Return-Path: X-Original-To: apmail-cxf-commits-archive@www.apache.org Delivered-To: apmail-cxf-commits-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 85D93DAA7 for ; Thu, 23 May 2013 13:18:38 +0000 (UTC) Received: (qmail 50511 invoked by uid 500); 23 May 2013 13:18:36 -0000 Delivered-To: apmail-cxf-commits-archive@cxf.apache.org Received: (qmail 50399 invoked by uid 500); 23 May 2013 13:18:36 -0000 Mailing-List: contact commits-help@cxf.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@cxf.apache.org Delivered-To: mailing list commits@cxf.apache.org Received: (qmail 50391 invoked by uid 99); 23 May 2013 13:18:36 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 23 May 2013 13:18:36 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=5.0 tests=ALL_TRUSTED,T_LOTTO_URI X-Spam-Check-By: apache.org Received: from [140.211.11.4] (HELO eris.apache.org) (140.211.11.4) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 23 May 2013 13:18:32 +0000 Received: from eris.apache.org (localhost [127.0.0.1]) by eris.apache.org (Postfix) with ESMTP id E176B2388BBD; Thu, 23 May 2013 13:17:48 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r1485693 [10/14] - in /cxf/trunk: ./ distribution/src/main/release/samples/sts/src/main/java/demo/wssec/client/ distribution/src/main/release/samples/sts/src/main/java/demo/wssec/server/ distribution/src/main/release/samples/sts/src/main/ja... Date: Thu, 23 May 2013 13:17:32 -0000 To: commits@cxf.apache.org From: coheigea@apache.org X-Mailer: svnmailer-1.0.8-patched Message-Id: <20130523131748.E176B2388BBD@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractPolicySecurityTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractPolicySecurityTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractPolicySecurityTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractPolicySecurityTest.java Thu May 23 13:17:26 2013 @@ -58,22 +58,23 @@ import org.apache.cxf.ws.policy.Assertio import org.apache.cxf.ws.policy.PolicyBuilder; import org.apache.cxf.ws.policy.PolicyException; import org.apache.cxf.ws.security.SecurityConstants; -import org.apache.cxf.ws.security.policy.SP12Constants; -import org.apache.cxf.ws.security.policy.model.AsymmetricBinding; import org.apache.cxf.ws.security.tokenstore.MemoryTokenStore; import org.apache.cxf.ws.security.tokenstore.SecurityToken; import org.apache.cxf.ws.security.tokenstore.TokenStore; import org.apache.cxf.ws.security.wss4j.CryptoCoverageUtil.CoverageType; import org.apache.cxf.ws.security.wss4j.PolicyBasedWSS4JOutInterceptor.PolicyBasedWSS4JOutInterceptorInternal; import org.apache.neethi.Policy; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSDataRef; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.components.crypto.Crypto; -import org.apache.ws.security.components.crypto.CryptoFactory; -import org.apache.ws.security.components.crypto.CryptoType; -import org.apache.ws.security.handler.WSHandlerConstants; -import org.apache.ws.security.handler.WSHandlerResult; +import org.apache.wss4j.common.crypto.Crypto; +import org.apache.wss4j.common.crypto.CryptoFactory; +import org.apache.wss4j.common.crypto.CryptoType; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.WSDataRef; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerResult; +import org.apache.wss4j.dom.util.WSSecurityUtil; +import org.apache.wss4j.policy.SP12Constants; +import org.apache.wss4j.policy.model.AsymmetricBinding; public abstract class AbstractPolicySecurityTest extends AbstractSecurityTest { protected PolicyBuilder policyBuilder; @@ -385,7 +386,7 @@ public abstract class AbstractPolicySecu } } inHandler.setProperty(WSHandlerConstants.ACTION, action); - inHandler.setProperty(WSHandlerConstants.SIG_PROP_FILE, + inHandler.setProperty(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); inHandler.setProperty(WSHandlerConstants.DEC_PROP_FILE, "insecurity.properties"); @@ -444,8 +445,8 @@ public abstract class AbstractPolicySecu assertNotNull(handlerResults); assertSame(handlerResults.size(), 1); - final List protectionResults = - WSS4JUtils.fetchAllActionResults(handlerResults.get(0).getResults(), WSConstants.ENCR); + final List protectionResults = + WSSecurityUtil.fetchAllActionResults(handlerResults.get(0).getResults(), WSConstants.ENCR); assertNotNull(protectionResults); // @@ -466,8 +467,9 @@ public abstract class AbstractPolicySecu final AsymmetricBinding binding = (AsymmetricBinding) assertInfo.getAssertion(); final String expectedSignatureMethod = binding.getAlgorithmSuite().getAsymmetricSignature(); - final String expectedDigestAlgorithm = binding.getAlgorithmSuite().getDigest(); - final String expectedCanonAlgorithm = binding.getAlgorithmSuite().getInclusiveC14n(); + final String expectedDigestAlgorithm = + binding.getAlgorithmSuite().getAlgorithmSuiteType().getDigest(); + final String expectedCanonAlgorithm = binding.getAlgorithmSuite().getC14n().getValue(); XPathFactory factory = XPathFactory.newInstance(); XPath xpath = factory.newXPath(); Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractSecurityTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractSecurityTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractSecurityTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/AbstractSecurityTest.java Thu May 23 13:17:26 2013 @@ -43,7 +43,7 @@ import org.apache.cxf.message.Exchange; import org.apache.cxf.message.ExchangeImpl; import org.apache.cxf.message.MessageImpl; import org.apache.cxf.test.AbstractCXFTest; -import org.apache.ws.security.WSConstants; +import org.apache.wss4j.dom.WSConstants; public abstract class AbstractSecurityTest extends AbstractCXFTest { Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CryptoCoverageCheckerTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CryptoCoverageCheckerTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CryptoCoverageCheckerTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CryptoCoverageCheckerTest.java Thu May 23 13:17:26 2013 @@ -40,7 +40,7 @@ import org.apache.cxf.phase.PhaseInterce import org.apache.cxf.ws.security.wss4j.CryptoCoverageChecker.XPathExpression; import org.apache.cxf.ws.security.wss4j.CryptoCoverageUtil.CoverageScope; import org.apache.cxf.ws.security.wss4j.CryptoCoverageUtil.CoverageType; -import org.apache.ws.security.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerConstants; import org.junit.Test; @@ -228,13 +228,14 @@ public class CryptoCoverageCheckerTest e final String action = WSHandlerConstants.SIGNATURE + " " + WSHandlerConstants.ENCRYPT; inHandler.setProperty(WSHandlerConstants.ACTION, action); - inHandler.setProperty(WSHandlerConstants.SIG_PROP_FILE, + inHandler.setProperty(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); inHandler.setProperty(WSHandlerConstants.DEC_PROP_FILE, "insecurity.properties"); inHandler.setProperty(WSHandlerConstants.PW_CALLBACK_CLASS, TestPwdCallback.class.getName()); inHandler.setProperty(WSHandlerConstants.IS_BSP_COMPLIANT, "false"); + inHandler.setProperty(WSHandlerConstants.ALLOW_RSA15_KEY_TRANSPORT_ALGORITHM, "true"); return inHandler; } Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomPolicyAlgorithmsTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomPolicyAlgorithmsTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomPolicyAlgorithmsTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomPolicyAlgorithmsTest.java Thu May 23 13:17:26 2013 @@ -20,9 +20,9 @@ package org.apache.cxf.ws.security.wss4j import org.apache.cxf.ws.policy.AssertionInfo; import org.apache.cxf.ws.policy.AssertionInfoMap; -import org.apache.cxf.ws.security.policy.SP12Constants; -import org.apache.cxf.ws.security.policy.model.AsymmetricBinding; import org.apache.neethi.Policy; +import org.apache.wss4j.policy.SP12Constants; +import org.apache.wss4j.policy.model.AsymmetricBinding; import org.junit.Test; public class CustomPolicyAlgorithmsTest extends AbstractPolicySecurityTest { @@ -47,26 +47,5 @@ public class CustomPolicyAlgorithmsTest assertNotNull(sigMethod); assertEquals(rsaSha2SigMethod, sigMethod); } - - @Test - public void testSHA256DigestAlgorithm() throws Exception { - - final String sha256 = "http://www.w3.org/2001/04/xmlenc#sha256"; - String policyName = "signed_elements_policy.xml"; - Policy policy = policyBuilder.getPolicy(this.getResourceAsStream(policyName)); - AssertionInfoMap aim = new AssertionInfoMap(policy); - - AssertionInfo assertInfo = aim.get(SP12Constants.ASYMMETRIC_BINDING).iterator().next(); - - AsymmetricBinding binding = (AsymmetricBinding) assertInfo.getAssertion(); - - // set Digest Algorithm to SHA-256 - binding.getAlgorithmSuite().setDigest(sha256); - - String digestMethod = binding.getAlgorithmSuite().getDigest(); - - assertNotNull(digestMethod); - assertEquals(sha256, digestMethod); - } } Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomProcessor.