{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"OpenIDM","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenIDM is an open standards based Identity Management, Provisioning and Compliance solution. Experience shows that the most important features of an identity management product are: high flexibility in Business Process handling and compliance with open standards and interfaces. A highly flexible user interface combined with a very robust workfl…","allTopics":["workflow","process-manager","opensource","integration","directory","rest-api","idm","provisioning","free","user","activity","identity-management","openidm"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":63,"forksCount":29,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-03T12:18:19.247Z"}},{"type":"Public","name":"OpenIG","owner":"OpenIdentityPlatform","isFork":false,"description":"Open Identity Gateway (OpenIG) is a high-performance reverse proxy server with specialized session management and credential replay functionality.","allTopics":["oauth","saml","rewrite","reverse-proxy","sso","saml2","openid-connect","openam","openig"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":66,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-03T03:38:48.688Z"}},{"type":"Public","name":"OpenICF.Net","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenICF.Net (Open Identity Connectors .Net Framework) is built to help drive development of Connectors. Connectors provide a consistent generic layer between applications and target resources.","allTopics":["dotnet","powershell","active-directory","exchange"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T13:22:03.476Z"}},{"type":"Public","name":"OpenIdentityPlatform.org","owner":"OpenIdentityPlatform","isFork":false,"description":"Open Identity Platform Community site","allTopics":["open-source","platform","community","identity","open","openam","opendj","openidm","cddl","openig","openicf"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":null,"participation":[0,0,2,1,0,0,0,0,0,2,0,2,0,0,1,0,4,1,2,0,1,0,1,0,1,1,1,0,2,1,1,0,0,0,0,0,3,1,0,0,2,2,0,1,1,2,4,0,0,0,6,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T11:19:01.773Z"}},{"type":"Public","name":"OpenDJ","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenDJ is an LDAPv3 compliant directory service, which has been developed for the Java platform, providing a high performance, highly available, and secure store for the identities managed by your organization. Its easy installation process, combined with the power of the Java platform makes OpenDJ the simplest, fastest directory to deploy and m…","allTopics":["java","docker","ldap","opensource","rest","cross-platform","deb","rpm","free","ldap-server","msi","opendj","cddl","rest2ldap","java11","jdk11","opends"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":19,"starsCount":353,"forksCount":97,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T09:36:10.681Z"}},{"type":"Public","name":".github","owner":"OpenIdentityPlatform","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T07:46:08.426Z"}},{"type":"Public","name":"OpenAM","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.","allTopics":["java","ldap","oauth","saml","oauth2","authentication","jdbc","accounting","active-directory","aaa","policy","authorization","access","sso","kerberos","oidc","openam","access-management","cddl","opensso"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":740,"forksCount":150,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T12:17:44.293Z"}},{"type":"Public","name":"OpenICF","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenICF (Open Identity Connectors Java Framework) is built to help drive development of Connectors. Connectors provide a consistent generic layer between applications and target resources.","allTopics":["ssh","groovy","ldap","connector","xml","kerberos","openidm","csvfile","openicf","databasetable","csvfile-connector","xml-connector","databasetable-connector","ldap-connector","ssh-connector","groovy-connector","kerberos-connector"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":22,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T11:18:51.784Z"}},{"type":"Public","name":"commons","owner":"OpenIdentityPlatform","isFork":false,"description":"Parent POM for projects. Provides default project build configuration.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":15,"license":"Other","participation":[3,0,2,2,0,0,0,0,0,0,0,0,0,3,2,4,0,0,0,0,0,0,0,1,0,0,0,2,0,1,0,0,0,0,2,0,0,0,0,0,0,1,1,4,0,0,0,0,0,2,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T09:28:22.595Z"}},{"type":"Public","name":"openam-openig-springboot-example","owner":"OpenIdentityPlatform","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T08:54:19.597Z"}},{"type":"Public","name":"spring-security-openam-example","owner":"OpenIdentityPlatform","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T11:42:26.865Z"}},{"type":"Public","name":"OpenAM-JEE-Agents","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenAM Java EE Policy Agents is an OpenAM add-on component that functions as a Policy Enforcement Point (PEP) for applications deployed on a Java EE-based servlet container or application server. The policy agent protects web-based applications and implements single sign-on (SSO) capabilities for the applications deployed in the container.","allTopics":["open-source","tomcat","jetty","sso","openam","sso-client"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":14,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T16:50:24.362Z"}},{"type":"Public","name":"anon","owner":"OpenIdentityPlatform","isFork":true,"description":"A UNIX Command To Anonymise Data","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":14,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-22T08:54:06.777Z"}},{"type":"Public","name":"icap-client","owner":"OpenIdentityPlatform","isFork":true,"description":"Simple Java ICAP Client for ICAP Services.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-24T08:45:06.230Z"}},{"type":"Public","name":"openam_demo_authenticator","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenAM Demo Authentication mobile application","allTopics":["authentication","passwordless","openam","qr","passwordless-authentication"],"primaryLanguage":{"name":"Dart","color":"#00B4AB"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-15T11:12:41.080Z"}},{"type":"Public","name":"dcm4chee-arc-openam","owner":"OpenIdentityPlatform","isFork":false,"description":"Example Docker cofiguration files for secure dcm4chee-arc-light application with OpenAM and OpenIG","allTopics":["oauth2","openam","opendj","dcm4che","dcm4chee","dcm4chee-arc","openig","dcm4chee-archive"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-01T07:30:03.225Z"}},{"type":"Public","name":"OpenAM-Web-Agents","owner":"OpenIdentityPlatform","isFork":true,"description":"OpenAM Web Policy Agents is an OpenAM add-on component that functions as a Policy Enforcement Point (PEP) for applications deployed on Apache HTTP Server (\"httpd\"). The policy agent protects web-based applications and implements single sign-on (SSO) capabilities for the applications deployed in the container.","allTopics":["c","agent","cpp","policy","httpd","sso","apache2","openam","sso-client","openam-sdk"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":5,"starsCount":5,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-19T06:58:47.704Z"}},{"type":"Public","name":"OpenAM-.Net-Agent","owner":"OpenIdentityPlatform","isFork":false,"description":"OpenAM .Net SDK and Microsoft IIS policy agent","allTopics":["open-source","sdk","csharp","mono","iis","sso","net","openam"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-18T10:01:46.025Z"}},{"type":"Public","name":"OpenDJ-SDK","owner":"OpenIdentityPlatform","isFork":true,"description":"The OpenDJ LDAP SDK brings you easy-to-use connection management, connection pooling, load balancing, and all the standard LDAP operations to read and write directory entries. OpenDJ LDAP SDK also lets you build applications with capabilities defined in additional draft and experimental RFCs that are supported by modern LDAP servers.","allTopics":["java","ldap","sdk","opendj","ldap-client","cddl"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":2,"starsCount":3,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-30T14:26:04.871Z"}}],"repositoryCount":19,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"OpenIdentityPlatform repositories"}