buildbot success in ASF Buildbot on cxf-site-production

2015-06-18 Thread buildbot
The Buildbot has detected a restored build on builder cxf-site-production while 
building ASF Buildbot. Full details are available at:
http://ci.apache.org/builders/cxf-site-production/builds/10044

Buildbot URL: http://ci.apache.org/

Buildslave for this Build: bb-cms-slave

Build Reason: The Nightly scheduler named 'cxf-site-production' triggered this 
build
Build Source Stamp: [branch cxf/web] HEAD
Blamelist: 

Build succeeded!

Sincerely,
 -The Buildbot





cxf git commit: Simple BC bean helper plus minor JWE updates

2015-06-18 Thread sergeyb
Repository: cxf
Updated Branches:
  refs/heads/master c5548689b -> b4aa01a0d


Simple BC bean helper plus minor JWE updates


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/b4aa01a0
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/b4aa01a0
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/b4aa01a0

Branch: refs/heads/master
Commit: b4aa01a0de28462f7338d232e2e88be8512882af
Parents: c554868
Author: Sergey Beryozkin 
Authored: Thu Jun 18 14:01:47 2015 +0100
Committer: Sergey Beryozkin 
Committed: Thu Jun 18 14:01:47 2015 +0100

--
 .../jose/jwe/AbstractJweEncryption.java | 11 ++-
 .../cxf/rs/security/jose/jwe/JweUtils.java  | 12 
 .../security/crypto/BouncyCastleInstaller.java  | 31 
 .../cxf/rt/security/crypto/CryptoUtils.java | 13 
 4 files changed, 60 insertions(+), 7 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/b4aa01a0/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
index dee590c..20b8eae 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
@@ -18,6 +18,7 @@
  */
 package org.apache.cxf.rs.security.jose.jwe;
 
+import java.security.NoSuchAlgorithmException;
 import java.security.spec.AlgorithmParameterSpec;
 import java.util.Arrays;
 import java.util.logging.Logger;
@@ -124,7 +125,15 @@ public abstract class AbstractJweEncryption implements 
JweEncryptionProvider {
   authTag);
 }
 protected byte[] encryptInternal(JweEncryptionInternal state, byte[] 
content) {
-return CryptoUtils.encryptBytes(content, createCekSecretKey(state), 
state.keyProps);
+try {
+return CryptoUtils.encryptBytes(content, 
createCekSecretKey(state), state.keyProps);
+} catch (SecurityException ex) {
+if (ex.getCause() instanceof NoSuchAlgorithmException) {
+LOG.warning("Unsupported algorithm: " + 
state.keyProps.getKeyAlgo());
+throw new 
JweException(JweException.Error.INVALID_CONTENT_ALGORITHM);
+}
+throw new 
JweException(JweException.Error.CONTENT_ENCRYPTION_FAILURE);
+}
 }
 protected byte[] getActualCipher(byte[] cipher) {
 return Arrays.copyOf(cipher, cipher.length - DEFAULT_AUTH_TAG_LENGTH / 
8);

http://git-wip-us.apache.org/repos/asf/cxf/blob/b4aa01a0/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
index 61f6680..c0b7317 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
@@ -226,7 +226,7 @@ public final class JweUtils {
 public static SecretKey getContentDecryptionSecretKey(JsonWebKey jwk, 
String defaultAlgorithm) {
 String ctEncryptionAlgo = jwk.getAlgorithm() == null ? 
defaultAlgorithm : jwk.getAlgorithm();
 KeyType keyType = jwk.getKeyType();
-if (KeyType.RSA == keyType && 
AlgorithmUtils.isAesGcm(ctEncryptionAlgo)) {
+if (KeyType.OCTET == keyType && 
AlgorithmUtils.isAesGcm(ctEncryptionAlgo)) {
 return JwkUtils.toSecretKey(jwk);
 }
 return null;
@@ -283,12 +283,12 @@ public final class JweUtils {
 ContentEncryptionProvider ctEncryptionProvider = null;
 if 
(JwkUtils.JWK_KEY_STORE_TYPE.equals(props.get(KeyManagementUtils.RSSEC_KEY_STORE_TYPE)))
 {
 JsonWebKey jwk = JwkUtils.loadJsonWebKey(m, props, 
KeyOperation.ENCRYPT);
-keyEncryptionAlgo = getKeyEncryptionAlgo(m, props, 
jwk.getAlgorithm(), 
- getDefaultKeyAlgo(jwk));
 if ("direct".equals(keyEncryptionAlgo)) {
 contentEncryptionAlgo = getContentEncryptionAlgo(m, props, 
jwk.getAlgorithm());
 ctEncryptionProvider = getContentEncryptionAlgorithm(jwk, 
contentEncryptionAlgo);
 } else {
+keyEncryptionAlgo = getKeyEncryptionAlgo(m, props, 
jwk.getAlgorithm(), 
+ 

cxf git commit: Simple BC bean helper plus minor JWE updates

2015-06-18 Thread sergeyb
Repository: cxf
Updated Branches:
  refs/heads/3.0.x-fixes a83b3680b -> aa85f5f4e


Simple BC bean helper plus minor JWE updates


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/aa85f5f4
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/aa85f5f4
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/aa85f5f4

Branch: refs/heads/3.0.x-fixes
Commit: aa85f5f4e1c212c1cc74d21368ef09c2f886ebba
Parents: a83b368
Author: Sergey Beryozkin 
Authored: Thu Jun 18 14:01:47 2015 +0100
Committer: Sergey Beryozkin 
Committed: Thu Jun 18 14:04:58 2015 +0100

--
 .../jose/jwe/AbstractJweEncryption.java | 11 ++-
 .../cxf/rs/security/jose/jwe/JweUtils.java  | 12 
 .../security/crypto/BouncyCastleInstaller.java  | 31 
 .../cxf/rt/security/crypto/CryptoUtils.java | 12 
 4 files changed, 59 insertions(+), 7 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/aa85f5f4/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
index dee590c..20b8eae 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/AbstractJweEncryption.java
@@ -18,6 +18,7 @@
  */
 package org.apache.cxf.rs.security.jose.jwe;
 
+import java.security.NoSuchAlgorithmException;
 import java.security.spec.AlgorithmParameterSpec;
 import java.util.Arrays;
 import java.util.logging.Logger;
@@ -124,7 +125,15 @@ public abstract class AbstractJweEncryption implements 
JweEncryptionProvider {
   authTag);
 }
 protected byte[] encryptInternal(JweEncryptionInternal state, byte[] 
content) {
-return CryptoUtils.encryptBytes(content, createCekSecretKey(state), 
state.keyProps);
+try {
+return CryptoUtils.encryptBytes(content, 
createCekSecretKey(state), state.keyProps);
+} catch (SecurityException ex) {
+if (ex.getCause() instanceof NoSuchAlgorithmException) {
+LOG.warning("Unsupported algorithm: " + 
state.keyProps.getKeyAlgo());
+throw new 
JweException(JweException.Error.INVALID_CONTENT_ALGORITHM);
+}
+throw new 
JweException(JweException.Error.CONTENT_ENCRYPTION_FAILURE);
+}
 }
 protected byte[] getActualCipher(byte[] cipher) {
 return Arrays.copyOf(cipher, cipher.length - DEFAULT_AUTH_TAG_LENGTH / 
8);

http://git-wip-us.apache.org/repos/asf/cxf/blob/aa85f5f4/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
index 61f6680..c0b7317 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweUtils.java
@@ -226,7 +226,7 @@ public final class JweUtils {
 public static SecretKey getContentDecryptionSecretKey(JsonWebKey jwk, 
String defaultAlgorithm) {
 String ctEncryptionAlgo = jwk.getAlgorithm() == null ? 
defaultAlgorithm : jwk.getAlgorithm();
 KeyType keyType = jwk.getKeyType();
-if (KeyType.RSA == keyType && 
AlgorithmUtils.isAesGcm(ctEncryptionAlgo)) {
+if (KeyType.OCTET == keyType && 
AlgorithmUtils.isAesGcm(ctEncryptionAlgo)) {
 return JwkUtils.toSecretKey(jwk);
 }
 return null;
@@ -283,12 +283,12 @@ public final class JweUtils {
 ContentEncryptionProvider ctEncryptionProvider = null;
 if 
(JwkUtils.JWK_KEY_STORE_TYPE.equals(props.get(KeyManagementUtils.RSSEC_KEY_STORE_TYPE)))
 {
 JsonWebKey jwk = JwkUtils.loadJsonWebKey(m, props, 
KeyOperation.ENCRYPT);
-keyEncryptionAlgo = getKeyEncryptionAlgo(m, props, 
jwk.getAlgorithm(), 
- getDefaultKeyAlgo(jwk));
 if ("direct".equals(keyEncryptionAlgo)) {
 contentEncryptionAlgo = getContentEncryptionAlgo(m, props, 
jwk.getAlgorithm());
 ctEncryptionProvider = getContentEncryptionAlgorithm(jwk, 
contentEncryptionAlgo);
 } else {
+keyEncryptionAlgo = getKeyEncryptionAlgo(m, props, 
jwk.getAlgorithm(), 
+   

