You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@ws.apache.org by gi...@apache.org on 2013/04/01 15:57:35 UTC

svn commit: r1463136 [1/11] - in /webservices/wss4j/trunk: cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/ integration/src/test/java/org/apache/wss4j/integration/test/stax/ ws-security-common/src/main/java/org/apache/wss4j/co...

Author: giger
Date: Mon Apr  1 13:57:32 2013
New Revision: 1463136

URL: http://svn.apache.org/r1463136
Log:
refactoring SecurityToken stuff

Added:
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java   (with props)
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipalImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java   (with props)
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipalImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/UsernameTokenPrincipal.java   (with props)
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipalImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipal.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/WSInboundSecurityContext.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/WSSecurityContext.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/InboundWSSecurityContextImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/InboundWSSecurityContextImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/DsaKeyValueSecurityTokenImpl.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/ECKeyValueSecurityTokenImpl.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/HttpsSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/HttpsSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/KerberosServiceSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/KerberosServiceSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/RsaKeyValueSecurityTokenImpl.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SamlSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SAMLSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SecureConversationSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SecureConversationSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SecurityTokenReferenceImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SecurityTokenReference.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/ThumbprintSHA1SecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/ThumbprintSHA1SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/UsernameSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/UsernameSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509DataSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509DataSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509DefaultSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509DefaultSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509PKIPathv1SecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509PKIPathv1SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509SecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509SubjectKeyIdentifierSecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509SubjectKeyIdentifierSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509_V3SecurityTokenImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509_V3SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/EncryptedKeyTokenSecurityEvent.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/KeyValueTokenSecurityEvent.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/X509TokenSecurityEvent.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/DsaKeyValueSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/ECKeyValueSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/HttpsSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/KerberosServiceSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/KeyValueSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/RsaKeyValueSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/SamlSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/SecureConversationSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/SecurityTokenReference.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/SubjectAndPrincipalSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/UsernameSecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/WSSecurityTokenConstants.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityToken/X509SecurityToken.java   (with props)
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/JAASUsernameTokenValidatorImpl.java
      - copied, changed from r1460765, webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/JAASUsernameTokenValidator.java
Removed:
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipal.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/InboundSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/WSSecurityContext.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/WSSecurityContextImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/HttpsSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/InboundSecurityTokenImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/KerberosServiceSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SAMLSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SecureConversationSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SecurityTokenReference.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/ThumbprintSHA1SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/UsernameSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/UsernameToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509DataSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509DefaultSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509PKIPathv1SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509SubjectKeyIdentifierSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/X509_V3SecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/JAASUsernameTokenValidator.java
Modified:
    webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityInInterceptor.java
    webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityOutInterceptor.java
    webservices/wss4j/trunk/integration/src/test/java/org/apache/wss4j/integration/test/stax/KerberosTest.java
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSDerivedKeyTokenPrincipal.java
    webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/saml/SamlAssertionWrapper.java
    webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/message/token/UsernameToken.java
    webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/BinarySecurityTokenProcessor.java
    webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SAMLTokenProcessor.java
    webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SignatureProcessor.java
    webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/UsernameTokenProcessor.java
    webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/str/SignatureSTRParser.java
    webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/message/SignatureKeyValueTest.java
    webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/misc/PrincipalTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/PolicyEnforcer.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/AlgorithmSuiteAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/IssuedTokenAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KerberosTokenAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KeyValueTokenAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/LayoutAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/ProtectionOrderAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/SamlTokenAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/TokenAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/TokenProtectionAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/UsernameTokenAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/X509TokenAssertionState.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/AbstractPolicyTestBase.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/AlgorithmSuiteTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/AsymmetricBindingIntegrationTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/AsymmetricBindingTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/DerivedKeyTests.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/HttpsTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/IssuedTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/KerberosTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/KeyValueTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/LayoutTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/RelTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/SamlTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/SecureConversationTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/SecurityContextTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/SpnegoContextTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/SupportingTokensTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/SymmetricBindingTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/TokenProtectionTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/TransportBindingIntegrationTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/TransportBindingTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/UsernameTokenTest.java
    webservices/wss4j/trunk/ws-security-policy-stax/src/test/java/org/apache/wss4j/policy/stax/test/X509TokenTest.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/WSSec.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/InboundWSSec.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/OutboundWSSec.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/WSSConstants.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/WSSSecurityProperties.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/ext/WSSUtils.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/BinarySecurityTokenInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/DecryptInputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/DerivedKeyTokenInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/ReferenceListInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/SAMLTokenInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/SecurityContextTokenInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/SecurityHeaderInputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/SecurityTokenReferenceInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/SignatureConfirmationInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/TimestampInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/UsernameTokenInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/WSSEncryptedKeyInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/WSSSignatureInputHandler.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/input/WSSSignatureReferenceVerifyInputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/BinarySecurityTokenOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/DerivedKeyTokenOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/EncryptEndingOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/EncryptOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/EncryptedKeyOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/KerberosSecurityTokenOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/SAMLTokenOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/SecurityContextTokenOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/SignatureConfirmationOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/UsernameTokenOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/processor/output/WSSSignatureEndingOutputProcessor.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/KerberosClientSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/OutboundUsernameSecurityToken.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/impl/securityToken/SecurityTokenFactoryImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/DerivedKeyTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/EncryptedPartSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/HttpsTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/IssuedTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/KerberosTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/RelTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/SamlTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/SecureConversationTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/SecurityContextTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/SignedPartSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/SpnegoContextTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/securityEvent/UsernameTokenSecurityEvent.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/BinarySecurityTokenValidator.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/BinarySecurityTokenValidatorImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/SamlTokenValidator.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/SamlTokenValidatorImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/SecurityContextTokenValidator.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/SecurityContextTokenValidatorImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/SignatureTokenValidator.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/SignatureTokenValidatorImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/TokenContext.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/UsernameTokenValidator.java
    webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/wss4j/stax/validate/UsernameTokenValidatorImpl.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/AbstractTestBase.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/DerivedKeyTokenTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/EncDecryptionTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/EncryptionCRLTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/InboundWSSecurityContextImplTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/PrincipalTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/SignatureTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/UsernameTokenTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/saml/SAMLTokenHOKTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/saml/SAMLTokenReferenceTest.java
    webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/wss4j/stax/test/saml/SAMLTokenSVTest.java

