diff --git a/docker-jans-auth-server/Dockerfile b/docker-jans-auth-server/Dockerfile index fca9f7adc9a..7c87ada1d70 100644 --- a/docker-jans-auth-server/Dockerfile +++ b/docker-jans-auth-server/Dockerfile @@ -15,7 +15,7 @@ RUN apk update \ # Jetty # ===== -ARG JETTY_VERSION=10.0.6 +ARG JETTY_VERSION=11.0.8 ARG JETTY_HOME=/opt/jetty ARG JETTY_BASE=/opt/jans/jetty ARG JETTY_USER_HOME_LIB=/home/jetty/lib diff --git a/docker-jans-config-api/Dockerfile b/docker-jans-config-api/Dockerfile index 6702fa27f48..bde541947f3 100644 --- a/docker-jans-config-api/Dockerfile +++ b/docker-jans-config-api/Dockerfile @@ -15,7 +15,7 @@ RUN apk update \ # Jetty # ===== -ARG JETTY_VERSION=10.0.6 +ARG JETTY_VERSION=11.0.8 ARG JETTY_HOME=/opt/jetty ARG JETTY_BASE=/opt/jans/jetty ARG JETTY_USER_HOME_LIB=/home/jetty/lib diff --git a/docker-jans-fido2/Dockerfile b/docker-jans-fido2/Dockerfile index 5d05c1a27fb..43aa5dbdabc 100644 --- a/docker-jans-fido2/Dockerfile +++ b/docker-jans-fido2/Dockerfile @@ -15,7 +15,7 @@ RUN apk update \ # Jetty # ===== -ARG JETTY_VERSION=10.0.6 +ARG JETTY_VERSION=11.0.8 ARG JETTY_HOME=/opt/jetty ARG JETTY_BASE=/opt/jans/jetty ARG JETTY_USER_HOME_LIB=/home/jetty/lib diff --git a/docker-jans-scim/Dockerfile b/docker-jans-scim/Dockerfile index 94ba3ff3a2b..1428953c498 100644 --- a/docker-jans-scim/Dockerfile +++ b/docker-jans-scim/Dockerfile @@ -15,7 +15,7 @@ RUN apk update \ # Jetty # ===== -ARG JETTY_VERSION=10.0.6 +ARG JETTY_VERSION=11.0.8 ARG JETTY_HOME=/opt/jetty ARG JETTY_BASE=/opt/jans/jetty ARG JETTY_USER_HOME_LIB=/home/jetty/lib diff --git a/jans-auth-server/client/pom.xml b/jans-auth-server/client/pom.xml index 067ab2a122d..983341913bd 100644 --- a/jans-auth-server/client/pom.xml +++ b/jans-auth-server/client/pom.xml @@ -210,8 +210,8 @@ - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api test diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizationResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizationResponse.java index bd1482d441d..c3a6d453357 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizationResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizationResponse.java @@ -20,7 +20,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.io.UnsupportedEncodingException; import java.net.URLDecoder; import java.nio.charset.StandardCharsets; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizeClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizeClient.java index eb8a902369d..b22057003b6 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizeClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/AuthorizeClient.java @@ -15,11 +15,11 @@ import org.jboss.resteasy.client.jaxrs.ClientHttpEngine; import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationClient.java index ce631fc82ac..4cb87b22064 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationClient.java @@ -13,9 +13,9 @@ import org.apache.log4j.Logger; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; import static io.jans.as.model.ciba.BackchannelAuthenticationResponseParam.AUTH_REQ_ID; import static io.jans.as.model.ciba.BackchannelAuthenticationResponseParam.EXPIRES_IN; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationRequest.java b/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationRequest.java index 9c345f88da2..f4a486123b1 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationRequest.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationRequest.java @@ -11,7 +11,7 @@ import io.jans.as.model.util.QueryBuilder; import io.jans.as.model.util.Util; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; import java.util.List; /** diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationResponse.java index 59ae9ccad8e..84755cb2231 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/BackchannelAuthenticationResponse.java @@ -12,7 +12,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import static io.jans.as.model.ciba.BackchannelAuthenticationResponseParam.AUTH_REQ_ID; import static io.jans.as.model.ciba.BackchannelAuthenticationResponseParam.EXPIRES_IN; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/BaseClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/BaseClient.java index 44eaa22cbdc..42661dba886 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/BaseClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/BaseClient.java @@ -17,14 +17,14 @@ import org.jboss.resteasy.client.jaxrs.ResteasyClient; import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.client.WebTarget; -import javax.ws.rs.core.Cookie; -import javax.ws.rs.core.Form; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.client.WebTarget; +import jakarta.ws.rs.core.Cookie; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.MalformedURLException; import java.net.URL; import java.util.ArrayList; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponse.java index 8c5835c7c64..b34c275e29a 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponse.java @@ -6,8 +6,8 @@ package io.jans.as.client; -import javax.ws.rs.core.MultivaluedMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.Response; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponseWithErrors.java b/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponseWithErrors.java index f42af074734..bc4b937adb5 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponseWithErrors.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/BaseResponseWithErrors.java @@ -14,7 +14,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.HashMap; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ClientAuthnEnabler.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ClientAuthnEnabler.java index 3b68aa877d1..909ba4c86d6 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ClientAuthnEnabler.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ClientAuthnEnabler.java @@ -9,8 +9,8 @@ import io.jans.as.model.common.AuthenticationMethod; import io.jans.as.model.token.ClientAssertionType; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Form; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Form; /** diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoClient.java index 25a08479524..1fefc51c284 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoClient.java @@ -15,10 +15,10 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; import java.util.Iterator; /** diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoResponse.java index dea51c05e98..2b9b2139446 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ClientInfoResponse.java @@ -8,7 +8,7 @@ import io.jans.as.model.userinfo.UserInfoErrorResponseType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * Represents an client info response received from the authorization server. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzClient.java index 9cb18b3eace..d55b3ffa592 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzClient.java @@ -13,10 +13,10 @@ import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; import static io.jans.as.model.authorize.DeviceAuthorizationRequestParam.CLIENT_ID; import static io.jans.as.model.authorize.DeviceAuthorizationRequestParam.SCOPE; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzRequest.java b/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzRequest.java index eadac1f3c34..de8be845893 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzRequest.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzRequest.java @@ -13,7 +13,7 @@ import org.apache.log4j.Logger; import org.json.JSONException; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; import java.io.UnsupportedEncodingException; import java.net.URLEncoder; import java.util.HashMap; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzResponse.java index 130c8085a85..b39b9e53b64 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/DeviceAuthzResponse.java @@ -13,7 +13,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * Represents a device authz response received from the authorization server. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/EndSessionClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/EndSessionClient.java index ac6c9a6ecfd..df2e6a2698c 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/EndSessionClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/EndSessionClient.java @@ -15,9 +15,9 @@ import org.apache.log4j.Logger; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; import java.util.Map; /** diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/GluuConfigurationClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/GluuConfigurationClient.java index fa4afb5f7b2..7c7e04302ec 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/GluuConfigurationClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/GluuConfigurationClient.java @@ -11,9 +11,9 @@ import org.json.JSONArray; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; import java.util.HashMap; import java.util.HashSet; import java.util.Iterator; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/JwkClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/JwkClient.java index 5a3f0b68573..5a3341c2d10 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/JwkClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/JwkClient.java @@ -14,9 +14,9 @@ import org.jboss.resteasy.client.jaxrs.ClientHttpEngine; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; import static io.jans.as.model.jwk.JWKParameter.JSON_WEB_KEY_SET; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConfigurationClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConfigurationClient.java index fbc22ecb7fb..7fd60e48b3c 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConfigurationClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConfigurationClient.java @@ -12,9 +12,9 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; import static io.jans.as.model.configuration.ConfigurationResponseClaim.ACR_VALUES_SUPPORTED; import static io.jans.as.model.configuration.ConfigurationResponseClaim.AUTHORIZATION_ENCRYPTION_ALG_VALUES_SUPPORTED; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConnectDiscoveryClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConnectDiscoveryClient.java index 9cfd156fa15..f456e06744f 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConnectDiscoveryClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/OpenIdConnectDiscoveryClient.java @@ -15,11 +15,11 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URISyntaxException; import static io.jans.as.model.discovery.WebFingerParam.HREF; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterClient.java index 54835d4cc52..55be4297f91 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterClient.java @@ -14,11 +14,11 @@ import org.jboss.resteasy.client.jaxrs.ClientHttpEngine; import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; import java.util.List; /** diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterRequest.java b/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterRequest.java index 3bb4e38ead4..4681011c5cf 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterRequest.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterRequest.java @@ -26,7 +26,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; import java.util.*; import static io.jans.as.client.util.ClientUtil.*; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterResponse.java index 8202bbdf1e7..acabbf299ef 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/RegisterResponse.java @@ -17,7 +17,7 @@ import org.json.JSONArray; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.Date; import java.util.Iterator; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionClient.java index 86413961e7a..9d0219817b9 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionClient.java @@ -8,9 +8,9 @@ import org.apache.log4j.Logger; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionRequest.java b/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionRequest.java index 5c52ad30b28..5f4cbc60752 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionRequest.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionRequest.java @@ -9,7 +9,7 @@ import io.jans.as.model.common.AuthenticationMethod; import io.jans.as.model.util.QueryBuilder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionResponse.java index e9570c0c2b1..381049f00ab 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/RevokeSessionResponse.java @@ -8,7 +8,7 @@ import io.jans.as.model.session.EndSessionErrorResponseType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenClient.java index d650585e348..25ea2860b01 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenClient.java @@ -10,9 +10,9 @@ import org.apache.commons.lang.StringUtils; import org.apache.log4j.Logger; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; import static io.jans.as.model.token.TokenRequestParam.ASSERTION; import static io.jans.as.model.token.TokenRequestParam.AUTH_REQ_ID; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRequest.java b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRequest.java index 4daf25d9238..cd1eee20aec 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRequest.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRequest.java @@ -13,7 +13,7 @@ import io.jans.as.model.uma.UmaScopeType; import io.jans.as.model.util.QueryBuilder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; import java.util.HashMap; import java.util.Map; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenResponse.java index 3daf25084c0..9324868a6e3 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenResponse.java @@ -13,7 +13,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * Represents a token response received from the authorization server. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationClient.java index 89002cf213a..4111ff8a9fd 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationClient.java @@ -11,9 +11,9 @@ import org.apache.commons.lang.StringUtils; import org.apache.log4j.Logger; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; /** * Encapsulates functionality to make token revocation request calls to an authorization server via REST Services. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationRequest.java b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationRequest.java index 476808c8021..0add69d19a0 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationRequest.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationRequest.java @@ -12,7 +12,7 @@ import io.jans.as.model.util.QueryBuilder; import org.apache.log4j.Logger; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationResponse.java index e6c205a5e21..7701367c5c2 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/TokenRevocationResponse.java @@ -13,7 +13,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoClient.java index ac3141df1db..23cf74740d2 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoClient.java @@ -17,9 +17,9 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; import java.nio.charset.StandardCharsets; import java.security.PrivateKey; import java.util.Iterator; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoResponse.java index 9e9a8df18b0..bb2a5dcfe30 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/UserInfoResponse.java @@ -8,7 +8,7 @@ import io.jans.as.model.userinfo.UserInfoErrorResponseType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * Represents an user info response received from the authorization server. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/builder/RegistrationBuilder.java b/jans-auth-server/client/src/main/java/io/jans/as/client/builder/RegistrationBuilder.java index 106ecbbaa8b..7b1ba702e94 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/builder/RegistrationBuilder.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/builder/RegistrationBuilder.java @@ -12,7 +12,7 @@ import io.jans.as.model.crypto.signature.SignatureAlgorithm; import io.jans.as.model.register.ApplicationType; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; import java.util.List; public class RegistrationBuilder implements Builder { diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingClient.java index 8895d5afbcb..f427ace96a0 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingClient.java @@ -11,9 +11,9 @@ import org.apache.log4j.Logger; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingRequest.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingRequest.java index f4e7ebf612e..8bafe4405f2 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingRequest.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingRequest.java @@ -11,7 +11,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; import static io.jans.as.model.ciba.FirebaseCloudMessagingRequestParam.BODY; import static io.jans.as.model.ciba.FirebaseCloudMessagingRequestParam.CLICK_ACTION; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingResponse.java index 15a2b9e4b93..9c55a471ba0 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/fcm/FirebaseCloudMessagingResponse.java @@ -13,7 +13,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackClient.java index 85a359ea72d..0c9c48224e2 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackClient.java @@ -13,9 +13,9 @@ import org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackResponse.java index bf0c975c31b..a19ccf5662d 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/ping/PingCallbackResponse.java @@ -8,7 +8,7 @@ import io.jans.as.client.BaseResponse; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorClient.java index 43f54890d65..a5552a02617 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorClient.java @@ -11,9 +11,9 @@ import org.apache.log4j.Logger; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorResponse.java index 8fd58864810..a2d3dffccdc 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushErrorResponse.java @@ -9,7 +9,7 @@ import io.jans.as.client.BaseResponse; import org.apache.log4j.Logger; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryClient.java index 78d6b28cef4..e94d9b23286 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryClient.java @@ -11,9 +11,9 @@ import org.apache.log4j.Logger; import org.json.JSONObject; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryResponse.java index 0f1655a44e8..06890160fab 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/ciba/push/PushTokenDeliveryResponse.java @@ -9,7 +9,7 @@ import io.jans.as.client.BaseResponse; import org.apache.log4j.Logger; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/AuthenticationRequestService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/AuthenticationRequestService.java index c8df63161c3..4128d389c3d 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/AuthenticationRequestService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/AuthenticationRequestService.java @@ -9,11 +9,11 @@ import io.jans.as.model.fido.u2f.protocol.AuthenticateRequestMessage; import io.jans.as.model.fido.u2f.protocol.AuthenticateStatus; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; /** * The endpoint allows to start and finish U2F authentication process diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/FidoU2fClientFactory.java b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/FidoU2fClientFactory.java index 22c3589b41f..17ffd0e15c0 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/FidoU2fClientFactory.