You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cxf.apache.org by co...@apache.org on 2022/03/07 13:53:42 UTC

[cxf] branch opensaml4 updated (0958984 -> 09901b3)

This is an automated email from the ASF dual-hosted git repository.

coheigea pushed a change to branch opensaml4
in repository https://gitbox.apache.org/repos/asf/cxf.git.


    omit 0958984  Merge branch 'master' of github.com:apache/cxf into opensaml4
    omit 0edbe1f  Updating to OpenSAML4. One test fails in systests/advanced
     add b5c6ed2  Update Project Reactor to 3.4.9
     add 2871e80  Update Micrometer to 1.7.3
     add 029d1dc  Update Geronimo OpenAPI to 1.0.14
     add 9b4f820  Update Spring Secruity to 5.5.2
     add 148f594  [CXF-7396] Close some input streams/readers when copying from various source objects to output
     add 37fbc36  CXF-8539: Allow client-only Spring Boot autoconfiguration (#834)
     add bfb59ed  [CXF-8582]Add "CXF Additional Configuration" properties also as part of spring-configuration-metadata.json in cxf-spring-boot-autoconfigure.
     add 8b637ce  Fixing PMD violation (XMLStreamDataWriter)
     add d8e1317  Merge branch 'master' of github.com:apache/cxf
     add 16df606  Update Netty to 4.1.67.Final (#835)
     add 66cfed6  Update Spring Boot to 2.5.4
     add cb71352  Updating AMQ to 5.16.3
     add 47db1b5  [CXF-8566] cxf-ws-rt-security & ehcache: OSGi classloading
     add 45f92e8  Merge pull request #837 from jgreffe/bugfix/master/CXF-8566
     add 6a7c011  Update Mockito to 3.12.4 (#841)
     add d82affb  Update Jackson to 2.12.5 (#840)
     add 5ac2429  Replacing some problematic language
     add 3745be2  CXF-8587: Don't check the validation flag and get the schema on every iteration for SoapHeader. (#839)
     add e071fd2  Update RxJava3 to 3.1.1
     add 7dbef53  CXF-8578: Bridge methods for covariant return types cannot be invoked on client proxies (#842)
     add ce10808  Delete temporary queue when it is used (#826)
     add d40f53e  CXF-8591: Temporary queues are never deleted when the are used. Added a test case
     add 73b6517  [CXF-8590] Add synchronization to UnknownExtensibilityElement.getElement() call sites. The Element returned from getElement may not be thread safe, so we have to take precautions when accessing the Element. Also synchronize on the DescriptionInfo parameter in Wsdl11AttachmentPolicyProvider.getElementPolicy to avoid a race condition when registeredPolicy is not yet set.
     add 9a4b855  [CXF-8590] Add synchronization to UnknownExtensibilityElement.getElement() call sites. The Element returned from getElement may not be thread safe, so we have to take precautions when accessing the Element. Also synchronize on the DescriptionInfo parameter in Wsdl11AttachmentPolicyProvider.getElementPolicy to avoid a race condition when registeredPolicy is not yet set.
     add 63fd560  Merge pull request #845 from kimjand/CXF-8590
     add 6b8aa02  CXF-8588: Micrometer operation UNKNOWN for clients (#844)
     add c225e86  CXF-8585: cxf-specs feature should use stax2-api 4.2 bundle with dependency=true (#843)
     add aab3cb1  [CXF-8564]upgrade to KARAF 4.3.3
     add 3bee95d  Update Netty to 4.1.68.Final (#848)
     add c81be48  [CXF-8594]:Fix regular expression parameter with non-capturing group … (#847)
     add 98bb616  Updating Tomcat to 9.0.53
     add cc4f758  Update Project Reactor to 3.4.10
     add 1b48b23  Update Spring Framework to 5.3.10
     add 4b76fac  Update Micrometer to 1.7.4
     add bf25a93  CXF-7543: JAX-RS Features not used in proxies or WebClients (#849)
     add 2dc9d11  Updating WSS4J to 2.3.3
     add 27f8e28  Update JUnit to 5.8.0 (#852)
     add b72f0ce  Update JUnit to 5.8.1
     add a77ad3f  [CXF-8596]:Fix infinite loop in WebFaultOutInterceptor (#850)
     add 1b6adcb  CXF-8599 - Remove OAuth 1 functionality
     add c0ff106  Update Spring Boot to 2.5.5
     add 927cdd8  Fixing up distribution after oauth merge
     add d6a449a  CXF-8597: CXF JAXRS client not closing HTTP connections (#851)
     add d0f0208  Update Neethi to 3.2.0
     add 80bfaa1  Update xmlschema-core to 2.3.0
     add 840666d  CXF-8600: Swagger2Feature : Upgrade SwaggerUiConfig to add more configs (tryItOutEnabled) (#856)
     add a7f455e  Updated Jenkins pipeline to use JDK17
     add 0dad051  Some dependency updates
     add d78484d  Update Swagger to 1.6.3 and Swagger2 to 2.1.11 (#857)
     add 9ed98f3  CXF-8602 - Upgrade to Tika 2.x (#858)
     add a2fc449  Update Jetty to 9.4.44.v20210927 (#859)
     add 9e116cb  Update Dropwizard Metrics to 4.2.4
     add ad19463  Updating Tomcat to 9.0.54
     add 4edb469  Update Undertow to 2.2.12.Final
     add b1753fa  [CXF-8603]ClassLoaderUtils.setThreadContextClassloader attempts to set null class loader
     add 9b9c1f0  Update Project Reactor to 3.4.11
     add 29e9ae1  Update RxJava3 to 3.1.2
     add 0c02781  CXF-8607 OpenApiFeature: OpenApiCustomizer doesn´t work with runAsFilter
     add b2731a6  Merge pull request #864 from DevFlorian/master
     add 138aa4d  Update Netty to 4.1.69.Final
     add 0099eed  Update Spring to 5.3.11
     add 5c9421e  Update Micrometer to 1.7.5
     add 1182404  [CXF-8608]WSSCTest always failed with JDK8
     add 7c15ae9  Update Spring Security to 5.5.3
     add d0b2e5c  Update to Mockito 4.0.0 (#865)
     add 9ead0c6  Update Spring to 5.3.12
     add c4225ca  Update Spring Boot to 2.5.6
     add 2c4126e7 Update Awaitility to 4.1.1 (#868)
     add cab0b68  CXF-8610:Add null check to IOUtils to avoid null CCL (#867)
     add 965e1bb  CXF-8605: Introduce HTTP/2 Transport: server-side support (#861)
     add cebab67  CXF-8605: Introduce HTTP/2 Transport: server-side support. Fixing basic_http2_jetty/pom.xml
     add 2cdc999   CXF-8605: Introduce HTTP/2 Transport: server-side support. Fixing distribution/javadoc
     add 18f42c6   CXF-8605: Introduce HTTP/2 Transport: server-side support. Fixing dependency scopes for jax_rs/basic_http2_jetty example
     add f9cf44f  [CXF-8614]ensure OSGi header of cxf-core to import com.sun.codemodel.writer package
     add 03110cf  cxf-rt-rs-security-oauth2: fix 'scope' jwt claim format (#871)
     add dd5db11  Update Netty to 4.1.70.Final
     add 9e47ff2  CXF-8601: [Regression] jaxrs.ee.rs.core.response tests (#866)
     add b2eafde  CXF-8616: Calling oneway methods using async client hangs response indefinitely (#872)
     add bbfd114  cleanup unused properties in parent pom
     add 1b5c307  Updating to WSS4J 2.4.0
     add 401fd5c  Minor dependency updates and alignments (#874)
     add edd3f1a  Update Spring Framework to 5.3.13
     add cfbdb6b  Update Micrometer to 1.7.6
     add 2c9b67f  Update Project Reactor to 3.4.12
     add 910168d  CXF-8221: Upgrade Http Components Core and Client to 5.0 (#870)
     add 71bd234  Fixing javadoc build
     add 6486b53  CXF-8617: The org.apache.cxf.transport.http.asyncclient.hc5.AsyncHTTPConduitTest hangs intermittently (#875)
     add 10ed474  Update Tomcat to 9.0.55 + minor samples dependency updates
     add 509db61  Update Spring Boot to 2.5.7
     add 5409cc6  Update Mockito to 4.1.0 (#877)
     add 6295ba0  CXF-8618: Update to Spring Boot 2.6.0 (#876)
     add 6495203  Update RxJava3 to 3.1.3
     add 79f8c81  Updated JUnit 5 to 5.8.2
     add cd5a10c  Update to Spring Boot 2.6.1
     add e8c868a  [CXF-8535] Query missing from signature request-target AND also to add digest only if request has body (#869)
     add 6347a2f  CXF-8619 Prevent double URL-decoding for form parameters where the pa… (#878)
     add 6f02a58  cxf-rt-transports-http: allow to use service list endpoint as lightweight healthcheck endpoint using HTTP HEAD method
     add ea7ea0c  CXF-8620: AbstractHTTPServlet should support HTTP TRACE method dispatching if it is allowed by underlying container (#879)
     add 0903bdd  Update Spring Cloud to 3.1.0
     add 6992589  Fixing Jetty SSL context configuration for basic_oidc & big_query samples
     add d9c01b8  Fixing jaxrs.spec.provider.standardnotnull clientDataSourceProviderTest (#881)
     add 370f092  Minor wiremock and mockwebserver dependency updates (#882)
     add 72fee53  Updating Tomcat to 9.0.56
     add d1f352c  Update Micrometer to 1.8.1
     add b428828  [CXF-8626]async http client may handle response by multiple threads on work queue
     add 3b880c0  Update DropWizard Metrics to 4.2.5
     add f2de9e2  Update maven-javadoc-plugin to 3.3.1 (#883)
     add 8039f64  Merge branch 'master' of github.com:apache/cxf
     add d27ad01  [CXF-8627]AttachmentDataSource should always returns a valid contentType
     add bd0cbb6  Update Netty to 4.1.72.Final (#884)
     add bc59057  Merge branch 'master' of github.com:apache/cxf
     add 54fb5c7  Update Project Reactor to 3.4.13
     add b756a92  Create 3.5.0 release notes
     add 0083762  Upgrade bcprov/httpcomponents/jboss.logging/jaxb runtime/johnzon/mina/snakeyaml/woodstox to latest versions
     add 3e652c7  httpcomponent updates are causing test failures.
     add ec8dc6d  Update Dropwizard Metrics to 4.2.6
     add 2ec061d  Update 3.5 release notes
     add 7f49050  Remove a couple references to oauth 1 module
     add f93a0ce  [maven-release-plugin] prepare release cxf-3.5.0
     add 0e96fca  [maven-release-plugin] prepare for next development iteration
     add 3457c85  Update versions to 4.0.0-SNAPSHOT
     add 7f683ba  Fix wsn-api import range
     add d77fd3a  More osgi version range fixes
     add cfca134  Another version range issue
     add 3ee1983  Update Undertow to 2.2.14.Final
     add 959b9cc  Update Mockito to 4.2.0
     add a374e4a  Update Logback to 1.2.8
     add 2f4776d  Downgrading Undertow to 2.2.12.Final, regression on SSE processing side
     add ed7453b  Update Dropwizard Metrics to 4.2.7
     add c618014  Update Brave to 5.13.5
     add a903a53  Update Spring Security to 5.6.1
     add 22b3f2a  Update Spring LDAP to 5.3.13.RELEASE
     add d4f4b77  Update Spring Framework to 5.3.14
     add cb70c28  Update Spring Boot to 2.6.2
     add d23ed9d  [CXF-8633]http.responseMessage gets lost in AbstractClient#setResponseBuilder
     add 9a1cc18  Update Brave to 5.13.6 and Zipkin to 2.23.9
     add 805a15e  Update Jackson to 2.13.1
     add ab10171  Update Swagger to 1.6.4 and 2.1.12 (#886)
     add 712f35e  Updating Tika to 2.2.1
     add 3a3a9fc  Update Logback to 1.2.10
     add 4957c16  Update Hazelcast to 4.2.4
     add 9727656  Update maven-bundle-plugin to 5.1.3
     add 802e936  Update Apache Karaf to 4.3.5
     add aa2a855  Update Pax Exam to 4.13.5
     add a447d5d  Update Apache Openwebbeans to 2.0.25 (#890)
     add 165a446  Update SwaggerUI to 4.1.2
     add 0a4a0d0  Update Apache Lucene to 8.11.1
     add e50d4db  Update Brave to 5.13.7
     add c5b7db5  Update CXF versions for benchmark modules
     add d967092  CXF-8630: Remove mockwebserver dependency, use wiremock instead (#885)
     add ce50d28  CXF-8632: StaxTransformFeature deep-dropping doesn't work with any element (#887)
     add 309cfbf  Upgrade to Apache Karaf 4.4.0-SNAPSHOT to get JDK-18 builds going
     add ca1dcbc  Update Project Reactor to 3.4.14
     add 88ba228  Removing dead modules: jcs-parent and jcs
     add 5b6528f  Update Netty to 4.1.73.Final
     add 6f4a70d  Update Spring Framework to 5.3.15
     add c713045  Update Micrometer to 1.8.2
     add dde616e  Update JBoss Logging to 3.4.3.Final
     add 81e12eb  Update Apache HttpClient 4.x and 5.x (#891)
     add 0cd2e51  CXF-8635: Fix org.apache.cxf.jaxrs.client.logging.RESTLoggingTest.testSlf4 (#889)
     add 22beef1  Update Jaeger Client to 1.8.0
     add 0b2dab7  Update assertj to 3.22.0
     add b4f45e7  CXF-8641 NPE on NamePasswordCallbackHandler
     add 02886aa  Merge pull request #892 from globalbus/bugfix/CXF-8641
     add 6df2ff7  Update Spring Boot to 2.6.3
     add 8c04dd2  Update Apache Tomcat to 9.0.58
     add b740e0a  Initial removal of Abdera (#894)
     add e2715ce  Update Hibernate to 5.6.4.Final
     add c047c2a  CXF-8642: ResponseImpl#hasEntity return 'false' when entity is buffered but entity stream is fully consumed with processing exception (#893)
     add 9206b9a  Update Mockito to 4.3.0
     add 02c8185  [CXF-8644]introduce a cache for AbstractJAXBProvider to avoid unnecessary ObjectFactory.class|jaxb.index availability check
     add b635bc0  Update Mockito to 4.3.1
     add cc3b622  Fixed a bug in Base64Utility not passing the urlSafe parameter
     add 18f1791  Update TCK deployment scripts to relocate cxf-xxx artifacts from 'lib' to 'modules' folder
     add 69cf83d  CXF-8646 - Don't return exception class name when parsing XML
     add 445fd07  [CXF-8647]add DisallowedMethodsHandler for cxf http-undertow transport
     add 8f7c9da  Updating SECURITY.md to add 3.5.x release
     add 27e2350  Update TCK deployment scripts to copy some cxf-xxx artifacts to 'modules' folder (service discovery)
     add 02403c5  Update TCK deployment scripts, fixing typo
     add 9723e32  [CXF-8645] Use Bearer as default auth scheme in client and server filter (#896)
     add b176e8e  Fixing JWT STS test following merge
     add bc36018  Added test case for response entity with annotations (#895)
     add 2f777e0  CXF-8649 - Stop using Annotated.getGenericType
     add 71e7c2b  Updating Xerces to 2.12.2
     add 4526237  CXF-8650: Fix org.apache.cxf.systest.jaxrs.JAXRSContinuationsServlet3Test.testSuspendSetTimeout (#897)
     add 128881c  Adding guard for array in Base64Utility
     add 02c91b3  Update Hibernate to 5.6.5.Final and Hibernate Validator to 6.2.1.Final
     add c76c75b  [CXF-8648] Make ClaimsAuthorizingInterceptor configurable in ClaimsAuthorizingFilter (#899)
     add daeafbf  Use Math.exact to add two ints that might come from user data
     add 1988314  Update Dropwizard Metrics to 4.2.8
     add 574d284  Removing JNDI code from ServletContextResourceResolver
     add 9eaf9c4  CXF-8653 - Provide an easy way to require PKCE for the AuthorizationCodeGrantHandler
     add 4a5b281  CXF-8652: Implement @ConstrainedTo annotation support (#898)
     add f5157d2  Fixing typo in method name
     add b1d519a  Update Jetty to 9.4.45.v20220203 (#901)
     add cae91a5  Update Swagger to 1.6.5 (#902)
     add 84e8433  Updating SLF4J to 1.7.35
     add 046a59a  Update Swagger to 2.1.13 (#903)
     add 0f84303  Updating SLF4J to 1.7.36
     add b5ed018  Update Netty to 4.1.74.Final
     add c4716ae  CXF-8654: Ensure InputStreamDataSource is optional in JAXRSUtils to be able to run without activation dependency (#905)
     add ccc8ab1  Update Apache OpenWebBeans to 2.0.26
     add 90fd6d4  CXF-8636: Swagger2Feature: Can't set url in UI through SwaggerUiConfig (#906)
     add 33f2e5c  Update Project Reactor to 3.4.15
     add b03bfd1  CXF-8657: Headers are copied as case sensitive in MessageContextImpl (#907)
     add 3d63f1d  Update Tika to 2.3.0 (#910)
     add d91c0f7  Update Spring to 5.3.16
     add dcb018c  Update Micrometer to 1.8.3
     add e60d9b4  Updating Pax URL Aether to 2.6.11
     add 99f369a  Updating WSS4J to 2.4.1
     add 158e046  Update Spring LDAP to 2.3.6.RELEASE
     add 3e969dd  Update Spring Cloud Eureka to 3.1.1
     add f770636  Update Spring Security to 5.6.2
     add 57d9eb9  Update download-maven-plugin to 1.6.8 (#909)
     add e0df5b5  CXF-8659: Can't filter when attribute type is LocalDate or LocalDateTime (#911)
     add 15bc1c6  Update Spring Boot to 2.6.4
     add fd26145  CXF-8660: Set minimum JDK baseline to 11 (#913)
     add b18e1d3  Updating to Tomcat 9.0.59
     add 1ecc24d  Update major Maven plugins to latest versions (#914)
     add b207c71  Fixing maven-javadoc-plugin failure with 'Invalid module name'
     new 09901b3  Updating to OpenSAML4. One test fails in systests/advanced