Modified: webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityInInterceptor.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityInInterceptor.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityInInterceptor.java (original)
+++ webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityInInterceptor.java Mon Apr  1 13:57:32 2013
@@ -79,7 +79,6 @@ public class SecurityInInterceptor exten
         soapMessage.getExchange().put(SecurityEvent.class.getName() + ".in", incomingSecurityEventList);
 
         try {
-            @SuppressWarnings("unchecked")
             final List<SecurityEvent> requestSecurityEvents = (List<SecurityEvent>) soapMessage.getExchange().get(SecurityEvent.class.getName() + ".out");
             newXmlStreamReader = inboundWSSec.processInMessage(originalXmlStreamReader, requestSecurityEvents, securityEventListener);
             soapMessage.setContent(XMLStreamReader.class, newXmlStreamReader);

Modified: webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityOutInterceptor.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityOutInterceptor.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityOutInterceptor.java (original)
+++ webservices/wss4j/trunk/cxf-integration/src/main/java/org/apache/wss4j/cxfIntegration/interceptor/SecurityOutInterceptor.java Mon Apr  1 13:57:32 2013
@@ -80,7 +80,6 @@ public class SecurityOutInterceptor exte
 
         XMLStreamWriter newXMLStreamWriter;
         try {
-            @SuppressWarnings("unchecked")
             final List<SecurityEvent> requestSecurityEvents = (List<SecurityEvent>) soapMessage.getExchange().get(SecurityEvent.class.getName() + ".in");
             newXMLStreamWriter = outboundWSSec.processOutMessage(os, encoding, requestSecurityEvents, securityEventListener);
             soapMessage.setContent(XMLStreamWriter.class, newXMLStreamWriter);

Modified: webservices/wss4j/trunk/integration/src/test/java/org/apache/wss4j/integration/test/stax/KerberosTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/integration/src/test/java/org/apache/wss4j/integration/test/stax/KerberosTest.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/integration/src/test/java/org/apache/wss4j/integration/test/stax/KerberosTest.java (original)
+++ webservices/wss4j/trunk/integration/src/test/java/org/apache/wss4j/integration/test/stax/KerberosTest.java Mon Apr  1 13:57:32 2013
@@ -264,9 +264,10 @@ public class KerberosTest extends Abstra
             Assert.assertEquals(nodeList.item(0).getParentNode().getLocalName(), WSSConstants.TAG_wsse_Security.getLocalPart());
 
             Assert.assertEquals(kerberosTokenSecurityEvents.size(), 2);
-            Assert.assertNotNull(((InboundSecurityToken)kerberosTokenSecurityEvents.get(0).getSecurityToken()).getSubject());
-            Assert.assertNotNull(((InboundSecurityToken)kerberosTokenSecurityEvents.get(0).getSecurityToken()).getPrincipal());
-            Assert.assertEquals(((InboundSecurityToken)kerberosTokenSecurityEvents.get(0).getSecurityToken()).getPrincipal().getName(), "alice@service.ws.apache.org");
+            final KerberosTokenSecurityEvent kerberosTokenSecurityEvent = kerberosTokenSecurityEvents.get(0);
+            Assert.assertNotNull(kerberosTokenSecurityEvent.getSecurityToken().getSubject());
+            Assert.assertTrue(kerberosTokenSecurityEvent.getSecurityToken().getPrincipal() instanceof KerberosPrincipal);
+            Assert.assertEquals(kerberosTokenSecurityEvent.getSecurityToken().getPrincipal().getName(), "alice@service.ws.apache.org");
         }
     }
 

Added: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java?rev=1463136&view=auto
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java (added)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java Mon Apr  1 13:57:32 2013
@@ -0,0 +1,27 @@
+/**
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements. See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership. The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ * KIND, either express or implied. See the License for the
+ * specific language governing permissions and limitations
+ * under the License.
+ */
+package org.apache.wss4j.common.principal;
+
+import java.security.Principal;
+import java.security.PublicKey;
+
+public interface PublicKeyPrincipal extends Principal {
+
+    PublicKey getPublicKey();
+}

Propchange: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java
------------------------------------------------------------------------------
    svn:eol-style = native

Copied: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipalImpl.java (from r1460765, webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java)
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipalImpl.java?p2=webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipalImpl.java&p1=webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java&r1=1460765&r2=1463136&rev=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipal.java (original)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/PublicKeyPrincipalImpl.java Mon Apr  1 13:57:32 2013
@@ -20,25 +20,22 @@
 package org.apache.wss4j.common.principal;
 
 import java.io.Serializable;
-import java.security.Principal;
 import java.security.PublicKey;
 
 /**
  * This class encapsulates a principal defined by a Public Key. In particular, this class
  * is used for the ds:KeyInfo/ds:KeyValue case in the SignatureProcessor.
  */
-public class PublicKeyPrincipal implements Principal, Serializable {
+public class PublicKeyPrincipalImpl implements Serializable, PublicKeyPrincipal {
 
-    /**
-     * 
-     */
     private static final long serialVersionUID = -7662669773454821344L;
     private PublicKey publicKey;
 
-    public PublicKeyPrincipal(PublicKey publicKey) {
+    public PublicKeyPrincipalImpl(PublicKey publicKey) {
         this.publicKey = publicKey;
     }
     
+    @Override
     public PublicKey getPublicKey() {
         return publicKey;
     }

Added: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java?rev=1463136&view=auto
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java (added)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java Mon Apr  1 13:57:32 2013
@@ -0,0 +1,32 @@
+/**
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements. See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership. The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ * KIND, either express or implied. See the License for the
+ * specific language governing permissions and limitations
+ * under the License.
+ */
+package org.apache.wss4j.common.principal;
+
+import org.apache.wss4j.common.saml.SamlAssertionWrapper;
+
+import java.security.Principal;
+
+public interface SAMLTokenPrincipal extends Principal {
+    //todo rename me to getSamlAssertionWrapper?
+    SamlAssertionWrapper getToken();
+
+    String getName();
+
+    String getId();
+}

Propchange: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java
------------------------------------------------------------------------------
    svn:eol-style = native

Copied: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipalImpl.java (from r1460765, webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java)
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipalImpl.java?p2=webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipalImpl.java&p1=webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java&r1=1460765&r2=1463136&rev=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipal.java (original)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/SAMLTokenPrincipalImpl.java Mon Apr  1 13:57:32 2013
@@ -20,62 +20,36 @@
 package org.apache.wss4j.common.principal;
 
 import org.apache.wss4j.common.saml.SamlAssertionWrapper;
-import org.opensaml.common.SAMLVersion;
 
 import java.io.Serializable;
-import java.security.Principal;
 
 /**
  * A principal that represents a SAML Token. It parses the Subject and returns the Subject 
  * name value as the Principal name.
  */
-public class SAMLTokenPrincipal implements Principal, Serializable {
+public class SAMLTokenPrincipalImpl implements Serializable, SAMLTokenPrincipal {
     private static final long serialVersionUID = 1L;
     
     private String name;
     private SamlAssertionWrapper samlAssertion;
     
