback
  • Jackson
  • Immutables
  • Mapstruct
  • JUnit
  • Mockito
  • WireMock
  • AssertJ
  • Rest Assured
  • JavaMail
Comments
  • Bump h2 from 1.4.200 to 2.1.210 in /dal

    Bump h2 from 1.4.200 to 2.1.210 in /dal

    Bumps h2 from 1.4.200 to 2.1.210.

    Release notes

    Sourced from h2's releases.

    Version 2.1.210

    Two security vulnerabilities in H2 Console (CVE-2022-23221 and possible DNS rebinding attack) are fixed.

    Persistent databases created by H2 2.0.x don't need to be upgraded. Persistent databases created by H2 1.4.200 and older versions require export into SQL script with that old version and creation of a new database with the new version and execution of this script in it.

    ... (truncated)

    Commits
    • ca926f8 Merge remote-tracking branch 'h2database/master'
    • be306de Version advancement
    • 030eb72 Improve migration documentation
    • 86d58c4 Merge pull request #3381 from katzyn/legacy
    • b613598 Typo
    • d6e4eb8 Add IDENTITY() and SCOPE_IDENTITY() to LEGACY mode
    • 36e790d make javadoc happier
    • 1c0ca27 Add "of this server" to adminWebExternalNames text
    • 0f83f48 Convert host names to lower case
    • c5f11a5 Merge pull request #3378 from katzyn/lob
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies 
    opened by dependabot[bot] 3
  • Bump h2 from 1.4.200 to 2.0.202 in /dal

    Bump h2 from 1.4.200 to 2.0.202 in /dal

    Bumps h2 from 1.4.200 to 2.0.202.

    Release notes

    Sourced from h2's releases.

    Version 2.0.202

    Besides many dozens of fixed bugs, performance improvements, more adherence to a standard SQL syntax and type system, there are

    Some new features:

    • Complete re-work of INFORMATION_SCHEMA to be more in-line with the standard
    • Support for new types: ARRAY, ROW, JAVA_OBJECT
    • Numerous bit, string, array and system functions implemented
    • Standard-based access to generated keys
    • JDBC 4.2 compliance
    • Support for JDK 7 is dropped
    • PageStore is discontinued

    MVStore changes:

    • Descending MVMap and TransactionMap cursor
    • Disk space reclamation algorithm improvements

    Between version 1.4.200 and version 2.0.202 there have been considerable changes, such that a simple update is not possible. The official way to upgrade is to do a BACKUP of your existing database USING YOUR CURRENT VERSION OF H2. Then create a fresh database USING THE NEW VERSION OF H2, then perform a SCRIPT to load your data.

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies 
    opened by dependabot[bot] 3
  • Bump h2 from 1.4.200 to 2.0.206 in /dal

    Bump h2 from 1.4.200 to 2.0.206 in /dal

    Bumps h2 from 1.4.200 to 2.0.206.

    Release notes

    Sourced from h2's releases.

    Version 2.0.206

    Critical security issue with H2 console is fixed.

    Also important changes included:

    Version 2.0.204

    Multilple regression fixes discovered after 2.0.202 release,

    There are no persistence changes between 2.0.202 and 2.0.204, so jar file swap is enough, if database had been upgraded to 2.0.202 already, otherwise please read the message below:

    Between version 1.4.200 and version 2.0.202 there have been considerable changes, such that a simple update is not possible. The official way to upgrade is to do a BACKUP of your existing database USING YOUR CURRENT VERSION OF H2. Then create a fresh database USING THE NEW VERSION OF H2, then perform a SCRIPT to load your data.

    Version 2.0.202

    Besides many dozens of fixed bugs, performance improvements, more adherence to a standard SQL syntax and type system, there are

    Some new features:

    • Complete re-work of INFORMATION_SCHEMA to be more in-line with the standard
    • Support for new types: ARRAY, ROW, JAVA_OBJECT
    • Numerous bit, string, array and system functions implemented
    • Standard-based access to generated keys
    • JDBC 4.2 compliance
    • Support for JDK 7 is dropped
    • PageStore is discontinued

    MVStore changes:

    • Descending MVMap and TransactionMap cursor
    • Disk space reclamation algorithm improvements

    Between version 1.4.200 and version 2.0.202 there have been considerable changes, such that a simple update is not possible. The official way to upgrade is to do a BACKUP of your existing database USING YOUR CURRENT VERSION OF H2. Then create a fresh database USING THE NEW VERSION OF H2, then perform a SCRIPT to load your data.