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomProcessor.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomProcessor.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/CustomProcessor.java Thu May 23 13:17:26 2013 @@ -18,13 +18,13 @@ */ package org.apache.cxf.ws.security.wss4j; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSDocInfo; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.handler.RequestData; -import org.apache.ws.security.processor.Processor; -import org.apache.ws.security.validate.Validator; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.WSDocInfo; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.RequestData; +import org.apache.wss4j.dom.processor.Processor; +import org.apache.wss4j.dom.validate.Validator; /** * a custom processor that inserts itself into the results vector Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/DefaultCryptoCoverageCheckerTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/DefaultCryptoCoverageCheckerTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/DefaultCryptoCoverageCheckerTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/DefaultCryptoCoverageCheckerTest.java Thu May 23 13:17:26 2013 @@ -32,7 +32,7 @@ import org.apache.cxf.phase.PhaseInterce import org.apache.cxf.ws.security.wss4j.CryptoCoverageChecker.XPathExpression; import org.apache.cxf.ws.security.wss4j.CryptoCoverageUtil.CoverageScope; import org.apache.cxf.ws.security.wss4j.CryptoCoverageUtil.CoverageType; -import org.apache.ws.security.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerConstants; import org.junit.Test; /** @@ -124,7 +124,7 @@ public class DefaultCryptoCoverageChecke final String action = WSHandlerConstants.SIGNATURE + " " + WSHandlerConstants.ENCRYPT; inHandler.setProperty(WSHandlerConstants.ACTION, action); - inHandler.setProperty(WSHandlerConstants.SIG_PROP_FILE, + inHandler.setProperty(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); inHandler.setProperty(WSHandlerConstants.DEC_PROP_FILE, "insecurity.properties"); Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/KeystorePasswordCallback.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/KeystorePasswordCallback.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/KeystorePasswordCallback.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/KeystorePasswordCallback.java Thu May 23 13:17:26 2013 @@ -26,7 +26,7 @@ import javax.security.auth.callback.Call import javax.security.auth.callback.CallbackHandler; import javax.security.auth.callback.UnsupportedCallbackException; -import org.apache.ws.security.WSPasswordCallback; +import org.apache.wss4j.common.ext.WSPasswordCallback; /** */ Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/PolicyBasedWss4JInOutTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/PolicyBasedWss4JInOutTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/PolicyBasedWss4JInOutTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/PolicyBasedWss4JInOutTest.java Thu May 23 13:17:26 2013 @@ -22,8 +22,8 @@ import java.util.Arrays; import javax.xml.namespace.QName; -import org.apache.cxf.ws.security.policy.SP12Constants; import org.apache.cxf.ws.security.wss4j.CryptoCoverageUtil.CoverageType; +import org.apache.wss4j.policy.SP12Constants; import org.junit.Test; public class PolicyBasedWss4JInOutTest extends AbstractPolicySecurityTest { Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/RoundTripTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/RoundTripTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/RoundTripTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/RoundTripTest.java Thu May 23 13:17:26 2013 @@ -29,7 +29,7 @@ import org.apache.cxf.jaxws.JaxWsProxyFa import org.apache.cxf.jaxws.JaxWsServerFactoryBean; import org.apache.cxf.service.Service; import org.apache.cxf.transport.local.LocalTransportFactory; -import org.apache.ws.security.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerConstants; import org.junit.Before; import org.junit.Test; @@ -55,7 +55,7 @@ public class RoundTripTest extends Abstr service.getOutInterceptors().add(new LoggingOutInterceptor()); wsIn = new WSS4JInInterceptor(); - wsIn.setProperty(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + wsIn.setProperty(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); wsIn.setProperty(WSHandlerConstants.DEC_PROP_FILE, "insecurity.properties"); wsIn.setProperty(WSHandlerConstants.PW_CALLBACK_CLASS, TestPwdCallback.class.getName()); Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/SignatureConfirmationTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/SignatureConfirmationTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/SignatureConfirmationTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/SignatureConfirmationTest.java Thu May 23 13:17:26 2013 @@ -41,9 +41,9 @@ import org.apache.cxf.message.ExchangeIm import org.apache.cxf.message.MessageImpl; import org.apache.cxf.phase.PhaseInterceptor; import org.apache.cxf.staxutils.StaxUtils; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.handler.WSHandlerConstants; -import org.apache.ws.security.handler.WSHandlerResult; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerResult; /** @@ -122,7 +122,7 @@ public class SignatureConfirmationTest e inmsg.setContent(SOAPMessage.class, saajMsg); inHandler.setProperty(WSHandlerConstants.ACTION, WSHandlerConstants.SIGNATURE); - inHandler.setProperty(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inHandler.setProperty(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); inHandler.setProperty(WSHandlerConstants.ENABLE_SIGNATURE_CONFIRMATION, "true"); inHandler.handleMessage(inmsg); Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/TestPwdCallback.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/TestPwdCallback.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/TestPwdCallback.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/TestPwdCallback.java Thu May 23 13:17:26 2013 @@ -26,7 +26,7 @@ import javax.security.auth.callback.Call import javax.security.auth.callback.CallbackHandler; import javax.security.auth.callback.UnsupportedCallbackException; -import org.apache.ws.security.WSPasswordCallback; +import org.apache.wss4j.common.ext.WSPasswordCallback; public class TestPwdCallback implements CallbackHandler { @@ -35,6 +35,7 @@ public class TestPwdCallback implements static { passwords.put("myalias", "myAliasPassword"); passwords.put("alice", "alicePassword"); + passwords.put("username", "myAliasPassword"); } public void handle(Callback[] callbacks) throws IOException, UnsupportedCallbackException { Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/UserNameTokenAuthorizationTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/UserNameTokenAuthorizationTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/UserNameTokenAuthorizationTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/UserNameTokenAuthorizationTest.java Thu May 23 13:17:26 2013 @@ -35,8 +35,8 @@ import org.apache.cxf.jaxws.JaxWsServerF import org.apache.cxf.service.Service; import org.apache.cxf.transport.local.LocalConduit; import org.apache.cxf.transport.local.LocalTransportFactory; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.handler.WSHandlerConstants; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.handler.WSHandlerConstants; import org.junit.Test; Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JFaultCodeTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JFaultCodeTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JFaultCodeTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JFaultCodeTest.java Thu May 23 13:17:26 2013 @@ -41,8 +41,8 @@ import org.apache.cxf.message.ExchangeIm import org.apache.cxf.message.MessageImpl; import org.apache.cxf.phase.PhaseInterceptor; import