-    public SAMLTokenPrincipal(SamlAssertionWrapper samlAssertion) {
+    public SAMLTokenPrincipalImpl(SamlAssertionWrapper samlAssertion) {
         this.samlAssertion = samlAssertion;
-        if (samlAssertion.getSamlVersion() == SAMLVersion.VERSION_20) {
-            org.opensaml.saml2.core.Subject subject = samlAssertion.getSaml2().getSubject();
-            if (subject != null && subject.getNameID() != null) {
-                name = subject.getNameID().getValue();
-            }
-        } else {
-            org.opensaml.saml1.core.Subject samlSubject = null;
-            for (org.opensaml.saml1.core.Statement stmt : samlAssertion.getSaml1().getStatements()) {
-                if (stmt instanceof org.opensaml.saml1.core.AttributeStatement) {
-                    org.opensaml.saml1.core.AttributeStatement attrStmt = 
-                        (org.opensaml.saml1.core.AttributeStatement) stmt;
-                    samlSubject = attrStmt.getSubject();
-                } else if (stmt instanceof org.opensaml.saml1.core.AuthenticationStatement) {
-                    org.opensaml.saml1.core.AuthenticationStatement authStmt = 
-                        (org.opensaml.saml1.core.AuthenticationStatement) stmt;
-                    samlSubject = authStmt.getSubject();
-                } else {
-                    org.opensaml.saml1.core.AuthorizationDecisionStatement authzStmt =
-                        (org.opensaml.saml1.core.AuthorizationDecisionStatement)stmt;
-                    samlSubject = authzStmt.getSubject();
-                }
-                if (samlSubject != null) {
-                    break;
-                }
-            }
-            if (samlSubject != null && samlSubject.getNameIdentifier() != null) {
-                name = samlSubject.getNameIdentifier().getNameIdentifier();
-            }
-        }
+        this.name = samlAssertion.getSubjectName();
     }
-    
+
+    //todo rename me?
+    @Override
     public SamlAssertionWrapper getToken() {
         return samlAssertion;
     }
 
+    @Override
     public String getName() {
         return this.name;
     }
 
+    @Override
     public String getId() {
         if (samlAssertion != null) {
             return samlAssertion.getId();

Added: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/UsernameTokenPrincipal.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/UsernameTokenPrincipal.java?rev=1463136&view=auto
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/UsernameTokenPrincipal.java (added)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/UsernameTokenPrincipal.java Mon Apr  1 13:57:32 2013
@@ -0,0 +1,36 @@
+/**
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements. See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership. The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ * KIND, either express or implied. See the License for the
+ * specific language governing permissions and limitations
+ * under the License.
+ */
+package org.apache.wss4j.common.principal;
+
+import java.security.Principal;
+
+public interface UsernameTokenPrincipal extends Principal {
+
+    boolean isPasswordDigest();
+
+    String getPassword();
+
+    //todo shouldn't we return the raw bytes of the nonce instead of the Base64Encoded string?
+    //otherwise every user of the nonce has to decode it first.
+    String getNonce();
+
+    String getCreatedTime();
+
+    String getPasswordType();
+}

Propchange: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/UsernameTokenPrincipal.java
------------------------------------------------------------------------------
    svn:eol-style = native

Modified: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSDerivedKeyTokenPrincipal.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSDerivedKeyTokenPrincipal.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSDerivedKeyTokenPrincipal.java (original)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSDerivedKeyTokenPrincipal.java Mon Apr  1 13:57:32 2013
@@ -37,6 +37,10 @@ public class WSDerivedKeyTokenPrincipal 
     private int offset;
     private String basetokenId;
     private byte[] secret;
+
+    public WSDerivedKeyTokenPrincipal(String id) {
+        this.id = id;
+    }
     
     public String getLabel() {
         return label;
@@ -74,10 +78,6 @@ public class WSDerivedKeyTokenPrincipal 
         return nonce;
     }
 
-    public WSDerivedKeyTokenPrincipal(String id) {
-        this.id = id;
-    }
-
     public String getName() {
         return id;
     }

Copied: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipalImpl.java (from r1460765, webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipal.java)
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipalImpl.java?p2=webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipalImpl.java&p1=webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipal.java&r1=1460765&r2=1463136&rev=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipal.java (original)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/principal/WSUsernameTokenPrincipalImpl.java Mon Apr  1 13:57:32 2013
@@ -19,7 +19,6 @@
 
 package org.apache.wss4j.common.principal;
 
-import java.security.Principal;
 
 /**
  * This class implements the <code>Principal</code> interface and
@@ -42,7 +41,7 @@ import java.security.Principal;
  * @see java.security.Principal
  * @see javax.security.auth.Subject
  */
-public class WSUsernameTokenPrincipal implements Principal, java.io.Serializable {
+public class WSUsernameTokenPrincipalImpl implements java.io.Serializable, UsernameTokenPrincipal {
 
     /**
      * 
@@ -56,35 +55,36 @@ public class WSUsernameTokenPrincipal im
     private boolean digest = false;
 
     /**
-     * Create a WSUsernameTokenPrincipal with a WSUsernameToken username.
+     * Create a WSUsernameTokenPrincipalImpl with a WSUsernameToken username.
      *
      * @param name the WSUsernameToken username for this user.
      */
-    public WSUsernameTokenPrincipal(String name, boolean digest) {
+    public WSUsernameTokenPrincipalImpl(String name, boolean digest) {
         this.name = name;
         this.digest = digest;
     }
 
     /**
-     * Return the WSUsernameToken username for this <code>WSUsernameTokenPrincipal</code>.
+     * Return the WSUsernameToken username for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
-     * @return the WSUsernameToken username for this <code>WSUsernameTokenPrincipal</code>
+     * @return the WSUsernameToken username for this <code>WSUsernameTokenPrincipalImpl</code>
      */
     public String getName() {
         return name;
     }
 
     /**
-     * Return the WSUsernameToken password type for this <code>WSUsernameTokenPrincipal</code>.
+     * Return the WSUsernameToken password type for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
      * @return true if the password type was <code>PassowrdDigest</code>
      */
+    @Override
     public boolean isPasswordDigest() {
         return digest;
     }
 
     /**
-     * Set the WSUsernameToken password for this <code>WSUsernameTokenPrincipal</code>.
+     * Set the WSUsernameToken password for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
      * @param password
      */
@@ -93,16 +93,17 @@ public class WSUsernameTokenPrincipal im
     }
 
     /**
-     * Return the WSUsernameToken password for this <code>WSUsernameTokenPrincipal</code>.
+     * Return the WSUsernameToken password for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
-     * @return the WSUsernameToken password for this <code>WSUsernameTokenPrincipal</code>
+     * @return the WSUsernameToken password for this <code>WSUsernameTokenPrincipalImpl</code>
      */
+    @Override
     public String getPassword() {
         return password;
     }
 