[2/3] cxf git commit: [CXF-6464] - Minor refactor of applied patch. This closes #77

2015-06-18 Thread coheigea
[CXF-6464] - Minor refactor of applied patch. This closes #77


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/e9e4d0bf
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/e9e4d0bf
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/e9e4d0bf

Branch: refs/heads/master
Commit: e9e4d0bf842d4f391d4e223f0d5068ef86d15fa7
Parents: bb0a947
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 12:27:29 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 14:12:37 2015 +0100

--
 .../policyhandlers/SymmetricBindingHandler.java | 54 +---
 1 file changed, 23 insertions(+), 31 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/e9e4d0bf/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
--
diff --git 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
index 8068e34..6b4c4e8 100644
--- 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
+++ 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
@@ -486,23 +486,11 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 Element encrDKTokenElem = null;
 encrDKTokenElem = dkEncr.getdktElement();
 addDerivedKeyElement(encrDKTokenElem);
+
 Element refList = dkEncr.encryptForExternalRef(null, encrParts);
 List attachments = 
dkEncr.getAttachmentEncryptedDataElements();
-if (atEnd) {
-this.insertBeforeBottomUp(refList);
-if (attachments != null) {
-for (Element attachment : attachments) {
-this.insertBeforeBottomUp(attachment);
-}
-}
-} else {
-this.addDerivedKeyElement(refList);
-if (attachments != null) {
-for (Element attachment : attachments) {
-this.addDerivedKeyElement(attachment);
-}
-}
-}
+addAttachmentsForEncryption(atEnd, refList, attachments);
+
 return dkEncr;
 } catch (Exception e) {
 LOG.log(Level.FINE, e.getMessage(), e);
@@ -608,21 +596,7 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {

 Element refList = encr.encryptForRef(null, encrParts);
 List attachments = 
encr.getAttachmentEncryptedDataElements();
-if (atEnd) {
-this.insertBeforeBottomUp(refList);
-if (attachments != null) {
-for (Element attachment : attachments) {
-this.insertBeforeBottomUp(attachment);
-}
-}
-} else {
-this.addDerivedKeyElement(refList);
-if (attachments != null) {
-for (Element attachment : attachments) {
-this.addDerivedKeyElement(attachment);
-}
-}
-}
+addAttachmentsForEncryption(atEnd, refList, attachments);
 
 return encr;
 } catch (WSSecurityException e) {
@@ -632,7 +606,25 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 }
 }
 return null;
-}
+}
+
+private void addAttachmentsForEncryption(boolean atEnd, Element refList, 
List attachments) {
+if (atEnd) {
+this.insertBeforeBottomUp(refList);
+if (attachments != null) {
+for (Element attachment : attachments) {
+this.insertBeforeBottomUp(attachment);
+}
+}
+} else {
+this.addDerivedKeyElement(refList);
+if (attachments != null) {
+for (Element attachment : attachments) {
+this.addDerivedKeyElement(attachment);
+}
+}
+}
+}
 
 private byte[] doSignatureDK(List sigs,
AbstractTokenWrapper 
policyAbstractTokenWrapper, 



[1/3] cxf git commit: Adding tests for derived Symmetric attachments

2015-06-18 Thread coheigea
Repository: cxf
Updated Branches:
  refs/heads/master b4aa01a0d -> 59c97b4e1


Adding tests for derived Symmetric attachments


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/59c97b4e
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/59c97b4e
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/59c97b4e

Branch: refs/heads/master
Commit: 59c97b4e1c6a5eb6d0447fad62c7efbb3371fe00
Parents: e9e4d0b
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 14:11:48 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 14:12:37 2015 +0100

--
 .../cxf/systest/ws/swa/SWAPolicyTest.java   |  59 
 .../apache/cxf/systest/ws/swa/DoubleItSwa.wsdl  | 134 ++-
 .../apache/cxf/systest/ws/swa/policy-client.xml |  17 +++
 .../apache/cxf/systest/ws/swa/policy-server.xml |  24 
 .../cxf/systest/ws/swa/stax-policy-server.xml   |  26 
 5 files changed, 259 insertions(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/59c97b4e/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
--
diff --git 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
index 64a3fd1..a76f002 100644
--- 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
+++ 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
@@ -205,6 +205,35 @@ public class SWAPolicyTest extends 
AbstractBusClientServerTestBase {
 }
 
 @org.junit.Test
+public void testSWACombinedDerivedPolicy() throws Exception {
+
+SpringBusFactory bf = new SpringBusFactory();
+URL busFile = SWAPolicyTest.class.getResource("policy-client.xml");
+
+Bus bus = bf.createBus(busFile.toString());
+SpringBusFactory.setDefaultBus(bus);
+SpringBusFactory.setThreadDefaultBus(bus);
+
+URL wsdl = SWAPolicyTest.class.getResource("DoubleItSwa.wsdl");
+Service service = Service.create(wsdl, SERVICE_QNAME);
+QName portQName = new QName(NAMESPACE, 
"DoubleItSWACombinedDerivedPolicyPort");
+DoubleItSwaPortType port = 
+service.getPort(portQName, DoubleItSwaPortType.class);
+updateAddressPort(port, test.getPort());
+
+if (test.isStreaming()) {
+enableStreaming(port);
+}
+
+DoubleIt3 doubleIt = new DoubleIt3();
+doubleIt.setNumberToDouble(25);
+port.doubleIt3(doubleIt, "12345".getBytes());
+
+((java.io.Closeable)port).close();
+bus.shutdown(true);
+}
+
+@org.junit.Test
 public void testSWACombinedAsymmetricPolicy() throws Exception {
 
 SpringBusFactory bf = new SpringBusFactory();
@@ -233,6 +262,36 @@ public class SWAPolicyTest extends 
AbstractBusClientServerTestBase {
 bus.shutdown(true);
 }
 
+@org.junit.Test
+@org.junit.Ignore
+public void testSWACombinedAsymmetricDerivedPolicy() throws Exception {
+
+SpringBusFactory bf = new SpringBusFactory();
+URL busFile = SWAPolicyTest.class.getResource("policy-client.xml");
+
+Bus bus = bf.createBus(busFile.toString());
+SpringBusFactory.setDefaultBus(bus);
+SpringBusFactory.setThreadDefaultBus(bus);
+
+URL wsdl = SWAPolicyTest.class.getResource("DoubleItSwa.wsdl");
+Service service = Service.create(wsdl, SERVICE_QNAME);
+QName portQName = new QName(NAMESPACE, 
"DoubleItSWACombinedAsymmetricDerivedPolicyPort");
+DoubleItSwaPortType port = 
+service.getPort(portQName, DoubleItSwaPortType.class);
+updateAddressPort(port, test.getPort());
+
+if (test.isStreaming()) {
+enableStreaming(port);
+}
+
+DoubleIt3 doubleIt = new DoubleIt3();
+doubleIt.setNumberToDouble(25);
+port.doubleIt3(doubleIt, "12345".getBytes());
+
+((java.io.Closeable)port).close();
+bus.shutdown(true);
+}
+
 static void enableStreaming(DoubleItSwaPortType port) {
 ((BindingProvider)port).getRequestContext().put(
 SecurityConstants.ENABLE_STREAMING_SECURITY, "true"

http://git-wip-us.apache.org/repos/asf/cxf/blob/59c97b4e/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
index 78d58e4..b