This update added new revisions after undoing existing revisions.
That is to say, some revisions that were in the old version of the
branch are not in the new version.  This situation occurs
when a user --force pushes a change and generates a repository
containing something like this:

 * -- * -- B -- O -- O -- O   (0958984)
            \
             N -- N -- N   refs/heads/opensaml4 (09901b3)

You should already have received notification emails for all of the O
revisions, and so the following emails describe only the N revisions
from the common base, B.

Any revisions marked "omit" are not gone; other references still
refer to them.  Any revisions marked "discard" are gone forever.

The 1 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "add" were already present in the repository and have only
been added to this reference.


Summary of changes:
 Jenkinsfile                                        |   2 +-
 SECURITY.md                                        |   1 +
 benchmark/performance/base/pom.xml                 |   6 +-
 benchmark/performance/soap_http_doc_lit/pom.xml    |   6 +-
 bom/pom.xml                                        |  12 +-
 core/pom.xml                                       |   6 +-
 .../cxf/attachment/AttachmentDataSource.java       |   6 +-
 .../apache/cxf/attachment/Base64DecoderStream.java |   2 +-
 .../cxf/attachment/MimeBodyPartInputStream.java    |   6 +-
 .../apache/cxf/common/util/Base64OutputStream.java |   2 +-
 .../org/apache/cxf/common/util/Base64Utility.java  |   6 +-
 .../apache/cxf/common/util/CompressionUtils.java   |   3 +-
 .../cxf/databinding/source/Messages.properties     |   2 +-
 .../cxf/databinding/source/NodeDataReader.java     |   2 +-
 .../databinding/source/XMLStreamDataReader.java    |   4 +-
 .../databinding/source/XMLStreamDataWriter.java    |  30 +-
 .../main/java/org/apache/cxf/helpers/IOUtils.java  |  20 +-
 .../java/org/apache/cxf/helpers/XPathUtils.java    |   6 +-
 .../NameDigestPasswordCallbackHandler.java         |   2 +-
 .../security/NamePasswordCallbackHandler.java      |   4 +-
 .../java/org/apache/cxf/io/ReaderInputStream.java  |   2 +-
 .../main/java/org/apache/cxf/message/Message.java  |   7 +
 .../cxf/staxutils/transform/InTransformReader.java |  19 +-
 .../source/XMLStreamDataReaderTest.java            |  31 +-
 .../java/org/apache/cxf/helpers/IOUtilsTest.java   |  17 +
 .../security/NamePasswordCallbackHandlerTest.java  |  11 +
 .../staxutils/transform/InTransformReaderTest.java | 110 ++++
 distribution/javadoc/pom.xml                       |  41 +-
 distribution/manifest/pom.xml                      |  22 +-
 distribution/pom.xml                               |   7 +-
 distribution/src/main/release/release_notes.txt    |  62 +-
 .../src/main/release/samples/aegis/pom.xml         |  10 +-
 .../main/release/samples/aegis_standalone/pom.xml  |   4 +-
 .../src/main/release/samples/callback/pom.xml      |   8 +-
 .../samples/clustering/failover_jaxws_osgi/pom.xml |   8 +-
 .../samples/clustering/failover_server/pom.xml     |  10 +-
 .../samples/configuration_interceptor/pom.xml      |   8 +-
 .../src/main/release/samples/corba/bank/pom.xml    |   2 +-
 .../samples/corba/bank_ws_addressing/pom.xml       |   2 +-
 .../main/release/samples/corba/hello_world/pom.xml |   8 +-
 .../release/samples/groovy_spring_support/pom.xml  |   2 +-
 .../main/release/samples/in_jvm_transport/pom.xml  |  10 +-
 .../main/release/samples/java_first_jaxws/pom.xml  |   2 +-
 .../samples/java_first_jaxws_factory_bean/pom.xml  |   8 +-
 .../main/release/samples/java_first_jms/pom.xml    |   6 +-
 .../main/release/samples/java_first_pojo/pom.xml   |   8 +-
 .../samples/java_first_spring_support/pom.xml      |   2 +-
 .../src/main/release/samples/jax_rs/basic/pom.xml  |   8 +-
 .../samples/jax_rs/basic_http2_jetty/README.txt    |  92 +++
 .../{basic_https => basic_http2_jetty}/pom.xml     |  47 +-
 .../src/main/config/KeyREADME.txt                  |   8 +
 .../src/main/config/serviceKeystore.jks            | Bin 0 -> 3743 bytes
 .../src/main/java/http2demo/common/Customer.java   |  28 +-
 .../java/http2demo/common/CustomerService.java     |  46 +-
 .../java/http2demo/server/CustomerServiceImpl.java |  89 +++
 .../src/main/java/http2demo/server/h2}/Server.java |  35 +-
 .../main/java/http2demo/server/h2c}/Server.java    |  35 +-
 .../src/main/resources/ServerConfig.xml            |  48 ++
 .../samples/jax_rs/basic_http2_netty/README.txt    |  92 +++
 .../{basic_https => basic_http2_netty}/pom.xml     |  33 +-
 .../src/main/config/KeyREADME.txt                  |   8 +
 .../src/main/config/serviceKeystore.jks            | Bin 0 -> 3742 bytes
 .../src/main/java/http2demo/common/Customer.java}  |  29 +-
 .../java/http2demo/common/CustomerService.java}    |  41 +-
 .../java/http2demo/server/CustomerServiceImpl.java |  89 +++
 .../src/main/java/http2demo/server/h2}/Server.java |  35 +-
 .../main/java/http2demo/server/h2c}/Server.java    |  35 +-
 .../src/main/resources/ServerConfig.xml            |  48 ++
 .../samples/jax_rs/basic_http2_undertow/README.txt |  93 +++
 .../{basic_https => basic_http2_undertow}/pom.xml  |  28 +-
 .../src/main/config/KeyREADME.txt                  |   8 +
 .../src/main/config/serviceKeystore.jks            | Bin 0 -> 3742 bytes
 .../src/main/java/http2demo/common/Customer.java   |  28 +-
 .../java/http2demo/common/CustomerService.java     |  41 +-
 .../java/http2demo/server/CustomerServiceImpl.java |  89 +++
 .../src/main/java/http2demo/server/h2}/Server.java |  35 +-
 .../main/java/http2demo/server/h2c}/Server.java    |  35 +-
 .../src/main/resources/ServerConfig.xml            |  48 ++
 .../release/samples/jax_rs/basic_https/pom.xml     |   2 +-
 .../samples/jax_rs/basic_oidc/jetty-ssl.xml        |   2 +-
 .../main/release/samples/jax_rs/basic_oidc/pom.xml |   2 +-
 .../release/samples/jax_rs/big_query/jetty-ssl.xml |   2 +-
 .../main/release/samples/jax_rs/big_query/pom.xml  |   2 +-
 .../samples/jax_rs/content_negotiation/pom.xml     |  10 +-
 .../pom.xml                                        |   2 +-
 .../samples/jax_rs/description_openapi_v3/pom.xml  |   2 +-
 .../jax_rs/description_openapi_v3_osgi/pom.xml     |   2 +-
 .../jax_rs/description_openapi_v3_spring/pom.xml   |   2 +-
 .../jax_rs/description_openapi_v3_web/pom.xml      |   2 +-
 .../samples/jax_rs/description_swagger2/pom.xml    |   8 +-
 .../jax_rs/description_swagger2_osgi/pom.xml       |   8 +-
 .../jax_rs/description_swagger2_spring/pom.xml     |  10 +-
 .../jax_rs/description_swagger2_web/pom.xml        |   2 +-
 .../release/samples/jax_rs/graalvm_basic/pom.xml   |   2 +-
 .../release/samples/jax_rs/minimal_osgi/pom.xml    |   2 +-
 .../src/main/release/samples/jax_rs/odata/pom.xml  |   2 +-
 .../src/main/release/samples/jax_rs/search/pom.xml |  26 +-
 .../main/release/samples/jax_rs/spark/README.txt   |  54 --
 .../src/main/release/samples/jax_rs/spark/pom.xml  |  96 ---
 .../main/java/demo/jaxrs/server/SparkUtils.java    | 113 ----
 .../server/simple/SparkStreamingListener.java      |  93 ---
 .../jaxrs/server/simple/SparkStreamingOutput.java  |  73 ---
 .../demo/jaxrs/server/simple/StreamingService.java | 212 -------
 .../main/java/demo/jaxrs/server/socket/Server.java | 128 ----
 .../java/demo/jaxrs/server/socket/SparkJob.java    |  55 --
 .../demo/jaxrs/server/socket/SparkResultJob.java   |  53 --
 .../jaxrs/server/socket/SparkStreamingOutput.java  |  62 --
 .../demo/jaxrs/server/socket/StreamingService.java | 115 ----
 .../spark/src/main/resources/multipartForm.html    |  49 --
 .../release/samples/jax_rs/spring_boot/pom.xml     |   2 +-
 .../jax_rs/spring_boot_scan/application/pom.xml    |   2 +-
 .../samples/jax_rs/spring_boot_scan/client/pom.xml |   2 +-
 .../spring_boot_scan/eureka-registry/pom.xml       |   2 +-
 .../release/samples/jax_rs/spring_security/pom.xml |   8 +-
 .../main/release/samples/jax_rs/sse_cdi/pom.xml    |   2 +-
 .../main/release/samples/jax_rs/sse_client/pom.xml |   2 +-
 .../main/release/samples/jax_rs/sse_osgi/pom.xml   |   2 +-
 .../main/release/samples/jax_rs/sse_spring/pom.xml |   2 +-
 .../main/release/samples/jax_rs/sse_tomcat/pom.xml |   2 +-
 .../release/samples/jax_rs/tracing_brave/pom.xml   |   4 +-
 .../samples/jax_rs/tracing_brave_osgi/pom.xml      |   2 +-
 .../samples/jax_rs/tracing_opentracing/pom.xml     |  14 +-
 .../jax_rs/tracing_opentracing_camel/pom.xml       |  18 +-
 .../jax_rs/tracing_opentracing_osgi/pom.xml        |   4 +-
 .../main/release/samples/jax_rs/websocket/pom.xml  |  10 +-
 .../release/samples/jax_rs/websocket_osgi/pom.xml  |   2 +-
 .../release/samples/jax_rs/websocket_web/pom.xml   |   2 +-
 .../samples/jax_server_aegis_client/pom.xml        |  10 +-
 .../src/main/release/samples/jaxws_async/pom.xml   |  10 +-
 .../samples/jaxws_dispatch_provider/pom.xml        |   8 +-
 .../src/main/release/samples/jaxws_graalvm/pom.xml |   2 +-
 .../samples/jaxws_graalvm_dynamic/client/pom.xml   |   2 +-
 .../samples/jaxws_graalvm_dynamic/server/pom.xml   |   2 +-
 .../main/release/samples/jaxws_handlers/pom.xml    |   8 +-
 .../main/release/samples/jaxws_spring_boot/pom.xml |   2 +-
 .../samples/jaxws_tracing_brave_osgi/pom.xml       |  10 +-
 .../src/main/release/samples/jms_pubsub/pom.xml    |   8 +-
 .../src/main/release/samples/jms_queue/pom.xml     |   6 +-
 .../src/main/release/samples/jms_spec_demo/pom.xml |   6 +-
 .../main/release/samples/jms_spring_config/pom.xml |   6 +-
 .../samples/js_browser_client_java_first/pom.xml   |  10 +-
 .../samples/js_browser_client_simple/pom.xml       |  10 +-
 .../src/main/release/samples/js_client/pom.xml     |  10 +-
 .../src/main/release/samples/js_provider/pom.xml   |   8 +-
 distribution/src/main/release/samples/mtom/pom.xml |   8 +-
 .../src/main/release/samples/oauth/README.txt      |  53 --
 .../src/main/release/samples/oauth/client/pom.xml  | 105 ----
 .../AuthorizeResourceOwnerController.java          |  52 --
 .../client/controllers/CallbackURLController.java  |  61 --
 .../GetProtectedResourceController.java            | 136 ----
 .../TemporaryCredentialsController.java            | 121 ----
 .../client/controllers/TokenRequestController.java | 111 ----
 .../java/demo/oauth/client/model/OAuthParams.java  | 210 -------
 .../src/main/webapp/WEB-INF/views/accessToken.jsp  |  93 ---
 .../WEB-INF/views/authorizeResourceOwner.jsp       |  73 ---
 .../webapp/WEB-INF/views/temporaryCredentials.jsp  |  83 ---
 .../src/main/webapp/WEB-INF/views/tokenRequest.jsp |  92 ---
 .../oauth/client/src/main/webapp/WEB-INF/web.xml   |  40 --
 .../samples/oauth/client/src/main/webapp/index.jsp |  20 -
 .../src/main/release/samples/oauth/server/pom.xml  | 127 ----
 .../src/main/java/demo/oauth/server/ClientApp.java |  60 --
 .../server/controllers/ApplicationController.java  | 146 -----
 .../controllers/MemoryOAuthDataProvider.java       | 182 ------
 .../controllers/SampleOAuthDataProvider.java       |  85 ---
 .../spring/AuthenticationFailureHandler.java       |  59 --
 .../spring/AuthenticationSuccessfullHandler.java   |  75 ---
 .../spring/SpringOAuthAuthenticationFilter.java    |  72 ---
 .../server/src/main/webapp/WEB-INF/oauth-beans.xml |  57 --
 .../src/main/webapp/WEB-INF/security-beans.xml     |  62 --
 .../webapp/WEB-INF/views/authorizedClientsList.jsp |  63 --
 .../main/webapp/WEB-INF/views/clientDetails.jsp    |  63 --
 .../main/webapp/WEB-INF/views/displayVerifier.jsp  |  36 --
 .../main/webapp/WEB-INF/views/newClientForm.jsp    |  70 ---
 .../webapp/WEB-INF/views/registeredClientsList.jsp |  69 ---
 .../oauth/server/src/main/webapp/WEB-INF/web.xml   |  82 ---
 .../samples/oauth/server/src/main/webapp/index.jsp |  78 ---
 .../oauth/server/src/main/webapp/oAuthLogin.jsp    | 106 ----
 distribution/src/main/release/samples/pom.xml      |  25 +-
 .../main/release/samples/restful_dispatch/pom.xml  |  10 +-
 .../release/samples/ruby_spring_support/pom.xml    |   2 +-
 .../src/main/release/samples/soap_header/pom.xml   |   8 +-
 distribution/src/main/release/samples/sts/pom.xml  |   2 +-
 .../src/main/release/samples/throttling/pom.xml    |   2 +-
 .../src/main/release/samples/ws_addressing/pom.xml |   8 +-
 .../src/main/release/samples/ws_discovery/pom.xml  |  10 +-
 .../src/main/release/samples/ws_eventing/pom.xml   |   2 +-
 .../main/release/samples/ws_notification/pom.xml   |  14 +-
 .../src/main/release/samples/ws_policy/pom.xml     |   8 +-
 .../src/main/release/samples/ws_rm/pom.xml         |  10 +-
 .../release/samples/ws_security/sign_enc/pom.xml   |  16 +-
 .../samples/ws_security/sign_enc_policy/pom.xml    |   2 +-
 .../main/release/samples/ws_security/ut/pom.xml    |  10 +-
 .../release/samples/ws_security/ut_policy/pom.xml  |   2 +-
 .../release/samples/ws_transaction/client/pom.xml  |   2 +-
 .../main/release/samples/ws_transaction/pom.xml    |   2 +-
 .../samples/ws_transaction/ws_first/pom.xml        |   2 +-
 .../samples/ws_transaction/ws_second/pom.xml       |   2 +-
 .../src/main/release/samples/wsdl_first/pom.xml    |   2 +-
 .../samples/wsdl_first_dynamic_client/pom.xml      |   8 +-
 .../main/release/samples/wsdl_first_https/pom.xml  |   2 +-
 .../release/samples/wsdl_first_pure_xml/pom.xml    |   8 +-
 .../main/release/samples/wsdl_first_rpclit/pom.xml |   8 +-
 .../main/release/samples/wsdl_first_soap12/pom.xml |   8 +-
 .../release/samples/wsdl_first_xml_wrapped/pom.xml |   8 +-
 integration/cdi/pom.xml                            |   2 +-
 integration/jca/pom.xml                            |   2 +-
 integration/pom.xml                                |   2 +-
 integration/spring-boot/autoconfigure/pom.xml      |   4 +-
 .../boot/autoconfigure/CxfAutoConfiguration.java   |   2 +
 .../spring/boot/autoconfigure/CxfProperties.java   | 106 ++++
 .../autoconfigure/CxfAutoConfigurationTest.java    |  10 +
 integration/spring-boot/pom.xml                    |   2 +-
 integration/spring-boot/starter-jaxrs/pom.xml      |   2 +-
 integration/spring-boot/starter-jaxws/pom.xml      |   2 +-
 integration/tracing/tracing-brave/pom.xml          |   2 +-
 integration/tracing/tracing-opentracing/pom.xml    |   2 +-
 maven-plugins/archetypes/cxf-jaxrs-service/pom.xml |   2 +-
 .../src/main/resources/archetype-resources/pom.xml |   4 +-
 .../archetypes/cxf-jaxws-javafirst/pom.xml         |   4 +-
 .../src/main/resources/archetype-resources/pom.xml |   4 +-
 .../archetypes/cxf-jaxws-wsdlfirst/pom.xml         |   2 +-
 .../src/main/resources/archetype-resources/pom.xml |   4 +-
 maven-plugins/archetypes/pom.xml                   |   2 +-
 maven-plugins/codegen-plugin/pom.xml               |   2 +-
 .../src/it/jaxb-xjc-runtime-sources/pom.xml        |   4 +-
 .../src/it/jdk-cxf-with-toolchain/pom.xml          |   4 +-
 .../codegen-plugin/src/it/mark-generated/pom.xml   |   4 +-
 .../src/it/wsdl-artifact-resolution/pom.xml        |   4 +-
 maven-plugins/corba/pom.xml                        |   2 +-
 maven-plugins/java2swagger-plugin/pom.xml          |   4 +-
 maven-plugins/java2wadl-plugin/pom.xml             |   4 +-
 maven-plugins/java2ws-plugin/pom.xml               |   2 +-
 maven-plugins/pom.xml                              |   2 +-
 maven-plugins/wadl2java-plugin/pom.xml             |   2 +-
 .../src/it/wadl-generate-rx/pom.xml                |   4 +-
 .../src/it/wsdl-artifact-resolution/pom.xml        |   4 +-
 maven-plugins/wsdl-validator-plugin/pom.xml        |   2 +-
 osgi/bundle/compatible/pom.xml                     |   3 +-
 osgi/bundle/pom.xml                                |   2 +-
 osgi/bundle/servlet-compatible/pom.xml             |   2 +-
 osgi/itests-felix/pom.xml                          |   4 +-
 osgi/itests/pom.xml                                |   2 +-
 osgi/karaf/commands/pom.xml                        |   3 +-
 osgi/karaf/features/pom.xml                        |   2 +-
 .../karaf/features/src/main/resources/features.xml |  24 +-
 .../main/resources/org.apache.karaf.features.xml   |   5 +-
 osgi/karaf/pom.xml                                 |   2 +-
 osgi/pom.xml                                       |   2 +-
 osgi/repository/pom.xml                            |   2 +-
 parent/pom.xml                                     | 337 ++++------
 pom.xml                                            |  42 +-