     /**
-     * Set the WSUsernameToken nonce for this <code>WSUsernameTokenPrincipal</code>.
+     * Set the WSUsernameToken nonce for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
      * @param nonce
      */
@@ -111,16 +112,17 @@ public class WSUsernameTokenPrincipal im
     }
 
     /**
-     * Return the WSUsernameToken nonce for this <code>WSUsernameTokenPrincipal</code>.
+     * Return the WSUsernameToken nonce for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
-     * @return the WSUsernameToken nonce for this <code>WSUsernameTokenPrincipal</code>
+     * @return the WSUsernameToken nonce for this <code>WSUsernameTokenPrincipalImpl</code>
      */
+    @Override
     public String getNonce() {
         return nonce;
     }
 
     /**
-     * Set the WSUsernameToken created time for this <code>WSUsernameTokenPrincipal</code>.
+     * Set the WSUsernameToken created time for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
      * @param createdTime
      */
@@ -129,26 +131,28 @@ public class WSUsernameTokenPrincipal im
     }
 
     /**
-     * Return the WSUsernameToken created time for this <code>WSUsernameTokenPrincipal</code>.
+     * Return the WSUsernameToken created time for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
-     * @return the WSUsernameToken created time for this <code>WSUsernameTokenPrincipal</code>
+     * @return the WSUsernameToken created time for this <code>WSUsernameTokenPrincipalImpl</code>
      */
+    @Override
     public String getCreatedTime() {
         return createdTime;
     }
 
     /**
-     * Return a string representation of this <code>WSUsernameTokenPrincipal</code>.
+     * Return a string representation of this <code>WSUsernameTokenPrincipalImpl</code>.
      *
-     * @return a string representation of this <code>WSUsernameTokenPrincipal</code>.
+     * @return a string representation of this <code>WSUsernameTokenPrincipalImpl</code>.
      */
     public String toString() {
-        return ("WSUsernameTokenPrincipal:  " + name);
+        return ("WSUsernameTokenPrincipalImpl:  " + name);
     }
 
     /**
      * @return Returns the passwordType.
      */
+    @Override
     public String getPasswordType() {
         return passwordType;
     }
@@ -179,37 +183,37 @@ public class WSUsernameTokenPrincipal im
         if (this == o) {
             return true;
         }
-        if (!(o instanceof WSUsernameTokenPrincipal)) {
+        if (!(o instanceof UsernameTokenPrincipal)) {
             return false;
         }
-        WSUsernameTokenPrincipal that = (WSUsernameTokenPrincipal) o;
-        if (this.digest != that.digest) {
+        UsernameTokenPrincipal that = (UsernameTokenPrincipal) o;
+        if (this.digest != that.isPasswordDigest()) {
             return false;
         }
-        if (this.name == null ? that.name != null : !this.name.equals(that.name)) {
+        if (this.name == null ? that.getName() != null : !this.name.equals(that.getName())) {
             return false;
         }
-        if (this.nonce == null ? that.nonce != null : !this.nonce.equals(that.nonce)) {
+        if (this.nonce == null ? that.getNonce() != null : !this.nonce.equals(that.getNonce())) {
             return false;
         }
-        if (this.password == null ? that.password != null : !this.password.equals(that.password)) {
+        if (this.password == null ? that.getPassword() != null : !this.password.equals(that.getPassword())) {
             return false;
         }
-        if (this.createdTime == null ? that.createdTime != null 
-            : !this.createdTime.equals(that.createdTime)) {
+        if (this.createdTime == null ? that.getCreatedTime() != null
+            : !this.createdTime.equals(that.getCreatedTime())) {
             return false;
         }
-        if (this.passwordType == null ? that.passwordType != null 
-            : !this.passwordType.equals(that.passwordType)) {
+        if (this.passwordType == null ? that.getPasswordType() != null
+            : !this.passwordType.equals(that.getPasswordType())) {
             return false;
         }
         return true;
     }
 
     /**
-     * Return a hash code for this <code>WSUsernameTokenPrincipal</code>.
+     * Return a hash code for this <code>WSUsernameTokenPrincipalImpl</code>.
      *
-     * @return a hash code for this <code>WSUsernameTokenPrincipal</code>.
+     * @return a hash code for this <code>WSUsernameTokenPrincipalImpl</code>.
      */
     @Override
     public int hashCode() {

Modified: webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/saml/SamlAssertionWrapper.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/saml/SamlAssertionWrapper.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/saml/SamlAssertionWrapper.java (original)
+++ webservices/wss4j/trunk/ws-security-common/src/main/java/org/apache/wss4j/common/saml/SamlAssertionWrapper.java Mon Apr  1 13:57:32 2013
@@ -320,6 +320,47 @@ public class SamlAssertionWrapper {
     }
 
     /**
+     * Method getSubjectName returns the Subject name value
+     * @return the subjectName of this SamlAssertionWrapper object
+     */
+    public String getSubjectName() {
+        if (saml2 != null) {
+            org.opensaml.saml2.core.Subject subject = saml2.getSubject();
+            if (subject != null && subject.getNameID() != null) {
+                return subject.getNameID().getValue();
+            }
+        } else if (saml1 != null) {
+            org.opensaml.saml1.core.Subject samlSubject = null;
+            for (org.opensaml.saml1.core.Statement stmt : saml1.getStatements()) {
+                if (stmt instanceof org.opensaml.saml1.core.AttributeStatement) {
+                    org.opensaml.saml1.core.AttributeStatement attrStmt =
+                            (org.opensaml.saml1.core.AttributeStatement) stmt;
+                    samlSubject = attrStmt.getSubject();
+                } else if (stmt instanceof org.opensaml.saml1.core.AuthenticationStatement) {
+                    org.opensaml.saml1.core.AuthenticationStatement authStmt =
+                            (org.opensaml.saml1.core.AuthenticationStatement) stmt;
+                    samlSubject = authStmt.getSubject();
+                } else {
+                    org.opensaml.saml1.core.AuthorizationDecisionStatement authzStmt =
+                            (org.opensaml.saml1.core.AuthorizationDecisionStatement)stmt;
+                    samlSubject = authzStmt.getSubject();
+                }
+                if (samlSubject != null) {
+                    break;
+                }
+            }
+            if (samlSubject != null && samlSubject.getNameIdentifier() != null) {
+                return samlSubject.getNameIdentifier().getNameIdentifier();
+            }
+        }
+        LOG.error(
+                "SamlAssertionWrapper: unable to return SubjectName - no saml assertion "
+                        + "object or subject is null"
+        );
+        return null;
+    }
+
+    /**
      * Method getConfirmationMethods returns the confirmationMethods of this 
      * SamlAssertionWrapper object.
      *