[3/3] cxf git commit: CXF-6464 Add attachment support to derived key sign/encrypt

2015-06-18 Thread coheigea
CXF-6464 Add attachment support to derived key sign/encrypt


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/bb0a9473
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/bb0a9473
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/bb0a9473

Branch: refs/heads/master
Commit: bb0a94734f583e5b6b1e42303aa6ba7a49958f18
Parents: b4aa01a
Author: Hugo Trippaers 
Authored: Tue Jun 16 14:35:31 2015 +0200
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 14:12:37 2015 +0100

--
 parent/pom.xml   |  2 +-
 .../policyhandlers/SymmetricBindingHandler.java  | 15 ++-
 2 files changed, 15 insertions(+), 2 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/bb0a9473/parent/pom.xml
--
diff --git a/parent/pom.xml b/parent/pom.xml
index 2954af8..225199f 100644
--- a/parent/pom.xml
+++ b/parent/pom.xml
@@ -146,7 +146,7 @@
 4.4.1
 3.1.4
 1.6.3
-2.1.1
+2.1.2-SNAPSHOT
 2.11.0
 2.6.0
 2.2.1

http://git-wip-us.apache.org/repos/asf/cxf/blob/bb0a9473/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
--
diff --git 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
index 64f6d5e..8068e34 100644
--- 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
+++ 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
@@ -403,6 +403,7 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 WSSecDKEncrypt dkEncr = new WSSecDKEncrypt();
 dkEncr.setIdAllocator(wssConfig.getIdAllocator());
 dkEncr.setCallbackLookup(callbackLookup);
+dkEncr.setAttachmentCallbackHandler(new 
AttachmentCallbackHandler(message));
 if (recToken.getToken().getVersion() == 
SPConstants.SPVersion.SP11) {
 dkEncr.setWscVersion(ConversationConstants.VERSION_05_02);
 }
@@ -486,10 +487,21 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 encrDKTokenElem = dkEncr.getdktElement();
 addDerivedKeyElement(encrDKTokenElem);
 Element refList = dkEncr.encryptForExternalRef(null, encrParts);
+List attachments = 
dkEncr.getAttachmentEncryptedDataElements();
 if (atEnd) {
 this.insertBeforeBottomUp(refList);
+if (attachments != null) {
+for (Element attachment : attachments) {
+this.insertBeforeBottomUp(attachment);
+}
+}
 } else {
-this.addDerivedKeyElement(refList);
+this.addDerivedKeyElement(refList);
+if (attachments != null) {
+for (Element attachment : attachments) {
+this.addDerivedKeyElement(attachment);
+}
+}
 }
 return dkEncr;
 } catch (Exception e) {
@@ -631,6 +643,7 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 WSSecDKSign dkSign = new WSSecDKSign();
 dkSign.setIdAllocator(wssConfig.getIdAllocator());
 dkSign.setCallbackLookup(callbackLookup);
+dkSign.setAttachmentCallbackHandler(new 
AttachmentCallbackHandler(message));
 if (policyAbstractTokenWrapper.getToken().getVersion() == 
SPConstants.SPVersion.SP11) {
 dkSign.setWscVersion(ConversationConstants.VERSION_05_02);
 }



[6/6] cxf git commit: Fixing backmerge

2015-06-18 Thread coheigea
Fixing backmerge


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/cd5ac08a
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/cd5ac08a
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/cd5ac08a

Branch: refs/heads/3.0.x-fixes
Commit: cd5ac08a564ff7683bd2c7fee70b9ed7ac1a044e
Parents: a100655
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 16:36:31 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 16:36:31 2015 +0100

--
 .../wss4j/policyhandlers/SymmetricBindingHandler.java |  2 ++
 .../org/apache/cxf/systest/ws/swa/policy-client.xml   | 14 +++---
 .../org/apache/cxf/systest/ws/swa/policy-server.xml   | 12 ++--
 .../apache/cxf/systest/ws/swa/stax-policy-server.xml  | 12 ++--
 4 files changed, 21 insertions(+), 19 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/cd5ac08a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
--
diff --git 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
index cb4e27f..0b70426 100644
--- 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
+++ 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
@@ -398,6 +398,7 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
   boolean atEnd) {
 try {
 WSSecDKEncrypt dkEncr = new WSSecDKEncrypt(wssConfig);
+dkEncr.setAttachmentCallbackHandler(new 
AttachmentCallbackHandler(message));
 if (recToken.getToken().getVersion() == 
SPConstants.SPVersion.SP11) {
 dkEncr.setWscVersion(ConversationConstants.VERSION_05_02);
 }
@@ -625,6 +626,7 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
boolean included) throws WSSecurityException {
 Document doc = saaj.getSOAPPart();
 WSSecDKSign dkSign = new WSSecDKSign(wssConfig);
+dkSign.setAttachmentCallbackHandler(new 
AttachmentCallbackHandler(message));
 if (policyAbstractTokenWrapper.getToken().getVersion() == 
SPConstants.SPVersion.SP11) {
 dkSign.setWscVersion(ConversationConstants.VERSION_05_02);
 }

http://git-wip-us.apache.org/repos/asf/cxf/blob/cd5ac08a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
index 7bfb753..16acc8d 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
+++ 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
@@ -55,8 +55,8 @@
 
 http://www.example.org/contract/DoubleIt}DoubleItSWACombinedDerivedPolicyPort";
 createdFromAPI="true">
  
-
-
+
+
 
 
 
@@ -72,11 +72,11 @@
 
 http://www.example.org/contract/DoubleIt}DoubleItSWACombinedAsymmetricDerivedPolicyPort";
 createdFromAPI="true">
  
-
-
-
-
-
+
+
+
+
+
 
 
 

http://git-wip-us.apache.org/repos/asf/cxf/blob/cd5ac08a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
index 708eb02..89d1ced 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
+++ 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
@@ -76,8 +76,8 @@
 implementor="org.apache.cxf.systest.ws.swa.DoubleIt3Impl" 
 wsdlLocation="org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl">
 
-
-
+
+
 
 
 
@@ -100,10 +100,10 @@
 implementor="org.apache.cxf.systest.ws.swa.DoubleIt3Impl" 
 wsdlLocation="org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl">
 
-
-

[4/6] cxf git commit: Adding tests for derived Symmetric attachments

2015-06-18 Thread coheigea
Adding tests for derived Symmetric attachments


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/29a95b39
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/29a95b39
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/29a95b39

Branch: refs/heads/3.0.x-fixes
Commit: 29a95b39713324dfdfd6349b421d3fa19346a1bd
Parents: 13fe678
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 14:11:48 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 15:24:04 2015 +0100

--
 .../cxf/systest/ws/swa/SWAPolicyTest.java   |  59 
 .../apache/cxf/systest/ws/swa/DoubleItSwa.wsdl  | 134 ++-
 .../apache/cxf/systest/ws/swa/policy-client.xml |  17 +++
 .../apache/cxf/systest/ws/swa/policy-server.xml |  24 
 .../cxf/systest/ws/swa/stax-policy-server.xml   |  26 
 5 files changed, 259 insertions(+), 1 deletion(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/29a95b39/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
--
diff --git 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
index 64a3fd1..a76f002 100644
--- 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
+++ 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
@@ -205,6 +205,35 @@ public class SWAPolicyTest extends 
AbstractBusClientServerTestBase {
 }
 
 @org.junit.Test
+public void testSWACombinedDerivedPolicy() throws Exception {
+
+SpringBusFactory bf = new SpringBusFactory();
+URL busFile = SWAPolicyTest.class.getResource("policy-client.xml");
+
+Bus bus = bf.createBus(busFile.toString());
+SpringBusFactory.setDefaultBus(bus);
+SpringBusFactory.setThreadDefaultBus(bus);
+
+URL wsdl = SWAPolicyTest.class.getResource("DoubleItSwa.wsdl");
+Service service = Service.create(wsdl, SERVICE_QNAME);
+QName portQName = new QName(NAMESPACE, 
"DoubleItSWACombinedDerivedPolicyPort");
+DoubleItSwaPortType port = 
+service.getPort(portQName, DoubleItSwaPortType.class);
+updateAddressPort(port, test.getPort());
+
+if (test.isStreaming()) {
+enableStreaming(port);
+}
+
+DoubleIt3 doubleIt = new DoubleIt3();
+doubleIt.setNumberToDouble(25);
+port.doubleIt3(doubleIt, "12345".getBytes());
+
+((java.io.Closeable)port).close();
+bus.shutdown(true);
+}
+
+@org.junit.Test
 public void testSWACombinedAsymmetricPolicy() throws Exception {
 