    Commits
    • 3d957a0 Release 2.0.206 preparation
    • 2b6e303 Update changelog
    • b24aa46 Check URL scheme
    • 4a2e677 Get data types directly from linked tables from H2
    • 69aff24 Fix ValueVarcharIgnoreCase.equals()
    • 0ebf142 Fix group-sorted optimization for data types with different equal values
    • 8aca5f4 Correct Date and Time part in tutorial.html
    • 4bfd6f0 Add support of H2 2.0+ to source.html and sourceError.html
    • 927c830 Update copyright years
    • abac6c8 Next development version
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies 
    opened by dependabot[bot] 2
  • MySQL extension transaction is not closed properly

    MySQL extension transaction is not closed properly

    When multiple updates are made to the same record, and the first one fails, the second one gets a lock timeout. This is due to the first transaction not being closed properly upon failure. Hibernate with PostgreSQL driver handles that just fine, but MySQL driver fails.

    bug high priority 
    opened by kmehrunes 1
  • A generic error is returned when an email address or phone number is updated

    A generic error is returned when an email address or phone number is updated

    Instead of proper descriptive errors like those returned with POST requests, PATCH requests return generic errors which don't indicate that an email is already registered for example.

    Happens only with mongo-dal extension.

    bug high priority 
    opened by kmehrunes 1
  • Bump jackson-databind from 2.13.1 to 2.13.2.1 in /bom

    Bump jackson-databind from 2.13.1 to 2.13.2.1 in /bom

    Bumps jackson-databind from 2.13.1 to 2.13.2.1.

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies 
    opened by dependabot[bot] 1
  • [Snyk] Upgrade org.apache.commons:commons-lang3 from 3.7 to 3.12.0

    [Snyk] Upgrade org.apache.commons:commons-lang3 from 3.7 to 3.12.0

    Snyk has created this PR to upgrade org.apache.commons:commons-lang3 from 3.7 to 3.12.0.

    :information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


    • The recommended version is 6 versions ahead of your current version.
    • The recommended version was released 3 months ago, on 2021-02-26.

    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

    For more information:

    🧐 View latest project report

    πŸ›  Adjust upgrade PR settings

    πŸ”• Ignore this dependency or unsubscribe from future upgrade PRs

    opened by snyk-bot 1
  • [Snyk] Upgrade io.reactivex.rxjava3:rxjava from 3.0.2 to 3.0.12

    [Snyk] Upgrade io.reactivex.rxjava3:rxjava from 3.0.2 to 3.0.12

    Snyk has created this PR to upgrade io.reactivex.rxjava3:rxjava from 3.0.2 to 3.0.12.

    :information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


    • The recommended version is 14 versions ahead of your current version.
    • The recommended version was released 2 months ago, on 2021-04-08.

    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

    For more information:

    🧐 View latest project report

    πŸ›  Adjust upgrade PR settings

    πŸ”• Ignore this dependency or unsubscribe from future upgrade PRs

    opened by snyk-bot 1
  • [Snyk] Upgrade com.google.inject:guice from 4.2.2 to 4.2.3

    [Snyk] Upgrade com.google.inject:guice from 4.2.2 to 4.2.3

    Snyk has created this PR to upgrade com.google.inject:guice from 4.2.2 to 4.2.3.

    :information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


    • The recommended version is 1 version ahead of your current version.
    • The recommended version was released a year ago, on 2020-03-19.

    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

    For more information:

    🧐 View latest project report

    πŸ›  Adjust upgrade PR settings

    πŸ”• Ignore this dependency or unsubscribe from future upgrade PRs

    opened by snyk-bot 1
  • [Snyk] Upgrade commons-validator:commons-validator from 1.4.0 to 1.7

    [Snyk] Upgrade commons-validator:commons-validator from 1.4.0 to 1.7

    Snyk has created this PR to upgrade commons-validator:commons-validator from 1.4.0 to 1.7.