org.apache.cxf.staxutils.StaxUtils; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.handler.WSHandlerConstants; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.handler.WSHandlerConstants; import org.junit.Test; @@ -170,8 +170,8 @@ public class WSS4JFaultCodeTest extends inHandler.handleMessage(inmsg); fail("Expected failure on an invalid Timestamp"); } catch (SoapFault fault) { - assertTrue(fault.getReason().startsWith( - "The message has expired")); + assertTrue(fault.getReason().contains( + " The security semantics of the message have expired")); QName faultCode = new QName(WSConstants.WSSE_NS, "MessageExpired"); assertTrue(fault.getFaultCode().equals(faultCode)); } Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JInOutTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JInOutTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JInOutTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JInOutTest.java Thu May 23 13:17:26 2013 @@ -56,13 +56,13 @@ import org.apache.cxf.phase.Phase; import org.apache.cxf.phase.PhaseInterceptor; import org.apache.cxf.phase.PhaseInterceptorChain; import org.apache.cxf.staxutils.StaxUtils; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSDataRef; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.WSUsernameTokenPrincipal; -import org.apache.ws.security.handler.WSHandlerConstants; -import org.apache.ws.security.handler.WSHandlerResult; -import org.apache.ws.security.util.WSSecurityUtil; +import org.apache.wss4j.common.principal.UsernameTokenPrincipal; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.WSDataRef; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerResult; +import org.apache.wss4j.dom.util.WSSecurityUtil; import org.junit.Test; @@ -102,7 +102,7 @@ public class WSS4JInOutTest extends Abst Map inProperties = new HashMap(); inProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SIGNATURE); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); List xpaths = new ArrayList(); xpaths.add("//wsse:Security"); @@ -129,7 +129,7 @@ public class WSS4JInOutTest extends Abst Map inProperties = new HashMap(); inProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SIGNATURE); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); List xpaths = new ArrayList(); xpaths.add("//wsse:Security"); @@ -243,9 +243,9 @@ public class WSS4JInOutTest extends Abst final Principal p1 = (Principal)protectionResults.get(0).get(WSSecurityEngineResult.TAG_PRINCIPAL); final Principal p2 = (Principal)protectionResults.get(1).get(WSSecurityEngineResult.TAG_PRINCIPAL); - assertTrue(p1 instanceof WSUsernameTokenPrincipal || p2 instanceof WSUsernameTokenPrincipal); + assertTrue(p1 instanceof UsernameTokenPrincipal || p2 instanceof UsernameTokenPrincipal); - Principal utPrincipal = p1 instanceof WSUsernameTokenPrincipal ? p1 : p2; + Principal utPrincipal = p1 instanceof UsernameTokenPrincipal ? p1 : p2; Principal secContextPrincipal = (Principal)inmsg.get(WSS4JInInterceptor.PRINCIPAL_RESULT); assertSame(secContextPrincipal, utPrincipal); @@ -262,7 +262,6 @@ public class WSS4JInOutTest extends Abst Map inProperties = new HashMap(); inProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.USERNAME_TOKEN); inProperties.put(WSHandlerConstants.PASSWORD_TYPE, WSConstants.PW_DIGEST); - inProperties.put(WSHandlerConstants.PASSWORD_TYPE_STRICT, "false"); inProperties.put( WSHandlerConstants.PW_CALLBACK_CLASS, "org.apache.cxf.ws.security.wss4j.TestPwdCallback" @@ -272,16 +271,8 @@ public class WSS4JInOutTest extends Abst xpaths.add("//wsse:Security"); // - // This should pass, as even though passwordType is set to digest, we are - // overriding the default handler behaviour of requiring a strict password - // type - // - makeInvocation(outProperties, xpaths, inProperties); - - // // This should fail, as we are requiring a digest password type // - inProperties.put(WSHandlerConstants.PASSWORD_TYPE_STRICT, "true"); try { makeInvocation(outProperties, xpaths, inProperties); fail("Failure expected on the wrong password type"); @@ -444,7 +435,7 @@ public class WSS4JInOutTest extends Abst Map inProperties = new HashMap(); inProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SIGNATURE); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "cxfca.properties"); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "cxfca.properties"); List xpaths = new ArrayList(); xpaths.add("//wsse:Security"); @@ -487,7 +478,7 @@ public class WSS4JInOutTest extends Abst WSHandlerConstants.PW_CALLBACK_CLASS, "org.apache.cxf.ws.security.wss4j.TestPwdCallback" ); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); List xpaths = new ArrayList(); xpaths.add("//wsse:Security"); Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JOutInterceptorTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JOutInterceptorTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JOutInterceptorTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/WSS4JOutInterceptorTest.java Thu May 23 13:17:26 2013 @@ -32,12 +32,12 @@ import org.apache.cxf.message.Exchange; import org.apache.cxf.message.ExchangeImpl; import org.apache.cxf.message.MessageImpl; import org.apache.cxf.phase.PhaseInterceptor; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.action.UsernameTokenAction; -import org.apache.ws.security.handler.RequestData; -import org.apache.ws.security.handler.WSHandler; -import org.apache.ws.security.handler.WSHandlerConstants; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.action.UsernameTokenAction; +import org.apache.wss4j.dom.handler.RequestData; +import org.apache.wss4j.dom.handler.WSHandler; +import org.apache.wss4j.dom.handler.WSHandlerConstants; import org.junit.Test; public class WSS4JOutInterceptorTest extends AbstractSecurityTest { Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/AbstractSAMLCallbackHandler.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/AbstractSAMLCallbackHandler.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/AbstractSAMLCallbackHandler.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/AbstractSAMLCallbackHandler.java Thu May 23 13:17:26 2013 @@ -30,17 +30,17 @@ import javax.xml.parsers.DocumentBuilder import org.w3c.dom.Document; import org.w3c.dom.Element; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.message.WSSecEncryptedKey; -import org.apache.ws.security.saml.ext.SAMLCallback; -import org.apache.ws.security.saml.ext.bean.ActionBean; -import org.apache.ws.security.saml.ext.bean.AttributeBean; -import org.apache.ws.security.saml.ext.bean.AttributeStatementBean; -import org.apache.ws.security.saml.ext.bean.AuthDecisionStatementBean; -import org.apache.ws.security.saml.ext.bean.AuthenticationStatementBean; -import org.apache.ws.security.saml.ext.bean.KeyInfoBean; -import org.apache.ws.security.saml.ext.bean.KeyInfoBean.CERT_IDENTIFIER; -import org.apache.ws.security.saml.ext.bean.SubjectBean; +import org.apache.wss4j.common.saml.SAMLCallback; +import org.apache.wss4j.common.saml.bean.ActionBean; +import org.apache.wss4j.common.saml.bean.AttributeBean; +import org.apache.wss4j.common.saml.bean.AttributeStatementBean; +import org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean; +import org.apache.wss4j.common.saml.bean.AuthenticationStatementBean; +import org.apache.wss4j.common.saml.bean.KeyInfoBean; +import org.apache.wss4j.common.saml.bean.KeyInfoBean.CERT_IDENTIFIER; +import org.apache.wss4j.common.saml.bean.SubjectBean; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.message.WSSecEncryptedKey; /** * A base implementation of a Callback Handler for a SAML assertion. By default it creates an Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/CustomSamlValidator.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/CustomSamlValidator.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/CustomSamlValidator.