 SpringBusFactory bf = new SpringBusFactory();
@@ -233,6 +262,36 @@ public class SWAPolicyTest extends 
AbstractBusClientServerTestBase {
 bus.shutdown(true);
 }
 
+@org.junit.Test
+@org.junit.Ignore
+public void testSWACombinedAsymmetricDerivedPolicy() throws Exception {
+
+SpringBusFactory bf = new SpringBusFactory();
+URL busFile = SWAPolicyTest.class.getResource("policy-client.xml");
+
+Bus bus = bf.createBus(busFile.toString());
+SpringBusFactory.setDefaultBus(bus);
+SpringBusFactory.setThreadDefaultBus(bus);
+
+URL wsdl = SWAPolicyTest.class.getResource("DoubleItSwa.wsdl");
+Service service = Service.create(wsdl, SERVICE_QNAME);
+QName portQName = new QName(NAMESPACE, 
"DoubleItSWACombinedAsymmetricDerivedPolicyPort");
+DoubleItSwaPortType port = 
+service.getPort(portQName, DoubleItSwaPortType.class);
+updateAddressPort(port, test.getPort());
+
+if (test.isStreaming()) {
+enableStreaming(port);
+}
+
+DoubleIt3 doubleIt = new DoubleIt3();
+doubleIt.setNumberToDouble(25);
+port.doubleIt3(doubleIt, "12345".getBytes());
+
+((java.io.Closeable)port).close();
+bus.shutdown(true);
+}
+
 static void enableStreaming(DoubleItSwaPortType port) {
 ((BindingProvider)port).getRequestContext().put(
 SecurityConstants.ENABLE_STREAMING_SECURITY, "true"

http://git-wip-us.apache.org/repos/asf/cxf/blob/29a95b39/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
index 78d58e4..b37b162 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cx

[3/6] cxf git commit: Fixing backmerge

2015-06-18 Thread coheigea
Fixing backmerge


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/13fe678a
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/13fe678a
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/13fe678a

Branch: refs/heads/3.0.x-fixes
Commit: 13fe678a4b32c590d7e701833cb2452c8eb88cdf
Parents: 81b9043
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 15:23:39 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 15:23:39 2015 +0100

--
 .../wss4j/policyhandlers/SymmetricBindingHandler.java| 8 
 1 file changed, 8 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/13fe678a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
--
diff --git 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
index 717480e..cb4e27f 100644
--- 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
+++ 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
@@ -482,17 +482,9 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 addDerivedKeyElement(encrDKTokenElem);
 
 Element refList = dkEncr.encryptForExternalRef(null, encrParts);
-<<< HEAD
-if (atEnd) {
-this.insertBeforeBottomUp(refList);
-} else {
-this.addDerivedKeyElement(refList);
-}
-===
 List attachments = 
dkEncr.getAttachmentEncryptedDataElements();
 addAttachmentsForEncryption(atEnd, refList, attachments);
 
->>> e9e4d0b... [CXF-6464] - Minor refactor of applied patch. This closes 
#77
 return dkEncr;
 } catch (Exception e) {
 LOG.log(Level.FINE, e.getMessage(), e);



[2/6] cxf git commit: Recording .gitmergeinfo Changes

2015-06-18 Thread coheigea
Recording .gitmergeinfo Changes


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/81b90438
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/81b90438
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/81b90438

Branch: refs/heads/3.0.x-fixes
Commit: 81b90438751329c4fce768b4b233648c5161952f
Parents: 2c1c372
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 15:22:55 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 15:22:55 2015 +0100

--
 .gitmergeinfo | 1 +
 1 file changed, 1 insertion(+)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/81b90438/.gitmergeinfo
--
diff --git a/.gitmergeinfo b/.gitmergeinfo
index 38f1292..e5b70d2 100644
--- a/.gitmergeinfo
+++ b/.gitmergeinfo
@@ -515,6 +515,7 @@ M e3f89d3c07f38f2e01c951d7bad8336e090837ae
 M e47e394114d6a3bf06401960618e6bd556a904d7
 M e5a805853864e291626bdb913448fc4e2409cca0
 M e80d3da7612db41f7efe9c5d3128965ec7d2809b
+M e9e4d0bf842d4f391d4e223f0d5068ef86d15fa7
 M ea4a8deb4f5cc994ab3896bd134c57783f2f8c51
 M eb3dd938052b3e853b0cf85dacf31ef7f802af38
 M eb9e13e2dd4a22b1d777095a5d92139829d550b8



[5/6] cxf git commit: Recording .gitmergeinfo Changes

2015-06-18 Thread coheigea
Recording .gitmergeinfo Changes


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/a1006555
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/a1006555
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/a1006555

Branch: refs/heads/3.0.x-fixes
Commit: a10065553fb68ae4a6120616a0e52461da265a3c
Parents: 29a95b3
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 15:24:04 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 15:24:04 2015 +0100

--
 .gitmergeinfo | 1 +
 1 file changed, 1 insertion(+)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/a1006555/.gitmergeinfo
--
diff --git a/.gitmergeinfo b/.gitmergeinfo
index e5b70d2..fc26f51 100644
--- a/.gitmergeinfo
+++ b/.gitmergeinfo
@@ -428,6 +428,7 @@ M 56c0db05126292a61a782f05848321b9b8b8b80c
 M 58e6563da54fd3237a9a1d21a2cf7115740795a2
 M 590313298b7a4d79c80b130357c5036adb6102c2
 M 591e5d9cb6ab1ba85a5d37da2fbbf9b53ce777ed
+M 59c97b4e1c6a5eb6d0447fad62c7efbb3371fe00
 M 5a9a2a09887c69cdfeff5eac22996ab35fbfc0cf
 M 5b20a3c909440bab1f0080a0b4b414fef6a6d4b9
 M 5e919271e2e92f9845d6454b37ab0b86cfc66591



cxf git commit: Recording .gitmergeinfo Changes

2015-06-18 Thread coheigea
Repository: cxf
Updated Branches:
  refs/heads/2.7.x-fixes 25a9d9770 -> 817cf1a1e


Recording .gitmergeinfo Changes


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/817cf1a1
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/817cf1a1
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/817cf1a1

Branch: refs/heads/2.7.x-fixes
Commit: 817cf1a1e8aeae34d4a05c68a4b63b90d67113f7
Parents: 25a9d97
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 16:37:49 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 16:37:49 2015 +0100