Modified: webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/message/token/UsernameToken.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/message/token/UsernameToken.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/message/token/UsernameToken.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/message/token/UsernameToken.java Mon Apr  1 13:57:32 2013
@@ -36,6 +36,7 @@ import javax.security.auth.callback.Unsu
 import javax.xml.datatype.XMLGregorianCalendar;
 import javax.xml.namespace.QName;
 
+import org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.Node;
@@ -48,7 +49,6 @@ import org.apache.wss4j.common.derivedKe
 import org.apache.wss4j.common.derivedKey.DerivationAlgorithm;
 import org.apache.wss4j.common.ext.WSPasswordCallback;
 import org.apache.wss4j.common.ext.WSSecurityException;
-import org.apache.wss4j.common.principal.WSUsernameTokenPrincipal;
 import org.apache.wss4j.common.util.DOM2Writer;
 import org.apache.wss4j.common.util.DateUtil;
 import org.apache.wss4j.dom.WSConstants;
@@ -918,8 +918,8 @@ public class UsernameToken {
      * Create a WSUsernameTokenPrincipal from this UsernameToken object
      */
     public Principal createPrincipal() {
-        WSUsernameTokenPrincipal principal = 
-            new WSUsernameTokenPrincipal(getName(), isHashed());
+        WSUsernameTokenPrincipalImpl principal =
+            new WSUsernameTokenPrincipalImpl(getName(), isHashed());
         principal.setNonce(getNonce());
         principal.setPassword(getPassword());
         principal.setCreatedTime(getCreated());

Modified: webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/BinarySecurityTokenProcessor.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/BinarySecurityTokenProcessor.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/BinarySecurityTokenProcessor.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/BinarySecurityTokenProcessor.java Mon Apr  1 13:57:32 2013
@@ -24,11 +24,11 @@ import java.util.List;
 
 import javax.xml.namespace.QName;
 
+import org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl;
 import org.w3c.dom.Element;
 
 import org.apache.wss4j.common.crypto.Crypto;
 import org.apache.wss4j.common.ext.WSSecurityException;
-import org.apache.wss4j.common.principal.SAMLTokenPrincipal;
 import org.apache.wss4j.dom.WSConstants;
 import org.apache.wss4j.dom.WSDocInfo;
 import org.apache.wss4j.dom.WSSecurityEngineResult;
@@ -98,8 +98,8 @@ public class BinarySecurityTokenProcesso
                     WSSecurityEngineResult.TAG_TRANSFORMED_TOKEN, 
                     returnedCredential.getTransformedToken()
                 );
-                SAMLTokenPrincipal samlPrincipal = 
-                    new SAMLTokenPrincipal(credential.getTransformedToken());
+                SAMLTokenPrincipalImpl samlPrincipal =
+                    new SAMLTokenPrincipalImpl(credential.getTransformedToken());
                 result.put(WSSecurityEngineResult.TAG_PRINCIPAL, samlPrincipal);
             } else if (credential.getPrincipal() != null) {
                 result.put(WSSecurityEngineResult.TAG_PRINCIPAL, credential.getPrincipal());

Modified: webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SAMLTokenProcessor.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SAMLTokenProcessor.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SAMLTokenProcessor.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SAMLTokenProcessor.java Mon Apr  1 13:57:32 2013
@@ -30,12 +30,12 @@ import javax.xml.crypto.dsig.XMLValidate
 import javax.xml.crypto.dsig.dom.DOMValidateContext;
 import javax.xml.namespace.QName;
 
+import org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl;
 import org.w3c.dom.Element;
 
 import org.apache.wss4j.common.crypto.AlgorithmSuite;
 import org.apache.wss4j.common.crypto.AlgorithmSuiteValidator;
 import org.apache.wss4j.common.ext.WSSecurityException;
-import org.apache.wss4j.common.principal.SAMLTokenPrincipal;
 import org.apache.wss4j.common.saml.SAMLKeyInfo;
 import org.apache.wss4j.common.saml.SAMLUtil;
 import org.apache.wss4j.common.saml.SamlAssertionWrapper;
@@ -111,13 +111,13 @@ public class SAMLTokenProcessor implemen
                 result.put(
                     WSSecurityEngineResult.TAG_TRANSFORMED_TOKEN, credential.getTransformedToken()
                 );
-                SAMLTokenPrincipal samlPrincipal = 
-                    new SAMLTokenPrincipal(credential.getTransformedToken());
+                SAMLTokenPrincipalImpl samlPrincipal =
+                    new SAMLTokenPrincipalImpl(credential.getTransformedToken());
                 result.put(WSSecurityEngineResult.TAG_PRINCIPAL, samlPrincipal);
             } else if (credential.getPrincipal() != null) {
                 result.put(WSSecurityEngineResult.TAG_PRINCIPAL, credential.getPrincipal());
             } else {
-                result.put(WSSecurityEngineResult.TAG_PRINCIPAL, new SAMLTokenPrincipal(samlAssertion));
+                result.put(WSSecurityEngineResult.TAG_PRINCIPAL, new SAMLTokenPrincipalImpl(samlAssertion));
             }
         }
         wsDocInfo.addResult(result);

Modified: webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SignatureProcessor.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SignatureProcessor.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SignatureProcessor.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/SignatureProcessor.java Mon Apr  1 13:57:32 2013
@@ -52,6 +52,8 @@ import javax.xml.crypto.dsig.keyinfo.Key
 import javax.xml.crypto.dsig.spec.ExcC14NParameterSpec;
 import javax.xml.crypto.dsig.spec.HMACParameterSpec;
 
+import org.apache.wss4j.common.principal.PublicKeyPrincipalImpl;
+import org.apache.wss4j.common.principal.UsernameTokenPrincipal;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.Node;
@@ -62,9 +64,7 @@ import org.apache.wss4j.common.crypto.Al
 import org.apache.wss4j.common.crypto.Crypto;
 import org.apache.wss4j.common.crypto.CryptoType;
 import org.apache.wss4j.common.ext.WSSecurityException;
-import org.apache.wss4j.common.principal.PublicKeyPrincipal;
 import org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal;
-import org.apache.wss4j.common.principal.WSUsernameTokenPrincipal;
 import org.apache.wss4j.dom.WSConstants;
 import org.apache.wss4j.dom.WSDataRef;
 import org.apache.wss4j.dom.WSDocInfo;
@@ -157,7 +157,7 @@ public class SignatureProcessor implemen
                 if (validator != null) {
                     Credential credential = new Credential();
                     credential.setPublicKey(publicKey);
-                    principal = new PublicKeyPrincipal(publicKey);
+                    principal = new PublicKeyPrincipalImpl(publicKey);
                     credential.setPrincipal(principal);
                     validator.validate(credential, data);
                 }
@@ -244,7 +244,7 @@ public class SignatureProcessor implemen
         }
         
         int actionPerformed = WSConstants.SIGN;
-        if (principal instanceof WSUsernameTokenPrincipal) {
+        if (principal instanceof UsernameTokenPrincipal) {
             actionPerformed = WSConstants.UT_SIGN;
         }
 