 rt/bindings/coloc/pom.xml                          |   2 +-
 rt/bindings/corba/pom.xml                          |   2 +-
 rt/bindings/pom.xml                                |   2 +-
 rt/bindings/soap/pom.xml                           |   2 +-
 .../soap/interceptor/SoapHeaderInterceptor.java    |  14 +-
 rt/bindings/xml/pom.xml                            |   2 +-
 rt/databinding/aegis/pom.xml                       |   2 +-
 rt/databinding/jaxb/pom.xml                        |   2 +-
 rt/databinding/pom.xml                             |   2 +-
 rt/features/clustering/pom.xml                     |   2 +-
 rt/features/logging/pom.xml                        |   2 +-
 rt/features/metrics/pom.xml                        |   5 +-
 .../micrometer/provider/jaxrs/JaxrsTags.java       |   9 +
 rt/features/pom.xml                                |   2 +-
 rt/features/throttling/pom.xml                     |   2 +-
 rt/frontend/jaxrs/pom.xml                          |   2 +-
 .../apache/cxf/jaxrs/ext/MessageContextImpl.java   |   2 +-
 .../main/java/org/apache/cxf/jaxrs/ext/TRACE.java  |  24 +-
 .../org/apache/cxf/jaxrs/impl/ResponseImpl.java    |  41 +-
 .../org/apache/cxf/jaxrs/model/URITemplate.java    |   2 +-
 .../cxf/jaxrs/provider/AbstractJAXBProvider.java   |  11 +-
 .../apache/cxf/jaxrs/provider/ProviderFactory.java |  20 +-
 .../cxf/jaxrs/provider/ServerProviderFactory.java  |   7 +-
 .../jaxrs/security/ClaimsAuthorizingFilter.java    |  13 +-
 .../java/org/apache/cxf/jaxrs/utils/FormUtils.java |   3 +
 .../org/apache/cxf/jaxrs/utils/JAXRSUtils.java     |  72 ++-
 .../org/apache/cxf/jaxrs/utils/ResourceUtils.java  |  22 +-
 .../cxf/jaxrs/ext/MessageContextImplTest.java      |  54 ++
 .../apache/cxf/jaxrs/impl/ResponseImplTest.java    | 167 +++++
 .../apache/cxf/jaxrs/model/URITemplateTest.java    |  11 +
 .../cxf/jaxrs/provider/ProviderFactoryTest.java    |  28 +
 .../org/apache/cxf/jaxrs/utils/FormUtilsTest.java  |   4 +-
 .../org/apache/cxf/jaxrs/utils/JAXRSUtilsTest.java |   4 +-
 .../apache/cxf/jaxrs/utils/ResourceUtilsTest.java  | 104 ++++
 rt/frontend/jaxws/pom.xml                          |   2 +-
 .../apache/cxf/jaxws/EndpointReferenceBuilder.java |  26 +-
 .../jaxws/interceptors/WebFaultOutInterceptor.java |   3 +
 .../cxf/jaxws/support/JaxWsEndpointImpl.java       |  15 +-
 rt/frontend/js/pom.xml                             |   2 +-
 rt/frontend/pom.xml                                |   2 +-
 rt/frontend/simple/pom.xml                         |   2 +-
 rt/javascript/javascript-rt/pom.xml                |   2 +-
 rt/javascript/javascript-tests/pom.xml             |   2 +-
 rt/javascript/pom.xml                              |   2 +-
 rt/management/pom.xml                              |   2 +-
 rt/pom.xml                                         |   2 +-
 rt/rs/client/pom.xml                               |   2 +-
 .../apache/cxf/jaxrs/client/AbstractClient.java    |  11 +-
 .../cxf/jaxrs/client/ClientProviderFactory.java    |   9 +-
 .../cxf/jaxrs/client/JAXRSClientFactoryBean.java   |  41 ++
 .../JAXRSClientFactoryBeanDefinitionParser.java    |  59 ++
 .../jaxrs/client/ClientProviderFactoryTest.java    |  25 +
 .../jaxrs/client/JAXRSClientFactoryBeanTest.java   |  16 +
 .../cxf/jaxrs/client/cache/ClientCacheTest.java    |  23 +
 .../client/spring/JAXRSClientFactoryBeanTest.java  |  34 +
 .../client/spring/SpringParameterHandler.java      |  58 ++
 .../org/apache/cxf/jaxrs/client/spring/clients.xml |   6 +
 .../org/apache/cxf/jaxrs/resources/SuperBook.java  |   0
 .../apache/cxf/jaxrs/resources/SuperBookStore.java |  63 +-
 rt/rs/description-common-openapi/pom.xml           |   2 +-
 rt/rs/description-microprofile-openapi/pom.xml     |   2 +-
 rt/rs/description-openapi-v3/pom.xml               |   2 +-
 .../apache/cxf/jaxrs/openapi/OpenApiFeature.java   |  56 +-
 rt/rs/description-swagger-ui/pom.xml               |   2 +-
 .../cxf/jaxrs/swagger/ui/SwaggerUiConfig.java      |  31 +
 .../cxf/jaxrs/swagger/ui/SwaggerUiService.java     |  73 ++-
 rt/rs/description-swagger/pom.xml                  |   2 +-
 .../apache/cxf/jaxrs/swagger/JaxRs2Extension.java  |   2 +-
 rt/rs/description/pom.xml                          |   2 +-
 rt/rs/extensions/json-basic/pom.xml                |   2 +-
 rt/rs/extensions/providers/pom.xml                 |  20 +-
 .../provider/atom/AbstractAtomElementBuilder.java  | 120 ----
 .../jaxrs/provider/atom/AbstractAtomProvider.java  | 108 ----
 .../jaxrs/provider/atom/AbstractEntryBuilder.java  |  54 --
 .../jaxrs/provider/atom/AbstractFeedBuilder.java   |  48 --
 .../cxf/jaxrs/provider/atom/AtomElementReader.java |  37 --
 .../cxf/jaxrs/provider/atom/AtomElementWriter.java |  37 --
 .../cxf/jaxrs/provider/atom/AtomEntryProvider.java |  45 --
 .../cxf/jaxrs/provider/atom/AtomFeedProvider.java  |  43 --
 .../cxf/jaxrs/provider/atom/AtomPojoProvider.java  | 681 ---------------------
 .../cxf/jaxrs/provider/ProviderFactoryAllTest.java |  21 -
 .../jaxrs/provider/atom/AtomEntryProviderTest.java | 103 ----
 .../jaxrs/provider/atom/AtomFeedProviderTest.java  |  98 ---
 .../jaxrs/provider/atom/AtomPojoProviderTest.java  | 408 ------------
 .../apache/cxf/jaxrs/provider/atom/atomEntry.xml   |   8 -
 .../apache/cxf/jaxrs/provider/atom/atomFeed.xml    |  17 -
 .../org/apache/cxf/jaxrs/provider/atom/servers.xml |  72 ---
 rt/rs/extensions/reactivestreams/pom.xml           |   2 +-
 rt/rs/extensions/reactor/pom.xml                   |   2 +-
 rt/rs/extensions/rx/pom.xml                        |   2 +-
 rt/rs/extensions/rx2/pom.xml                       |   2 +-
 rt/rs/extensions/rx3/pom.xml                       |   2 +-
 rt/rs/extensions/search/pom.xml                    |  41 +-
 .../ext/search/AbstractSearchConditionParser.java  |  77 ++-
 .../apache/cxf/jaxrs/ext/search/SearchUtils.java   |  14 +-
 .../cxf/jaxrs/ext/search/fiql/FiqlParserTest.java  | 262 ++++++++
 .../ext/search/tika/TikaContentExtractorTest.java  |   4 +-
 .../tika/TikaLuceneContentExtractorTest.java       |  24 +-
 rt/rs/http-sci/pom.xml                             |   2 +-
 rt/rs/microprofile-client/pom.xml                  |  28 +-
 .../client/MicroProfileClientFactoryBean.java      |  14 +-
 .../client/MicroProfileClientProviderFactory.java  |   8 +-
 .../apache/cxf/microprofile/client/AsyncTest.java  |  61 +-
 .../client/CxfTypeSafeClientBuilderTest.java       |  42 ++
 .../client/MicroProfileClientFactoryBeanTest.java  |  94 +++
 rt/rs/pom.xml                                      |   2 +-
 rt/rs/security/cors/pom.xml                        |   2 +-
 rt/rs/security/http-signature/pom.xml              |   2 +-
 .../rs/security/httpsignature/MessageVerifier.java |  14 +-
 .../filters/AbstractSignatureInFilter.java         |   6 +-
 .../filters/VerifySignatureClientFilter.java       |   2 +-
 .../filters/VerifySignatureFilter.java             |   7 +-
 .../httpsignature/utils/SignatureHeaderUtils.java  |   2 +-
 .../httpsignature/MessageVerifierTest.java         |  61 +-
 .../security/httpsignature/SpecExamplesTest.java   |  13 +-
 rt/rs/security/jcs-parent/jcs/pom.xml              |  54 --
 rt/rs/security/jcs-parent/pom.xml                  |  35 --
 rt/rs/security/jose-parent/jose-jaxrs/pom.xml      |   2 +-
 .../jose/jaxrs/JwtAuthenticationClientFilter.java  |   2 +-
 .../jose/jaxrs/JwtAuthenticationFilter.java        |   2 +-
 rt/rs/security/jose-parent/jose/pom.xml            |   2 +-
 rt/rs/security/jose-parent/pom.xml                 |   2 +-
 rt/rs/security/oauth-parent/oauth/pom.xml          |  69 ---
 .../rs/security/oauth/client/OAuthClientUtils.java | 281 ---------
 .../cxf/rs/security/oauth/data/AccessToken.java    |  35 --
 .../rs/security/oauth/data/AuthorizationInput.java |  45 --
 .../apache/cxf/rs/security/oauth/data/Client.java  | 185 ------
 .../oauth/data/OAuthAuthorizationData.java         | 123 ----
 .../cxf/rs/security/oauth/data/OAuthContext.java   |  47 --
 .../rs/security/oauth/data/OAuthPermission.java    |  65 --
 .../cxf/rs/security/oauth/data/Permission.java     |  69 ---
 .../cxf/rs/security/oauth/data/RequestToken.java   |  91 ---
 .../oauth/data/RequestTokenRegistration.java       |  74 ---
 .../apache/cxf/rs/security/oauth/data/Token.java   | 131 ----
 .../security/oauth/filters/AbstractAuthFilter.java | 299 ---------
 .../cxf/rs/security/oauth/filters/OAuthInfo.java   |  55 --
 .../security/oauth/filters/OAuthRequestFilter.java |  61 --
 .../security/oauth/filters/OAuthServletFilter.java |  93 ---
 .../oauth/provider/DefaultOAuthValidator.java      |  60 --
 .../security/oauth/provider/OAuthDataProvider.java | 100 ---
 .../oauth/provider/OAuthServiceException.java      |  40 --
 .../oauth/services/AbstractOAuthService.java       |  63 --
 .../oauth/services/AccessTokenHandler.java         | 115 ----
 .../oauth/services/AccessTokenService.java         |  56 --
 .../services/AuthorizationRequestHandler.java      | 247 --------
 .../services/AuthorizationRequestService.java      |  82 ---
 .../oauth/services/OAuthDefaultServices.java       | 113 ----
 .../oauth/services/OOBResponseProvider.java        |  96 ---
 .../oauth/services/RequestTokenHandler.java        | 157 -----
 .../oauth/services/RequestTokenService.java        |  55 --
 .../rs/security/oauth/utils/OAuthConstants.java    |  50 --
 .../cxf/rs/security/oauth/utils/OAuthUtils.java    | 287 ---------
 rt/rs/security/oauth-parent/oauth2-saml/pom.xml    |   2 +-
 rt/rs/security/oauth-parent/oauth2/pom.xml         |   2 +-
 .../grants/code/AuthorizationCodeGrantHandler.java |  21 +-
 .../oauth2/provider/AbstractOAuthDataProvider.java |   4 +-
 rt/rs/security/oauth-parent/pom.xml                |   3 +-
 rt/rs/security/pom.xml                             |   2 +-
 rt/rs/security/sso/oidc/pom.xml                    |   2 +-
 rt/rs/security/sso/saml/pom.xml                    |   2 +-
 rt/rs/security/xml/pom.xml                         |   2 +-
 rt/rs/sse/pom.xml                                  |   2 +-
 rt/security-saml/pom.xml                           |   2 +-
 rt/security/pom.xml                                |   2 +-
 .../apache/cxf/rt/security/crypto/HmacUtils.java   |   2 +-
 rt/transports/http-hc/pom.xml                      |   7 +-
 .../http/asyncclient/AsyncHTTPConduit.java         |   2 +-
 .../http/asyncclient/AsyncHTTPConduitTest.java     |  26 +
 rt/transports/{udp => http-hc5}/pom.xml            |  44 +-
 .../http/asyncclient/hc5/AnyAuthScope.java         |  22 +-
 .../http/asyncclient/hc5}/AsyncHTTPConduit.java    | 283 +++++----
 .../asyncclient/hc5/AsyncHTTPConduitFactory.java   | 398 ++++++++++++
 .../asyncclient/hc5/AsyncHttpTransportFactory.java | 136 ++++
 .../hc5/CXFHttpAsyncRequestProducer.java           | 148 +++++
 .../hc5/CXFHttpAsyncResponseConsumer.java          | 112 ++++
 .../http/asyncclient/hc5/CXFHttpRequest.java       |  74 +++
 .../http/asyncclient/hc5/CXFResponseCallback.java} |   7 +-
 .../http/asyncclient/hc5/MutableHttpEntity.java    | 120 ++++
 .../http/asyncclient/hc5/SharedInputBuffer.java    | 279 +++++++++
 .../http/asyncclient/hc5/SharedOutputBuffer.java   | 326 ++++++++++
 .../main/resources/META-INF/cxf/bus-extensions.txt |   3 +
 .../asyncclient/hc5}/AsyncHTTPConduitTest.java     | 127 +---
 rt/transports/http-jetty/pom.xml                   |  12 +-
 .../http_jetty/JettyHTTPServerEngine.java          |  42 +-
 rt/transports/http-netty/netty-client/pom.xml      |   2 +-
 rt/transports/http-netty/netty-server/pom.xml      |   8 +-
 .../http/netty/server/NettyHttpServerEngine.java   |  27 +-
 .../netty/server/NettyHttpServerEngineFactory.java |   2 +-
 .../server/NettyHttpServletPipelineFactory.java    | 230 ++++++-
 .../NettyHttpServerEngineBeanDefinitionParser.java |  14 +-
 rt/transports/http-undertow/pom.xml                |   2 +-
 .../http_undertow/UndertowHTTPServerEngine.java    |  32 +-
 .../handlers/CxfDisallowedMethodsHandler.java      |  80 +++
 rt/transports/http/pom.xml                         |   4 +-
 .../org/apache/cxf/transport/http/HTTPConduit.java |   7 +-
 .../transport/http/HttpServerEngineSupport.java}   |  33 +-
 .../transport/https/SSLContextInitParameters.java  |  36 +-
 .../org/apache/cxf/transport/https/SSLUtils.java   |  34 +-
 .../cxf/transport/servlet/AbstractHTTPServlet.java |   6 +
 .../servlet/ServletContextResourceResolver.java    |  19 -
 .../servicelist/ServiceListGeneratorServlet.java   |  52 +-
 .../servicelist/ServiceListJAASAuthenticator.java  |   5 +-
 .../transport/servlet/ServletControllerTest.java   |  58 +-
 rt/transports/jms/pom.xml                          |   2 +-
 .../org/apache/cxf/transport/jms/JMSConduit.java   |   5 +-
 .../apache/cxf/transport/jms/JMSConfiguration.java |  13 +
 .../cxf/transport/jms/JMSDestinationTest.java      |  73 +++
 rt/transports/local/pom.xml                        |   2 +-
 rt/transports/pom.xml                              |   3 +-
 rt/transports/udp/pom.xml                          |   2 +-
 rt/transports/websocket/pom.xml                    |   2 +-
 .../cxf/transport/websocket/WebSocketUtils.java    |   2 +-
 rt/ws/addr/pom.xml                                 |   2 +-
 rt/ws/eventing/pom.xml                             |   2 +-
 rt/ws/mex/pom.xml                                  |   2 +-
 rt/ws/policy/pom.xml                               |   2 +-
 .../cxf/ws/policy/PolicyAnnotationListener.java    |  18 +-
 .../LocalServiceModelReferenceResolver.java        |  15 +-
 .../wsdl11/Wsdl11AttachmentPolicyProvider.java     |  72 ++-
 .../reference/ReferenceResolverTest.java           |   5 +-
 rt/ws/pom.xml                                      |   2 +-
 rt/ws/rm/pom.xml                                   |   2 +-
 rt/ws/security/pom.xml                             |   2 +-
 .../apache/cxf/ws/security/SecurityConstants.java  |   4 +-
 .../ws/security/tokenstore/EHCacheTokenStore.java  |  11 +-
 .../cxf/ws/security/trust/AbstractSTSClient.java   |   2 +-
 rt/ws/transfer/pom.xml                             |   2 +-
 rt/wsdl/pom.xml                                    |   2 +-
 .../java/org/apache/cxf/wsdl11/SchemaUtil.java     |   6 +-
 .../org/apache/cxf/wsdl11/ServiceWSDLBuilder.java  |   6 +-
 services/pom.xml                                   |   2 +-
 services/sts/pom.xml                               |   2 +-
 services/sts/sts-core/pom.xml                      |   2 +-
 services/sts/systests/advanced/pom.xml             |   2 +-
 .../apache/cxf/systest/sts/jwt/JaxrsJWTTest.java   |   2 +-
 services/sts/systests/basic/pom.xml                |   2 +-
 services/sts/systests/pom.xml                      |   2 +-
 services/sts/systests/sts-itests/pom.xml           |   2 +-
 services/sts/systests/sts-osgi/pom.xml             |   2 +-
 services/ws-discovery/pom.xml                      |   2 +-
 services/ws-discovery/ws-discovery-api/pom.xml     |   2 +-
 services/ws-discovery/ws-discovery-service/pom.xml |   2 +-
 services/wsn/pom.xml                               |   2 +-
 services/wsn/wsn-api/pom.xml                       |   3 +-
 services/wsn/wsn-core/pom.xml                      |   3 +-
 services/wsn/wsn-osgi/pom.xml                      |   2 +-
 services/xkms/pom.xml                              |   2 +-
 services/xkms/xkms-client/pom.xml                  |   2 +-
 .../cxf/xkms/cache/EHCacheXKMSClientCache.java     |   2 +-
 services/xkms/xkms-common/pom.xml                  |   2 +-
 services/xkms/xkms-features/pom.xml                |   2 +-
 services/xkms/xkms-itests/pom.xml                  |   2 +-
 services/xkms/xkms-osgi/pom.xml                    |   2 +-
 services/xkms/xkms-service/pom.xml                 |   2 +-
 services/xkms/xkms-war/pom.xml                     |   2 +-
 services/xkms/xkms-x509-handlers/pom.xml           |   2 +-
 services/xkms/xkms-x509-repo-ldap/pom.xml          |   2 +-
 systests/cdi/base/pom.xml                          |   2 +-
 .../org/apache/cxf/systests/cdi/base/AtomFeed.java |  51 +-
 .../cxf/systests/cdi/base/AtomFeedEntry.java       |  12 +-
 .../cxf/systests/cdi/base/AtomFeedProvider.java    |  83 +++
 systests/cdi/cdi-owb/cdi-multiple-apps-owb/pom.xml |   2 +-
 systests/cdi/cdi-owb/cdi-no-apps-owb/pom.xml       |   2 +-
 systests/cdi/cdi-owb/cdi-producers-owb/pom.xml     |  10 +-
