jar

org.apache.ws.security : wss4j

Maven & Gradle

Oct 22, 2015
132 usages

Apache WSS4J · The Apache WSS4J project provides a Java implementation of the primary security standards for Web Services, namely the OASIS Web Services Security (WS-Security) specifications from the OASIS Web Services Security TC.

Table Of Contents

Latest Version

Download org.apache.ws.security : wss4j JAR file - Latest Versions:

All Versions

Download org.apache.ws.security : wss4j JAR file - All Versions:

Version Vulnerabilities Size Updated
1.6.x
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
1.5.x 2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities
2 vulnerabilities

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window wss4j-1.6.19.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

org.apache.ws.security.saml.ext

├─ org.apache.ws.security.saml.ext.AssertionWrapper.class - [JAR]

├─ org.apache.ws.security.saml.ext.OpenSAMLBootstrap.class - [JAR]

├─ org.apache.ws.security.saml.ext.OpenSAMLUtil.class - [JAR]

├─ org.apache.ws.security.saml.ext.SAMLCallback.class - [JAR]

├─ org.apache.ws.security.saml.ext.SAMLParms.class - [JAR]

org.apache.ws.security.util

├─ org.apache.ws.security.util.Base64.class - [JAR]

├─ org.apache.ws.security.util.DOM2Writer.class - [JAR]

├─ org.apache.ws.security.util.DateUtil.class - [JAR]

├─ org.apache.ws.security.util.InetAddressUtils.class - [JAR]

├─ org.apache.ws.security.util.Loader.class - [JAR]

├─ org.apache.ws.security.util.Mapping.class - [JAR]

├─ org.apache.ws.security.util.NSStack.class - [JAR]

├─ org.apache.ws.security.util.RFC2253Parser.class - [JAR]

├─ org.apache.ws.security.util.StringUtil.class - [JAR]

├─ org.apache.ws.security.util.UUIDGenerator.class - [JAR]

├─ org.apache.ws.security.util.WSCurrentTimeSource.class - [JAR]

├─ org.apache.ws.security.util.WSSecurityUtil.class - [JAR]

├─ org.apache.ws.security.util.WSTimeSource.class - [JAR]

├─ org.apache.ws.security.util.XMLUtils.class - [JAR]

├─ org.apache.ws.security.util.XmlSchemaDateFormat.class - [JAR]

org.apache.ws.security.str

├─ org.apache.ws.security.str.BSPEnforcer.class - [JAR]

├─ org.apache.ws.security.str.DerivedKeyTokenSTRParser.class - [JAR]

├─ org.apache.ws.security.str.EncryptedKeySTRParser.class - [JAR]

├─ org.apache.ws.security.str.STRParser.class - [JAR]

├─ org.apache.ws.security.str.SecurityTokenRefSTRParser.class - [JAR]

├─ org.apache.ws.security.str.SignatureSTRParser.class - [JAR]

org.apache.ws.security.validate

├─ org.apache.ws.security.validate.Credential.class - [JAR]

├─ org.apache.ws.security.validate.JAASUsernameTokenValidator.class - [JAR]

├─ org.apache.ws.security.validate.KerberosTokenDecoder.class - [JAR]

├─ org.apache.ws.security.validate.KerberosTokenValidator.class - [JAR]

├─ org.apache.ws.security.validate.NoOpValidator.class - [JAR]

├─ org.apache.ws.security.validate.SamlAssertionValidator.class - [JAR]

├─ org.apache.ws.security.validate.SignatureTrustValidator.class - [JAR]

├─ org.apache.ws.security.validate.TimestampValidator.class - [JAR]

├─ org.apache.ws.security.validate.UsernameTokenValidator.class - [JAR]

├─ org.apache.ws.security.validate.Validator.class - [JAR]

org.apache.ws.security.message.token

├─ org.apache.ws.security.message.token.BinarySecurity.class - [JAR]

