Project Group: io.openliberty.features

Java Servlets 3.1

io.openliberty.features : servlet-3.1

This feature enables support for HTTP Servlets written to the Java Servlet 3.1 specification. You can package servlets in Java EE specified WAR or EAR files. If servlet security is required, you should also configure an appSecurity feature. Without a security feature, any security constraints for the application are ignored.

Last Version: 22.0.0.6

Release Date:

Jakarta Servlet 5.0

io.openliberty.features : servlet-5.0

This feature enables support for HTTP Servlets written to the Jakarta Servlet 5.0 specification. You can package servlets in Jakarta EE specified WAR or EAR files. If servlet security is required, you should also configure an appSecurity feature. Without a security feature, any security constraints for the application are ignored.

Last Version: 22.0.0.6

Release Date:

Java Naming and Directory Interface 1.0

io.openliberty.features : jndi-1.0

This feature enables the use of Java Naming and Directory Interface (JNDI) to access server configured resources such as DataSources or JMS Connection Factories. It also allows access to Java primitives configured in the server as a jndiEntry.

Last Version: 22.0.0.6

Release Date:

Java Servlets 4.0

io.openliberty.features : servlet-4.0

This feature enables support for HTTP Servlets written to the Java Servlet 4.0 specification. You can package servlets in Java EE specified WAR or EAR files. If servlet security is required, you should also configure an appSecurity feature. Without a security feature, any security constraints for the application are ignored.

Last Version: 22.0.0.6

Release Date:

Application Security 2.0

io.openliberty.features : appSecurity-2.0

This feature enables support for securing the server runtime environment and applications; it includes a basic user registry. This feature supersedes appSecurity-1.0 and does not include servlet-3.0 or support for the LDAP user registry. To secure web applications, add the servlet-3.0 feature. To secure EJB applications, add the ejbLite-3.1 feature. To use LDAP, add the ldapRegistry-3.0 feature. When you add the appSecurity-2.0 feature to your server, you need to configure a user registry, such as the basic user registry or the LDAP user registry.

Last Version: 22.0.0.6

Release Date:

Contexts and Dependency Injection 2.0

io.openliberty.features : cdi-2.0

The Contexts and Dependency Injection 2.0 specification makes it easier to integrate Java EE components of different types. It provides a common mechanism to inject component such as EJBs or Managed Beans into other components such as JSPs or other EJBs.

Last Version: 22.0.0.6

Release Date:

Contexts and Dependency Injection 1.2

io.openliberty.features : cdi-1.2

The Contexts and Dependency Injection specification makes it easier to integrate Java EE components of different types. It provides a common mechanism to inject component such as EJBs or Managed Beans into other components such as JSPs or other EJBs.

Last Version: 22.0.0.6

Release Date:

JavaScript Object Notation for Java 1.0

io.openliberty.features : json-1.0

This feature provides access to the JavaScript Object Notation (JSON4J) library. The JSON4J library provides a simple Java model for constructing and manipulating data to be rendered as JSON data.

Last Version: 22.0.0.6

Release Date:

Java RESTful Services 2.0

io.openliberty.features : jaxrs-2.0

This feature enables support for Java API for RESTful Web Services. JAX-RS annotations can be used to define web service clients and endpoints that comply with the REST architectural style. Endpoints are accessed through a common interface that is based on the HTTP standard methods.

Last Version: 22.0.0.6

Release Date:

Java Database Connectivity 4.2

io.openliberty.features : jdbc-4.2

This feature enables the configuration of DataSources to access Databases from applications. Any JDBC driver that complies with the JDBC 4.2, 4.1, 4.0, 3.0, or 2.x specification can be used; customized configuration of many specific providers is included. High performance connection pooling is also provided.

Last Version: 22.0.0.6

Release Date:

JavaScript Object Notation Processing 1.1

io.openliberty.features : jsonp-1.1

The Java API for JSON Processing (JSON-P) feature provides a standardized method for constructing and manipulating data to be rendered in JavaScript Object Notation (JSON).

Last Version: 22.0.0.6

Release Date:

JavaScript Object Notation Processing 1.0

io.openliberty.features : jsonp-1.0

The Java API for JSON Processing (JSON-P) feature provides a standardized method for constructing and manipulating data to be rendered in JavaScript Object Notation (JSON).

Last Version: 22.0.0.6

Release Date:

MicroProfile Config 1.3

io.openliberty.features : mpConfig-1.3

The Eclipse MicroProfile Config specification provides a unified mechanism to access configuration, providing a single view of multiple sources.

Last Version: 22.0.0.6

Release Date:

Java Database Connectivity 4.1

io.openliberty.features : jdbc-4.1

This feature enables the configuration of DataSources to access Databases from applications. Any JDBC driver that complies with the JDBC 4.1, 4.0, 3.0, or 2.x specification can be used; customized configuration of many specific providers is included. High performance connection pooling is also provided.

Last Version: 22.0.0.6

Release Date:

Java RESTful Services 2.1

io.openliberty.features : jaxrs-2.1

This feature enables support for Java API for RESTful Web Services v2.1. JAX-RS annotations can be used to define web service clients and endpoints that comply with the REST architectural style. Endpoints are accessed through a common interface that is based on the HTTP standard methods.

Last Version: 22.0.0.6

Release Date:

Java RESTful Services Client 2.1

io.openliberty.features : jaxrsClient-2.1

This feature enables support for Java Client API for JAX-RS 2.1.

Last Version: 22.0.0.6

Release Date:

Application Security 4.0 (Jakarta Security 2.0)

io.openliberty.features : appSecurity-4.0

This feature enables support for securing the server runtime environment and applications using Jakarta Security 2.0.

Last Version: 22.0.0.6

Release Date:

Jakarta Contexts and Dependency Injection 3.0

io.openliberty.features : cdi-3.0

The Jakarta Contexts and Dependency Injection 3.0 specification makes it easier to integrate Jakarta EE components of different types. It provides a common mechanism to inject components such as enterprise beans or managed beans into other components such as JSPs or other enterprise beans.

Last Version: 22.0.0.6

Release Date:

JavaServer Pages 2.2

io.openliberty.features : jsp-2.2

This feature enables support for Java Server Pages (JSPs) that are written to the JSP 2.2 specification. This framework simplifies the construction of user interfaces.

Last Version: 22.0.0.6

Release Date: