You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cxf.apache.org by co...@apache.org on 2015/07/02 17:09:19 UTC

[1/3] cxf git commit: Recording .gitmergeinfo Changes

Repository: cxf
Updated Branches:
  refs/heads/3.0.x-fixes b120b0f09 -> 6e721a5a3


Recording .gitmergeinfo Changes


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/8b167975
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/8b167975
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/8b167975

Branch: refs/heads/3.0.x-fixes
Commit: 8b167975d491cafab471598c464cf706374311cd
Parents: 904b401
Author: Colm O hEigeartaigh <co...@apache.org>
Authored: Thu Jul 2 15:21:18 2015 +0100
Committer: Colm O hEigeartaigh <co...@apache.org>
Committed: Thu Jul 2 15:21:18 2015 +0100

----------------------------------------------------------------------
 .gitmergeinfo | 1 +
 1 file changed, 1 insertion(+)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/cxf/blob/8b167975/.gitmergeinfo
----------------------------------------------------------------------
diff --git a/.gitmergeinfo b/.gitmergeinfo
index 0f34561..8800338 100644
--- a/.gitmergeinfo
+++ b/.gitmergeinfo
@@ -532,6 +532,7 @@ M f74e2e060b93fbbfc05ace263fe7f4f588b63e4d
 M f7c884a077b7e7dc1b74d6f3bc4240baf0695510
 M fb0520525f07041f42bc0562b4a15240bb757373
 M fcb55789795ec7a6a44d3104f3e3af706d3c52a2
+M fdab617d828b66975ad44fac7bea4702ab66979e
 M fe4deb5b67a1b3b595bc43e4176c9c311a08ed2f
 M fe5eedda59947924259ec3ce801f6905b9c5a010
 M fe611ce66d8d2b82cba0b48c3e9f5406da8b38ed


[2/3] cxf git commit: Switch to use W3CDOMStreamWriter for SAML SSO Metadata

Posted by co...@apache.org.
Switch to use W3CDOMStreamWriter for SAML SSO Metadata

Conflicts:
	rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/904b401c
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/904b401c
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/904b401c

Branch: refs/heads/3.0.x-fixes
Commit: 904b401c9420a03f32a686dd10aabc602f84b7cd
Parents: b120b0f
Author: Colm O hEigeartaigh <co...@apache.org>
Authored: Thu Jul 2 15:19:57 2015 +0100
Committer: Colm O hEigeartaigh <co...@apache.org>
Committed: Thu Jul 2 15:21:18 2015 +0100

----------------------------------------------------------------------
 .../rs/security/saml/sso/MetadataWriter.java    | 32 +++++++++++++++++---
 1 file changed, 27 insertions(+), 5 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/cxf/blob/904b401c/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
----------------------------------------------------------------------
diff --git a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
index 9bb1f16..d413e72 100644
--- a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
+++ b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
@@ -19,11 +19,14 @@
 
 package org.apache.cxf.rs.security.saml.sso;
 
+<<<<<<< HEAD
 import java.io.ByteArrayInputStream;
 import java.io.ByteArrayOutputStream;
 import java.io.InputStream;
 import java.io.OutputStreamWriter;
 import java.io.Writer;
+=======
+>>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 import java.net.MalformedURLException;
 import java.security.Key;
 import java.security.cert.CertificateEncodingException;
@@ -53,6 +56,11 @@ import javax.xml.stream.XMLStreamWriter;
 
 import org.w3c.dom.Document;
 
+<<<<<<< HEAD
+=======
+import org.apache.cxf.staxutils.W3CDOMStreamWriter;
+import org.apache.wss4j.common.util.DOM2Writer;
+>>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 import org.apache.xml.security.stax.impl.util.IDGenerator;
 import org.apache.xml.security.utils.Base64;
 import org.slf4j.Logger;
@@ -80,9 +88,13 @@ public class MetadataWriter {
         boolean wantRequestsSigned
     ) throws Exception {
 