 .../cxf/systest/jaxrs/cdi/BookStoreFeed.java       |  11 +-
 .../cxf/systest/jaxrs/cdi/SampleFeature.java       |   2 +-
 systests/cdi/cdi-owb/pom.xml                       |   2 +-
 .../cdi/cdi-weld/cdi-multiple-apps-weld/pom.xml    |   2 +-
 systests/cdi/cdi-weld/cdi-no-apps-weld/pom.xml     |   2 +-
 systests/cdi/cdi-weld/cdi-producers-weld/pom.xml   |  10 +-
 .../cxf/systest/jaxrs/cdi/BookStoreFeed.java       |  11 +-
 .../cxf/systest/jaxrs/cdi/SampleFeature.java       |   2 +-
 systests/cdi/cdi-weld/pom.xml                      |   2 +-
 systests/cdi/pom.xml                               |   6 +-
 systests/container-integration/grizzly/pom.xml     |   2 +-
 systests/container-integration/pom.xml             |   2 +-
 systests/container-integration/webapp/pom.xml      |   2 +-
 systests/databinding/pom.xml                       |   2 +-
 systests/forked/pom.xml                            |   2 +-
 systests/jaxrs/pom.xml                             |  50 +-
 .../apache/cxf/systest/jaxrs/AsyncResource2.java   |  14 +-
 .../apache/cxf/systest/jaxrs/AtomBookStore.java    | 210 -------
 .../org/apache/cxf/systest/jaxrs/AtomUtils.java    |  66 --
 .../org/apache/cxf/systest/jaxrs/BookServer20.java |  32 +
 .../org/apache/cxf/systest/jaxrs/BookStore.java    |  19 +
 .../jaxrs/ClientHttpConnectionOutInterceptor.java  |  71 +++
 .../cxf/systest/jaxrs/CustomAtomFeedProvider.java  |  47 --
 .../systest/jaxrs/JAXRS20ClientServerBookTest.java |  14 +-
 .../cxf/systest/jaxrs/JAXRSAsyncClientTest.java    |  37 +-
 .../cxf/systest/jaxrs/JAXRSAtomBookTest.java       | 267 --------
 .../systest/jaxrs/JAXRSClientServerBookTest.java   |  87 ++-
 .../jaxrs/JAXRSContinuationsServlet3Test.java      |   1 -
 .../jaxrs/JAXRSMultithreadedClientTest.java        |  17 +
 .../systest/jaxrs/JAXRSRequestDispatcherTest.java  |  38 ++
 ... => SwaggerUiConfigurationQueryConfigTest.java} |  23 +-
 .../description/SwaggerUiConfigurationTest.java    |  18 +
 .../cxf/systest/jaxrs/extraction/BookCatalog.java  |   6 +-
 .../extraction/JAXRSClientServerTikaTest.java      |   4 +-
 .../cxf/systest/jaxrs/form/FormReaderFilter.java   |  58 ++
 .../systest/jaxrs/form/FormWithFilterServer.java   |  85 +++
 .../cxf/systest/jaxrs/form/FormWithFilterTest.java |  75 +++
 .../test/resources/jaxrs_atom/WEB-INF/beans.xml    |  94 ---
 .../src/test/resources/jaxrs_atom/WEB-INF/web.xml  |  50 --
 systests/jaxws/pom.xml                             |   2 +-
 .../org/apache/cxf/systest/jaxws/CXF7990Test.java  |  24 +-
 .../apache/cxf/systest/jaxws/ClientServerTest.java |  69 +++
 .../apache/cxf/systest/jaxws/EchoException.java    |  22 +-
 .../cxf/systest/jaxws/EchoProxyServiceImpl.java    |  62 ++
 .../org/apache/cxf/systest/jaxws/EchoService.java  |   2 +
 .../apache/cxf/systest/jaxws/EchoServiceImpl.java  |  30 +
 systests/kerberos/pom.xml                          |   2 +-
 systests/ldap/pom.xml                              |   2 +-
 systests/microprofile/client/async/pom.xml         |  11 +-
 systests/microprofile/client/jaxrs/pom.xml         |   2 +-
 systests/microprofile/client/nocdi/pom.xml         |  15 +-
 systests/microprofile/client/tracing/pom.xml       |   2 +-
 systests/microprofile/client/weld/pom.xml          |   2 +-
 systests/microprofile/pom.xml                      |   2 +-
 systests/pom.xml                                   |   4 +-
 systests/rs-http-sci/pom.xml                       |   2 +-
 systests/rs-security/pom.xml                       |   8 +-
 .../security/oauth/MemoryOAuthDataProvider.java    | 168 -----
 .../systest/jaxrs/security/oauth/OAuthServer.java  |  68 --
 .../jaxrs/security/oauth/OAuthTestUtils.java       |  71 ---
 .../oauth/TemporaryCredentialServiceTest.java      |  71 ---
 .../oauth2/filters/OAuth2JwtFiltersTest.java       |   2 +-
 .../security/oauth2/grants/PublicClientTest.java   |  36 +-
 .../jaxrs/security/jose/jwt/authn-authz-server.xml |   8 +-
 .../oauth2/grants/grants-server-public.xml         |   1 +
 .../systest/jaxrs/security/saml/secureServer.xml   |   5 +-
 systests/rs-sse/pom.xml                            |   2 +-
 systests/rs-sse/rs-sse-base/pom.xml                |   2 +-
 systests/rs-sse/rs-sse-jetty/pom.xml               |   2 +-
 systests/rs-sse/rs-sse-tomcat/pom.xml              |   2 +-
 systests/rs-sse/rs-sse-undertow/pom.xml            |   2 +-
 systests/spring-boot/pom.xml                       |   2 +-
 .../cxf/systest/jaxrs/resources/Library.java       |   5 +
 .../cxf/systest/jaxrs/resources/LibraryApi.java    |   6 +
 .../spring/boot/SpringClientOnlyJaxrsTest.java     | 184 ++++++
 .../spring/boot/SpringJaxrsApplicationTest.java    |   8 +-
 .../systest/jaxrs/spring/boot/SpringJaxrsTest.java |  59 +-
 .../src/test/resources/application-client.yml      |  10 +
 systests/tracing/pom.xml                           |   2 +-
 systests/{forked => transport-hc5}/pom.xml         |  88 ++-
 .../org/apache/cxf/systest/hc5/jaxrs/Book.java     | 116 ++++
 .../systest/hc5/jaxrs/BookServerAsyncClient.java   | 107 ++++
 .../apache/cxf/systest/hc5/jaxrs/BookStore.java    | 230 +++++++
 .../org/apache/cxf/systest/hc5/jaxrs/Chapter.java  | 106 ++++
 .../systest/hc5}/jaxrs/JAXRSAsyncClientTest.java   | 220 +++----
 .../apache/cxf/systest/hc5/jaxrs/RETRIEVE.java}    |  24 +-
 .../systest/hc5/jaxws/JAXWSAsyncClientTest.java    | 140 +++++
 systests/transport-jms/pom.xml                     |   2 +-
 .../pom.xml                                        |  67 +-
 .../http2/netty/AbstractBookServerHttp2.java       |  64 ++
 .../netty/AbstractNettyClientServerHttp2Test.java  | 146 +++++
 .../org/apache/cxf/systest/http2/netty/Book.java   |  69 +++
 .../cxf/systest/http2/netty/BookServerHttp2.java}  |  18 +-
 .../cxf/systest/http2/netty/BookServerHttp2c.java} |  16 +-
 .../apache/cxf/systest/http2/netty/BookStore.java  |  80 +++
 .../cxf/systest/http2/netty/Http2TestClient.java   | 405 ++++++++++++
 .../http2/netty/NettyClientServerHttp2Test.java    |  36 +-
 .../http2/netty/NettyClientServerHttp2cTest.java   |  37 +-
 .../apache/cxf/systest/http2_netty/server-tls.xml  |  41 ++
 .../org/apache/cxf/systest/http2_netty/server.xml  |  26 +-
 systests/transport-undertow/pom.xml                |   2 +-
 .../http_undertow/UndertowBasicAuthServer.java     |  10 +
 .../http_undertow/UndertowBasicAuthTest.java       |  22 +
 .../http2/AbstractBookServerHttp2.java             |  66 ++
 .../AbstractUndertowClientServerHttp2Test.java     | 120 ++++
 .../http_undertow/http2/BookServerHttp2.java       |  37 +-
 .../http_undertow/http2/BookServerHttp2c.java      |  31 +-
 .../http_undertow/http2/Http2TestClient.java       | 184 ++++++
 .../http2/UndertowClientServerHttp2Test.java       |  34 +-
 .../http2/UndertowClientServerHttp2cTest.java      |  34 +-
 .../cxf/systest/http_undertow/http2/server-tls.xml |  41 ++
 .../cxf/systest/http_undertow/http2/server.xml     |  26 +-
 .../http_undertow/undertowBasicAuthServer.xml      |  12 +
 systests/transports/pom.xml                        |  38 +-
 .../apache/cxf/systest/http/HTTPConduitTest.java   |  22 +
 .../http2_jetty/AbstractBookServerHttp2.java       |  64 ++
 .../AbstractJettyClientServerHttp2Test.java        | 119 ++++
 .../org/apache/cxf/systest/http2_jetty/Book.java   |  69 +++
 .../cxf/systest/http2_jetty/BookServerHttp2.java}  |  18 +-
 .../cxf/systest/http2_jetty/BookServerHttp2c.java} |  35 +-
 .../apache/cxf/systest/http2_jetty/BookStore.java  |  68 ++
 .../cxf/systest/http2_jetty/Http2TestClient.java   | 212 +++++++
 .../http2_jetty/JettyClientServerHttp2Test.java    |  34 +-
 .../http2_jetty/JettyClientServerHttp2cTest.java   |  33 +-
 .../apache/cxf/systest/http2_jetty/server-tls.xml  |  41 ++
 .../org/apache/cxf/systest/http2_jetty/server.xml  |  26 +-
 .../systest/http_jetty/jettyBasicAuthServer.xml    |   1 +
 systests/uncategorized/pom.xml                     |   2 +-
 systests/ws-rm/pom.xml                             |   2 +-
 systests/ws-security-examples/pom.xml              |   2 +-
 systests/ws-security/pom.xml                       |   2 +-
 .../cxf/systest/ws/mtom/MTOMSecurityTest.java      |   1 +
 .../org/apache/cxf/systest/ws/wssc/WSSCTest.java   |   2 +-
 systests/ws-specs/pom.xml                          |   2 +-
 systests/ws-transfer/pom.xml                       |   2 +-
 systests/wsdl_maven/codegen/pom.xml                |   2 +-
 .../wsdl_maven/codegen/src/it/it-parent/pom.xml    |   4 +-
 systests/wsdl_maven/java2ws/pom.xml                |   2 +-
 systests/wsdl_maven/pom.xml                        |   2 +-
 tck/Jenkinsfile                                    |  16 +-
 tck/ts.jte.template                                |   2 +-
 testutils/pom.xml                                  |   2 +-
 tools/common/pom.xml                               |   2 +-
 tools/corba/pom.xml                                |   2 +-
 tools/javato/pom.xml                               |   2 +-
 tools/javato/ws/pom.xml                            |   2 +-
 tools/pom.xml                                      |   2 +-
 tools/validator/pom.xml                            |   2 +-
 tools/wadlto/jaxrs/pom.xml                         |   2 +-
 tools/wadlto/pom.xml                               |   2 +-
 tools/wsdlto/core/pom.xml                          |   2 +-
 tools/wsdlto/databinding/jaxb/pom.xml              |   2 +-
 tools/wsdlto/frontend/javascript/pom.xml           |   2 +-
 tools/wsdlto/frontend/jaxws/pom.xml                |   2 +-
 tools/wsdlto/misc/pom.xml                          |   2 +-
 tools/wsdlto/pom.xml                               |   2 +-
 tools/wsdlto/test/pom.xml                          |   2 +-
 672 files changed, 10586 insertions(+), 12745 deletions(-)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_jetty/README.txt
 copy distribution/src/main/release/samples/jax_rs/{basic_https => basic_http2_jetty}/pom.xml (74%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_jetty/src/main/config/KeyREADME.txt
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_jetty/src/main/config/serviceKeystore.jks
 copy rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/AccessTokenRegistration.java => distribution/src/main/release/samples/jax_rs/basic_http2_jetty/src/main/java/http2demo/common/Customer.java (66%)
 rename systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookStore2.java => distribution/src/main/release/samples/jax_rs/basic_http2_jetty/src/main/java/http2demo/common/CustomerService.java (54%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_jetty/src/main/java/http2demo/server/CustomerServiceImpl.java
 copy distribution/src/main/release/samples/jax_rs/{spark/src/main/java/demo/jaxrs/server/simple => basic_http2_jetty/src/main/java/http2demo/server/h2}/Server.java (58%)
 copy distribution/src/main/release/samples/jax_rs/{spark/src/main/java/demo/jaxrs/server/simple => basic_http2_jetty/src/main/java/http2demo/server/h2c}/Server.java (59%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_jetty/src/main/resources/ServerConfig.xml
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_netty/README.txt
 copy distribution/src/main/release/samples/jax_rs/{basic_https => basic_http2_netty}/pom.xml (79%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_netty/src/main/config/KeyREADME.txt
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_netty/src/main/config/serviceKeystore.jks
 rename distribution/src/main/release/samples/{oauth/server/src/main/java/demo/oauth/server/controllers/OAuthClientManager.java => jax_rs/basic_http2_netty/src/main/java/http2demo/common/Customer.java} (65%)
 rename distribution/src/main/release/samples/{oauth/server/src/main/java/demo/oauth/server/SampleResourceProvider.java => jax_rs/basic_http2_netty/src/main/java/http2demo/common/CustomerService.java} (53%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_netty/src/main/java/http2demo/server/CustomerServiceImpl.java
 copy distribution/src/main/release/samples/jax_rs/{spark/src/main/java/demo/jaxrs/server/simple => basic_http2_netty/src/main/java/http2demo/server/h2}/Server.java (58%)
 copy distribution/src/main/release/samples/jax_rs/{spark/src/main/java/demo/jaxrs/server/simple => basic_http2_netty/src/main/java/http2demo/server/h2c}/Server.java (59%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_netty/src/main/resources/ServerConfig.xml
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_undertow/README.txt
 copy distribution/src/main/release/samples/jax_rs/{basic_https => basic_http2_undertow}/pom.xml (78%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_undertow/src/main/config/KeyREADME.txt
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_undertow/src/main/config/serviceKeystore.jks
 rename rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/AccessTokenRegistration.java => distribution/src/main/release/samples/jax_rs/basic_http2_undertow/src/main/java/http2demo/common/Customer.java (66%)
 copy systests/spring-boot/src/test/java/org/apache/cxf/systest/jaxrs/resources/LibraryApi.java => distribution/src/main/release/samples/jax_rs/basic_http2_undertow/src/main/java/http2demo/common/CustomerService.java (60%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_undertow/src/main/java/http2demo/server/CustomerServiceImpl.java
 copy distribution/src/main/release/samples/jax_rs/{spark/src/main/java/demo/jaxrs/server/simple => basic_http2_undertow/src/main/java/http2demo/server/h2}/Server.java (58%)
 rename distribution/src/main/release/samples/jax_rs/{spark/src/main/java/demo/jaxrs/server/simple => basic_http2_undertow/src/main/java/http2demo/server/h2c}/Server.java (59%)
 create mode 100644 distribution/src/main/release/samples/jax_rs/basic_http2_undertow/src/main/resources/ServerConfig.xml
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/README.txt
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/pom.xml
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/SparkUtils.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/SparkStreamingListener.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/SparkStreamingOutput.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/StreamingService.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/socket/Server.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/socket/SparkJob.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/socket/SparkResultJob.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/socket/SparkStreamingOutput.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/socket/StreamingService.java
 delete mode 100644 distribution/src/main/release/samples/jax_rs/spark/src/main/resources/multipartForm.html
 delete mode 100644 distribution/src/main/release/samples/oauth/README.txt
 delete mode 100644 distribution/src/main/release/samples/oauth/client/pom.xml
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/java/demo/oauth/client/controllers/AuthorizeResourceOwnerController.java
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/java/demo/oauth/client/controllers/CallbackURLController.java
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/java/demo/oauth/client/controllers/GetProtectedResourceController.java
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/java/demo/oauth/client/controllers/TemporaryCredentialsController.java
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/java/demo/oauth/client/controllers/TokenRequestController.java
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/java/demo/oauth/client/model/OAuthParams.java
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/webapp/WEB-INF/views/accessToken.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/webapp/WEB-INF/views/authorizeResourceOwner.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/webapp/WEB-INF/views/temporaryCredentials.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/webapp/WEB-INF/views/tokenRequest.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/webapp/WEB-INF/web.xml
 delete mode 100644 distribution/src/main/release/samples/oauth/client/src/main/webapp/index.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/server/pom.xml
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/ClientApp.java
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/controllers/ApplicationController.java
