jar

org.apache.wss4j : wss4j-ws-security-stax

Maven & Gradle

Jul 12, 2023
38 usages

Apache WSS4J Streaming WS-Security

Table Of Contents

Latest Version

Download org.apache.wss4j : wss4j-ws-security-stax JAR file - Latest Versions:

All Versions

Download org.apache.wss4j : wss4j-ws-security-stax JAR file - All Versions:

Version Vulnerabilities Size Updated
3.0.x
2.4.x
2.3.x
2.2.x
2.1.x
2.0.x
CVE-2014-3623
CVE-2014-3623
CVE-2014-3623
2.0 CVE-2014-3623

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window wss4j-ws-security-stax-2.3.4.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

org.apache.wss4j.stax.ext

├─ org.apache.wss4j.stax.ext.DocumentCreator.class - [JAR]

├─ org.apache.wss4j.stax.ext.DocumentCreatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.ext.WSInboundSecurityContext.class - [JAR]

├─ org.apache.wss4j.stax.ext.WSSConfigurationException.class - [JAR]

├─ org.apache.wss4j.stax.ext.WSSConstants.class - [JAR]

├─ org.apache.wss4j.stax.ext.WSSCrypto.class - [JAR]

├─ org.apache.wss4j.stax.ext.WSSSecurePart.class - [JAR]

├─ org.apache.wss4j.stax.ext.WSSSecurityProperties.class - [JAR]

org.apache.wss4j.stax.setup

├─ org.apache.wss4j.stax.setup.ConfigurationConverter.class - [JAR]

├─ org.apache.wss4j.stax.setup.InboundWSSec.class - [JAR]

├─ org.apache.wss4j.stax.setup.OutboundWSSec.class - [JAR]

├─ org.apache.wss4j.stax.setup.WSSec.class - [JAR]

org.apache.wss4j.stax.impl

├─ org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.SecurityHeaderOrder.class - [JAR]

├─ org.apache.wss4j.stax.impl.WSSecurityStreamReader.class - [JAR]

org.apache.wss4j.stax.validate

├─ org.apache.wss4j.stax.validate.BinarySecurityTokenValidator.class - [JAR]

├─ org.apache.wss4j.stax.validate.BinarySecurityTokenValidatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.validate.JAASUsernameTokenValidatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.validate.SamlTokenValidator.class - [JAR]

├─ org.apache.wss4j.stax.validate.SamlTokenValidatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.validate.SecurityContextTokenValidator.class - [JAR]

├─ org.apache.wss4j.stax.validate.SecurityContextTokenValidatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.validate.SignatureTokenValidator.class - [JAR]

├─ org.apache.wss4j.stax.validate.SignatureTokenValidatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.validate.TimestampValidator.class - [JAR]

├─ org.apache.wss4j.stax.validate.TimestampValidatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.validate.TokenContext.class - [JAR]

├─ org.apache.wss4j.stax.validate.UsernameTokenValidator.class - [JAR]

├─ org.apache.wss4j.stax.validate.UsernameTokenValidatorImpl.class - [JAR]

├─ org.apache.wss4j.stax.validate.Validator.class - [JAR]

org.apache.wss4j.stax.impl.processor.input

├─ org.apache.wss4j.stax.impl.processor.input.BinarySecurityTokenInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.DerivedKeyTokenInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.EncryptedDataInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.OperationInputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.ReferenceListInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.SAMLTokenInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.SecurityContextTokenInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.SecurityTokenReferenceInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.SignatureConfirmationInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.SignatureConfirmationInputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.TimestampInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.UsernameTokenInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.WSSEncryptedKeyInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.WSSSignatureInputHandler.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.input.WSSSignatureReferenceVerifyInputProcessor.class - [JAR]

org.apache.wss4j.stax.securityEvent

├─ org.apache.wss4j.stax.securityEvent.DerivedKeyTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.EncryptedKeyTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.EncryptedPartSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.IssuedTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.KeyValueTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.NoSecuritySecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.OperationSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.RelTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.RequiredElementSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.RequiredPartSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.SamlTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.SecurityContextTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.SignatureConfirmationSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.SignedPartSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.TimestampSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.UsernameTokenSecurityEvent.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants.class - [JAR]

├─ org.apache.wss4j.stax.securityEvent.X509TokenSecurityEvent.class - [JAR]

org.apache.wss4j.stax.securityToken

├─ org.apache.wss4j.stax.securityToken.DsaKeyValueSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.ECKeyValueSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.EncryptedKeySha1SecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.HttpsSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.KerberosServiceSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.KeyValueSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.RsaKeyValueSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.SamlSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.SecureConversationSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.SecurityTokenReference.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.SubjectAndPrincipalSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.UsernameSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants.class - [JAR]

├─ org.apache.wss4j.stax.securityToken.X509SecurityToken.class - [JAR]

org.apache.wss4j.stax.utils

├─ org.apache.wss4j.stax.utils.LimitingInputStream.class - [JAR]

├─ org.apache.wss4j.stax.utils.WSSUtils.class - [JAR]

org.apache.wss4j.stax.impl.securityToken

├─ org.apache.wss4j.stax.impl.securityToken.DsaKeyValueSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.ECKeyValueSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.EncryptedKeySha1SecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.ExternalSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.KerberosClientSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.OutboundUsernameSecurityToken.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.RsaKeyValueSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.SecureConversationSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.SecurityTokenFactoryImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.X509DefaultSecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.X509IssuerSerialTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.X509PKIPathv1SecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.X509SKISecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.X509ThumbprintSHA1SecurityTokenImpl.class - [JAR]

├─ org.apache.wss4j.stax.impl.securityToken.X509V3SecurityTokenImpl.class - [JAR]

org.apache.wss4j.stax.impl.resourceResolvers

├─ org.apache.wss4j.stax.impl.resourceResolvers.ResolverAttachment.class - [JAR]

├─ org.apache.wss4j.stax.impl.resourceResolvers.ResolverSameDocument.class - [JAR]

├─ org.apache.wss4j.stax.impl.resourceResolvers.ResolverXPointer.class - [JAR]

org.apache.wss4j.stax.impl.processor.output

├─ org.apache.wss4j.stax.impl.processor.output.BinarySecurityTokenOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.CustomTokenOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.DerivedKeyTokenOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.EncryptEndingOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.EncryptOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.EncryptedKeyOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.OutputProcessorUtils.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.ReferenceListOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.SAMLTokenOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.SecurityContextTokenOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.SecurityHeaderOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.SecurityHeaderReorderProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.SignatureConfirmationOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.TimestampOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.UsernameTokenOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.WSSSignatureEndingOutputProcessor.class - [JAR]

├─ org.apache.wss4j.stax.impl.processor.output.WSSSignatureOutputProcessor.class - [JAR]

org.apache.wss4j.stax.impl.transformer

├─ org.apache.wss4j.stax.impl.transformer.AttachmentCompleteSignatureTransform.class - [JAR]

├─ org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform.class - [JAR]

├─ org.apache.wss4j.stax.impl.transformer.STRTransformer.class - [JAR]

Advertisement

Dependencies from Group

Discover Dependencies

Aug 01, 2023
60 usages
1.7k stars
Aug 01, 2023
47 usages
1.7k stars
Aug 01, 2023
126 usages
1.7k stars
Aug 01, 2023
9 usages
1.7k stars
May 24, 2022
102 usages
51 stars
Dec 18, 2022
456 usages
38 stars
Jul 31, 2023
215 usages
3.7k stars