--
 .gitmergeinfo | 6 ++
 1 file changed, 6 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/817cf1a1/.gitmergeinfo
--
diff --git a/.gitmergeinfo b/.gitmergeinfo
index ef6cda3..d3bf13c 100644
--- a/.gitmergeinfo
+++ b/.gitmergeinfo
@@ -168,6 +168,7 @@ B 133b213787c6e83d094d6ab67a4888aa095861ce
 B 1353a31981751cc4b66242db5ff425275bb04ec3
 B 1368e8f332ecc6ef984d4ab6eafbae46bab7f3be
 B 13b02383a3590149174d0f22bd07853d5cf31a03
+B 13fe678a4b32c590d7e701833cb2452c8eb88cdf
 B 1419bea39cbfadca226db7a54d0a2f5d114b2ef9
 B 1429dd09caa3d0e0637669dbbf2b512f4c8bed24
 B 143293760b2228a8d8e67f04d8f5c63dc27e5261
@@ -378,6 +379,7 @@ B 292bcb08bcb865a21929af20947beab032ff8889
 B 2932201285b61c4e267a906485000c00f2edb1ee
 B 296ff8ec4e19396c6fee2e788968b843a47686ca
 B 299f085b723321401460e4fc8343563f795b6b73
+B 29a95b39713324dfdfd6349b421d3fa19346a1bd
 B 2a057461bc998a3c539434f7fe21adc5880e9d40
 B 2a6afbcbbd56f2b3fc79bcb68928164322eb6c1a
 B 2a93a801a08c3842fba544f8607a18534286a37b
@@ -395,6 +397,7 @@ B 2bc5efe54e2d73983f92e2a4d4d64b7317a13e8b
 B 2be064961812e7cf20474eedcdb2d5a5f903d5d7
 B 2c0ea1bdf1d5faca4d7cf36045ded87747e25ecc
 B 2c11ef5bc55dadb072d921c2505f53ca9767f93b
+B 2c1c372578ecb436b2ec38909413644277df8e3d
 B 2c488023087e0f1efe9c832bf8c9b082dc87a47c
 B 2c6862050159b00d6866214a4d37743d62c3c362
 B 2c731ed48d85933f1881d85130a92c8040dedf82
@@ -1112,6 +1115,7 @@ B 818363f4a008615f40837caa78689515215e3a62
 B 81947f0ad07dba7281578ef010cee3a300959e0d
 B 819867c5447a50d0243e2f27bf0ff96aa6a5ad4d
 B 81aced6db7443a9bc3fa331af207a39c162b5715
+B 81b90438751329c4fce768b4b233648c5161952f
 B 81c3f7d4e4c419bd05dde77fa404d53dacf732f2
 B 81d49bf2b5863cbd34238f56eb56591c469a0e6c
 B 81d8e24b045d1719c7b1a6918d5b1b43740423e3
@@ -1393,6 +1397,7 @@ B a0aef78c0c059be5e3a33debe08a66b37b2989fc
 B a0c55ab2c91ec155f14bfa434339c6dcf723fad8
 B a0d3b619b56e2a3c3d4acc540fb38bfae525d9fe
 B a0e70fbf33886556bd38bd6548207b1358224856
+B a10065553fb68ae4a6120616a0e52461da265a3c
 B a1157adafdb757e461f5b696cc9bce46b2c96a4a
 B a12ca523115c572f123727b8e9691da3e713c6fb
 B a1370a6201d0dfe9e449a0e159abc49831f9b7bd
@@ -1746,6 +1751,7 @@ B cd058a9772ad8148cd4f67782f7692d9b4770b63
 B cd0c70d4982280aed6cfcfa4ccfc756305fbe1de
 B cd3c7cd9e1deac5dfe8c7e01cfaded27b36734e4
 B cd409578835e14f99fbea4d137f84262acce693f
+B cd5ac08a564ff7683bd2c7fee70b9ed7ac1a044e
 B cda59ba670339fe9a404b9e9f29ed891529ba187
 B cdb21645e189c3b31f7a407e0d37db6464df4a91
 B cdb742bacf1e98488aecd49d12de6491c6528ea5



[1/6] cxf git commit: [CXF-6464] - Minor refactor of applied patch. This closes #77

2015-06-18 Thread coheigea
Repository: cxf
Updated Branches:
  refs/heads/3.0.x-fixes aa85f5f4e -> cd5ac08a5


[CXF-6464] - Minor refactor of applied patch. This closes #77

Conflicts:

rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/2c1c3725
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/2c1c3725
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/2c1c3725

Branch: refs/heads/3.0.x-fixes
Commit: 2c1c372578ecb436b2ec38909413644277df8e3d
Parents: aa85f5f
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 12:27:29 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 15:22:53 2015 +0100

--
 .../policyhandlers/SymmetricBindingHandler.java | 43 
 1 file changed, 27 insertions(+), 16 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/2c1c3725/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
--
diff --git 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
index 6bc2528..717480e 100644
--- 
a/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
+++ 
b/rt/ws/security/src/main/java/org/apache/cxf/ws/security/wss4j/policyhandlers/SymmetricBindingHandler.java
@@ -480,12 +480,19 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 Element encrDKTokenElem = null;
 encrDKTokenElem = dkEncr.getdktElement();
 addDerivedKeyElement(encrDKTokenElem);
+
 Element refList = dkEncr.encryptForExternalRef(null, encrParts);
+<<< HEAD
 if (atEnd) {
 this.insertBeforeBottomUp(refList);
 } else {
 this.addDerivedKeyElement(refList);
 }
+===
+List attachments = 
dkEncr.getAttachmentEncryptedDataElements();
+addAttachmentsForEncryption(atEnd, refList, attachments);
+
+>>> e9e4d0b... [CXF-6464] - Minor refactor of applied patch. This closes 
#77
 return dkEncr;
 } catch (Exception e) {
 LOG.log(Level.FINE, e.getMessage(), e);
@@ -589,21 +596,7 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {

 Element refList = encr.encryptForRef(null, encrParts);
 List attachments = 
encr.getAttachmentEncryptedDataElements();
-if (atEnd) {
-this.insertBeforeBottomUp(refList);
-if (attachments != null) {
-for (Element attachment : attachments) {
-this.insertBeforeBottomUp(attachment);
-}
-}
-} else {
-this.addDerivedKeyElement(refList);
-if (attachments != null) {
-for (Element attachment : attachments) {
-this.addDerivedKeyElement(attachment);
-}
-}
-}
+addAttachmentsForEncryption(atEnd, refList, attachments);
 
 return encr;
 } catch (WSSecurityException e) {
@@ -613,7 +606,25 @@ public class SymmetricBindingHandler extends 
AbstractBindingBuilder {
 }
 }
 return null;
-}
+}
+
+private void addAttachmentsForEncryption(boolean atEnd, Element refList, 
List attachments) {
+if (atEnd) {
+this.insertBeforeBottomUp(refList);
+if (attachments != null) {
+for (Element attachment : attachments) {
+this.insertBeforeBottomUp(attachment);
+}
+}
+} else {
+this.addDerivedKeyElement(refList);
+if (attachments != null) {
+for (Element attachment : attachments) {
+this.addDerivedKeyElement(attachment);
+}
+}
+}
+}
 
 private byte[] doSignatureDK(List sigs,
AbstractTokenWrapper 
policyAbstractTokenWrapper, 



cxf git commit: [CXF-6165] Minor formatting updates

2015-06-18 Thread sergeyb
Repository: cxf
Updated Branches:
  refs/heads/master 59c97b4e1 -> 26aba8ecb


[CXF-6165] Minor formatting updates


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/26aba8ec
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/26aba8ec
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/26aba8ec

Branch: refs/heads/master
Commit: 26aba8ecb5c4c461e0feac9b1c60e83b3b6a81f8
Parents: 59c97b4
Author: Sergey Beryozkin 
Authored: Thu Jun 18 16:38:39 2015 +0100
Committer: Sergey Beryozkin 
Committed: Thu Jun 18 16:38:39 2015 +0100

--
 .../java/demo/jaxrs/server/BigQueryService.java| 17 ++---
 .../jax_rs/big_query/src/main/webapp/index.html|  2 +-
 2 files changed, 11 insertions(+), 8 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/26aba8ec/distribution/src/main/release/samples/jax_rs/big_query/src/main/java/demo/jaxrs/server/BigQueryService.java
--
diff --git 
a/distribution/src/main/release/samples/jax_rs/big_query/src/main/java/demo/jaxrs/server/BigQueryService.java
 
b/distribution/src/main/release/samples/jax_rs/big_query/src/main/java/demo/jaxrs/server/BigQueryService.java
index 1937c20..49ab839 100644
--- 
a/distribution/src/main/release/samples/jax_rs/big_query/src/main/java/demo/jaxrs/server/BigQueryService.java
+++ 
b/distribution/src/main/release/samples/jax_rs/big_query/src/main/java/demo/jaxrs/server/BigQueryService.java
@@ -36,6 +36,14 @@ import 
org.apache.cxf.rs.security.oidc.rp.OidcClientTokenContext;
 @Path("/search")
 public class BigQueryService {
 
+private static final String BQ_SELECT = 
+"SELECT corpus,corpus_date FROM publicdata:samples.shakespeare WHERE 
word=\\\"%s\\\"";
+private static final String BQ_REQUEST = "{" +
+"\"kind\": \"bigquery#queryRequest\"," 
++ "\"query\": \"%s\","
++ "\"maxResults\": %d" 
++ "}";
+
 private WebClient bigQueryClient;
 