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/controllers/MemoryOAuthDataProvider.java
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/controllers/SampleOAuthDataProvider.java
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/spring/AuthenticationFailureHandler.java
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/spring/AuthenticationSuccessfullHandler.java
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/spring/SpringOAuthAuthenticationFilter.java
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/oauth-beans.xml
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/security-beans.xml
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/views/authorizedClientsList.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/views/clientDetails.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/views/displayVerifier.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/views/newClientForm.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/views/registeredClientsList.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/web.xml
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/index.jsp
 delete mode 100644 distribution/src/main/release/samples/oauth/server/src/main/webapp/oAuthLogin.jsp
 copy systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookStore3.java => rt/frontend/jaxrs/src/main/java/org/apache/cxf/jaxrs/ext/TRACE.java (69%)
 create mode 100644 rt/rs/client/src/test/java/org/apache/cxf/jaxrs/client/spring/SpringParameterHandler.java
 copy rt/rs/{extensions/providers => client}/src/test/java/org/apache/cxf/jaxrs/resources/SuperBook.java (100%)
 copy systests/spring-boot/src/test/java/org/apache/cxf/systest/jaxrs/resources/LibraryApi.java => rt/rs/client/src/test/java/org/apache/cxf/jaxrs/resources/SuperBookStore.java (51%)
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AbstractAtomElementBuilder.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AbstractAtomProvider.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AbstractEntryBuilder.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AbstractFeedBuilder.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AtomElementReader.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AtomElementWriter.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AtomEntryProvider.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AtomFeedProvider.java
 delete mode 100644 rt/rs/extensions/providers/src/main/java/org/apache/cxf/jaxrs/provider/atom/AtomPojoProvider.java
 delete mode 100644 rt/rs/extensions/providers/src/test/java/org/apache/cxf/jaxrs/provider/atom/AtomEntryProviderTest.java
 delete mode 100644 rt/rs/extensions/providers/src/test/java/org/apache/cxf/jaxrs/provider/atom/AtomFeedProviderTest.java
 delete mode 100644 rt/rs/extensions/providers/src/test/java/org/apache/cxf/jaxrs/provider/atom/AtomPojoProviderTest.java
 delete mode 100644 rt/rs/extensions/providers/src/test/java/org/apache/cxf/jaxrs/provider/atom/atomEntry.xml
 delete mode 100644 rt/rs/extensions/providers/src/test/java/org/apache/cxf/jaxrs/provider/atom/atomFeed.xml
 delete mode 100644 rt/rs/extensions/providers/src/test/java/org/apache/cxf/jaxrs/provider/atom/servers.xml
 create mode 100644 rt/rs/microprofile-client/src/test/java/org/apache/cxf/microprofile/client/MicroProfileClientFactoryBeanTest.java
 delete mode 100644 rt/rs/security/jcs-parent/jcs/pom.xml
 delete mode 100644 rt/rs/security/jcs-parent/pom.xml
 delete mode 100644 rt/rs/security/oauth-parent/oauth/pom.xml
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/client/OAuthClientUtils.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/AccessToken.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/AuthorizationInput.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/Client.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/OAuthAuthorizationData.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/OAuthContext.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/OAuthPermission.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/Permission.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/RequestToken.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/RequestTokenRegistration.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/Token.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/filters/AbstractAuthFilter.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/filters/OAuthInfo.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/filters/OAuthRequestFilter.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/filters/OAuthServletFilter.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/provider/DefaultOAuthValidator.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/provider/OAuthDataProvider.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/provider/OAuthServiceException.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/AbstractOAuthService.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/AccessTokenHandler.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/AccessTokenService.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/AuthorizationRequestHandler.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/AuthorizationRequestService.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/OAuthDefaultServices.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/OOBResponseProvider.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/RequestTokenHandler.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/RequestTokenService.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/utils/OAuthConstants.java
 delete mode 100644 rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/utils/OAuthUtils.java
 copy rt/transports/{udp => http-hc5}/pom.xml (68%)
 copy systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookStore3.java => rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/AnyAuthScope.java (74%)
 copy rt/transports/{http-hc/src/main/java/org/apache/cxf/transport/http/asyncclient => http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5}/AsyncHTTPConduit.java (81%)
 mode change 100755 => 100644
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/AsyncHTTPConduitFactory.java
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/AsyncHttpTransportFactory.java
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/CXFHttpAsyncRequestProducer.java
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/CXFHttpAsyncResponseConsumer.java
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/CXFHttpRequest.java
 rename rt/{rs/security/jcs-parent/jcs/src/test/java/org/apache/cxf/rs/security/jcs/TempResource.java => transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/CXFResponseCallback.java} (81%)
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/MutableHttpEntity.java
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/SharedInputBuffer.java
 create mode 100644 rt/transports/http-hc5/src/main/java/org/apache/cxf/transport/http/asyncclient/hc5/SharedOutputBuffer.java
 create mode 100644 rt/transports/http-hc5/src/main/resources/META-INF/cxf/bus-extensions.txt
 copy rt/transports/{http-hc/src/test/java/org/apache/cxf/transport/http/asyncclient => http-hc5/src/test/java/org/apache/cxf/transport/http/asyncclient/hc5}/AsyncHTTPConduitTest.java (74%)
 create mode 100644 rt/transports/http-undertow/src/main/java/org/apache/cxf/transport/http_undertow/handlers/CxfDisallowedMethodsHandler.java
 rename rt/{rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/provider/MD5SequenceGenerator.java => transports/http/src/main/java/org/apache/cxf/transport/http/HttpServerEngineSupport.java} (50%)
 copy distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/StringListReceiver.java => rt/transports/http/src/main/java/org/apache/cxf/transport/https/SSLContextInitParameters.java (57%)
 rename rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/services/OOBAuthorizationResponse.java => systests/cdi/base/src/main/java/org/apache/cxf/systests/cdi/base/AtomFeed.java (51%)
 rename rt/rs/security/jcs-parent/jcs/src/main/java/org/apache/cxf/rs/security/jcs/TempResource.java => systests/cdi/base/src/main/java/org/apache/cxf/systests/cdi/base/AtomFeedEntry.java (78%)
 create mode 100644 systests/cdi/base/src/main/java/org/apache/cxf/systests/cdi/base/AtomFeedProvider.java
 delete mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookStore.java
 delete mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomUtils.java
 create mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/ClientHttpConnectionOutInterceptor.java
 delete mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/CustomAtomFeedProvider.java
 delete mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/JAXRSAtomBookTest.java
 copy systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/description/{SwaggerUiConfigurationTest.java => SwaggerUiConfigurationQueryConfigTest.java} (83%)
 create mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/form/FormReaderFilter.java
 create mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/form/FormWithFilterServer.java
 create mode 100644 systests/jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/form/FormWithFilterTest.java
 delete mode 100644 systests/jaxrs/src/test/resources/jaxrs_atom/WEB-INF/beans.xml
 delete mode 100644 systests/jaxrs/src/test/resources/jaxrs_atom/WEB-INF/web.xml
 rename distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/spring/SpringSecurityExceptionMapper.java => systests/jaxws/src/test/java/org/apache/cxf/systest/jaxws/EchoException.java (66%)
 create mode 100644 systests/jaxws/src/test/java/org/apache/cxf/systest/jaxws/EchoProxyServiceImpl.java
 delete mode 100644 systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth/MemoryOAuthDataProvider.java
 delete mode 100644 systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth/OAuthServer.java
 delete mode 100644 systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth/OAuthTestUtils.java
 delete mode 100644 systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth/TemporaryCredentialServiceTest.java
 create mode 100644 systests/spring-boot/src/test/java/org/apache/cxf/systest/jaxrs/spring/boot/SpringClientOnlyJaxrsTest.java
 create mode 100644 systests/spring-boot/src/test/resources/application-client.yml
 copy systests/{forked => transport-hc5}/pom.xml (73%)
 create mode 100644 systests/transport-hc5/src/test/java/org/apache/cxf/systest/hc5/jaxrs/Book.java
 create mode 100644 systests/transport-hc5/src/test/java/org/apache/cxf/systest/hc5/jaxrs/BookServerAsyncClient.java
 create mode 100644 systests/transport-hc5/src/test/java/org/apache/cxf/systest/hc5/jaxrs/BookStore.java
 create mode 100644 systests/transport-hc5/src/test/java/org/apache/cxf/systest/hc5/jaxrs/Chapter.java
 copy systests/{jaxrs/src/test/java/org/apache/cxf/systest => transport-hc5/src/test/java/org/apache/cxf/systest/hc5}/jaxrs/JAXRSAsyncClientTest.java (78%)
 rename systests/{jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookStore3.java => transport-hc5/src/test/java/org/apache/cxf/systest/hc5/jaxrs/RETRIEVE.java} (69%)
 create mode 100644 systests/transport-hc5/src/test/java/org/apache/cxf/systest/hc5/jaxws/JAXWSAsyncClientTest.java
 copy systests/{transport-undertow => transport-netty}/pom.xml (79%)
 create mode 100644 systests/transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/AbstractBookServerHttp2.java
 create mode 100644 systests/transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/AbstractNettyClientServerHttp2Test.java
 create mode 100644 systests/transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/Book.java
 copy systests/{jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookServer.java => transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/BookServerHttp2.java} (69%)
 copy systests/{jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookServer.java => transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/BookServerHttp2c.java} (71%)
 create mode 100644 systests/transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/BookStore.java
 create mode 100644 systests/transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/Http2TestClient.java
 rename distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/SparkJob.java => systests/transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/NettyClientServerHttp2Test.java (53%)
 rename rt/rs/security/oauth-parent/oauth/src/test/java/org/apache/cxf/rs/security/oauth/utils/OAuthUtilsTest.java => systests/transport-netty/src/test/java/org/apache/cxf/systest/http2/netty/NettyClientServerHttp2cTest.java (54%)
 create mode 100644 systests/transport-netty/src/test/resources/org/apache/cxf/systest/http2_netty/server-tls.xml
 copy distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/spring-servlet.xml => systests/transport-netty/src/test/resources/org/apache/cxf/systest/http2_netty/server.xml (51%)
 create mode 100644 systests/transport-undertow/src/test/java/org/apache/cxf/systest/http_undertow/http2/AbstractBookServerHttp2.java
 create mode 100644 systests/transport-undertow/src/test/java/org/apache/cxf/systest/http_undertow/http2/AbstractUndertowClientServerHttp2Test.java
 rename rt/rs/security/oauth-parent/oauth/src/main/java/org/apache/cxf/rs/security/oauth/data/UserSubject.java => systests/transport-undertow/src/test/java/org/apache/cxf/systest/http_undertow/http2/BookServerHttp2.java (55%)
 rename distribution/src/main/release/samples/oauth/client/src/main/java/demo/oauth/client/model/Common.java => systests/transport-undertow/src/test/java/org/apache/cxf/systest/http_undertow/http2/BookServerHttp2c.java (55%)
 create mode 100644 systests/transport-undertow/src/test/java/org/apache/cxf/systest/http_undertow/http2/Http2TestClient.java
 copy distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/StringListReceiver.java => systests/transport-undertow/src/test/java/org/apache/cxf/systest/http_undertow/http2/UndertowClientServerHttp2Test.java (54%)
 copy distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/StringListReceiver.java => systests/transport-undertow/src/test/java/org/apache/cxf/systest/http_undertow/http2/UndertowClientServerHttp2cTest.java (54%)
 create mode 100644 systests/transport-undertow/src/test/resources/org/apache/cxf/systest/http_undertow/http2/server-tls.xml
 rename distribution/src/main/release/samples/oauth/client/src/main/webapp/WEB-INF/spring-servlet.xml => systests/transport-undertow/src/test/resources/org/apache/cxf/systest/http_undertow/http2/server.xml (51%)
 create mode 100644 systests/transports/src/test/java/org/apache/cxf/systest/http2_jetty/AbstractBookServerHttp2.java
 create mode 100644 systests/transports/src/test/java/org/apache/cxf/systest/http2_jetty/AbstractJettyClientServerHttp2Test.java
 create mode 100644 systests/transports/src/test/java/org/apache/cxf/systest/http2_jetty/Book.java
 rename systests/{jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBookServer.java => transports/src/test/java/org/apache/cxf/systest/http2_jetty/BookServerHttp2.java} (69%)
 rename systests/{jaxrs/src/test/java/org/apache/cxf/systest/jaxrs/AtomBook.java => transports/src/test/java/org/apache/cxf/systest/http2_jetty/BookServerHttp2c.java} (58%)
 create mode 100644 systests/transports/src/test/java/org/apache/cxf/systest/http2_jetty/BookStore.java
 create mode 100644 systests/transports/src/test/java/org/apache/cxf/systest/http2_jetty/Http2TestClient.java
 rename distribution/src/main/release/samples/jax_rs/spark/src/main/java/demo/jaxrs/server/simple/StringListReceiver.java => systests/transports/src/test/java/org/apache/cxf/systest/http2_jetty/JettyClientServerHttp2Test.java (54%)
 rename distribution/src/main/release/samples/oauth/server/src/main/java/demo/oauth/server/CustomAuth.java => systests/transports/src/test/java/org/apache/cxf/systest/http2_jetty/JettyClientServerHttp2cTest.java (53%)
 create mode 100644 systests/transports/src/test/resources/org/apache/cxf/systest/http2_jetty/server-tls.xml
 rename distribution/src/main/release/samples/oauth/server/src/main/webapp/WEB-INF/spring-servlet.xml => systests/transports/src/test/resources/org/apache/cxf/systest/http2_jetty/server.xml (51%)