├─ org.apache.ws.security.message.token.DOMX509Data.class - [JAR]

├─ org.apache.ws.security.message.token.DOMX509IssuerSerial.class - [JAR]

├─ org.apache.ws.security.message.token.DerivedKeyToken.class - [JAR]

├─ org.apache.ws.security.message.token.KerberosClientAction.class - [JAR]

├─ org.apache.ws.security.message.token.KerberosClientExceptionAction.class - [JAR]

├─ org.apache.ws.security.message.token.KerberosContext.class - [JAR]

├─ org.apache.ws.security.message.token.KerberosSecurity.class - [JAR]

├─ org.apache.ws.security.message.token.KerberosServiceAction.class - [JAR]

├─ org.apache.ws.security.message.token.KerberosServiceContext.class - [JAR]

├─ org.apache.ws.security.message.token.KerberosServiceExceptionAction.class - [JAR]

├─ org.apache.ws.security.message.token.PKIPathSecurity.class - [JAR]

├─ org.apache.ws.security.message.token.Reference.class - [JAR]

├─ org.apache.ws.security.message.token.SecurityContextToken.class - [JAR]

├─ org.apache.ws.security.message.token.SecurityTokenReference.class - [JAR]

├─ org.apache.ws.security.message.token.SignatureConfirmation.class - [JAR]

├─ org.apache.ws.security.message.token.Timestamp.class - [JAR]

├─ org.apache.ws.security.message.token.TokenElementCallback.class - [JAR]

├─ org.apache.ws.security.message.token.UsernameToken.class - [JAR]

├─ org.apache.ws.security.message.token.X509Security.class - [JAR]

org.apache.ws.security.processor

├─ org.apache.ws.security.processor.BinarySecurityTokenProcessor.class - [JAR]

├─ org.apache.ws.security.processor.DerivedKeyTokenProcessor.class - [JAR]

├─ org.apache.ws.security.processor.EncryptedAssertionProcessor.class - [JAR]

├─ org.apache.ws.security.processor.EncryptedDataProcessor.class - [JAR]

├─ org.apache.ws.security.processor.EncryptedKeyProcessor.class - [JAR]

├─ org.apache.ws.security.processor.Processor.class - [JAR]

├─ org.apache.ws.security.processor.ReferenceListProcessor.class - [JAR]

├─ org.apache.ws.security.processor.SAMLTokenProcessor.class - [JAR]

├─ org.apache.ws.security.processor.SecurityContextTokenProcessor.class - [JAR]

├─ org.apache.ws.security.processor.SignatureConfirmationProcessor.class - [JAR]

├─ org.apache.ws.security.processor.SignatureProcessor.class - [JAR]

├─ org.apache.ws.security.processor.TimestampProcessor.class - [JAR]

├─ org.apache.ws.security.processor.UsernameTokenProcessor.class - [JAR]

├─ org.apache.ws.security.processor.X509Util.class - [JAR]

org.apache.ws.security.cache

├─ org.apache.ws.security.cache.MemoryReplayCache.class - [JAR]

├─ org.apache.ws.security.cache.ReplayCache.class - [JAR]

org.apache.ws.security.saml

├─ org.apache.ws.security.saml.SAMLIssuer.class - [JAR]

├─ org.apache.ws.security.saml.SAMLIssuerFactory.class - [JAR]

├─ org.apache.ws.security.saml.SAMLIssuerImpl.class - [JAR]

├─ org.apache.ws.security.saml.SAMLKeyInfo.class - [JAR]

├─ org.apache.ws.security.saml.SAMLUtil.class - [JAR]

├─ org.apache.ws.security.saml.WSSecSignatureSAML.class - [JAR]

org.apache.ws.security.conversation

├─ org.apache.ws.security.conversation.ConversationConstants.class - [JAR]

├─ org.apache.ws.security.conversation.ConversationException.class - [JAR]

org.apache.ws.security.spnego

├─ org.apache.ws.security.spnego.DefaultSpnegoClientAction.class - [JAR]