Modified: webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/UsernameTokenProcessor.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/UsernameTokenProcessor.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/UsernameTokenProcessor.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/processor/UsernameTokenProcessor.java Mon Apr  1 13:57:32 2013
@@ -22,11 +22,11 @@ package org.apache.wss4j.dom.processor;
 import java.util.Date;
 import java.util.List;
 
+import org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl;
+import org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl;
 import org.w3c.dom.Element;
 
 import org.apache.wss4j.common.ext.WSSecurityException;
-import org.apache.wss4j.common.principal.SAMLTokenPrincipal;
-import org.apache.wss4j.common.principal.WSUsernameTokenPrincipal;
 import org.apache.wss4j.dom.WSConstants;
 import org.apache.wss4j.dom.WSDocInfo;
 import org.apache.wss4j.dom.WSSConfig;
@@ -87,12 +87,12 @@ public class UsernameTokenProcessor impl
                 result.put(
                     WSSecurityEngineResult.TAG_TRANSFORMED_TOKEN, credential.getTransformedToken()
                 );
-                SAMLTokenPrincipal samlPrincipal = 
-                    new SAMLTokenPrincipal(credential.getTransformedToken());
+                SAMLTokenPrincipalImpl samlPrincipal =
+                    new SAMLTokenPrincipalImpl(credential.getTransformedToken());
                 result.put(WSSecurityEngineResult.TAG_PRINCIPAL, samlPrincipal);
             } else {
-                WSUsernameTokenPrincipal principal = 
-                    new WSUsernameTokenPrincipal(token.getName(), token.isHashed());
+                WSUsernameTokenPrincipalImpl principal =
+                    new WSUsernameTokenPrincipalImpl(token.getName(), token.isHashed());
                 principal.setNonce(token.getNonce());
                 principal.setPassword(token.getPassword());
                 principal.setCreatedTime(token.getCreated());

Modified: webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/str/SignatureSTRParser.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/str/SignatureSTRParser.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/str/SignatureSTRParser.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/main/java/org/apache/wss4j/dom/str/SignatureSTRParser.java Mon Apr  1 13:57:32 2013
@@ -30,13 +30,13 @@ import java.util.Map;
 import javax.security.auth.callback.Callback;
 import javax.xml.namespace.QName;
 
+import org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl;
 import org.w3c.dom.Element;
 
 import org.apache.wss4j.common.crypto.Crypto;
 import org.apache.wss4j.common.ext.WSPasswordCallback;
 import org.apache.wss4j.common.ext.WSSecurityException;
 import org.apache.wss4j.common.principal.CustomTokenPrincipal;
-import org.apache.wss4j.common.principal.SAMLTokenPrincipal;
 import org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal;
 import org.apache.wss4j.common.saml.OpenSAMLUtil;
 import org.apache.wss4j.common.saml.SAMLKeyInfo;
@@ -290,7 +290,7 @@ public class SignatureSTRParser implemen
     private Principal createPrincipalFromSAML(
         SamlAssertionWrapper samlAssertion
     ) {
-        SAMLTokenPrincipal samlPrincipal = new SAMLTokenPrincipal(samlAssertion);
+        SAMLTokenPrincipalImpl samlPrincipal = new SAMLTokenPrincipalImpl(samlAssertion);
         String confirmMethod = null;
         List<String> methods = samlAssertion.getConfirmationMethods();
         if (methods != null && methods.size() > 0) {

Modified: webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/message/SignatureKeyValueTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/message/SignatureKeyValueTest.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/message/SignatureKeyValueTest.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/message/SignatureKeyValueTest.java Mon Apr  1 13:57:32 2013
@@ -22,12 +22,12 @@ package org.apache.wss4j.dom.message;
 import java.util.Collections;
 import java.util.List;
 
+import org.apache.wss4j.common.principal.PublicKeyPrincipal;
 import org.w3c.dom.Document;
 
 import org.apache.wss4j.common.bsp.BSPRule;
 import org.apache.wss4j.common.crypto.Crypto;
 import org.apache.wss4j.common.crypto.CryptoFactory;
-import org.apache.wss4j.common.principal.PublicKeyPrincipal;
 import org.apache.wss4j.common.util.XMLUtils;
 import org.apache.wss4j.dom.WSConstants;
 import org.apache.wss4j.dom.WSSConfig;

Modified: webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/misc/PrincipalTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/misc/PrincipalTest.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/misc/PrincipalTest.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/wss4j/dom/misc/PrincipalTest.java Mon Apr  1 13:57:32 2013
@@ -33,7 +33,7 @@ import org.apache.wss4j.common.crypto.Cr
 import org.apache.wss4j.common.crypto.CryptoType;
 import org.apache.wss4j.common.ext.WSSecurityException;
 import org.apache.wss4j.common.principal.SAMLTokenPrincipal;
-import org.apache.wss4j.common.principal.WSUsernameTokenPrincipal;
+import org.apache.wss4j.common.principal.UsernameTokenPrincipal;
 import org.apache.wss4j.common.saml.SAMLCallback;
 import org.apache.wss4j.common.saml.SAMLUtil;
 import org.apache.wss4j.common.saml.SamlAssertionWrapper;
@@ -85,9 +85,9 @@ public class PrincipalTest extends org.j
         List<WSSecurityEngineResult> results = verify(signedDoc, null);
         
         Principal principal = (Principal)results.get(0).get(WSSecurityEngineResult.TAG_PRINCIPAL);
-        assertTrue(principal instanceof WSUsernameTokenPrincipal);
+        assertTrue(principal instanceof UsernameTokenPrincipal);
         assertTrue("wernerd".equals(principal.getName()));
-        WSUsernameTokenPrincipal userPrincipal = (WSUsernameTokenPrincipal)principal;
+        UsernameTokenPrincipal userPrincipal = (UsernameTokenPrincipal)principal;
         assertTrue(userPrincipal.getCreatedTime() != null);
         assertTrue(userPrincipal.getNonce() != null);
         assertTrue(userPrincipal.getPassword() != null);

Modified: webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/PolicyEnforcer.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/PolicyEnforcer.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/PolicyEnforcer.java (original)
+++ webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/PolicyEnforcer.java Mon Apr  1 13:57:32 2013
@@ -515,7 +515,7 @@ public class PolicyEnforcer implements S
             }
         }
 
-        if (securityEvent.getSecurityEventType() == WSSecurityEventConstants.Operation) {
+        if (WSSecurityEventConstants.Operation.equals(securityEvent.getSecurityEventType())) {
             operationSecurityEventOccured = true;
             final OperationSecurityEvent operationSecurityEvent = (OperationSecurityEvent) securityEvent;
             if (effectivePolicy != null) {