    :information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


    • The recommended version is 5 versions ahead of your current version.
    • The recommended version was released 9 months ago, on 2020-08-03.

    The recommended version fixes:

    Severity | Issue | PriorityScore (*) | Exploit Maturity | :-------------------------:|:-------------------------|-------------------------|:------------------------- | Arbitrary Code Execution
    SNYK-JAVA-COMMONSBEANUTILS-30077 | 794/1000
    Why? Mature exploit, Has a fix available, CVSS 7.3 | Mature

    (*) Note that the real score may have changed since the PR was raised.


    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

    For more information:

    🧐 View latest project report

    πŸ›  Adjust upgrade PR settings

    πŸ”• Ignore this dependency or unsubscribe from future upgrade PRs

    opened by snyk-bot 1
  • Incorrectly mapped password conditions

    Incorrectly mapped password conditions

    When given passwords config with conditions for capital letters, small letters, special characters, or digits, the config is always mapped to false regardless of the provided value. Example:

      passwords:
        algorithm: scrypt
        conditions:
          includeCaps: true
          minLength: 6
    

    This won't lead to enforcing capital letters and only the length will be checked.

    bug high priority 
    opened by kmehrunes 1
  • [Snyk] Security upgrade io.vertx:vertx-web-client from 3.9.12 to 4.3.7

    [Snyk] Security upgrade io.vertx:vertx-web-client from 3.9.12 to 4.3.7

    Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

    Changes included in this PR

    • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
      • pom.xml

    Vulnerabilities that will be fixed

    With an upgrade:

    Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- medium severity | 611/1000
    Why? Recently disclosed, Has a fix available, CVSS 6.5 | HTTP Response Splitting
    SNYK-JAVA-IONETTY-3167773 | io.vertx:vertx-web-client:
    3.9.12 -> 4.3.7
    | Yes | No Known Exploit

    (*) Note that the real score may have changed since the PR was raised.

    Check the changes in this PR to ensure they won't cause issues with your project.


    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

    For more information: 🧐 View latest project report

    πŸ›  Adjust project settings

    πŸ“š Read more about Snyk's upgrade and patch logic


    Learn how to fix vulnerabilities with free interactive lessons:

    πŸ¦‰ Learn about vulnerability in an interactive lesson of Snyk Learn.

    opened by snyk-bot 0
  • [Snyk] Fix for 2 vulnerabilities

    [Snyk] Fix for 2 vulnerabilities

    This PR was automatically created by Snyk using the credentials of a real user.


    Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

    Changes included in this PR

    • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
      • pom.xml

    Vulnerabilities that will be fixed

    With an upgrade:

    Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- medium severity | 616/1000
    Why? Proof of Concept exploit, Has a fix available, CVSS 5.9 | Denial of Service (DoS)
    SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426 | com.fasterxml.jackson.dataformat:jackson-dataformat-yaml:
    2.13.3 -> 2.14.0
    com.fasterxml.jackson.datatype:jackson-datatype-jsr310:
    2.13.3 -> 2.14.0
    | No | Proof of Concept low severity | 506/1000
    Why? Proof of Concept exploit, Has a fix available, CVSS 3.7 | Stack-based Buffer Overflow
    SNYK-JAVA-ORGYAML-3016888 | com.fasterxml.jackson.dataformat:jackson-dataformat-yaml:
    2.13.3 -> 2.14.0
    | No | Proof of Concept

    (*) Note that the real score may have changed since the PR was raised.

    Check the changes in this PR to ensure they won't cause issues with your project.


    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

    For more information: 🧐 View latest project report

    πŸ›  Adjust project settings

    πŸ“š Read more about Snyk's upgrade and patch logic


    Learn how to fix vulnerabilities with free interactive lessons:

    πŸ¦‰ Denial of Service (DoS)

    opened by kmehrunes 0
  • [Snyk] Security upgrade com.fasterxml.jackson.dataformat:jackson-dataformat-properties from 2.13.3 to 2.14.0

    [Snyk] Security upgrade com.fasterxml.jackson.dataformat:jackson-dataformat-properties from 2.13.3 to 2.14.0

    This PR was automatically created by Snyk using the credentials of a real user.


    Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

    Changes included in this PR

    • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
      • pom.xml

    Vulnerabilities that will be fixed

    With an upgrade:

    Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- medium severity | 616/1000
    Why? Proof of Concept exploit, Has a fix available, CVSS 5.9 | Denial of Service (DoS)
    SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426 | com.fasterxml.jackson.dataformat:jackson-dataformat-properties:
    2.13.3 -> 2.14.0
    | No | Proof of Concept

    (*) Note that the real score may have changed since the PR was raised.

    Check the changes in this PR to ensure they won't cause issues with your project.


    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

    For more information: 🧐 View latest project report

    πŸ›  Adjust project settings

    πŸ“š Read more about Snyk's upgrade and patch logic


    Learn how to fix vulnerabilities with free interactive lessons:

    πŸ¦‰ Denial of Service (DoS)

    opened by kmehrunes 0
  • Add custom constant parameters to emails and SMS providers

    Add custom constant parameters to emails and SMS providers

    For example, if an email will show a link to the user, we can pass the base URL as a constant parameter in the configuration and then use it in a template. This will remove the need for maintaining two templates just because URLs will be different depending on the environment.

    medium priority feature request 
    opened by kmehrunes 0
  • [Snyk] Security upgrade com.auth0:java-jwt from 3.18.3 to 3.19.3

    [Snyk] Security upgrade com.auth0:java-jwt from 3.18.3 to 3.19.3

    This PR was automatically created by Snyk using the credentials of a real user.


    Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

    Changes included in this PR

    • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
      • pom.xml

    Vulnerabilities that will be fixed

    With an upgrade:

    Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- medium severity | 616/1000
    Why? Proof of Concept exploit, Has a fix available, CVSS 5.9 | Denial of Service (DoS)
    SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424 | com.auth0:java-jwt:
    3.18.3 -> 3.19.3
    | No | Proof of Concept medium severity | 616/1000
    Why? Proof of Concept exploit, Has a fix available, CVSS 5.9 | Denial of Service (DoS)
    SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426 | com.auth0:java-jwt:
    3.18.3 -> 3.19.3
    | No | Proof of Concept

    (*) Note that the real score may have changed since the PR was raised.

    Check the changes in this PR to ensure they won't cause issues with your project.


    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

    For more information: 🧐 View latest project report

    πŸ›  Adjust project settings

    πŸ“š Read more about Snyk's upgrade and patch logic


    Learn how to fix vulnerabilities with free interactive lessons:

    πŸ¦‰ Denial of Service (DoS) πŸ¦‰ Denial of Service (DoS)

    opened by kmehrunes 0
Releases(v0.17.1)
Owner
null
Simple and extensible storage service implementation with optional encryption.

Simple and extensible storage service implementation with optional encryption. About Hole Hole is a simple data storage made with a soul for those who

d1s utils 3 Aug 13, 2022
TSMS - Trusted Service Management System

This project provides interfaces described in BSI-TR-03165 in form of JAVA API and OpenAPI YAML definition files. The TR describes a Trusted Service Management System (TSMS) to install and personalize JavaCard applets on secure components (eSE) in smartphones.

Bundesamt fΓΌr Sicherheit in der Informationstechnik 15 Dec 19, 2022
A lightweight and extensible library to resolve application properties from various external sources.

Externalized Properties A lightweight and extensible library to resolve application properties from various external sources. Twelve Factor Methodolog

Joel Jeremy Marquez 20 Nov 29, 2022
A lightweight and extensible library to resolve application properties from various external sources.

Externalized Properties A lightweight and extensible library to resolve application properties from various external sources. Twelve Factor Methodolog

Joel Jeremy Marquez 20 Nov 29, 2022
An extensible media player for Android

ExoPlayer ExoPlayer is an application level media player for Android. It provides an alternative to Android’s MediaPlayer API for playing audio and vi

Google 20.2k Dec 30, 2022
NeoBotCore is an extensible Discord Bot created using Java.

NeoBotCore A NeoBotCore is an implementation of the NeoBotAPI. NeoBot is an extensible Discord Bot developed using Java. By combining modules, you can

null 3 Jun 22, 2022
Apollo is a reliable configuration management system suitable for microservice configuration management scenarios.

English | δΈ­ζ–‡ Apollo - A reliable configuration management system Apollo is a reliable configuration management system. It can centrally manage the con

Apollo 27.6k Jan 5, 2023
A simple and efficient short URL conversion service based on SpringBoot.

A simple and efficient short URL conversion service based on SpringBoot What is GeniusShortUrl? GeniusShortUrl is an open source reactive service that

null 2 Apr 8, 2022
A compact and highly efficient workflow and Business Process Management (BPM) platform for developers, system admins and business users.

Flowable (V6) Maven Central: Docker Images: License: Homepage: https://www.flowable.org/ flowable / flowΙ™b(Ι™)l / a compact and highly efficient workfl

Flowable 6k Jan 7, 2023
Lightweight service-based PubSub, RPC and public APIs in Java

kite - service-based RPC, public APIs and PubSub in Java kite is a collection of reactive application messaging libraries that aim at providing high l

teris.io 3 Feb 17, 2022
SpringBoot service to pick up CAN messages retransmitted by CANBridge and extract certain values for reporting/monitoring/alerting via DataDog

SpringBoot service to pick up CAN messages retransmitted by CANBridge and extract certain values for reporting/monitoring/alerting via DataDog

Grumpy Cricket 2 Mar 12, 2022
Spring REST service built with Spring initializr and Spring Data.

Spring REST Service Generated with start.spring.io, using Spring Data. Documented using Spring REST Docs. Spring Initializr - Generate new Spring Rest

null 1 Jan 28, 2022
Transfer Service app to transfer money between source and destination account

transferserviceapp Transfer Service app to transfer money between source and destination account H2 Console available at : http://localhost:8080/h2-co

null 1 Oct 21, 2021
Service that will swap rbtc for btc and then initiated a loopin through lnd-loop

Code https://github.com/grmkris/marduk-admin-frontend https://github.com/grmkris/marduk-admin-backend RSK balances https://wiki.sovryn.app/en/technica

Kris 2 Dec 31, 2021
A Toolkit for Modeling and Simulation of Resource Management Techniques in Internet of Things, Edge and Fog Computing Environments

The iFogSimToolkit (with its new release iFogSim2) for Modeling and Simulation of Resource Management Techniques in Internet of Things, Edge and Fog Computing Environments. In the new release Mobili Management, Microservice Management, and Dynamic Clustering mechanisms are added as new features.

The Cloud Computing and Distributed Systems (CLOUDS) Laboratory 69 Dec 17, 2022
ESA ServiceKeeper is a lightweight service governance framework.

ServiceKeeper ServiceKeeper is a lightweight service governance framework that provides many awesome features such as rate limit, concurrent limit, ci

ESA Stack 22 Aug 11, 2022
Drone - A service via REST API that allows clients to communicate with drones

Drone - A service via REST API that allows clients to communicate with drones (i.e. **dispatch controller**). The specific communication with the drone is outside the scope of this task.

Obinna Ogbonna 1 Jan 10, 2022
Spring MSA api gateway & service discovery with consul & Jaeger & Cassandra

Spring-Cloud-MSA μ€€λΉ„ Cassandra μ„œλ²„λ₯Ό μ€€λΉ„ν•œλ‹€ table.sql 파일둜 keyspace와 ν…Œμ΄λΈ”μ„ λ§Œλ“€μ–΄ λ‘”λ‹€ Consul 1.11.1버전 κΈ°μ€€ https://www.consul.io/downloads μ—μ„œ 1.11.1 버전 운영체제 맞게 λ‹€μš΄

INSUNG CHOI 2 Nov 22, 2022
Restler is a library that automatically generates a client for a web service at run time, by analyzing the respective annotated Spring controller interface

Restler Overview Restler is a library that automatically generates a client for a web service at run time, by analyzing the respective annotated Sprin

Excelsior LLC 29 Oct 24, 2022