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/CustomSamlValidator.java Thu May 23 13:17:26 2013 @@ -19,12 +19,12 @@ package org.apache.cxf.ws.security.wss4j.saml; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.handler.RequestData; -import org.apache.ws.security.saml.ext.AssertionWrapper; -import org.apache.ws.security.saml.ext.OpenSAMLUtil; -import org.apache.ws.security.validate.Credential; -import org.apache.ws.security.validate.SamlAssertionValidator; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.common.saml.OpenSAMLUtil; +import org.apache.wss4j.common.saml.SamlAssertionWrapper; +import org.apache.wss4j.dom.handler.RequestData; +import org.apache.wss4j.dom.validate.Credential; +import org.apache.wss4j.dom.validate.SamlAssertionValidator; /** * A trivial custom Validator for a SAML Assertion. It makes sure that the issuer is @@ -51,26 +51,26 @@ public class CustomSamlValidator extends // // Do some custom validation on the assertion // - AssertionWrapper assertion = credential.getAssertion(); + SamlAssertionWrapper assertion = credential.getSamlAssertion(); if (!"www.example.com".equals(assertion.getIssuerString())) { - throw new WSSecurityException(WSSecurityException.FAILURE, "invalidSAMLsecurity"); + throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity"); } if (requireSAML1Assertion && assertion.getSaml1() == null) { - throw new WSSecurityException(WSSecurityException.FAILURE, "invalidSAMLsecurity"); + throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity"); } else if (!requireSAML1Assertion && assertion.getSaml2() == null) { - throw new WSSecurityException(WSSecurityException.FAILURE, "invalidSAMLsecurity"); + throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity"); } String confirmationMethod = assertion.getConfirmationMethods().get(0); if (confirmationMethod == null) { - throw new WSSecurityException(WSSecurityException.FAILURE, "invalidSAMLsecurity"); + throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity"); } if (requireSenderVouches && !OpenSAMLUtil.isMethodSenderVouches(confirmationMethod)) { - throw new WSSecurityException(WSSecurityException.FAILURE, "invalidSAMLsecurity"); + throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity"); } else if (!requireSenderVouches && !OpenSAMLUtil.isMethodHolderOfKey(confirmationMethod)) { - throw new WSSecurityException(WSSecurityException.FAILURE, "invalidSAMLsecurity"); + throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity"); } return returnedCredential; Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/PolicyBasedSamlTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/PolicyBasedSamlTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/PolicyBasedSamlTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/PolicyBasedSamlTest.java Thu May 23 13:17:26 2013 @@ -21,9 +21,9 @@ package org.apache.cxf.ws.security.wss4j import java.util.ArrayList; import java.util.Arrays; -import org.apache.cxf.ws.security.policy.SP12Constants; import org.apache.cxf.ws.security.wss4j.AbstractPolicySecurityTest; import org.apache.cxf.ws.security.wss4j.CryptoCoverageUtil.CoverageType; +import org.apache.wss4j.policy.SP12Constants; import org.junit.Test; /** Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML1CallbackHandler.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML1CallbackHandler.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML1CallbackHandler.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML1CallbackHandler.java Thu May 23 13:17:26 2013 @@ -24,13 +24,14 @@ import java.io.IOException; import javax.security.auth.callback.Callback; import javax.security.auth.callback.UnsupportedCallbackException; -import org.apache.ws.security.components.crypto.Crypto; -import org.apache.ws.security.components.crypto.CryptoFactory; -import org.apache.ws.security.components.crypto.CryptoType; -import org.apache.ws.security.saml.ext.SAMLCallback; -import org.apache.ws.security.saml.ext.bean.KeyInfoBean; -import org.apache.ws.security.saml.ext.bean.SubjectBean; -import org.apache.ws.security.saml.ext.builder.SAML1Constants; +import org.apache.wss4j.common.crypto.Crypto; +import org.apache.wss4j.common.crypto.CryptoFactory; +import org.apache.wss4j.common.crypto.CryptoType; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.common.saml.SAMLCallback; +import org.apache.wss4j.common.saml.bean.KeyInfoBean; +import org.apache.wss4j.common.saml.bean.SubjectBean; +import org.apache.wss4j.common.saml.builder.SAML1Constants; import org.opensaml.common.SAMLVersion; /** @@ -39,6 +40,8 @@ import org.opensaml.common.SAMLVersion; */ public class SAML1CallbackHandler extends AbstractSAMLCallbackHandler { + private boolean signAssertion; + public SAML1CallbackHandler() throws Exception { if (certs == null) { Crypto crypto = CryptoFactory.getInstance("alice.properties"); @@ -57,6 +60,7 @@ public class SAML1CallbackHandler extend for (int i = 0; i < callbacks.length; i++) { if (callbacks[i] instanceof SAMLCallback) { SAMLCallback callback = (SAMLCallback) callbacks[i]; + callback.setIssuer("www.example.com"); callback.setSamlVersion(SAMLVersion.VERSION_11); SubjectBean subjectBean = new SubjectBean( @@ -71,10 +75,29 @@ public class SAML1CallbackHandler extend } } createAndSetStatement(subjectBean, callback); + + try { + Crypto crypto = CryptoFactory.getInstance("outsecurity.properties"); + callback.setIssuerCrypto(crypto); + callback.setIssuerKeyName("myalias"); + callback.setIssuerKeyPassword("myAliasPassword"); + callback.setSignAssertion(signAssertion); + } catch (WSSecurityException e) { + throw new IOException(e); + } + } else { throw new UnsupportedCallbackException(callbacks[i], "Unrecognized Callback"); } } } + + public boolean isSignAssertion() { + return signAssertion; + } + + public void setSignAssertion(boolean signAssertion) { + this.signAssertion = signAssertion; + } } Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML2CallbackHandler.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML2CallbackHandler.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML2CallbackHandler.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SAML2CallbackHandler.java Thu May 23 13:17:26 2013 @@ -24,13 +24,14 @@ import java.io.IOException; import javax.security.auth.callback.Callback; import javax.security.auth.callback.UnsupportedCallbackException; -import org.apache.ws.security.components.crypto.Crypto; -import org.apache.ws.security.components.crypto.CryptoFactory; -import org.apache.ws.security.components.crypto.CryptoType; -import org.apache.ws.security.saml.ext.SAMLCallback; -import org.apache.ws.security.saml.ext.bean.KeyInfoBean; -import org.apache.ws.security.saml.ext.bean.SubjectBean; -import org.apache.ws.security.saml.ext.builder.SAML2Constants; +import org.apache.wss4j.common.crypto.Crypto; +import org.apache.wss4j.common.crypto.CryptoFactory; +import org.apache.wss4j.common.crypto.CryptoType; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.common.saml.SAMLCallback; +import org.apache.wss4j.common.saml.bean.KeyInfoBean; +import org.apache.wss4j.common.saml.bean.SubjectBean; +import org.apache.wss4j.common.saml.builder.SAML2Constants; import org.opensaml.common.SAMLVersion; /** @@ -39,6 +40,8 @@ import org.opensaml.common.SAMLVersion; */ public class SAML2CallbackHandler extends AbstractSAMLCallbackHandler { + private boolean signAssertion; + public SAML2CallbackHandler() throws Exception { if (certs == null) { Crypto crypto = CryptoFactory.getInstance("alice.properties"); @@ -62,6 +65,7 @@ public class SAML2CallbackHandler extend for (int i = 0; i < callbacks.length; i++) { if (callbacks[i] instanceof SAMLCallback) { SAMLCallback callback = (SAMLCallback) callbacks[i]; + callback.setIssuer("www.example.com"); callback.setSamlVersion(SAMLVersion.VERSION_20); SubjectBean subjectBean = new SubjectBean( @@ -77,10 +81,28 @@ public class SAML2CallbackHandler extend } callback.setSubject(subjectBean); createAndSetStatement(null, callback); + + try { + Crypto crypto = CryptoFactory.getInstance("outsecurity.properties"); + callback.setIssuerCrypto(crypto); + callback.setIssuerKeyName("myalias"); + callback.setIssuerKeyPassword("myAliasPassword"); + callback.setSignAssertion(signAssertion); + } catch (WSSecurityException e) { + throw new IOException(e); + } } else { throw new UnsupportedCallbackException(callbacks[i], "Unrecognized Callback"); } } } + public boolean isSignAssertion() { + return signAssertion; + } + + public void setSignAssertion(boolean signAssertion) { + this.signAssertion = signAssertion; + } + } Modified: cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SamlTokenTest.java URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SamlTokenTest.