Modified: webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/AlgorithmSuiteAssertionState.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/AlgorithmSuiteAssertionState.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/AlgorithmSuiteAssertionState.java (original)
+++ webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/AlgorithmSuiteAssertionState.java Mon Apr  1 13:57:32 2013
@@ -50,7 +50,7 @@ public class AlgorithmSuiteAssertionStat
         AlgorithmSuiteSecurityEvent algorithmSuiteSecurityEvent = (AlgorithmSuiteSecurityEvent) securityEvent;
         AlgorithmSuite algorithmSuite = (AlgorithmSuite) getAssertion();
 
-        XMLSecurityConstants.KeyUsage keyUsage = algorithmSuiteSecurityEvent.getKeyUsage();
+        XMLSecurityConstants.AlgorithmUsage keyUsage = algorithmSuiteSecurityEvent.getAlgorithmUsage();
         if (WSSConstants.Sym_Sig.equals(keyUsage)) {
             if (algorithmSuite.getSymmetricSignature() != null
                     && !algorithmSuite.getSymmetricSignature().equals(algorithmSuiteSecurityEvent.getAlgorithmURI())) {

Modified: webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/IssuedTokenAssertionState.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/IssuedTokenAssertionState.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/IssuedTokenAssertionState.java (original)
+++ webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/IssuedTokenAssertionState.java Mon Apr  1 13:57:32 2013
@@ -18,6 +18,7 @@
  */
 package org.apache.wss4j.policy.stax.assertionStates;
 
+import org.apache.wss4j.common.ext.WSSecurityException;
 import org.apache.wss4j.common.saml.SamlAssertionWrapper;
 import org.apache.wss4j.policy.WSSPolicyException;
 import org.apache.wss4j.policy.model.AbstractSecurityAssertion;
@@ -71,31 +72,32 @@ public class IssuedTokenAssertionState e
 
         IssuedToken issuedToken = (IssuedToken) abstractToken;
         IssuedTokenSecurityEvent issuedTokenSecurityEvent = (IssuedTokenSecurityEvent) tokenSecurityEvent;
-        if ((issuedToken.getIssuerName() != null) &&
-                !issuedToken.getIssuerName().equals(issuedTokenSecurityEvent.getIssuerName())) {
-            setErrorMessage("IssuerName in Policy (" + issuedToken.getIssuerName() + ") didn't match with the one in the IssuedToken (" + issuedTokenSecurityEvent.getIssuerName() + ")");
-            return false;
-        }
-        if (issuedToken.getRequestSecurityTokenTemplate() != null) {
-            if (issuedTokenSecurityEvent instanceof SamlTokenSecurityEvent) {
-                SamlTokenSecurityEvent samlTokenSecurityEvent = (SamlTokenSecurityEvent) issuedTokenSecurityEvent;
-                try {
+        try {
+            if ((issuedToken.getIssuerName() != null) &&
+                    !issuedToken.getIssuerName().equals(issuedTokenSecurityEvent.getIssuerName())) {
+                setErrorMessage("IssuerName in Policy (" + issuedToken.getIssuerName() +
+                        ") didn't match with the one in the IssuedToken (" + issuedTokenSecurityEvent.getIssuerName() + ")");
+                return false;
+            }
+            if (issuedToken.getRequestSecurityTokenTemplate() != null) {
+                if (issuedTokenSecurityEvent instanceof SamlTokenSecurityEvent) {
+                    SamlTokenSecurityEvent samlTokenSecurityEvent = (SamlTokenSecurityEvent) issuedTokenSecurityEvent;
                     String errorMsg = checkIssuedTokenTemplate(issuedToken.getRequestSecurityTokenTemplate(), samlTokenSecurityEvent);
                     if (errorMsg != null) {
                         setErrorMessage(errorMsg);
                         return false;
                     }
-                } catch (XMLSecurityException e) {
-                    throw new WSSPolicyException(e.getMessage(), e);
-                }
-            } else if (issuedTokenSecurityEvent instanceof KerberosTokenSecurityEvent) {
-                KerberosTokenSecurityEvent kerberosTokenSecurityEvent = (KerberosTokenSecurityEvent) issuedTokenSecurityEvent;
-                String errorMsg = checkIssuedTokenTemplate(issuedToken.getRequestSecurityTokenTemplate(), kerberosTokenSecurityEvent);
-                if (errorMsg != null) {
-                    setErrorMessage(errorMsg);
-                    return false;
+                } else if (issuedTokenSecurityEvent instanceof KerberosTokenSecurityEvent) {
+                    KerberosTokenSecurityEvent kerberosTokenSecurityEvent = (KerberosTokenSecurityEvent) issuedTokenSecurityEvent;
+                    String errorMsg = checkIssuedTokenTemplate(issuedToken.getRequestSecurityTokenTemplate(), kerberosTokenSecurityEvent);
+                    if (errorMsg != null) {
+                        setErrorMessage(errorMsg);
+                        return false;
+                    }
                 }
             }
+        } catch (XMLSecurityException e) {
+            throw new WSSPolicyException(e.getMessage(), e);
         }
 
         //always return true to prevent false alarm in case additional tokens with the same usage
@@ -115,12 +117,13 @@ public class IssuedTokenAssertionState e
             }
             if ("TokenType".equals(child.getLocalName())) {
                 String content = child.getTextContent();
+                final SAMLVersion samlVersion = samlTokenSecurityEvent.getSamlAssertionWrapper().getSamlVersion();
                 if (WSSConstants.NS_SAML11_TOKEN_PROFILE_TYPE.equals(content)
-                        && samlTokenSecurityEvent.getSamlVersion() != SAMLVersion.VERSION_11) {
-                    return "Policy enforces SAML V1.1 token but got " + samlTokenSecurityEvent.getSamlVersion().toString();
+                        && samlVersion != SAMLVersion.VERSION_11) {
+                    return "Policy enforces SAML V1.1 token but got " + samlVersion.toString();
                 } else if (WSSConstants.NS_SAML20_TOKEN_PROFILE_TYPE.equals(content)
-                        && samlTokenSecurityEvent.getSamlVersion() != SAMLVersion.VERSION_20) {
-                    return "Policy enforces SAML V2.0 token but got " + samlTokenSecurityEvent.getSamlVersion().toString();
+                        && samlVersion != SAMLVersion.VERSION_20) {
+                    return "Policy enforces SAML V2.0 token but got " + samlVersion.toString();
                 }
             } else if ("KeyType".equals(child.getLocalName())) {
                 String content = child.getTextContent();
@@ -171,7 +174,7 @@ public class IssuedTokenAssertionState e
 