├─ org.apache.ws.security.spnego.DefaultSpnegoServiceAction.class - [JAR]

├─ org.apache.ws.security.spnego.SpnegoClientAction.class - [JAR]

├─ org.apache.ws.security.spnego.SpnegoServiceAction.class - [JAR]

├─ org.apache.ws.security.spnego.SpnegoTokenContext.class - [JAR]

org.apache.ws.security.conversation.dkalgo

├─ org.apache.ws.security.conversation.dkalgo.AlgoFactory.class - [JAR]

├─ org.apache.ws.security.conversation.dkalgo.DerivationAlgorithm.class - [JAR]

├─ org.apache.ws.security.conversation.dkalgo.P_SHA1.class - [JAR]

org.apache.ws.security.handler

├─ org.apache.ws.security.handler.RequestData.class - [JAR]

├─ org.apache.ws.security.handler.WSHandler.class - [JAR]

├─ org.apache.ws.security.handler.WSHandlerConstants.class - [JAR]

├─ org.apache.ws.security.handler.WSHandlerResult.class - [JAR]

org.apache.ws.security

├─ org.apache.ws.security.CustomTokenPrincipal.class - [JAR]

├─ org.apache.ws.security.NamePasswordCallbackHandler.class - [JAR]

├─ org.apache.ws.security.PublicKeyPrincipal.class - [JAR]

├─ org.apache.ws.security.SAMLTokenPrincipal.class - [JAR]

├─ org.apache.ws.security.SOAP11Constants.class - [JAR]

├─ org.apache.ws.security.SOAP12Constants.class - [JAR]

├─ org.apache.ws.security.SOAPConstants.class - [JAR]

├─ org.apache.ws.security.SantuarioUtil.class - [JAR]

├─ org.apache.ws.security.WSConstants.class - [JAR]

├─ org.apache.ws.security.WSDataRef.class - [JAR]

├─ org.apache.ws.security.WSDerivedKeyTokenPrincipal.class - [JAR]

├─ org.apache.ws.security.WSDocInfo.class - [JAR]

├─ org.apache.ws.security.WSEncryptionPart.class - [JAR]

├─ org.apache.ws.security.WSPasswordCallback.class - [JAR]

├─ org.apache.ws.security.WSSConfig.class - [JAR]

├─ org.apache.ws.security.WSSecurityEngine.class - [JAR]

├─ org.apache.ws.security.WSSecurityEngineResult.class - [JAR]

├─ org.apache.ws.security.WSSecurityException.class - [JAR]

├─ org.apache.ws.security.WSUsernameTokenPrincipal.class - [JAR]

├─ org.apache.ws.security.WsuIdAllocator.class - [JAR]

org.apache.ws.security.saml.ext.builder

├─ org.apache.ws.security.saml.ext.builder.SAML1ComponentBuilder.class - [JAR]

├─ org.apache.ws.security.saml.ext.builder.SAML1Constants.class - [JAR]

├─ org.apache.ws.security.saml.ext.builder.SAML2ComponentBuilder.class - [JAR]

├─ org.apache.ws.security.saml.ext.builder.SAML2Constants.class - [JAR]

org.apache.ws.security.saml.ext.bean

├─ org.apache.ws.security.saml.ext.bean.ActionBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.AttributeBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.AttributeStatementBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.AudienceRestrictionBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.AuthDecisionStatementBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.AuthenticationStatementBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.ConditionsBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.KeyInfoBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.ProxyRestrictionBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.SubjectBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.SubjectConfirmationDataBean.class - [JAR]

├─ org.apache.ws.security.saml.ext.bean.SubjectLocalityBean.class - [JAR]

org.apache.ws.security.action

├─ org.apache.ws.security.action.Action.class - [JAR]

├─ org.apache.ws.security.action.EncryptionAction.class - [JAR]

├─ org.apache.ws.security.action.SAMLTokenSignedAction.class - [JAR]