[cxf] 01/01: Updating to OpenSAML4. One test fails in systests/advanced

Posted by co...@apache.org.
This is an automated email from the ASF dual-hosted git repository.

coheigea pushed a commit to branch opensaml4
in repository https://gitbox.apache.org/repos/asf/cxf.git

commit 09901b3ff58076e2c5ff98c3b7204eb6ef128609
Author: Colm O hEigeartaigh <co...@apache.org>
AuthorDate: Mon Mar 7 13:50:09 2022 +0000

    Updating to OpenSAML4. One test fails in systests/advanced
---
 parent/pom.xml                                     |  2 +-
 .../security/oauth2/saml/SamlOAuthValidator.java   |  5 ++-
 .../saml/sso/SAMLProtocolResponseValidator.java    |  6 +--
 .../saml/sso/SAMLSSOResponseValidator.java         | 13 +++---
 .../saml/sso/SamlpRequestComponentBuilder.java     |  8 ++--
 .../saml/sso/AbstractSAMLCallbackHandler.java      | 14 +++----
 .../security/saml/sso/CombinedValidatorTest.java   |  9 +++--
 .../saml/sso/SAML2PResponseComponentBuilder.java   |  4 +-
 .../saml/sso/SAMLResponseValidatorTest.java        | 23 ++++++-----
 .../saml/sso/SAMLSSOResponseValidatorTest.java     | 47 +++++++++++-----------
 .../saml/xacml2/DefaultXACMLRequestBuilder.java    |  5 ++-
 .../saml/xacml2/SamlRequestComponentBuilder.java   |  4 +-
 .../saml/xacml2/RequestComponentBuilderTest.java   |  9 +++--
 .../cxf/sts/token/provider/SAMLTokenProvider.java  | 10 ++---
 .../cxf/sts/token/renewer/SAMLTokenRenewer.java    | 22 +++++-----
 .../sts/token/validator/SAMLTokenValidator.java    | 15 +++----
 .../oauth2/common/SamlCallbackHandler.java         |  4 +-
 .../jaxrs/security/saml/SamlCallbackHandler.java   |  4 +-
 18 files changed, 104 insertions(+), 100 deletions(-)

diff --git a/parent/pom.xml b/parent/pom.xml
index 754e3f1..c07295f 100644
--- a/parent/pom.xml
+++ b/parent/pom.xml
@@ -227,7 +227,7 @@
         <cxf.woodstox.core.version>6.2.7</cxf.woodstox.core.version>
         <cxf.woodstox.stax2-api.version>4.2.1</cxf.woodstox.stax2-api.version>
         <cxf.wsdl4j.version>1.6.3</cxf.wsdl4j.version>
-        <cxf.wss4j.version>2.4.1</cxf.wss4j.version>
+        <cxf.wss4j.version>2.5.0-SNAPSHOT</cxf.wss4j.version>
         <cxf.xalan.version>2.7.2</cxf.xalan.version>
         <cxf.xerces.version>2.12.2</cxf.xerces.version>
         <cxf.xmlschema.version>2.3.0</cxf.xmlschema.version>
diff --git a/rt/rs/security/oauth-parent/oauth2-saml/src/main/java/org/apache/cxf/rs/security/oauth2/saml/SamlOAuthValidator.java b/rt/rs/security/oauth-parent/oauth2-saml/src/main/java/org/apache/cxf/rs/security/oauth2/saml/SamlOAuthValidator.java
index 885fb42..ee16b40 100644
--- a/rt/rs/security/oauth-parent/oauth2-saml/src/main/java/org/apache/cxf/rs/security/oauth2/saml/SamlOAuthValidator.java
+++ b/rt/rs/security/oauth-parent/oauth2-saml/src/main/java/org/apache/cxf/rs/security/oauth2/saml/SamlOAuthValidator.java
@@ -19,6 +19,7 @@
 
 package org.apache.cxf.rs.security.oauth2.saml;
 
+import java.time.Instant;
 import java.util.List;
 
 import javax.ws.rs.core.UriBuilder;
@@ -145,7 +146,7 @@ public class SamlOAuthValidator {
                                              SubjectConfirmationData subjectConfData) {
         if (subjectConfData == null) {
             if (!subjectConfirmationDataRequired
-                && cs.getNotOnOrAfter() != null && !cs.getNotOnOrAfter().isBeforeNow()) {
+                && cs.getNotOnOrAfter() != null && !cs.getNotOnOrAfter().isBefore(Instant.now())) {
                 return;
             }
             throw ExceptionUtils.toNotAuthorizedException(null, null);
@@ -159,7 +160,7 @@ public class SamlOAuthValidator {
 
         // We must have a NotOnOrAfter timestamp
         if (subjectConfData.getNotOnOrAfter() == null
-            || subjectConfData.getNotOnOrAfter().isBeforeNow()) {
+            || subjectConfData.getNotOnOrAfter().isBefore(Instant.now())) {
             throw ExceptionUtils.toNotAuthorizedException(null, null);
         }
 
diff --git a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLProtocolResponseValidator.java b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLProtocolResponseValidator.java
index 9642ff4..93c5ac6 100644
--- a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLProtocolResponseValidator.java
+++ b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLProtocolResponseValidator.java
@@ -23,6 +23,7 @@ import java.io.InputStreamReader;
 import java.nio.charset.StandardCharsets;
 import java.security.PrivateKey;
 import java.security.cert.X509Certificate;
+import java.time.Instant;
 import java.util.Arrays;
 import java.util.logging.Level;
 import java.util.logging.Logger;
@@ -59,7 +60,6 @@ import org.apache.wss4j.dom.validate.Validator;
 import org.apache.xml.security.encryption.XMLCipher;
 import org.apache.xml.security.encryption.XMLEncryptionException;
 import org.apache.xml.security.utils.Constants;
-import org.joda.time.DateTime;
 import org.opensaml.saml.common.SAMLVersion;
 import org.opensaml.saml.security.impl.SAMLSignatureProfileValidator;
 import org.opensaml.security.credential.BasicCredential;
@@ -120,7 +120,7 @@ public class SAMLProtocolResponseValidator {
         }
 
         if (samlResponse.getIssueInstant() != null) {
-            DateTime currentTime = new DateTime();
+            Instant currentTime = Instant.now();
             currentTime = currentTime.plusSeconds(futureTTL);
             if (samlResponse.getIssueInstant().isAfter(currentTime)) {
                 LOG.warning("SAML Response IssueInstant not met");
@@ -185,7 +185,7 @@ public class SAMLProtocolResponseValidator {
         }
 
         if (samlResponse.getIssueInstant() != null) {
-            DateTime currentTime = new DateTime();
+            Instant currentTime = Instant.now();
             currentTime = currentTime.plusSeconds(futureTTL);
             if (samlResponse.getIssueInstant().isAfter(currentTime)) {
                 LOG.warning("SAML Response IssueInstant not met");
diff --git a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidator.java b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidator.java
index 3f6de43..dbc9b32 100644
--- a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidator.java
+++ b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidator.java
@@ -128,15 +128,12 @@ public class SAMLSSOResponseValidator {
                     // Store Session NotOnOrAfter
                     for (AuthnStatement authnStatment : assertion.getAuthnStatements()) {
                         if (authnStatment.getSessionNotOnOrAfter() != null) {
-                            sessionNotOnOrAfter =
-                                Instant.ofEpochMilli(authnStatment.getSessionNotOnOrAfter().toDate().getTime());
+                            sessionNotOnOrAfter = authnStatment.getSessionNotOnOrAfter();
                         }
                     }
                     // Fall back to the SubjectConfirmationData NotOnOrAfter if we have no session NotOnOrAfter
                     if (sessionNotOnOrAfter == null) {
-                        sessionNotOnOrAfter =
-                            Instant.ofEpochMilli(subjectConf.getSubjectConfirmationData()
-                                                 .getNotOnOrAfter().toDate().getTime());
+                        sessionNotOnOrAfter = subjectConf.getSubjectConfirmationData().getNotOnOrAfter();
                     }
                 }
             }
@@ -152,7 +149,7 @@ public class SAMLSSOResponseValidator {
         validatorResponse.setResponseId(samlResponse.getID());
         validatorResponse.setSessionNotOnOrAfter(sessionNotOnOrAfter);
         if (samlResponse.getIssueInstant() != null) {
-            validatorResponse.setCreated(Instant.ofEpochMilli(samlResponse.getIssueInstant().toDate().getTime()));
+            validatorResponse.setCreated(samlResponse.getIssueInstant());
         }
 
         Element assertionElement = validAssertion.getDOM();
@@ -232,7 +229,7 @@ public class SAMLSSOResponseValidator {
 