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SamlTokenTest.java (original) +++ cxf/trunk/rt/ws/security/src/test/java/org/apache/cxf/ws/security/wss4j/saml/SamlTokenTest.java Thu May 23 13:17:26 2013 @@ -55,15 +55,15 @@ import org.apache.cxf.ws.security.wss4j. import org.apache.cxf.ws.security.wss4j.WSS4JOutInterceptor; import org.apache.cxf.ws.security.wss4j.saml.AbstractSAMLCallbackHandler.Statement; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSSecurityEngine; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.handler.WSHandlerConstants; -import org.apache.ws.security.handler.WSHandlerResult; -import org.apache.ws.security.saml.ext.AssertionWrapper; -import org.apache.ws.security.saml.ext.builder.SAML1Constants; -import org.apache.ws.security.saml.ext.builder.SAML2Constants; -import org.apache.ws.security.util.WSSecurityUtil; +import org.apache.wss4j.common.saml.SamlAssertionWrapper; +import org.apache.wss4j.common.saml.builder.SAML1Constants; +import org.apache.wss4j.common.saml.builder.SAML2Constants; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.WSSecurityEngine; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerResult; +import org.apache.wss4j.dom.util.WSSecurityUtil; import org.junit.Test; @@ -82,7 +82,6 @@ public class SamlTokenTest extends Abstr public void testSaml1Token() throws Exception { Map outProperties = new HashMap(); outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_sv.properties"); outProperties.put( WSHandlerConstants.SAML_CALLBACK_CLASS, "org.apache.cxf.ws.security.wss4j.saml.SAML1CallbackHandler" @@ -109,40 +108,42 @@ public class SamlTokenTest extends Abstr WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_UNSIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); assertTrue(receivedAssertion != null && receivedAssertion.getSaml1() != null); assert !receivedAssertion.isSigned(); } - /** - * This test creates a SAML2 Assertion and sends it in the security header to the provider. - */ @Test - public void testSaml2Token() throws Exception { + public void testSaml1TokenSignedSenderVouches() throws Exception { Map outProperties = new HashMap(); - outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_sv.properties"); + outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_SIGNED); outProperties.put( WSHandlerConstants.SAML_CALLBACK_CLASS, - "org.apache.cxf.ws.security.wss4j.saml.SAML2CallbackHandler" + "org.apache.cxf.ws.security.wss4j.saml.SAML1CallbackHandler" ); + outProperties.put(WSHandlerConstants.SIG_KEY_ID, "DirectReference"); + outProperties.put(WSHandlerConstants.USER, "alice"); + outProperties.put("password", "password"); + outProperties.put(WSHandlerConstants.SIG_PROP_FILE, "alice.properties"); Map inProperties = new HashMap(); - inProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); + inProperties.put( + WSHandlerConstants.ACTION, + WSHandlerConstants.SAML_TOKEN_UNSIGNED + " " + WSHandlerConstants.SIGNATURE + ); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); final Map customMap = new HashMap(); CustomSamlValidator validator = new CustomSamlValidator(); - validator.setRequireSAML1Assertion(false); customMap.put(WSSecurityEngine.SAML_TOKEN, validator); customMap.put(WSSecurityEngine.SAML2_TOKEN, validator); inProperties.put(WSS4JInInterceptor.VALIDATOR_MAP, customMap); List xpaths = new ArrayList(); xpaths.add("//wsse:Security"); - xpaths.add("//wsse:Security/saml2:Assertion"); + xpaths.add("//wsse:Security/saml1:Assertion"); Map inMessageProperties = new HashMap(); - inMessageProperties.put(SecurityConstants.VALIDATE_SAML_SUBJECT_CONFIRMATION, "false"); Message message = makeInvocation(outProperties, xpaths, inProperties, inMessageProperties); final List handlerResults = @@ -150,82 +151,71 @@ public class SamlTokenTest extends Abstr WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_UNSIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); - assertTrue(receivedAssertion != null && receivedAssertion.getSaml2() != null); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + assertTrue(receivedAssertion != null && receivedAssertion.getSaml1() != null); assert !receivedAssertion.isSigned(); } /** - * This test creates a sender-vouches SAML1 Assertion, where the Assertion and SOAP body are - * signed, and sends it in the security header to the provider. + * This test creates a SAML2 Assertion and sends it in the security header to the provider. */ @Test - public void testSaml1TokenSignedSenderVouches() throws Exception { + public void testSaml2Token() throws Exception { Map outProperties = new HashMap(); - outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_SIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_sv.properties"); - outProperties.put(WSHandlerConstants.SIG_KEY_ID, "DirectReference"); - outProperties.put(WSHandlerConstants.USER, "myalias"); - outProperties.put("password", "myAliasPassword"); + outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); outProperties.put( - WSHandlerConstants.SAML_CALLBACK_REF, new SAML1CallbackHandler() + WSHandlerConstants.SAML_CALLBACK_CLASS, + "org.apache.cxf.ws.security.wss4j.saml.SAML2CallbackHandler" ); Map inProperties = new HashMap(); - inProperties.put( - WSHandlerConstants.ACTION, - WSHandlerConstants.SAML_TOKEN_UNSIGNED + " " + WSHandlerConstants.SIGNATURE - ); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); final Map customMap = new HashMap(); CustomSamlValidator validator = new CustomSamlValidator(); + validator.setRequireSAML1Assertion(false); customMap.put(WSSecurityEngine.SAML_TOKEN, validator); customMap.put(WSSecurityEngine.SAML2_TOKEN, validator); inProperties.put(WSS4JInInterceptor.VALIDATOR_MAP, customMap); List xpaths = new ArrayList(); xpaths.add("//wsse:Security"); - xpaths.add("//wsse:Security/saml1:Assertion"); + xpaths.add("//wsse:Security/saml2:Assertion"); - Message message = makeInvocation(outProperties, xpaths, inProperties); + Map inMessageProperties = new HashMap(); + inMessageProperties.put(SecurityConstants.VALIDATE_SAML_SUBJECT_CONFIRMATION, "false"); + Message message = makeInvocation(outProperties, xpaths, inProperties, inMessageProperties); + final List handlerResults = CastUtils.cast((List)message.get(WSHandlerConstants.RECV_RESULTS)); WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_UNSIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); - assertTrue(receivedAssertion != null && receivedAssertion.getSaml1() != null); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + assertTrue(receivedAssertion != null && receivedAssertion.getSaml2() != null); assert !receivedAssertion.isSigned(); - - actionResult = - WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.SIGN); - assertTrue(actionResult != null); } - /** - * This test creates a sender-vouches SAML2 Assertion, where the Assertion and SOAP body are - * signed, and sends it in the security header to the provider. - */ @Test public void testSaml2TokenSignedSenderVouches() throws Exception { Map outProperties = new HashMap(); outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_SIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_sv.properties"); - outProperties.put(WSHandlerConstants.SIG_KEY_ID, "DirectReference"); - outProperties.put(WSHandlerConstants.USER, "myalias"); - outProperties.put("password", "myAliasPassword"); outProperties.put( - WSHandlerConstants.SAML_CALLBACK_REF, new SAML2CallbackHandler() + WSHandlerConstants.SAML_CALLBACK_CLASS, + "org.apache.cxf.ws.security.wss4j.saml.SAML2CallbackHandler" ); + outProperties.put(WSHandlerConstants.SIG_KEY_ID, "DirectReference"); + outProperties.put(WSHandlerConstants.USER, "alice"); + outProperties.put("password", "password"); + outProperties.put(WSHandlerConstants.SIG_PROP_FILE, "alice.properties"); Map inProperties = new HashMap(); inProperties.put( WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED + " " + WSHandlerConstants.SIGNATURE ); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); final Map customMap = new HashMap(); CustomSamlValidator validator = new CustomSamlValidator(); validator.setRequireSAML1Assertion(false); @@ -237,20 +227,19 @@ public class SamlTokenTest extends Abstr xpaths.add("//wsse:Security"); xpaths.add("//wsse:Security/saml2:Assertion"); - Message message = makeInvocation(outProperties, xpaths, inProperties); + Map inMessageProperties = new HashMap(); + inMessageProperties.put(SecurityConstants.VALIDATE_SAML_SUBJECT_CONFIRMATION, "false"); + Message