     //todo I think the best is if we allow to set custom AssertionStates object on the policy-engine for
     //custom validation -> task for WSS4j V2.1 ?
-    protected String validateClaims(Element claimsPolicy, SamlTokenSecurityEvent samlTokenSecurityEvent) {
+    protected String validateClaims(Element claimsPolicy, SamlTokenSecurityEvent samlTokenSecurityEvent) throws WSSecurityException {
         Node child = claimsPolicy.getFirstChild();
         while (child != null) {
             if (child.getNodeType() != Node.ELEMENT_NODE) {

Modified: webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KerberosTokenAssertionState.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KerberosTokenAssertionState.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KerberosTokenAssertionState.java (original)
+++ webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KerberosTokenAssertionState.java Mon Apr  1 13:57:32 2013
@@ -22,8 +22,8 @@ import org.apache.wss4j.policy.WSSPolicy
 import org.apache.wss4j.policy.model.AbstractSecurityAssertion;
 import org.apache.wss4j.policy.model.AbstractToken;
 import org.apache.wss4j.policy.model.KerberosToken;
-import org.apache.wss4j.stax.ext.InboundSecurityToken;
-import org.apache.wss4j.stax.ext.WSSConstants;
+import org.apache.wss4j.stax.securityToken.KerberosServiceSecurityToken;
+import org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants;
 import org.apache.xml.security.stax.securityEvent.SecurityEventConstants;
 import org.apache.xml.security.stax.securityEvent.TokenSecurityEvent;
 import org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent;
@@ -54,15 +54,16 @@ public class KerberosTokenAssertionState
 
         KerberosToken kerberosToken = (KerberosToken) abstractToken;
         KerberosTokenSecurityEvent kerberosTokenSecurityEvent = (KerberosTokenSecurityEvent) tokenSecurityEvent;
-        InboundSecurityToken securityToken = (InboundSecurityToken) tokenSecurityEvent.getSecurityToken();
+        KerberosServiceSecurityToken kerberosServiceSecurityToken = kerberosTokenSecurityEvent.getSecurityToken();
 
         if ((kerberosToken.getIssuerName() != null) &&
             !kerberosToken.getIssuerName().equals(kerberosTokenSecurityEvent.getIssuerName())) {
             setErrorMessage("IssuerName in Policy (" + kerberosToken.getIssuerName() + ") didn't match with the one in the IssuedToken (" + kerberosTokenSecurityEvent.getIssuerName() + ")");
             return false;
         }
-        if (kerberosToken.isRequireKeyIdentifierReference() && securityToken.getKeyIdentifierType() != WSSConstants.WSSKeyIdentifierType.EMBEDDED_KEYIDENTIFIER_REF) {
-            setErrorMessage("Policy enforces KeyIdentifierReference but we got " + securityToken.getKeyIdentifierType());
+        if (kerberosToken.isRequireKeyIdentifierReference() &&
+                !WSSecurityTokenConstants.KeyIdentifier_EmbeddedKeyIdentifierRef.equals(kerberosServiceSecurityToken.getKeyIdentifier())) {
+            setErrorMessage("Policy enforces KeyIdentifierReference but we got " + kerberosServiceSecurityToken.getKeyIdentifier());
             return false;
         }
         if (kerberosToken.getApReqTokenType() != null) {

Modified: webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KeyValueTokenAssertionState.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KeyValueTokenAssertionState.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KeyValueTokenAssertionState.java (original)
+++ webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/KeyValueTokenAssertionState.java Mon Apr  1 13:57:32 2013
@@ -22,7 +22,8 @@ import org.apache.wss4j.policy.WSSPolicy
 import org.apache.wss4j.policy.model.AbstractSecurityAssertion;
 import org.apache.wss4j.policy.model.AbstractToken;
 import org.apache.wss4j.policy.model.KeyValueToken;
-import org.apache.xml.security.stax.securityEvent.KeyValueTokenSecurityEvent;
+import org.apache.wss4j.stax.securityToken.RsaKeyValueSecurityToken;
+import org.apache.wss4j.stax.securityEvent.KeyValueTokenSecurityEvent;
 import org.apache.xml.security.stax.securityEvent.SecurityEventConstants;
 import org.apache.xml.security.stax.securityEvent.TokenSecurityEvent;
 import org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants;
@@ -52,8 +53,9 @@ public class KeyValueTokenAssertionState
 
         KeyValueTokenSecurityEvent keyValueTokenSecurityEvent = (KeyValueTokenSecurityEvent) tokenSecurityEvent;
         KeyValueToken keyValueToken = (KeyValueToken) abstractToken;
-        if (keyValueToken.isRsaKeyValue() && keyValueTokenSecurityEvent.getKeyValueTokenType() != KeyValueTokenSecurityEvent.KeyValueTokenType.RSA) {
-            setErrorMessage("Policy enforces that a RsaKeyValue must be present in the KeyValueToken but we got a " + keyValueTokenSecurityEvent.getKeyValueTokenType() + "KeyValue");
+        if (keyValueToken.isRsaKeyValue() && !(keyValueTokenSecurityEvent.getSecurityToken() instanceof RsaKeyValueSecurityToken)) {
+            setErrorMessage("Policy enforces that a RsaKeyValue must be present in the KeyValueToken but we got a " +
+                    keyValueTokenSecurityEvent.getSecurityToken().getClass().getSimpleName());
             return false;
         }
         //always return true to prevent false alarm in case additional tokens with the same usage

Modified: webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/LayoutAssertionState.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/LayoutAssertionState.java?rev=1463136&r1=1463135&r2=1463136&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/LayoutAssertionState.java (original)
+++ webservices/wss4j/trunk/ws-security-policy-stax/src/main/java/org/apache/wss4j/policy/stax/assertionStates/LayoutAssertionState.java Mon Apr  1 13:57:32 2013
@@ -67,15 +67,18 @@ public class LayoutAssertionState extend
                 //todo?
                 break;
             case LaxTsFirst:
-                if (occuredEvents.isEmpty() && securityEvent.getSecurityEventType() != WSSecurityEventConstants.Timestamp) {
+                if (occuredEvents.isEmpty() &&
+                        !WSSecurityEventConstants.Timestamp.equals(securityEvent.getSecurityEventType())) {
                     setAsserted(false);
-                    setErrorMessage("Policy enforces " + layout.getLayoutType() + " but " + securityEvent.getSecurityEventType() + " occured first");
+                    setErrorMessage("Policy enforces " + layout.getLayoutType() + " but " +
+                            securityEvent.getSecurityEventType() + " occured first");
                 }
                 break;
             case LaxTsLast:
                 if (occuredEvents.contains(WSSecurityEventConstants.Timestamp)) {
                     setAsserted(false);
-                    setErrorMessage("Policy enforces " + layout.getLayoutType() + " but " + securityEvent.getSecurityEventType() + " occured last");
+                    setErrorMessage("Policy enforces " + layout.getLayoutType() + " but " +
+                            securityEvent.getSecurityEventType() + " occured last");
                 }
                 break;
         }