├─ org.apache.ws.security.action.SAMLTokenUnsignedAction.class - [JAR]

├─ org.apache.ws.security.action.SignatureAction.class - [JAR]

├─ org.apache.ws.security.action.SignatureConfirmationAction.class - [JAR]

├─ org.apache.ws.security.action.TimestampAction.class - [JAR]

├─ org.apache.ws.security.action.UsernameTokenAction.class - [JAR]

├─ org.apache.ws.security.action.UsernameTokenSignedAction.class - [JAR]

org.apache.ws.security.components.crypto

├─ org.apache.ws.security.components.crypto.AlgorithmSuite.class - [JAR]

├─ org.apache.ws.security.components.crypto.AlgorithmSuiteValidator.class - [JAR]

├─ org.apache.ws.security.components.crypto.CertificateStore.class - [JAR]

├─ org.apache.ws.security.components.crypto.CredentialException.class - [JAR]

├─ org.apache.ws.security.components.crypto.Crypto.class - [JAR]

├─ org.apache.ws.security.components.crypto.CryptoBase.class - [JAR]

├─ org.apache.ws.security.components.crypto.CryptoFactory.class - [JAR]

├─ org.apache.ws.security.components.crypto.CryptoType.class - [JAR]

├─ org.apache.ws.security.components.crypto.DERDecoder.class - [JAR]

├─ org.apache.ws.security.components.crypto.Merlin.class - [JAR]

├─ org.apache.ws.security.components.crypto.MerlinDevice.class - [JAR]

├─ org.apache.ws.security.components.crypto.X509NameTokenizer.class - [JAR]

├─ org.apache.ws.security.components.crypto.X509SubjectPublicKeyInfo.class - [JAR]

org.apache.ws.security.message

├─ org.apache.ws.security.message.CallbackLookup.class - [JAR]

├─ org.apache.ws.security.message.DOMCallbackLookup.class - [JAR]

├─ org.apache.ws.security.message.WSSecBase.class - [JAR]

├─ org.apache.ws.security.message.WSSecDKEncrypt.class - [JAR]

├─ org.apache.ws.security.message.WSSecDKSign.class - [JAR]

├─ org.apache.ws.security.message.WSSecDerivedKeyBase.class - [JAR]

├─ org.apache.ws.security.message.WSSecEncrypt.class - [JAR]

├─ org.apache.ws.security.message.WSSecEncryptedKey.class - [JAR]

├─ org.apache.ws.security.message.WSSecHeader.class - [JAR]

├─ org.apache.ws.security.message.WSSecSAMLToken.class - [JAR]

├─ org.apache.ws.security.message.WSSecSecurityContextToken.class - [JAR]

├─ org.apache.ws.security.message.WSSecSignature.class - [JAR]

├─ org.apache.ws.security.message.WSSecSignatureBase.class - [JAR]

├─ org.apache.ws.security.message.WSSecSignatureConfirmation.class - [JAR]

├─ org.apache.ws.security.message.WSSecTimestamp.class - [JAR]

├─ org.apache.ws.security.message.WSSecUsernameToken.class - [JAR]

org.apache.ws.security.transform

├─ org.apache.ws.security.transform.STRTransform.class - [JAR]

├─ org.apache.ws.security.transform.STRTransformProvider.class - [JAR]

├─ org.apache.ws.security.transform.STRTransformUtil.class - [JAR]

Advertisement

Dependencies from Group

Oct 22, 2015
132 usages

Discover Dependencies

Aug 24, 2023
351 usages
72.7k stars
May 16, 2023
349 usages
Oct 14, 2017
5 usages
998 stars
Aug 24, 2023
10 usages
30 stars
Jun 30, 2023
2 usages
1k stars
Dec 01, 2022
77 usages
13.5k stars
Sep 25, 2019
50 usages
853 stars
ui
Jul 07, 2016
19 stars
Sep 04, 2018
9 usages
213 stars