 @GET
@@ -50,14 +58,9 @@ public class BigQueryService {
 
 String searchWord = state.getFirst("word");
 String maxResults = state.getFirst("maxResults");
-String bigQuerySelect = "SELECT corpus,corpus_date FROM 
publicdata:samples.shakespeare WHERE word=\\\"" 
-+ searchWord + "\\\"";
-String bigQueryRequest = "{" +
-"\"kind\": \"bigquery#queryRequest\"," 
-+ "\"query\": \"" + bigQuerySelect + "\","
-+ "\"maxResults\": " + Integer.parseInt(maxResults)
-+ "}";
 
+String bigQuerySelect = String.format(BQ_SELECT, searchWord);
+String bigQueryRequest = String.format(BQ_REQUEST, bigQuerySelect, 
Integer.parseInt(maxResults));
 
 JsonMapObject jsonMap = bigQueryClient.post(bigQueryRequest, 
JsonMapObject.class);
 BigQueryResponse bigQueryResponse = new 
BigQueryResponse(context.getUserInfo().getName(),

http://git-wip-us.apache.org/repos/asf/cxf/blob/26aba8ec/distribution/src/main/release/samples/jax_rs/big_query/src/main/webapp/index.html
--
diff --git 
a/distribution/src/main/release/samples/jax_rs/big_query/src/main/webapp/index.html
 
b/distribution/src/main/release/samples/jax_rs/big_query/src/main/webapp/index.html
index b783883..0f128ff 100644
--- 
a/distribution/src/main/release/samples/jax_rs/big_query/src/main/webapp/index.html
+++ 
b/distribution/src/main/release/samples/jax_rs/big_query/src/main/webapp/index.html
@@ -29,7 +29,7 @@ function signInCallback(authResult) {
 // Send the code to the server
 $.ajax({
   type: 'POST',
-  url: 'service/oidc/rp/complete',
+  url: 'service/search',
   contentType: 'application/octet-stream; charset=utf-8',
   success: function(result) {
 // Handle or verify the server response if necessary.



cxf git commit: Removing test

2015-06-18 Thread coheigea
Repository: cxf
Updated Branches:
  refs/heads/master 26aba8ecb -> 25d02a2a0


Removing test


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/25d02a2a
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/25d02a2a
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/25d02a2a

Branch: refs/heads/master
Commit: 25d02a2a04b8552faf88fd0879423618f15be8ee
Parents: 26aba8e
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 17:10:52 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 17:11:06 2015 +0100

--
 .../cxf/systest/ws/swa/SWAPolicyTest.java   | 30 -
 .../apache/cxf/systest/ws/swa/DoubleItSwa.wsdl  | 71 
 .../apache/cxf/systest/ws/swa/policy-client.xml | 10 ---
 .../apache/cxf/systest/ws/swa/policy-server.xml | 13 
 .../cxf/systest/ws/swa/stax-policy-server.xml   | 14 
 5 files changed, 138 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/25d02a2a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
--
diff --git 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
index a76f002..99ef60e 100644
--- 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
+++ 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
@@ -262,36 +262,6 @@ public class SWAPolicyTest extends 
AbstractBusClientServerTestBase {
 bus.shutdown(true);
 }
 
-@org.junit.Test
-@org.junit.Ignore
-public void testSWACombinedAsymmetricDerivedPolicy() throws Exception {
-
-SpringBusFactory bf = new SpringBusFactory();
-URL busFile = SWAPolicyTest.class.getResource("policy-client.xml");
-
-Bus bus = bf.createBus(busFile.toString());
-SpringBusFactory.setDefaultBus(bus);
-SpringBusFactory.setThreadDefaultBus(bus);
-
-URL wsdl = SWAPolicyTest.class.getResource("DoubleItSwa.wsdl");
-Service service = Service.create(wsdl, SERVICE_QNAME);
-QName portQName = new QName(NAMESPACE, 
"DoubleItSWACombinedAsymmetricDerivedPolicyPort");
-DoubleItSwaPortType port = 
-service.getPort(portQName, DoubleItSwaPortType.class);
-updateAddressPort(port, test.getPort());
-
-if (test.isStreaming()) {
-enableStreaming(port);
-}
-
-DoubleIt3 doubleIt = new DoubleIt3();
-doubleIt.setNumberToDouble(25);
-port.doubleIt3(doubleIt, "12345".getBytes());
-
-((java.io.Closeable)port).close();
-bus.shutdown(true);
-}
-
 static void enableStreaming(DoubleItSwaPortType port) {
 ((BindingProvider)port).getRequestContext().put(
 SecurityConstants.ENABLE_STREAMING_SECURITY, "true"

http://git-wip-us.apache.org/repos/asf/cxf/blob/25d02a2a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
index b37b162..d48f2c7 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
+++ 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
@@ -191,31 +191,6 @@
 
 
 
-
-
-http://schemas.xmlsoap.org/soap/http"/>
-
-
-
- 
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
 
 
 
@@ -248,9 +223,6 @@
 
 http://localhost:9001/DoubleItSWACombinedAsymmetricPolicy"/>
 
-
-http://localhost:9001/DoubleItSWACombinedAsymmetricDerivedPolicy"/>
-
 
 
 
@@ -359,49 +331,6 @@
 
 
 
-
-
-
-
-
-
-
-http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient";>
-
-
-
-
-   

[2/3] cxf git commit: Removing test

2015-06-18 Thread coheigea
Removing test

Conflicts:

systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml

systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml

systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/stax-policy-server.xml


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/41027102
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/41027102
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/41027102

Branch: refs/heads/3.0.x-fixes
Commit: 410271026f77e5a6eb6ac5e6de7c0f5c91ac570f
Parents: cd5ac08
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 17:10:52 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 17:11:25 2015 +0100

--
 .../cxf/systest/ws/swa/SWAPolicyTest.java   | 30 -
 .../apache/cxf/systest/ws/swa/DoubleItSwa.wsdl  | 71 
 .../apache/cxf/systest/ws/swa/policy-client.xml |  3 +
 .../apache/cxf/systest/ws/swa/policy-server.xml |  3 +
 .../cxf/systest/ws/swa/stax-policy-server.xml   |  3 +
 5 files changed, 9 insertions(+), 101 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/41027102/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
--
diff --git 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
index a76f002..99ef60e 100644
--- 
a/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
+++ 
b/systests/ws-security/src/test/java/org/apache/cxf/systest/ws/swa/SWAPolicyTest.java
@@ -262,36 +262,6 @@ public class SWAPolicyTest extends 
AbstractBusClientServerTestBase {
 bus.shutdown(true);
 }
 
-@org.junit.Test
-@org.junit.Ignore
-public void testSWACombinedAsymmetricDerivedPolicy() throws Exception {
-
-SpringBusFactory bf = new SpringBusFactory();
-URL busFile = SWAPolicyTest.class.getResource("policy-client.xml");
-
-Bus bus = bf.createBus(busFile.toString());
-SpringBusFactory.setDefaultBus(bus);
-SpringBusFactory.setThreadDefaultBus(bus);
-
-URL wsdl = SWAPolicyTest.class.getResource("DoubleItSwa.wsdl");
-Service service = Service.create(wsdl, SERVICE_QNAME);
-QName portQName = new QName(NAMESPACE, 
"DoubleItSWACombinedAsymmetricDerivedPolicyPort");
-DoubleItSwaPortType port = 
-service.getPort(portQName, DoubleItSwaPortType.class);
-updateAddressPort(port, test.getPort());
-
-if (test.isStreaming()) {
-enableStreaming(port);
-}
-
-DoubleIt3 doubleIt = new DoubleIt3();
-doubleIt.setNumberToDouble(25);
-port.doubleIt3(doubleIt, "12345".getBytes());
-
-((java.io.Closeable)port).close();
-bus.shutdown(true);
-}
-
 static void enableStreaming(DoubleItSwaPortType port) {
 ((BindingProvider)port).getRequestContext().put(
 SecurityConstants.ENABLE_STREAMING_SECURITY, "true"

http://git-wip-us.apache.org/repos/asf/cxf/blob/41027102/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
index b37b162..d48f2c7 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
+++ 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl
@@ -191,31 +191,6 @@
 