+<<<<<<< HEAD
         ByteArrayOutputStream bout = new ByteArrayOutputStream(4096);
         Writer streamWriter = new OutputStreamWriter(bout, "UTF-8");
         XMLStreamWriter writer = XML_OUTPUT_FACTORY.createXMLStreamWriter(streamWriter);
+=======
+        W3CDOMStreamWriter writer = new W3CDOMStreamWriter();
+>>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 
         writer.writeStartDocument("UTF-8", "1.0");
 
@@ -102,22 +114,29 @@ public class MetadataWriter {
 
         writer.writeEndDocument();
 
-        streamWriter.flush();
-        bout.flush();
+        writer.close();
 
         if (LOG.isDebugEnabled()) {
-            String out = new String(bout.toByteArray());
+            String out = DOM2Writer.nodeToString(writer.getDocument());
             LOG.debug("***************** unsigned ****************");
             LOG.debug(out);
             LOG.debug("***************** unsigned ****************");
         }
 
+<<<<<<< HEAD
         InputStream is = new ByteArrayInputStream(bout.toByteArray());
+=======
+        Document doc = writer.getDocument();
+>>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 
         if (signingKey != null) {
-            return signMetaInfo(signingCert, signingKey, is, referenceID);
+            return signMetaInfo(signingCert, signingKey, doc, referenceID);
         }
+<<<<<<< HEAD
         return DOC_BUILDER_FACTORY.newDocumentBuilder().parse(is);
+=======
+        return doc;
+>>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
     }
     
     private void writeSAMLMetadata(
@@ -202,7 +221,7 @@ public class MetadataWriter {
     }
 
     private static Document signMetaInfo(X509Certificate signingCert, Key signingKey, 
-                                         InputStream metaInfo, String referenceID
+                                         Document doc, String referenceID
     ) throws Exception {
         String signatureMethod = null;
         if ("SHA1withDSA".equals(signingCert.getSigAlgName())) {
@@ -247,9 +266,12 @@ public class MetadataWriter {
         X509Data xd = kif.newX509Data(x509Content);
         KeyInfo ki = kif.newKeyInfo(Collections.singletonList(xd));
 
+<<<<<<< HEAD
         // Instantiate the document to be signed.
         Document doc = DOC_BUILDER_FACTORY.newDocumentBuilder().parse(metaInfo);
 
+=======
+>>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
         // Create a DOMSignContext and specify the RSA PrivateKey and
         // location of the resulting XMLSignature's parent element.
         //DOMSignContext dsc = new DOMSignContext(keyEntry.getPrivateKey(), doc.getDocumentElement());


[3/3] cxf git commit: Fixing backmerge

Posted by co...@apache.org.
Fixing backmerge


Project: http://git-wip-us.apache.org/repos/asf/cxf/repo
Commit: http://git-wip-us.apache.org/repos/asf/cxf/commit/6e721a5a
Tree: http://git-wip-us.apache.org/repos/asf/cxf/tree/6e721a5a
Diff: http://git-wip-us.apache.org/repos/asf/cxf/diff/6e721a5a

Branch: refs/heads/3.0.x-fixes
Commit: 6e721a5a3486df0c8990fdf2fafe09ebf88a4790
Parents: 8b16797
Author: Colm O hEigeartaigh <co...@apache.org>
Authored: Thu Jul 2 16:09:09 2015 +0100
Committer: Colm O hEigeartaigh <co...@apache.org>
Committed: Thu Jul 2 16:09:09 2015 +0100

----------------------------------------------------------------------
 .../rs/security/saml/sso/MetadataWriter.java    | 39 --------------------
 1 file changed, 39 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/cxf/blob/6e721a5a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
----------------------------------------------------------------------
diff --git a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
index d413e72..303fa27 100644
--- a/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
+++ b/rt/rs/security/sso/saml/src/main/java/org/apache/cxf/rs/security/saml/sso/MetadataWriter.java
@@ -19,14 +19,6 @@
 
 package org.apache.cxf.rs.security.saml.sso;
 