message = makeInvocation(outProperties, xpaths, inProperties, inMessageProperties); + final List handlerResults = CastUtils.cast((List)message.get(WSHandlerConstants.RECV_RESULTS)); WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_UNSIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); assertTrue(receivedAssertion != null && receivedAssertion.getSaml2() != null); assert !receivedAssertion.isSigned(); - - actionResult = - WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.SIGN); - assertTrue(actionResult != null); } @@ -262,13 +251,13 @@ public class SamlTokenTest extends Abstr public void testSaml1TokenHOK() throws Exception { Map outProperties = new HashMap(); outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_SIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_hok.properties"); outProperties.put(WSHandlerConstants.SIG_KEY_ID, "DirectReference"); outProperties.put(WSHandlerConstants.USER, "alice"); outProperties.put("password", "password"); outProperties.put(WSHandlerConstants.SIG_PROP_FILE, "alice.properties"); SAML1CallbackHandler callbackHandler = new SAML1CallbackHandler(); callbackHandler.setConfirmationMethod(SAML1Constants.CONF_HOLDER_KEY); + callbackHandler.setSignAssertion(true); outProperties.put( WSHandlerConstants.SAML_CALLBACK_REF, callbackHandler ); @@ -278,7 +267,7 @@ public class SamlTokenTest extends Abstr WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_SIGNED + " " + WSHandlerConstants.SIGNATURE ); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); final Map customMap = new HashMap(); CustomSamlValidator validator = new CustomSamlValidator(); customMap.put(WSSecurityEngine.SAML_TOKEN, validator); @@ -303,8 +292,8 @@ public class SamlTokenTest extends Abstr WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_SIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); assertTrue(receivedAssertion != null && receivedAssertion.getSaml1() != null); assert receivedAssertion.isSigned(); @@ -321,13 +310,13 @@ public class SamlTokenTest extends Abstr public void testSaml2TokenHOK() throws Exception { Map outProperties = new HashMap(); outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_SIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_hok.properties"); outProperties.put(WSHandlerConstants.SIG_KEY_ID, "DirectReference"); outProperties.put(WSHandlerConstants.USER, "alice"); outProperties.put("password", "password"); outProperties.put(WSHandlerConstants.SIG_PROP_FILE, "alice.properties"); SAML2CallbackHandler callbackHandler = new SAML2CallbackHandler(); callbackHandler.setConfirmationMethod(SAML2Constants.CONF_HOLDER_KEY); + callbackHandler.setSignAssertion(true); outProperties.put( WSHandlerConstants.SAML_CALLBACK_REF, callbackHandler ); @@ -337,7 +326,7 @@ public class SamlTokenTest extends Abstr WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_SIGNED + " " + WSHandlerConstants.SIGNATURE ); - inProperties.put(WSHandlerConstants.SIG_PROP_FILE, "insecurity.properties"); + inProperties.put(WSHandlerConstants.SIG_VER_PROP_FILE, "insecurity.properties"); final Map customMap = new HashMap(); CustomSamlValidator validator = new CustomSamlValidator(); customMap.put(WSSecurityEngine.SAML_TOKEN, validator); @@ -370,8 +359,8 @@ public class SamlTokenTest extends Abstr WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_SIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); assertTrue(receivedAssertion != null && receivedAssertion.getSaml2() != null); assert receivedAssertion.isSigned(); @@ -388,7 +377,6 @@ public class SamlTokenTest extends Abstr public void testSaml2TokenWithRoles() throws Exception { Map outProperties = new HashMap(); outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_sv.properties"); SAML2CallbackHandler callbackHandler = new SAML2CallbackHandler(); callbackHandler.setStatement(Statement.ATTR); @@ -424,8 +412,8 @@ public class SamlTokenTest extends Abstr WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_UNSIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); assertTrue(receivedAssertion != null && receivedAssertion.getSaml2() != null); assert !receivedAssertion.isSigned(); } @@ -438,7 +426,6 @@ public class SamlTokenTest extends Abstr public void testSaml2TokenWithRolesSingleValue() throws Exception { Map outProperties = new HashMap(); outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_sv.properties"); SAML2CallbackHandler callbackHandler = new SAML2CallbackHandler(false); callbackHandler.setStatement(Statement.ATTR); @@ -474,8 +461,8 @@ public class SamlTokenTest extends Abstr WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_UNSIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); assertTrue(receivedAssertion != null && receivedAssertion.getSaml2() != null); assert !receivedAssertion.isSigned(); } @@ -488,7 +475,6 @@ public class SamlTokenTest extends Abstr public void testSaml1TokenWithRoles() throws Exception { Map outProperties = new HashMap(); outProperties.put(WSHandlerConstants.ACTION, WSHandlerConstants.SAML_TOKEN_UNSIGNED); - outProperties.put(WSHandlerConstants.SAML_PROP_FILE, "saml_sv.properties"); SAML1CallbackHandler callbackHandler = new SAML1CallbackHandler(); callbackHandler.setStatement(Statement.ATTR); @@ -523,8 +509,8 @@ public class SamlTokenTest extends Abstr WSSecurityEngineResult actionResult = WSSecurityUtil.fetchActionResult(handlerResults.get(0).getResults(), WSConstants.ST_UNSIGNED); - AssertionWrapper receivedAssertion = - (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); + SamlAssertionWrapper receivedAssertion = + (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION); assertTrue(receivedAssertion != null && receivedAssertion.getSaml1() != null); assert !receivedAssertion.isSigned(); } Modified: cxf/trunk/rt/ws/security/src/test/resources/logging.properties URL: http://svn.apache.org/viewvc/cxf/trunk/rt/ws/security/src/test/resources/logging.properties?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/rt/ws/security/src/test/resources/logging.properties (original) +++ cxf/trunk/rt/ws/security/src/test/resources/logging.properties Thu May 23 13:17:26 2013 @@ -46,7 +46,7 @@ # can be overriden by a facility specific level # Note that the ConsoleHandler also has a separate level # setting to limit messages printed to the console. -.level= FINE +.level= INFO ############################################################ # Handler specific properties. @@ -60,7 +60,7 @@ java.util.logging.FileHandler.count = 1 java.util.logging.FileHandler.formatter = java.util.logging.XMLFormatter # Limit the message that are printed on the console to INFO and above. -java.util.logging.ConsoleHandler.level = FINE +java.util.logging.ConsoleHandler.level = INFO java.util.logging.ConsoleHandler.formatter = java.util.logging.SimpleFormatter Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/STSPropertiesMBean.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/STSPropertiesMBean.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/STSPropertiesMBean.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/STSPropertiesMBean.java Thu May 23 13:17:26 2013 @@ -27,7 +27,7 @@ import org.apache.cxf.sts.service.Encryp import org.apache.cxf.sts.token.realm.Relationship; import org.apache.cxf.sts.token.realm.RelationshipResolver; import org.apache.cxf.ws.security.sts.provider.STSException; -import org.apache.ws.security.components.crypto.Crypto; +import org.apache.wss4j.common.crypto.Crypto; /** * This MBean represents the properties associated with the STS. It contains a single operation Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/SignatureProperties.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/SignatureProperties.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/SignatureProperties.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/SignatureProperties.java Thu May 23 13:17:26 2013 @@ -21,7 +21,7 @@ package org.apache.cxf.sts; import java.util.ArrayList; import java.util.List; -import org.apache.ws.security.WSConstants; +import org.apache.wss4j.dom.WSConstants; /** * This class contains various configuration properties that can be used to sign an issued token, Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/StaticSTSProperties.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/StaticSTSProperties.