 
 
-
-
-http://schemas.xmlsoap.org/soap/http"/>
-
-
-
- 
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
 
 
 
@@ -248,9 +223,6 @@
 
 http://localhost:9001/DoubleItSWACombinedAsymmetricPolicy"/>
 
-
-http://localhost:9001/DoubleItSWACombinedAsymmetricDerivedPolicy"/>
-
 
 
 
@@ -359,49 +331,6 @@
 
 
 
-
-
-
-
-
-
-
-http://docs.oasis-open.or

[3/3] cxf git commit: Fixing backmerge

2015-06-18 Thread coheigea
Fixing backmerge


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/38c2b418
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/38c2b418
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/38c2b418

Branch: refs/heads/3.0.x-fixes
Commit: 38c2b41810a3c575edbc03f13a6a1f0e854a8809
Parents: ec57d78
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 17:11:59 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 17:11:59 2015 +0100

--
 .../apache/cxf/systest/ws/swa/policy-client.xml| 13 -
 .../apache/cxf/systest/ws/swa/policy-server.xml| 16 
 .../cxf/systest/ws/swa/stax-policy-server.xml  | 17 -
 3 files changed, 46 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/38c2b418/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
index 6ccf037..91a20da 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
+++ 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-client.xml
@@ -70,17 +70,4 @@
 
 
 
-<<< HEAD
-http://www.example.org/contract/DoubleIt}DoubleItSWACombinedAsymmetricDerivedPolicyPort";
 createdFromAPI="true">
- 
-
-
-
-
-
-
-
-
-===
->>> 25d02a2... Removing test
 

http://git-wip-us.apache.org/repos/asf/cxf/blob/38c2b418/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
index 2e13ac7..12b7180 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
+++ 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/policy-server.xml
@@ -94,20 +94,4 @@
 
 
 
-<<< HEAD
-http://www.example.org/contract/DoubleIt"; 
id="CombinedAsymmetricDerivedPolicy" 
-
address="http://localhost:${testutil.ports.swa.PolicyServer}/DoubleItSWACombinedAsymmetricDerivedPolicy";
 
-serviceName="s:DoubleItService" 
endpointName="s:DoubleItSWACombinedAsymmetricDerivedPolicyPort" 
-implementor="org.apache.cxf.systest.ws.swa.DoubleIt3Impl" 
-wsdlLocation="org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl">
-
-
-
-
-
-
-
-
-===
->>> 25d02a2... Removing test
 

http://git-wip-us.apache.org/repos/asf/cxf/blob/38c2b418/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/stax-policy-server.xml
--
diff --git 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/stax-policy-server.xml
 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/stax-policy-server.xml
index 37a892a..b96a776 100644
--- 
a/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/stax-policy-server.xml
+++ 
b/systests/ws-security/src/test/resources/org/apache/cxf/systest/ws/swa/stax-policy-server.xml
@@ -100,21 +100,4 @@
 
 
 
-<<< HEAD
-http://www.example.org/contract/DoubleIt"; 
id="CombinedAsymmetricDerivedPolicy" 
-
address="http://localhost:${testutil.ports.swa.StaxPolicyServer}/DoubleItSWACombinedAsymmetricDerivedPolicy";
 
-serviceName="s:DoubleItService" 
endpointName="s:DoubleItSWACombinedAsymmetricDerivedPolicyPort" 
-implementor="org.apache.cxf.systest.ws.swa.DoubleIt3Impl" 
-wsdlLocation="org/apache/cxf/systest/ws/swa/DoubleItSwa.wsdl">
-
-
-
-
-
-
-
-
-
-===
->>> 25d02a2... Removing test
 



[1/3] cxf git commit: Recording .gitmergeinfo Changes

2015-06-18 Thread coheigea
Repository: cxf
Updated Branches:
  refs/heads/3.0.x-fixes cd5ac08a5 -> 38c2b4181


Recording .gitmergeinfo Changes


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/ec57d782
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/ec57d782
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/ec57d782

Branch: refs/heads/3.0.x-fixes
Commit: ec57d782cd9d6fa1c7b0040c1b88f45f83b0e4ee
Parents: 4102710
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 17:11:25 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 17:11:25 2015 +0100

--
 .gitmergeinfo | 1 +
 1 file changed, 1 insertion(+)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/ec57d782/.gitmergeinfo
--
diff --git a/.gitmergeinfo b/.gitmergeinfo
index fc26f51..dd37528 100644
--- a/.gitmergeinfo
+++ b/.gitmergeinfo
@@ -392,6 +392,7 @@ M 1b91b6e630bec0980d94bd04b016748af525d9bd
 M 1baae69592a128462ef252916bccfb67cd81095b
 M 1d07267bc4464e50dc9b5e81606958e3252873cd
 M 1dec7e3bd3956d5a0fba3c79a9a897e87941e9b6
+M 25d02a2a04b8552faf88fd0879423618f15be8ee
 M 27c1bb5a19ea70ef1befccff22d72f1656247b0d
 M 2895b7b052e6c96d192abf39d472737b54fcd9c2
 M 2b4fe9966c46457177f6412525c57c64d07dbe69



cxf git commit: Recording .gitmergeinfo Changes

2015-06-18 Thread coheigea
Repository: cxf
Updated Branches:
  refs/heads/2.7.x-fixes 817cf1a1e -> 98c0728c7


Recording .gitmergeinfo Changes


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/98c0728c
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/98c0728c
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/98c0728c

Branch: refs/heads/2.7.x-fixes
Commit: 98c0728c7bc4a93886b2aef7d806ce199331eef3
Parents: 817cf1a
Author: Colm O hEigeartaigh 
Authored: Thu Jun 18 17:14:23 2015 +0100
Committer: Colm O hEigeartaigh 
Committed: Thu Jun 18 17:14:23 2015 +0100

--
 .gitmergeinfo | 3 +++
 1 file changed, 3 insertions(+)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/98c0728c/.gitmergeinfo
--
diff --git a/.gitmergeinfo b/.gitmergeinfo
index d3bf13c..e8cefad 100644
--- a/.gitmergeinfo
+++ b/.gitmergeinfo
@@ -506,6 +506,7 @@ B 38777cce211205f04ce2006373356af9ab96da7e
 B 3887304cbcd25223912f5c62e2d5bd8be022caef
 B 38962dab94efd1cfafd562dec34819719367a81a
 B 3898dbb3e29202c0d2942fb903fa29a7c16418a7
+B 38c2b41810a3c575edbc03f13a6a1f0e854a8809
 B 38d9ace960004de4a38035efd411dac1d84cb85d
 B 390665f203c2ef3d2651cbd7e8cfd12d12420329
 B 390a40b291b2dd5efd32b4a5fe2f0df38dc3ee17
@@ -584,6 +585,7 @@ B 40b898684f18b5e4f0873d133a9deae618c576fa
 B 40bc1bdf29cf4e8ea3fdaeb948671f1e019031f6
 B 40c2449428409e01188948206fdf7a1a78ce63a1
 B 40e0f9319b575932d5f07081eb1a6d1bf8318e32
+B 410271026f77e5a6eb6ac5e6de7c0f5c91ac570f
 B 4110c8eae0c6cb404697df1972e0aa368eeaefe3
 B 41267161bff1dcec36c2978fe863efdcf5947ebc
 B 4146fe4d811506f7d6d09832ccdbefc765b28902
@@ -2041,6 +2043,7 @@ B ebf910b902c57d94c4b41ccddbc3cfcb0aaeb0e3
 B ec154bddb76600400674592cca57f93c31bdf484
 B ec3dc635c4c9e78c5f26918aebe7c3d3f0ccfc84
 B ec477467716bcfed72ef61c96e2df3e3a40ac8f9
+B ec57d782cd9d6fa1c7b0040c1b88f45f83b0e4ee
 B ec5b0902123c0f7b531b7517759cc20c45f5f577
 B ec760bb51b1970892c3ac22093b5b0027fc12588
 B ec9805a4792c1bdbf486e4ba18acb91046514e4b



cxf git commit: Minor update to JWE headers

2015-06-18 Thread sergeyb
Repository: cxf
Updated Branches:
  refs/heads/master 25d02a2a0 -> 7272ebcaa