-<<<<<<< HEAD
-import java.io.ByteArrayInputStream;
-import java.io.ByteArrayOutputStream;
-import java.io.InputStream;
-import java.io.OutputStreamWriter;
-import java.io.Writer;
-=======
->>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 import java.net.MalformedURLException;
 import java.security.Key;
 import java.security.cert.CertificateEncodingException;
@@ -49,18 +41,13 @@ import javax.xml.crypto.dsig.keyinfo.KeyInfoFactory;
 import javax.xml.crypto.dsig.keyinfo.X509Data;
 import javax.xml.crypto.dsig.spec.C14NMethodParameterSpec;
 import javax.xml.crypto.dsig.spec.TransformParameterSpec;
-import javax.xml.parsers.DocumentBuilderFactory;
-import javax.xml.stream.XMLOutputFactory;
 import javax.xml.stream.XMLStreamException;
 import javax.xml.stream.XMLStreamWriter;
 
 import org.w3c.dom.Document;
 
-<<<<<<< HEAD
-=======
 import org.apache.cxf.staxutils.W3CDOMStreamWriter;
 import org.apache.wss4j.common.util.DOM2Writer;
->>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 import org.apache.xml.security.stax.impl.util.IDGenerator;
 import org.apache.xml.security.utils.Base64;
 import org.slf4j.Logger;
@@ -70,14 +57,8 @@ public class MetadataWriter {
     
     private static final Logger LOG = LoggerFactory.getLogger(MetadataWriter.class);
     
-    private static final XMLOutputFactory XML_OUTPUT_FACTORY = XMLOutputFactory.newInstance();
-    private static final DocumentBuilderFactory DOC_BUILDER_FACTORY = DocumentBuilderFactory.newInstance();
     private static final XMLSignatureFactory XML_SIGNATURE_FACTORY = XMLSignatureFactory.getInstance("DOM");
     
-    static {
-        DOC_BUILDER_FACTORY.setNamespaceAware(true);
-    }
-
     //CHECKSTYLE:OFF
     public Document getMetaData(
         String serviceURL,
@@ -88,13 +69,7 @@ public class MetadataWriter {
         boolean wantRequestsSigned
     ) throws Exception {
 
-<<<<<<< HEAD
-        ByteArrayOutputStream bout = new ByteArrayOutputStream(4096);
-        Writer streamWriter = new OutputStreamWriter(bout, "UTF-8");
-        XMLStreamWriter writer = XML_OUTPUT_FACTORY.createXMLStreamWriter(streamWriter);
-=======
         W3CDOMStreamWriter writer = new W3CDOMStreamWriter();
->>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 
         writer.writeStartDocument("UTF-8", "1.0");
 
@@ -123,20 +98,12 @@ public class MetadataWriter {
             LOG.debug("***************** unsigned ****************");
         }
 
-<<<<<<< HEAD
-        InputStream is = new ByteArrayInputStream(bout.toByteArray());
-=======
         Document doc = writer.getDocument();
->>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
 
         if (signingKey != null) {
             return signMetaInfo(signingCert, signingKey, doc, referenceID);
         }
-<<<<<<< HEAD
-        return DOC_BUILDER_FACTORY.newDocumentBuilder().parse(is);
-=======
         return doc;
->>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
     }
     
     private void writeSAMLMetadata(
@@ -266,12 +233,6 @@ public class MetadataWriter {
         X509Data xd = kif.newX509Data(x509Content);
         KeyInfo ki = kif.newKeyInfo(Collections.singletonList(xd));
 
-<<<<<<< HEAD
-        // Instantiate the document to be signed.
-        Document doc = DOC_BUILDER_FACTORY.newDocumentBuilder().parse(metaInfo);
-
-=======
->>>>>>> fdab617... Switch to use W3CDOMStreamWriter for SAML SSO Metadata
         // Create a DOMSignContext and specify the RSA PrivateKey and
         // location of the resulting XMLSignature's parent element.
         //DOMSignContext dsc = new DOMSignContext(keyEntry.getPrivateKey(), doc.getDocumentElement());