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/StaticSTSProperties.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/StaticSTSProperties.java Thu May 23 13:17:26 2013 @@ -36,10 +36,10 @@ import org.apache.cxf.sts.service.Encryp import org.apache.cxf.sts.token.realm.Relationship; import org.apache.cxf.sts.token.realm.RelationshipResolver; import org.apache.cxf.ws.security.sts.provider.STSException; -import org.apache.ws.security.WSSConfig; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.components.crypto.Crypto; -import org.apache.ws.security.components.crypto.CryptoFactory; +import org.apache.wss4j.common.crypto.Crypto; +import org.apache.wss4j.common.crypto.CryptoFactory; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.dom.WSSConfig; /** * A static implementation of the STSPropertiesMBean. Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsAttributeStatementProvider.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsAttributeStatementProvider.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsAttributeStatementProvider.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsAttributeStatementProvider.java Thu May 23 13:17:26 2013 @@ -23,13 +23,12 @@ import java.util.ArrayList; import java.util.Iterator; import java.util.List; - import org.apache.cxf.sts.token.provider.AttributeStatementProvider; import org.apache.cxf.sts.token.provider.TokenProviderParameters; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.saml.ext.bean.AttributeBean; -import org.apache.ws.security.saml.ext.bean.AttributeStatementBean; -import org.apache.ws.security.saml.ext.builder.SAML2Constants; +import org.apache.wss4j.common.saml.bean.AttributeBean; +import org.apache.wss4j.common.saml.bean.AttributeStatementBean; +import org.apache.wss4j.common.saml.builder.SAML2Constants; +import org.apache.wss4j.dom.WSConstants; public class ClaimsAttributeStatementProvider implements AttributeStatementProvider { Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsManager.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsManager.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsManager.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/claims/ClaimsManager.java Thu May 23 13:17:26 2013 @@ -32,7 +32,7 @@ import org.w3c.dom.Element; import org.apache.cxf.common.logging.LogUtils; import org.apache.cxf.sts.token.realm.Relationship; import org.apache.cxf.ws.security.sts.provider.STSException; -import org.apache.ws.security.saml.ext.AssertionWrapper; +import org.apache.wss4j.common.saml.SamlAssertionWrapper; import org.opensaml.common.SAMLVersion; import org.opensaml.xml.XMLObject; @@ -147,8 +147,8 @@ public class ClaimsManager { // Get the claims of the received token (only SAML supported) // Consider refactoring to use a CallbackHandler and keep ClaimsManager token independent - AssertionWrapper assertion = - (AssertionWrapper)parameters.getAdditionalProperties().get(AssertionWrapper.class.getName()); + SamlAssertionWrapper assertion = + (SamlAssertionWrapper)parameters.getAdditionalProperties().get(SamlAssertionWrapper.class.getName()); List claimList = null; if (assertion.getSamlVersion().equals(SAMLVersion.VERSION_20)) { claimList = this.parseClaimsInAssertion(assertion.getSaml2()); Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/AbstractOperation.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/AbstractOperation.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/AbstractOperation.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/AbstractOperation.java Thu May 23 13:17:26 2013 @@ -63,7 +63,6 @@ import org.apache.cxf.sts.token.realm.Re import org.apache.cxf.sts.token.validator.TokenValidator; import org.apache.cxf.sts.token.validator.TokenValidatorParameters; import org.apache.cxf.sts.token.validator.TokenValidatorResponse; - import org.apache.cxf.ws.security.sts.provider.STSException; import org.apache.cxf.ws.security.sts.provider.model.LifetimeType; import org.apache.cxf.ws.security.sts.provider.model.RequestSecurityTokenType; @@ -73,16 +72,15 @@ import org.apache.cxf.ws.security.sts.pr import org.apache.cxf.ws.security.sts.provider.model.secext.SecurityTokenReferenceType; import org.apache.cxf.ws.security.sts.provider.model.utility.AttributedDateTime; import org.apache.cxf.ws.security.tokenstore.TokenStore; - -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSEncryptionPart; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.handler.WSHandlerConstants; -import org.apache.ws.security.handler.WSHandlerResult; -import org.apache.ws.security.message.WSSecEncrypt; -import org.apache.ws.security.message.WSSecEncryptedKey; -import org.apache.ws.security.util.XmlSchemaDateFormat; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.WSEncryptionPart; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerResult; +import org.apache.wss4j.dom.message.WSSecEncrypt; +import org.apache.wss4j.dom.message.WSSecEncryptedKey; +import org.apache.wss4j.dom.util.XmlSchemaDateFormat; import org.springframework.context.ApplicationEvent; import org.springframework.context.ApplicationEventPublisher; Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenCancelOperation.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenCancelOperation.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenCancelOperation.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenCancelOperation.java Thu May 23 13:17:26 2013 @@ -45,7 +45,7 @@ import org.apache.cxf.ws.security.sts.pr import org.apache.cxf.ws.security.sts.provider.model.RequestSecurityTokenType; import org.apache.cxf.ws.security.sts.provider.model.RequestedTokenCancelledType; import org.apache.cxf.ws.security.sts.provider.operation.CancelOperation; -import org.apache.ws.security.WSSecurityException; +import org.apache.wss4j.common.ext.WSSecurityException; import org.springframework.context.ApplicationEvent; /** Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenIssueOperation.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenIssueOperation.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenIssueOperation.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenIssueOperation.java Thu May 23 13:17:26 2013 @@ -55,7 +55,7 @@ import org.apache.cxf.ws.security.sts.pr import org.apache.cxf.ws.security.sts.provider.model.RequestedSecurityTokenType; import org.apache.cxf.ws.security.sts.provider.operation.IssueOperation; import org.apache.cxf.ws.security.sts.provider.operation.IssueSingleOperation; -import org.apache.ws.security.WSSecurityException; +import org.apache.wss4j.common.ext.WSSecurityException; import org.springframework.context.ApplicationEvent; /** Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenRenewOperation.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenRenewOperation.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenRenewOperation.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenRenewOperation.java Thu May 23 13:17:26 2013 @@ -52,7 +52,7 @@ import org.apache.cxf.ws.security.sts.pr import org.apache.cxf.ws.security.sts.provider.model.RequestedReferenceType; import org.apache.cxf.ws.security.sts.provider.model.RequestedSecurityTokenType; import org.apache.cxf.ws.security.sts.provider.operation.RenewOperation; -import org.apache.ws.security.WSSecurityException; +import org.apache.wss4j.common.ext.WSSecurityException; import org.springframework.context.ApplicationEvent; /** Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenValidateOperation.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenValidateOperation.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenValidateOperation.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/operation/TokenValidateOperation.java Thu May 23 13:17:26 2013 @@ -51,7 +51,7 @@ import org.apache.cxf.ws.security.sts.pr import org.apache.cxf.ws.security.sts.provider.model.RequestedSecurityTokenType; import org.apache.cxf.ws.security.sts.provider.model.StatusType; import org.apache.cxf.ws.security.sts.provider.operation.ValidateOperation; -import org.apache.ws.security.WSSecurityException; +import org.apache.wss4j.common.ext.WSSecurityException; import org.springframework.context.ApplicationEvent; /** Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/request/RequestParser.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/request/RequestParser.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/request/RequestParser.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/request/RequestParser.java Thu May 23 13:17:26 2013 @@ -73,16 +73,16 @@ import org.apache.cxf.ws.security.sts.pr import org.apache.cxf.ws.security.sts.provider.model.wstrust14.ActAsType; import org.apache.cxf.ws.security.sts.provider.model.xmldsig.KeyInfoType; import org.apache.cxf.ws.security.sts.provider.model.xmldsig.X509DataType; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSDocInfo; -import org.apache.ws.security.WSSConfig; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.handler.RequestData; -import org.apache.ws.security.handler.WSHandlerConstants; -import org.apache.ws.security.handler.WSHandlerResult; -import org.apache.ws.security.message.token.SecurityContextToken; -import org.apache.ws.security.processor.EncryptedKeyProcessor; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.WSDocInfo; +import org.apache.wss4j.dom.WSSConfig; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.RequestData; +import org.apache.wss4j.dom.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerResult; +import org.apache.wss4j.dom.message.token.SecurityContextToken; +import org.apache.wss4j.dom.processor.EncryptedKeyProcessor; import org.apache.xml.security.utils.Constants; /** @@ -146,6 +146,7 @@ public class RequestParser { LOG.log( Level.WARNING, "An unknown (DOM) element was received: " + element.getLocalName() + + " " + element.getNamespaceURI() ); throw new STSException( "An unknown element was received", STSException.BAD_REQUEST Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/service/EncryptionProperties.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/service/EncryptionProperties.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/service/EncryptionProperties.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/service/EncryptionProperties.java Thu May 23 13:17:26 2013 @@ -21,7 +21,7 @@ package org.apache.cxf.sts.service; import java.util.ArrayList; import java.util.List; -import org.apache.ws.security.WSConstants; +import org.apache.wss4j.dom.WSConstants; /** * This class contains various configuration properties that can be used to encrypt an issued token. Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/canceller/SCTCanceller.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/canceller/SCTCanceller.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/canceller/SCTCanceller.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/canceller/SCTCanceller.java Thu May 23 13:17:26 2013 @@ -35,12 +35,12 @@ import org.apache.cxf.sts.request.Receiv import org.apache.cxf.ws.security.sts.provider.STSException; import org.apache.cxf.ws.security.tokenstore.SecurityToken; import org.apache.cxf.ws.security.trust.STSUtils; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSSecurityEngineResult; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.handler.WSHandlerConstants; -import org.apache.ws.security.handler.WSHandlerResult; -import org.apache.ws.security.message.token.SecurityContextToken; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.dom.WSConstants; +import org.apache.wss4j.dom.WSSecurityEngineResult; +import org.apache.wss4j.dom.handler.WSHandlerConstants; +import org.apache.wss4j.dom.handler.WSHandlerResult; +import org.apache.wss4j.dom.message.token.SecurityContextToken; /** * This class cancels a SecurityContextToken. Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AttributeStatementProvider.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AttributeStatementProvider.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AttributeStatementProvider.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AttributeStatementProvider.java Thu May 23 13:17:26 2013 @@ -18,7 +18,7 @@ */ package org.apache.cxf.sts.token.provider; -import org.apache.ws.security.saml.ext.bean.AttributeStatementBean; +import org.apache.wss4j.common.saml.bean.AttributeStatementBean; /** * An interface that allows a pluggable way of obtaining an AttributeStatementBean. Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthDecisionStatementProvider.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthDecisionStatementProvider.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthDecisionStatementProvider.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthDecisionStatementProvider.java Thu May 23 13:17:26 2013 @@ -18,7 +18,7 @@ */ package org.apache.cxf.sts.token.provider; -import org.apache.ws.security.saml.ext.bean.AuthDecisionStatementBean; +import org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean; /** * An interface that allows a pluggable way of obtaining an AuthDecisionStatementBean. Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthenticationStatementProvider.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthenticationStatementProvider.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthenticationStatementProvider.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/AuthenticationStatementProvider.java Thu May 23 13:17:26 2013 @@ -18,7 +18,7 @@ */ package org.apache.cxf.sts.token.provider; -import org.apache.ws.security.saml.ext.bean.AuthenticationStatementBean; +import org.apache.wss4j.common.saml.bean.AuthenticationStatementBean; /** * An interface that allows a pluggable way of obtaining an AuthenticationStatementBean. Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/ConditionsProvider.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/ConditionsProvider.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/ConditionsProvider.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/ConditionsProvider.java Thu May 23 13:17:26 2013 @@ -19,7 +19,7 @@ package org.apache.cxf.sts.token.provider; import org.apache.cxf.sts.request.Lifetime; -import org.apache.ws.security.saml.ext.bean.ConditionsBean; +import org.apache.wss4j.common.saml.bean.ConditionsBean; /** * An interface that allows a pluggable way of obtaining a SAML ConditionsBean used to populate the Modified: cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/DefaultAttributeStatementProvider.java URL: http://svn.apache.org/viewvc/cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/DefaultAttributeStatementProvider.java?rev=1485693&r1=1485692&r2=1485693&view=diff ============================================================================== --- cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/DefaultAttributeStatementProvider.java (original) +++ cxf/trunk/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/DefaultAttributeStatementProvider.java Thu May 23 13:17:26 2013 @@ -28,12 +28,13 @@ import org.apache.cxf.sts.request.Receiv import org.apache.cxf.sts.request.TokenRequirements; import org.apache.cxf.ws.security.sts.provider.STSException; import org.apache.cxf.ws.security.sts.provider.model.secext.UsernameTokenType; -import org.apache.ws.security.SAMLTokenPrincipal; -import org.apache.ws.security.WSConstants; -import org.apache.ws.security.WSSecurityException; -import org.apache.ws.security.saml.ext.AssertionWrapper; -import org.apache.ws.security.saml.ext.bean.AttributeBean; -import org.apache.ws.security.saml.ext.bean.AttributeStatementBean; +import org.apache.wss4j.common.ext.WSSecurityException; +import org.apache.wss4j.common.principal.SAMLTokenPrincipal; +import org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl; +import org.apache.wss4j.common.saml.SamlAssertionWrapper; +import org.apache.wss4j.common.saml.bean.AttributeBean; +import org.apache.wss4j.common.saml.bean.AttributeStatementBean; +import org.apache.wss4j.dom.WSConstants; /** * A default AttributeStatementProvider implementation. It creates a default attribute with @@ -123,8 +124,8 @@ public class DefaultAttributeStatementPr Collections.singletonList(((UsernameTokenType)parameter).getUsername().getValue()) ); } else if (parameter instanceof Element) { - AssertionWrapper wrapper = new AssertionWrapper((Element)parameter); - SAMLTokenPrincipal principal = new SAMLTokenPrincipal(wrapper); + SamlAssertionWrapper wrapper = new SamlAssertionWrapper((Element)parameter); + SAMLTokenPrincipal principal = new SAMLTokenPrincipalImpl(wrapper); parameterBean.setAttributeValues(Collections.singletonList(principal.getName())); }