Minor update to JWE headers


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/7272ebca
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/7272ebca
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/7272ebca

Branch: refs/heads/master
Commit: 7272ebcaa16544c779cd1ff2725b5b8efdea7b02
Parents: 25d02a2
Author: Sergey Beryozkin 
Authored: Thu Jun 18 17:30:26 2015 +0100
Committer: Sergey Beryozkin 
Committed: Thu Jun 18 17:30:26 2015 +0100

--
 .../cxf/rs/security/jose/jwe/JweHeaders.java| 14 ++--
 .../cxf/rs/security/jose/jws/JwsHeaders.java|  6 ++---
 .../security/jose/jwe/JweJsonProducerTest.java  | 24 +++-
 3 files changed, 23 insertions(+), 21 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/7272ebca/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
index 4b98cb7..cda481b 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
@@ -44,23 +44,23 @@ public class JweHeaders extends JoseHeaders {
 public JweHeaders(Map values) {
 super(values);
 }
-public JweHeaders(String keyEncAlgo, String ctEncAlgo) {
+public JweHeaders(KeyAlgorithm keyEncAlgo, ContentAlgorithm ctEncAlgo) {
 this(keyEncAlgo, ctEncAlgo, false);
 }
-public JweHeaders(String ctEncAlgo) {
+public JweHeaders(ContentAlgorithm ctEncAlgo) {
 this(null, ctEncAlgo, false);
 }
-public JweHeaders(String ctEncAlgo, boolean deflate) {
+public JweHeaders(ContentAlgorithm ctEncAlgo, boolean deflate) {
 this(null, ctEncAlgo, deflate);
 }
-public JweHeaders(String keyEncAlgo, String ctEncAlgo, boolean deflate) {
+public JweHeaders(KeyAlgorithm keyEncAlgo, ContentAlgorithm ctEncAlgo, 
boolean deflate) {
 init(keyEncAlgo, ctEncAlgo, deflate);
 }
-private void init(String keyEncAlgo, String ctEncAlgo, boolean deflate) {
+private void init(KeyAlgorithm keyEncAlgo, ContentAlgorithm ctEncAlgo, 
boolean deflate) {
 if (keyEncAlgo != null) {
-setKeyEncryptionAlgorithm(KeyAlgorithm.getAlgorithm(keyEncAlgo));  
  
+setKeyEncryptionAlgorithm(keyEncAlgo);
 }
-
setContentEncryptionAlgorithm(ContentAlgorithm.getAlgorithm(ctEncAlgo));
+setContentEncryptionAlgorithm(ctEncAlgo);
 if (deflate) {
 setZipAlgorithm(JoseConstants.DEFLATE_ZIP_ALGORITHM);
 }

http://git-wip-us.apache.org/repos/asf/cxf/blob/7272ebca/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
index d0f34a3..6e19eaf 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
@@ -34,11 +34,11 @@ public class JwsHeaders extends JoseHeaders {
 public JwsHeaders(Map values) {
 super(values);
 }
-public JwsHeaders(String sigAlgo) {
+public JwsHeaders(SignatureAlgorithm sigAlgo) {
 init(sigAlgo);
 }
-private void init(String sigAlgo) {
-setAlgorithm(sigAlgo);
+private void init(SignatureAlgorithm sigAlgo) {
+setSignatureAlgorithm(sigAlgo);
 }
 
 public void setSignatureAlgorithm(SignatureAlgorithm algo) {

http://git-wip-us.apache.org/repos/asf/cxf/blob/7272ebca/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
--
diff --git 
a/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
 
b/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
index ba51999..ed18b96 100644
--- 
a/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
+++ 
b/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
@@ -28,9 +28,11 @@ import javax.crypto.SecretKey;
 import org.apache.cxf.common.util.Base64UrlUtility;
 import org.apache.cxf.comm

cxf git commit: Minor update to JWE headers

2015-06-18 Thread sergeyb
Repository: cxf
Updated Branches:
  refs/heads/3.0.x-fixes 38c2b4181 -> c9c02834d


Minor update to JWE headers


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/c9c02834
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/c9c02834
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/c9c02834

Branch: refs/heads/3.0.x-fixes
Commit: c9c02834d9cda41699eb1d8b5e43436fafd7823c
Parents: 38c2b41
Author: Sergey Beryozkin 
Authored: Thu Jun 18 17:30:26 2015 +0100
Committer: Sergey Beryozkin 
Committed: Thu Jun 18 17:39:56 2015 +0100

--
 .../cxf/rs/security/jose/jwe/JweHeaders.java| 14 ++--
 .../cxf/rs/security/jose/jws/JwsHeaders.java|  6 ++---
 .../security/jose/jwe/JweJsonProducerTest.java  | 24 +++-
 3 files changed, 23 insertions(+), 21 deletions(-)
--


http://git-wip-us.apache.org/repos/asf/cxf/blob/c9c02834/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
index 4b98cb7..cda481b 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jwe/JweHeaders.java
@@ -44,23 +44,23 @@ public class JweHeaders extends JoseHeaders {
 public JweHeaders(Map values) {
 super(values);
 }
-public JweHeaders(String keyEncAlgo, String ctEncAlgo) {
+public JweHeaders(KeyAlgorithm keyEncAlgo, ContentAlgorithm ctEncAlgo) {
 this(keyEncAlgo, ctEncAlgo, false);
 }
-public JweHeaders(String ctEncAlgo) {
+public JweHeaders(ContentAlgorithm ctEncAlgo) {
 this(null, ctEncAlgo, false);
 }
-public JweHeaders(String ctEncAlgo, boolean deflate) {
+public JweHeaders(ContentAlgorithm ctEncAlgo, boolean deflate) {
 this(null, ctEncAlgo, deflate);
 }
-public JweHeaders(String keyEncAlgo, String ctEncAlgo, boolean deflate) {
+public JweHeaders(KeyAlgorithm keyEncAlgo, ContentAlgorithm ctEncAlgo, 
boolean deflate) {
 init(keyEncAlgo, ctEncAlgo, deflate);
 }
-private void init(String keyEncAlgo, String ctEncAlgo, boolean deflate) {
+private void init(KeyAlgorithm keyEncAlgo, ContentAlgorithm ctEncAlgo, 
boolean deflate) {
 if (keyEncAlgo != null) {
-setKeyEncryptionAlgorithm(KeyAlgorithm.getAlgorithm(keyEncAlgo));  
  
+setKeyEncryptionAlgorithm(keyEncAlgo);
 }
-
setContentEncryptionAlgorithm(ContentAlgorithm.getAlgorithm(ctEncAlgo));
+setContentEncryptionAlgorithm(ctEncAlgo);
 if (deflate) {
 setZipAlgorithm(JoseConstants.DEFLATE_ZIP_ALGORITHM);
 }

http://git-wip-us.apache.org/repos/asf/cxf/blob/c9c02834/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
--
diff --git 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
index d0f34a3..6e19eaf 100644
--- 
a/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
+++ 
b/rt/rs/security/jose/src/main/java/org/apache/cxf/rs/security/jose/jws/JwsHeaders.java
@@ -34,11 +34,11 @@ public class JwsHeaders extends JoseHeaders {
 public JwsHeaders(Map values) {
 super(values);
 }
-public JwsHeaders(String sigAlgo) {
+public JwsHeaders(SignatureAlgorithm sigAlgo) {
 init(sigAlgo);
 }
-private void init(String sigAlgo) {
-setAlgorithm(sigAlgo);
+private void init(SignatureAlgorithm sigAlgo) {
+setSignatureAlgorithm(sigAlgo);
 }
 
 public void setSignatureAlgorithm(SignatureAlgorithm algo) {

http://git-wip-us.apache.org/repos/asf/cxf/blob/c9c02834/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
--
diff --git 
a/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
 
b/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
index 1301d93..397d10a 100644
--- 
a/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
+++ 
b/rt/rs/security/jose/src/test/java/org/apache/cxf/rs/security/jose/jwe/JweJsonProducerTest.java
@@ -28,9 +28,11 @@ import javax.crypto.SecretKey;
 import org.apache.cxf.common.util.Base64UrlUtility;
 import org.apach