         // We must have a NotOnOrAfter timestamp
         if (subjectConfData.getNotOnOrAfter() == null
-            || subjectConfData.getNotOnOrAfter().isBeforeNow()) {
+            || subjectConfData.getNotOnOrAfter().isBefore(Instant.now())) {
             LOG.warning("Subject Conf Data does not contain NotOnOrAfter or it has expired");
             throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity");
         }
@@ -240,7 +237,7 @@ public class SAMLSSOResponseValidator {
         // Need to keep bearer assertion IDs based on NotOnOrAfter to detect replay attacks
         if (postBinding && replayCache != null) {
             if (!replayCache.contains(id)) {
-                Instant expires = Instant.ofEpochMilli(subjectConfData.getNotOnOrAfter().toDate().getTime());
+                Instant expires = subjectConfData.getNotOnOrAfter();
                 replayCache.putId(id, expires);
             } else {
                 LOG.warning("Replay attack with token id: " + id);
diff --git a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SamlpRequestComponentBuilder.java b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SamlpRequestComponentBuilder.java
index 554441d..415aedb 100644
--- a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SamlpRequestComponentBuilder.java
+++ b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/SamlpRequestComponentBuilder.java
@@ -19,11 +19,11 @@
 
 package org.apache.cxf.rs.security.saml.sso;
 
+import java.time.Instant;
 import java.util.Date;
 import java.util.List;
 import java.util.UUID;
 
-import org.joda.time.DateTime;
 import org.opensaml.core.xml.XMLObjectBuilderFactory;
 import org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport;
 import org.opensaml.saml.common.SAMLObjectBuilder;
@@ -84,7 +84,7 @@ public final class SamlpRequestComponentBuilder {
         authnRequest.setForceAuthn(forceAuthn);
         authnRequest.setID("_" + UUID.randomUUID());
         authnRequest.setIsPassive(isPassive);
-        authnRequest.setIssueInstant(new DateTime());
+        authnRequest.setIssueInstant(Instant.now());
         authnRequest.setProtocolBinding(protocolBinding);
         authnRequest.setVersion(version);
 
@@ -112,12 +112,12 @@ public final class SamlpRequestComponentBuilder {
         LogoutRequest logoutRequest = logoutRequestBuilder.buildObject();
         logoutRequest.setID("_" + UUID.randomUUID());
         logoutRequest.setVersion(version);
-        logoutRequest.setIssueInstant(new DateTime());
+        logoutRequest.setIssueInstant(Instant.now());
         logoutRequest.setDestination(destination);
         logoutRequest.setConsent(consent);
         logoutRequest.setIssuer(issuer);
         if (notOnOrAfter != null) {
-            logoutRequest.setNotOnOrAfter(new DateTime(notOnOrAfter.getTime()));
+            logoutRequest.setNotOnOrAfter(notOnOrAfter.toInstant());
         }
         logoutRequest.setReason(reason);
         logoutRequest.setNameID(nameID);
diff --git a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/AbstractSAMLCallbackHandler.java b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/AbstractSAMLCallbackHandler.java
index e473bdf..d758ff5 100644
--- a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/AbstractSAMLCallbackHandler.java
+++ b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/AbstractSAMLCallbackHandler.java
@@ -20,6 +20,7 @@
 package org.apache.cxf.rs.security.saml.sso;
 
 import java.security.cert.X509Certificate;
+import java.time.Instant;
 import java.util.Collections;
 import java.util.List;
 
@@ -48,7 +49,6 @@ import org.apache.wss4j.common.saml.bean.SubjectLocalityBean;
 import org.apache.wss4j.common.util.KeyUtils;
 import org.apache.wss4j.dom.WSConstants;
 import org.apache.wss4j.dom.message.WSSecEncryptedKey;
-import org.joda.time.DateTime;
 
 /**
  * A base implementation of a Callback Handler for a SAML assertion. By default it creates an
@@ -75,22 +75,22 @@ public abstract class AbstractSAMLCallbackHandler implements CallbackHandler {
     protected List<Object> customAttributeValues;
     protected ConditionsBean conditions;
     protected SubjectConfirmationDataBean subjectConfirmationData;
-    protected DateTime authnInstant;
-    protected DateTime sessionNotOnOrAfter;
+    protected Instant authnInstant;
+    protected Instant sessionNotOnOrAfter;
 
-    public DateTime getSessionNotOnOrAfter() {
+    public Instant getSessionNotOnOrAfter() {
         return sessionNotOnOrAfter;
     }
 
-    public void setSessionNotOnOrAfter(DateTime sessionNotOnOrAfter) {
+    public void setSessionNotOnOrAfter(Instant sessionNotOnOrAfter) {
         this.sessionNotOnOrAfter = sessionNotOnOrAfter;
     }
 
-    public DateTime getAuthnInstant() {
+    public Instant getAuthnInstant() {
         return authnInstant;
     }
 
-    public void setAuthnInstant(DateTime authnInstant) {
+    public void setAuthnInstant(Instant authnInstant) {
         this.authnInstant = authnInstant;
     }
 
diff --git a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/CombinedValidatorTest.java b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/CombinedValidatorTest.java
index 64a21ab..6006924 100644
--- a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/CombinedValidatorTest.java
+++ b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/CombinedValidatorTest.java
@@ -23,6 +23,8 @@ import java.io.InputStream;
 import java.security.KeyStore;
 import java.security.PrivateKey;
 import java.security.cert.X509Certificate;
+import java.time.Duration;
+import java.time.Instant;
 import java.util.Collections;
 
 import org.w3c.dom.Document;
@@ -44,7 +46,6 @@ import org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean;
 import org.apache.wss4j.common.saml.builder.SAML2Constants;
 import org.apache.wss4j.common.util.Loader;
 import org.apache.wss4j.dom.engine.WSSConfig;
-import org.joda.time.DateTime;
 import org.opensaml.saml.common.SignableSAMLObject;
 import org.opensaml.saml.common.xml.SAMLConstants;
 import org.opensaml.saml.saml2.core.Response;
@@ -290,13 +291,13 @@ public class CombinedValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
         callbackHandler.setSubjectConfirmationData(subjectConfirmationData);
 
         ConditionsBean conditions = new ConditionsBean();
-        conditions.setNotBefore(new DateTime());
-        conditions.setNotAfter(new DateTime().plusMinutes(5));
+        conditions.setNotBefore(Instant.now());
+        conditions.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
 
         AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
         audienceRestriction.setAudienceURIs(Collections.singletonList("http://service.apache.org"));
diff --git a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAML2PResponseComponentBuilder.java b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAML2PResponseComponentBuilder.java
index 7525035..a937bb3 100644
--- a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAML2PResponseComponentBuilder.java
+++ b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAML2PResponseComponentBuilder.java
@@ -19,9 +19,9 @@
 
 package org.apache.cxf.rs.security.saml.sso;
 
+import java.time.Instant;
 import java.util.UUID;
 
-import org.joda.time.DateTime;
 import org.opensaml.core.xml.XMLObjectBuilderFactory;
 import org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport;
 import org.opensaml.saml.common.SAMLObjectBuilder;
@@ -70,7 +70,7 @@ public final class SAML2PResponseComponentBuilder {
         Response response = responseBuilder.buildObject();
 
         response.setID(UUID.randomUUID().toString());
-        response.setIssueInstant(new DateTime());
+        response.setIssueInstant(Instant.now());
         response.setInResponseTo(inResponseTo);
         response.setIssuer(createIssuer(issuer));
         response.setStatus(status);
diff --git a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLResponseValidatorTest.java b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLResponseValidatorTest.java
index 2305a24..52e90f3 100644
--- a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLResponseValidatorTest.java
+++ b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLResponseValidatorTest.java
@@ -23,6 +23,8 @@ import java.io.InputStream;
 import java.security.KeyStore;
 import java.security.PrivateKey;
 import java.security.cert.X509Certificate;
+import java.time.Duration;
+import java.time.Instant;
 import java.util.Collections;
 import java.util.List;
 
@@ -44,7 +46,6 @@ import org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean;
 import org.apache.wss4j.common.saml.builder.SAML2Constants;
 import org.apache.wss4j.common.util.Loader;
 import org.apache.wss4j.dom.engine.WSSConfig;
-import org.joda.time.DateTime;
 import org.opensaml.saml.common.SAMLVersion;
 import org.opensaml.saml.common.SignableSAMLObject;
 import org.opensaml.saml.common.xml.SAMLConstants;
@@ -472,7 +473,7 @@ public class SAMLResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         // Create a AuthenticationAssertion
@@ -484,8 +485,8 @@ public class SAMLResponseValidatorTest {
         callbackHandler.setSubjectConfirmationData(subjectConfirmationData);
 
         ConditionsBean conditions = new ConditionsBean();
-        conditions.setNotBefore(new DateTime());
-        conditions.setNotAfter(new DateTime().plusMinutes(5));
+        conditions.setNotBefore(Instant.now());
+        conditions.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
 
         AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
         audienceRestriction.setAudienceURIs(Collections.singletonList("http://service.apache.org"));
@@ -511,7 +512,7 @@ public class SAMLResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         // Create a AuthenticationAssertion
@@ -523,8 +524,8 @@ public class SAMLResponseValidatorTest {
         callbackHandler.setSubjectConfirmationData(subjectConfirmationData);
 
         ConditionsBean conditions = new ConditionsBean();
-        conditions.setNotBefore(new DateTime());
-        conditions.setNotAfter(new DateTime().plusMinutes(5));
+        conditions.setNotBefore(Instant.now());
+        conditions.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
 
         AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
         audienceRestriction.setAudienceURIs(Collections.singletonList("http://service.apache.org"));
@@ -557,7 +558,7 @@ public class SAMLResponseValidatorTest {
                 "http://cxf.apache.org/saml", "http://cxf.apache.org/issuer", status
             );
 
-        response.setIssueInstant(new DateTime().plusMinutes(5));
+        response.setIssueInstant(Instant.now().plus(Duration.ofMinutes(5)));
 
         // Create an AuthenticationAssertion
         SAML2CallbackHandler callbackHandler = new SAML2CallbackHandler();
@@ -610,7 +611,7 @@ public class SAMLResponseValidatorTest {
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
         SamlAssertionWrapper assertion = new SamlAssertionWrapper(samlCallback);
 
-        assertion.getSaml2().setIssueInstant(new DateTime().plusMinutes(5));
+        assertion.getSaml2().setIssueInstant(Instant.now().plus(Duration.ofMinutes(5)));
 
         response.getAssertions().add(assertion.getSaml2());
 
@@ -648,7 +649,7 @@ public class SAMLResponseValidatorTest {
         callbackHandler.setStatement(SAML2CallbackHandler.Statement.AUTHN);
         callbackHandler.setIssuer("http://cxf.apache.org/issuer");
         callbackHandler.setConfirmationMethod(SAML2Constants.CONF_SENDER_VOUCHES);
-        callbackHandler.setAuthnInstant(new DateTime().plusDays(1));
+        callbackHandler.setAuthnInstant(Instant.now().plus(Duration.ofDays(1)));
 
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
@@ -690,7 +691,7 @@ public class SAMLResponseValidatorTest {
         callbackHandler.setStatement(SAML2CallbackHandler.Statement.AUTHN);
         callbackHandler.setIssuer("http://cxf.apache.org/issuer");
         callbackHandler.setConfirmationMethod(SAML2Constants.CONF_SENDER_VOUCHES);
-        callbackHandler.setSessionNotOnOrAfter(new DateTime().minusDays(1));
+        callbackHandler.setSessionNotOnOrAfter(Instant.now().minus(Duration.ofDays(1)));
 
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
diff --git a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidatorTest.java b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidatorTest.java
index b5dc509..1bf6b65 100644
--- a/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidatorTest.java
+++ b/rt/rs/security/sso/saml/src/test/java/org/apache/cxf/rs/security/saml/sso/SAMLSSOResponseValidatorTest.java
@@ -23,6 +23,8 @@ import java.io.InputStream;
 import java.security.KeyStore;
 import java.security.PrivateKey;
 import java.security.cert.X509Certificate;
+import java.time.Duration;
+import java.time.Instant;
 import java.util.ArrayList;
 import java.util.Collections;
 import java.util.List;
@@ -44,7 +46,6 @@ import org.apache.wss4j.common.saml.bean.ConditionsBean;
 import org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean;
 import org.apache.wss4j.common.saml.builder.SAML2Constants;
 import org.apache.wss4j.common.util.Loader;
-import org.joda.time.DateTime;
 import org.opensaml.saml.common.SignableSAMLObject;
 import org.opensaml.saml.saml2.core.AuthnStatement;
 import org.opensaml.saml.saml2.core.Response;
@@ -73,7 +74,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -99,7 +100,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://bad.apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -125,7 +126,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345-bad");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -151,7 +152,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://bad.recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -177,7 +178,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().minusSeconds(1));
+        subjectConfirmationData.setNotAfter(Instant.now().minusSeconds(1));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -203,8 +204,8 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
-        subjectConfirmationData.setNotBefore(new DateTime());
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
+        subjectConfirmationData.setNotBefore(Instant.now());
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -245,8 +246,8 @@ public class SAMLSSOResponseValidatorTest {
         callbackHandler.setConfirmationMethod(SAML2Constants.CONF_BEARER);
 
         ConditionsBean conditions = new ConditionsBean();
-        conditions.setNotBefore(new DateTime());
-        conditions.setNotAfter(new DateTime().plusMinutes(5));
+        conditions.setNotBefore(Instant.now());
+        conditions.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
         audienceRestriction.setAudienceURIs(Collections.singletonList("http://service.apache.org"));
         conditions.setAudienceRestrictions(Collections.singletonList(audienceRestriction));
@@ -255,7 +256,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
         callbackHandler.setSubjectConfirmationData(subjectConfirmationData);
 
@@ -301,7 +302,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -328,7 +329,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -375,7 +376,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
@@ -405,7 +406,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
@@ -437,7 +438,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         List<String> values = new ArrayList<>();
@@ -468,7 +469,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         List<AudienceRestrictionBean> audienceRestrictions =
@@ -509,7 +510,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         // Create a AuthenticationAssertion
@@ -521,8 +522,8 @@ public class SAMLSSOResponseValidatorTest {
         callbackHandler.setSubjectConfirmationData(subjectConfirmationData);
 
         ConditionsBean conditions = new ConditionsBean();
-        conditions.setNotBefore(new DateTime());
-        conditions.setNotAfter(new DateTime().plusMinutes(5));
+        conditions.setNotBefore(Instant.now());
+        conditions.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
 
         AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
         audienceRestriction.setAudienceURIs(Collections.singletonList("http://service.apache.org"));
@@ -554,7 +555,7 @@ public class SAMLSSOResponseValidatorTest {
         SubjectConfirmationDataBean subjectConfirmationData = new SubjectConfirmationDataBean();
         subjectConfirmationData.setAddress("http://apache.org");
         subjectConfirmationData.setInResponseTo("12345");
-        subjectConfirmationData.setNotAfter(new DateTime().plusMinutes(5));
+        subjectConfirmationData.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
         subjectConfirmationData.setRecipient("http://recipient.apache.org");
 
         Response response = createResponse(subjectConfirmationData);
@@ -614,8 +615,8 @@ public class SAMLSSOResponseValidatorTest {
         callbackHandler.setSubjectConfirmationData(subjectConfirmationData);
 
         ConditionsBean conditions = new ConditionsBean();
-        conditions.setNotBefore(new DateTime());
-        conditions.setNotAfter(new DateTime().plusMinutes(5));
+        conditions.setNotBefore(Instant.now());
+        conditions.setNotAfter(Instant.now().plus(Duration.ofMinutes(5)));
 
         if (audienceRestrictions == null) {
             AudienceRestrictionBean audienceRestriction = new AudienceRestrictionBean();
diff --git a/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/DefaultXACMLRequestBuilder.java b/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/DefaultXACMLRequestBuilder.java
index 407c877..bf03f55 100644
--- a/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/DefaultXACMLRequestBuilder.java
+++ b/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/DefaultXACMLRequestBuilder.java
@@ -20,16 +20,17 @@
 package org.apache.cxf.rt.security.saml.xacml2;
 
 import java.security.Principal;
+import java.time.Instant;
 import java.util.ArrayList;
 import java.util.Collections;
 import java.util.List;
 
 import javax.xml.namespace.QName;
 
+import net.shibboleth.utilities.java.support.xml.DOMTypeSupport;
 import org.apache.cxf.message.Message;
 import org.apache.cxf.rt.security.saml.xacml.CXFMessageParser;
 import org.apache.cxf.rt.security.saml.xacml.XACMLConstants;
-import org.joda.time.DateTime;
 import org.opensaml.xacml.ctx.ActionType;
 import org.opensaml.xacml.ctx.AttributeType;
 import org.opensaml.xacml.ctx.AttributeValueType;
@@ -137,7 +138,7 @@ public class DefaultXACMLRequestBuilder implements XACMLRequestBuilder {
             List<AttributeType> attributes = new ArrayList<>();
             AttributeType environmentAttribute = createAttribute(XACMLConstants.CURRENT_DATETIME,
                                                                  XACMLConstants.XS_DATETIME, null,
-                                                                 new DateTime().toString());
+                                                                 DOMTypeSupport.instantToString(Instant.now()));
             attributes.add(environmentAttribute);
             return RequestComponentBuilder.createEnvironmentType(attributes);
         }
diff --git a/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/SamlRequestComponentBuilder.java b/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/SamlRequestComponentBuilder.java
index a98a6e4..8b105bb 100644
--- a/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/SamlRequestComponentBuilder.java
+++ b/rt/security-saml/src/main/java/org/apache/cxf/rt/security/saml/xacml2/SamlRequestComponentBuilder.java
@@ -19,9 +19,9 @@
 
 package org.apache.cxf.rt.security.saml.xacml2;
 
+import java.time.Instant;
 import java.util.UUID;
 
-import org.joda.time.DateTime;
 import org.opensaml.core.xml.XMLObjectBuilderFactory;
 import org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport;
 import org.opensaml.saml.common.SAMLObjectBuilder;
@@ -79,7 +79,7 @@ public final class SamlRequestComponentBuilder {
             );
         authzQuery.setID("_" + UUID.randomUUID().toString());
         authzQuery.setVersion(SAMLVersion.VERSION_20);
-        authzQuery.setIssueInstant(new DateTime());
+        authzQuery.setIssueInstant(Instant.now());
         authzQuery.setInputContextOnly(Boolean.valueOf(inputContextOnly));
         authzQuery.setReturnContext(Boolean.valueOf(returnContext));
 
diff --git a/rt/security-saml/src/test/java/org/apache/cxf/rt/security/saml/xacml2/RequestComponentBuilderTest.java b/rt/security-saml/src/test/java/org/apache/cxf/rt/security/saml/xacml2/RequestComponentBuilderTest.java
index a05119c..de3f660 100644
--- a/rt/security-saml/src/test/java/org/apache/cxf/rt/security/saml/xacml2/RequestComponentBuilderTest.java
+++ b/rt/security-saml/src/test/java/org/apache/cxf/rt/security/saml/xacml2/RequestComponentBuilderTest.java
@@ -19,6 +19,7 @@
 
 package org.apache.cxf.rt.security.saml.xacml2;
 
+import java.time.Instant;
 import java.util.ArrayList;
 import java.util.Collections;
 import java.util.List;
@@ -30,9 +31,9 @@ import javax.xml.parsers.ParserConfigurationException;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
+import net.shibboleth.utilities.java.support.xml.DOMTypeSupport;
 import org.apache.cxf.rt.security.saml.xacml.XACMLConstants;
 import org.apache.wss4j.common.saml.OpenSAMLUtil;
-import org.joda.time.DateTime;
 import org.opensaml.xacml.ctx.ActionType;
 import org.opensaml.xacml.ctx.AttributeType;
 import org.opensaml.xacml.ctx.AttributeValueType;
@@ -193,9 +194,9 @@ public class RequestComponentBuilderTest {
         ActionType action = RequestComponentBuilder.createActionType(attributes);
 
         // Environment
-        DateTime dateTime = new DateTime();
+        Instant dateTime = Instant.now();
         AttributeValueType environmentAttributeValue =
-            RequestComponentBuilder.createAttributeValueType(dateTime.toString());
+            RequestComponentBuilder.createAttributeValueType(DOMTypeSupport.instantToString(dateTime));
         AttributeType environmentAttribute =
             RequestComponentBuilder.createAttributeType(
                     XACMLConstants.CURRENT_DATETIME,
@@ -222,4 +223,4 @@ public class RequestComponentBuilderTest {
         assertNotNull(policyElement);
     }
 
-}
\ No newline at end of file
+}
diff --git a/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/SAMLTokenProvider.java b/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/SAMLTokenProvider.java
index 48de43b..31b9f67 100644
--- a/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/SAMLTokenProvider.java
+++ b/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/provider/SAMLTokenProvider.java
@@ -19,6 +19,7 @@
 
 package org.apache.cxf.sts.token.provider;
 
+import java.time.Instant;
 import java.util.ArrayList;
 import java.util.Arrays;
 import java.util.Collections;
@@ -52,7 +53,6 @@ import org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean;
 import org.apache.wss4j.common.saml.bean.AuthenticationStatementBean;
 import org.apache.wss4j.common.saml.bean.ConditionsBean;
 import org.apache.wss4j.common.saml.bean.SubjectBean;
-import org.joda.time.DateTime;
 import org.opensaml.saml.common.SAMLVersion;
 
 /**
@@ -153,8 +153,8 @@ public class SAMLTokenProvider extends AbstractSAMLTokenProvider implements Toke
             }
             response.setToken(token);
 
-            final DateTime validFrom;
-            final DateTime validTill;
+            Instant validFrom = null;
+            Instant validTill = null;
             if (assertion.getSamlVersion().equals(SAMLVersion.VERSION_20)) {
                 validFrom = assertion.getSaml2().getConditions().getNotBefore();
                 validTill = assertion.getSaml2().getConditions().getNotOnOrAfter();
@@ -162,8 +162,8 @@ public class SAMLTokenProvider extends AbstractSAMLTokenProvider implements Toke
                 validFrom = assertion.getSaml1().getConditions().getNotBefore();
                 validTill = assertion.getSaml1().getConditions().getNotOnOrAfter();
             }
-            response.setCreated(validFrom.toDate().toInstant());
-            response.setExpires(validTill.toDate().toInstant());
+            response.setCreated(validFrom);
+            response.setExpires(validTill);
 
             response.setEntropy(entropyBytes);
             if (keySize > 0) {
diff --git a/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/renewer/SAMLTokenRenewer.java b/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/renewer/SAMLTokenRenewer.java
index ac1e004..8d57f34 100644
--- a/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/renewer/SAMLTokenRenewer.java
+++ b/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/renewer/SAMLTokenRenewer.java
@@ -21,6 +21,7 @@ package org.apache.cxf.sts.token.renewer;
 
 import java.security.Principal;
 import java.security.cert.Certificate;
+import java.time.Instant;
 import java.util.ArrayList;
 import java.util.Arrays;
 import java.util.Collections;
@@ -70,7 +71,6 @@ import org.apache.wss4j.dom.handler.WSHandlerResult;
 import org.apache.wss4j.dom.saml.DOMSAMLUtil;
 import org.apache.wss4j.dom.saml.WSSSAMLKeyInfoProcessor;
 import org.apache.xml.security.stax.impl.util.IDGenerator;
-import org.joda.time.DateTime;
 import org.opensaml.saml.common.SAMLVersion;
 import org.opensaml.saml.saml1.core.Audience;
 import org.opensaml.saml.saml1.core.AudienceRestrictionCondition;
@@ -218,8 +218,8 @@ public class SAMLTokenRenewer extends AbstractSAMLTokenProvider implements Token
             response.setToken(token);
             response.setTokenId(renewedAssertion.getId());
 
-            final DateTime validFrom;
-            final DateTime validTill;
+            Instant validFrom = null;
+            Instant validTill = null;
             if (renewedAssertion.getSamlVersion().equals(SAMLVersion.VERSION_20)) {
                 validFrom = renewedAssertion.getSaml2().getConditions().getNotBefore();
                 validTill = renewedAssertion.getSaml2().getConditions().getNotOnOrAfter();
@@ -227,8 +227,8 @@ public class SAMLTokenRenewer extends AbstractSAMLTokenProvider implements Token
                 validFrom = renewedAssertion.getSaml1().getConditions().getNotBefore();
                 validTill = renewedAssertion.getSaml1().getConditions().getNotOnOrAfter();
             }
-            response.setCreated(validFrom.toDate().toInstant());
-            response.setExpires(validTill.toDate().toInstant());
+            response.setCreated(validFrom);
+            response.setExpires(validTill);
 
             LOG.fine("SAML Token successfully renewed");
             return response;
@@ -315,9 +315,9 @@ public class SAMLTokenRenewer extends AbstractSAMLTokenProvider implements Token
                     "Renewal after expiry is not allowed", STSException.REQUEST_FAILED
                 );
             }
-            DateTime expiryDate = getExpiryDate(assertion);
-            DateTime currentDate = new DateTime();
-            if ((currentDate.getMillis() - expiryDate.getMillis()) > (maxExpiry * 1000L)) {
+            Instant expiryDate = getExpiryDate(assertion);
+            Instant currentDate = Instant.now();
+            if ((currentDate.toEpochMilli() - expiryDate.toEpochMilli()) > (maxExpiry * 1000L)) {
                 LOG.log(Level.WARNING, "The token expired too long ago to be renewed");
                 throw new STSException(
                     "The token expired too long ago to be renewed", STSException.REQUEST_FAILED
@@ -452,7 +452,7 @@ public class SAMLTokenRenewer extends AbstractSAMLTokenProvider implements Token
 
         if (assertion.getSaml1() != null) {
             org.opensaml.saml.saml1.core.Assertion saml1Assertion = assertion.getSaml1();
-            saml1Assertion.setIssueInstant(new DateTime());
+            saml1Assertion.setIssueInstant(Instant.now());
 
             org.opensaml.saml.saml1.core.Conditions saml1Conditions =
                 SAML1ComponentBuilder.createSamlv1Conditions(conditions);
@@ -460,7 +460,7 @@ public class SAMLTokenRenewer extends AbstractSAMLTokenProvider implements Token
             saml1Assertion.setConditions(saml1Conditions);
         } else {
             org.opensaml.saml.saml2.core.Assertion saml2Assertion = assertion.getSaml2();
-            saml2Assertion.setIssueInstant(new DateTime());
+            saml2Assertion.setIssueInstant(Instant.now());
 
             org.opensaml.saml.saml2.core.Conditions saml2Conditions =
                 SAML2ComponentBuilder.createConditions(conditions);
@@ -530,7 +530,7 @@ public class SAMLTokenRenewer extends AbstractSAMLTokenProvider implements Token
     }
 
 
-    private DateTime getExpiryDate(SamlAssertionWrapper assertion) {
+    private Instant getExpiryDate(SamlAssertionWrapper assertion) {
         if (assertion.getSamlVersion().equals(SAMLVersion.VERSION_20)) {
             return assertion.getSaml2().getConditions().getNotOnOrAfter();
         }
diff --git a/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/validator/SAMLTokenValidator.java b/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/validator/SAMLTokenValidator.java
index a764ce4..ab6d466 100644
--- a/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/validator/SAMLTokenValidator.java
+++ b/services/sts/sts-core/src/main/java/org/apache/cxf/sts/token/validator/SAMLTokenValidator.java
@@ -20,6 +20,7 @@ package org.apache.cxf.sts.token.validator;
 
 import java.security.Principal;
 import java.security.cert.X509Certificate;
+import java.time.Instant;
 import java.util.Arrays;
 import java.util.HashMap;
 import java.util.List;
@@ -56,7 +57,6 @@ import org.apache.wss4j.dom.saml.WSSSAMLKeyInfoProcessor;
 import org.apache.wss4j.dom.validate.Credential;
 import org.apache.wss4j.dom.validate.SignatureTrustValidator;
 import org.apache.wss4j.dom.validate.Validator;
-import org.joda.time.DateTime;
 import org.opensaml.saml.common.SAMLVersion;
 import org.opensaml.xmlsec.signature.KeyInfo;
 import org.opensaml.xmlsec.signature.Signature;
@@ -289,9 +289,9 @@ public class SAMLTokenValidator implements TokenValidator {
     protected boolean validateConditions(
         SamlAssertionWrapper assertion, ReceivedToken validateTarget
     ) {
-        final DateTime validFrom;
-        final DateTime validTill;
-        final DateTime issueInstant;
+        Instant validFrom = null;
+        Instant validTill = null;
+        Instant issueInstant = null;
         if (assertion.getSamlVersion().equals(SAMLVersion.VERSION_20)) {
             validFrom = assertion.getSaml2().getConditions().getNotBefore();
             validTill = assertion.getSaml2().getConditions().getNotOnOrAfter();
@@ -302,16 +302,17 @@ public class SAMLTokenValidator implements TokenValidator {
             issueInstant = assertion.getSaml1().getIssueInstant();
         }
 
-        if (validFrom != null && validFrom.isAfterNow()) {
+        Instant now = Instant.now();
+        if (validFrom != null && validFrom.isAfter(now)) {
             LOG.log(Level.WARNING, "SAML Token condition not met");
             return false;
-        } else if (validTill != null && validTill.isBeforeNow()) {
+        } else if (validTill != null && validTill.isBefore(now)) {
             LOG.log(Level.WARNING, "SAML Token condition not met");
             validateTarget.setState(STATE.EXPIRED);
             return false;
         }
 
-        if (issueInstant != null && issueInstant.isAfterNow()) {
+        if (issueInstant != null && issueInstant.isAfter(now)) {
             LOG.log(Level.WARNING, "SAML Token IssueInstant not met");
             return false;
         }
diff --git a/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth2/common/SamlCallbackHandler.java b/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth2/common/SamlCallbackHandler.java
index ed8662a..15038d3 100644
--- a/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth2/common/SamlCallbackHandler.java
+++ b/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/oauth2/common/SamlCallbackHandler.java
@@ -20,6 +20,7 @@
 package org.apache.cxf.systest.jaxrs.security.oauth2.common;
 
 import java.io.IOException;
+import java.time.Instant;
 import java.util.ArrayList;
 import java.util.Collections;
 import java.util.List;
@@ -47,7 +48,6 @@ import org.apache.wss4j.common.saml.bean.ConditionsBean;
 import org.apache.wss4j.common.saml.bean.SubjectBean;
 import org.apache.wss4j.common.saml.bean.Version;
 import org.apache.wss4j.common.saml.builder.SAML2Constants;
-import org.joda.time.DateTime;
 
 /**
  * A CallbackHandler instance that is used by the STS to mock up a SAML Attribute Assertion.
@@ -111,7 +111,7 @@ public class SamlCallbackHandler implements CallbackHandler {
 
                 AuthenticationStatementBean authBean = new AuthenticationStatementBean();
                 authBean.setSubject(subjectBean);
-                authBean.setAuthenticationInstant(new DateTime());
+                authBean.setAuthenticationInstant(Instant.now());
                 authBean.setSessionIndex("123456");
                 authBean.setSubject(subjectBean);
 
diff --git a/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/saml/SamlCallbackHandler.java b/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/saml/SamlCallbackHandler.java
index 72aea1a..aa30022 100644
--- a/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/saml/SamlCallbackHandler.java
+++ b/systests/rs-security/src/test/java/org/apache/cxf/systest/jaxrs/security/saml/SamlCallbackHandler.java
@@ -21,6 +21,7 @@ package org.apache.cxf.systest.jaxrs.security.saml;
 
 import java.io.IOException;
 import java.security.cert.X509Certificate;
+import java.time.Instant;
 import java.util.ArrayList;
 import java.util.Collections;
 import java.util.List;
@@ -51,7 +52,6 @@ import org.apache.wss4j.common.saml.bean.SubjectBean;
 import org.apache.wss4j.common.saml.bean.Version;
 import org.apache.wss4j.common.saml.builder.SAML1Constants;
 import org.apache.wss4j.common.saml.builder.SAML2Constants;
-import org.joda.time.DateTime;
 
 /**
  * A CallbackHandler instance that is used by the STS to mock up a SAML Attribute Assertion.
@@ -141,7 +141,7 @@ public class SamlCallbackHandler implements CallbackHandler {
 
                 AuthenticationStatementBean authBean = new AuthenticationStatementBean();
                 authBean.setSubject(subjectBean);
-                authBean.setAuthenticationInstant(new DateTime());
+                authBean.setAuthenticationInstant(Instant.now());
                 authBean.setSessionIndex("123456");
                 // AuthnContextClassRef is not set
                 authBean.setAuthenticationMethod(