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/FidoU2fClientFactory.java @@ -13,8 +13,8 @@ import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; import org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.UriBuilder; /** * Helper class which creates proxy FIDO U2F services diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/RegistrationRequestService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/RegistrationRequestService.java index b128aabaed2..e406d06b5eb 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/RegistrationRequestService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/RegistrationRequestService.java @@ -9,11 +9,11 @@ import io.jans.as.model.fido.u2f.protocol.RegisterRequestMessage; import io.jans.as.model.fido.u2f.protocol.RegisterStatus; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; /** * Еhe endpoint allows to start and finish U2F registration process diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/U2fConfigurationService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/U2fConfigurationService.java index b535cb18fbb..81beef190bc 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/U2fConfigurationService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/fido/u2f/U2fConfigurationService.java @@ -9,8 +9,8 @@ import io.jans.as.model.fido.u2f.U2fConfiguration; import io.jans.as.model.uma.UmaConstants; -import javax.ws.rs.GET; -import javax.ws.rs.Produces; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Produces; /** * The endpoint at which the requester can obtain FIDO U2F metadata configuration diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParClient.java b/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParClient.java index 23f5045cf45..1e4c15bcba8 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParClient.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParClient.java @@ -5,10 +5,10 @@ import io.jans.as.model.authorize.AuthorizeRequestParam; import org.apache.log4j.Logger; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParResponse.java b/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParResponse.java index 0f3893c9c69..937b4d41e1b 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParResponse.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/par/ParResponse.java @@ -6,7 +6,7 @@ import org.json.JSONException; import org.json.JSONObject; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/service/ClientFactory.java b/jans-auth-server/client/src/main/java/io/jans/as/client/service/ClientFactory.java index 6ea3c1b544c..315e60f5f38 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/service/ClientFactory.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/service/ClientFactory.java @@ -17,8 +17,8 @@ import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; import org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.UriBuilder; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/service/IntrospectionService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/service/IntrospectionService.java index 411b9d5fa6c..7c99f6166b1 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/service/IntrospectionService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/service/IntrospectionService.java @@ -9,12 +9,12 @@ import com.fasterxml.jackson.databind.JsonNode; import io.jans.as.model.common.IntrospectionResponse; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; /** * Introspection service. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/service/StatService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/service/StatService.java index 50cddb56a22..6fd27025a64 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/service/StatService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/service/StatService.java @@ -2,13 +2,13 @@ import com.fasterxml.jackson.databind.JsonNode; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.MediaType; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaClientFactory.java b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaClientFactory.java index 0cebde73abc..304e0e1c857 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaClientFactory.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaClientFactory.java @@ -14,8 +14,8 @@ import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; import org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.UriBuilder; /** * Helper class which creates proxied UMA services diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaMetadataService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaMetadataService.java index 250dba42d65..92ebd65400c 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaMetadataService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaMetadataService.java @@ -9,8 +9,8 @@ import io.jans.as.model.uma.UmaConstants; import io.jans.as.model.uma.UmaMetadata; -import javax.ws.rs.GET; -import javax.ws.rs.Produces; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Produces; /** * The endpoint at which the requester can obtain UMA metadata. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaPermissionService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaPermissionService.java index 9e29697b263..29a77125e8b 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaPermissionService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaPermissionService.java @@ -10,10 +10,10 @@ import io.jans.as.model.uma.UmaConstants; import io.jans.as.model.uma.UmaPermissionList; -import javax.ws.rs.Consumes; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; /** * The endpoint at which the host registers permissions that it anticipates a diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaResourceService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaResourceService.java index 597c975818c..37cdb96428c 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaResourceService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaResourceService.java @@ -11,16 +11,16 @@ import io.jans.as.model.uma.UmaResourceResponse; import io.jans.as.model.uma.UmaResourceWithId; -import javax.ws.rs.Consumes; -import javax.ws.rs.DELETE; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.PUT; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DELETE; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.PUT; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; import java.util.List; /** diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaRptIntrospectionService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaRptIntrospectionService.java index b32d7fdbdd4..20777b7a6fa 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaRptIntrospectionService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaRptIntrospectionService.java @@ -9,10 +9,10 @@ import io.jans.as.model.uma.RptIntrospectionResponse; import io.jans.as.model.uma.UmaConstants; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; /** * The endpoint at which the host requests the status of an RPT presented to it by a requester. diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaScopeService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaScopeService.java index f1148da2db0..69e20b45cab 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaScopeService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaScopeService.java @@ -9,10 +9,10 @@ import io.jans.as.model.uma.UmaConstants; import io.jans.as.model.uma.UmaScopeDescription; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaTokenService.java b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaTokenService.java index 2e33374e1f3..b85c7983c0e 100644 --- a/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaTokenService.java +++ b/jans-auth-server/client/src/main/java/io/jans/as/client/uma/UmaTokenService.java @@ -9,11 +9,11 @@ import io.jans.as.model.uma.UmaConstants; import io.jans.as.model.uma.UmaTokenResponse; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; /** * @author yuriyz on 06/21/2017. diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/ClientWhiteListBlackListRedirectUris.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/ClientWhiteListBlackListRedirectUris.java index 600b1f707f3..c9977ff76ef 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/ClientWhiteListBlackListRedirectUris.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/ClientWhiteListBlackListRedirectUris.java @@ -17,7 +17,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/EndSessionRestWebServiceHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/EndSessionRestWebServiceHttpTest.java index 459a91c8028..899dfe02b67 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/EndSessionRestWebServiceHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/EndSessionRestWebServiceHttpTest.java @@ -25,7 +25,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response.Status; +import jakarta.ws.rs.core.Response.Status; import java.util.ArrayList; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/GrantTypesRestrictionHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/GrantTypesRestrictionHttpTest.java index 72dd4e214d7..ce5907650d2 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/GrantTypesRestrictionHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/GrantTypesRestrictionHttpTest.java @@ -40,7 +40,7 @@ import org.testng.annotations.DataProvider; import org.testng.annotations.Test; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; import java.util.Arrays; import java.util.List; import java.util.UUID; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/RegistrationRestWebServiceHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/RegistrationRestWebServiceHttpTest.java index a958416dac1..e28561a8ab0 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/RegistrationRestWebServiceHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/RegistrationRestWebServiceHttpTest.java @@ -27,7 +27,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; import java.util.ArrayList; import java.util.Arrays; import java.util.Collections; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/dpop/DpopTokenRequestHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/dpop/DpopTokenRequestHttpTest.java index 1d983018e38..2d3566692b8 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/dpop/DpopTokenRequestHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/dpop/DpopTokenRequestHttpTest.java @@ -42,7 +42,7 @@ import sun.security.ec.ECPublicKeyImpl; import sun.security.rsa.RSAPublicKeyImpl; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; import java.security.KeyManagementException; import java.security.KeyStoreException; import java.security.NoSuchAlgorithmException; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/AccessProtectedResourceFlowHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/AccessProtectedResourceFlowHttpTest.java index e1804b9eb34..9642ce3484f 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/AccessProtectedResourceFlowHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/AccessProtectedResourceFlowHttpTest.java @@ -24,8 +24,8 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.core.Response; import java.io.UnsupportedEncodingException; import static io.jans.as.model.uma.UmaTestUtil.assertIt; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/ClientAuthenticationByAccessTokenHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/ClientAuthenticationByAccessTokenHttpTest.java index 4bb3d072b62..ff4f2e04de6 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/ClientAuthenticationByAccessTokenHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/ClientAuthenticationByAccessTokenHttpTest.java @@ -36,8 +36,8 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.core.Response; import java.util.Arrays; import java.util.Collections; import java.util.List; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/MetaDataFlowHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/MetaDataFlowHttpTest.java index 8a97c10e183..3652f443093 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/MetaDataFlowHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/MetaDataFlowHttpTest.java @@ -14,7 +14,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.ClientErrorException; +import jakarta.ws.rs.ClientErrorException; /** * Test cases for getting meta data configuration flow (HTTP) diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/RegisterResourceFlowHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/RegisterResourceFlowHttpTest.java index 404f81b3690..1a2c96b5658 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/RegisterResourceFlowHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/RegisterResourceFlowHttpTest.java @@ -20,8 +20,8 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.core.Response; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/UmaRegisterPermissionFlowHttpTest.java b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/UmaRegisterPermissionFlowHttpTest.java index ba6147e07dc..c0b51063923 100644 --- a/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/UmaRegisterPermissionFlowHttpTest.java +++ b/jans-auth-server/client/src/test/java/io/jans/as/client/ws/rs/uma/UmaRegisterPermissionFlowHttpTest.java @@ -19,8 +19,8 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.core.Response; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/client/src/test/resources/testng.xml b/jans-auth-server/client/src/test/resources/testng.xml index 32f970d0fe4..852733a4972 100644 --- a/jans-auth-server/client/src/test/resources/testng.xml +++ b/jans-auth-server/client/src/test/resources/testng.xml @@ -11,337 +11,337 @@ - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + @@ -355,367 +355,367 @@ - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + + enabled="false"> - + - + - + + enabled="false"> - + + enabled="false"> + enabled="false"> - + - + - + - + - + - + - + - + - + - + - + @@ -725,438 +725,438 @@ - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + + enabled="false"> - + - + - + - + - + - + - + - + - + - + - + + enabled="false"> - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + diff --git a/jans-auth-server/common/pom.xml b/jans-auth-server/common/pom.xml index 6425dc4a3e8..d0651f8057a 100644 --- a/jans-auth-server/common/pom.xml +++ b/jans-auth-server/common/pom.xml @@ -96,29 +96,27 @@ provided - javax.enterprise - cdi-api - provided + jakarta.enterprise + jakarta.enterprise.cdi-api - javax.inject - javax.inject + jakarta.inject + jakarta.inject-api - javax.validation - validation-api + jakarta.validation + jakarta.validation-api - org.jboss.spec.javax.ejb - jboss-ejb-api_3.2_spec - provided - - - javax.servlet - javax.servlet-api - provided + jakarta.ejb + jakarta.ejb-api + + jakarta.servlet + jakarta.servlet-api + + commons-codec diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/model/event/CryptoProviderEvent.java b/jans-auth-server/common/src/main/java/io/jans/as/common/model/event/CryptoProviderEvent.java index a8125d30a7c..4128dffa20f 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/model/event/CryptoProviderEvent.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/model/event/CryptoProviderEvent.java @@ -7,8 +7,8 @@ package io.jans.as.common.model.event; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; import java.lang.annotation.Documented; import java.lang.annotation.Retention; import java.lang.annotation.Target; diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/AttributeService.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/AttributeService.java index 785354263e6..b751fbb56f3 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/AttributeService.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/AttributeService.java @@ -16,7 +16,7 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.ArrayList; import java.util.List; import java.util.UUID; diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/OrganizationService.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/OrganizationService.java index 350911eb0e2..29dbd41cad5 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/OrganizationService.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/OrganizationService.java @@ -13,7 +13,7 @@ import io.jans.service.LocalCacheService; import io.jans.util.OxConstants; -import javax.inject.Inject; +import jakarta.inject.Inject; public abstract class OrganizationService extends io.jans.service.OrganizationService { diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ApplicationFactory.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ApplicationFactory.java index dbde9756212..55d3a9d2953 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ApplicationFactory.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ApplicationFactory.java @@ -19,10 +19,10 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.RequestScoped; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.RequestScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; /** * Holds factory methods to create services diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ConfigurationService.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ConfigurationService.java index d7a91732409..f0ea084b222 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ConfigurationService.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ConfigurationService.java @@ -14,8 +14,8 @@ import io.jans.util.security.StringEncrypter.EncryptionException; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; /** * GluuConfiguration service diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/EncryptionService.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/EncryptionService.java index bc971b9565a..b299753fb5d 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/EncryptionService.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/EncryptionService.java @@ -12,8 +12,8 @@ import io.jans.util.security.StringEncrypter.EncryptionException; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.Properties; /** diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ExternalIdGeneratorService.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ExternalIdGeneratorService.java index a66d7cbdfc9..f20267d232b 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ExternalIdGeneratorService.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/ExternalIdGeneratorService.java @@ -12,8 +12,8 @@ import io.jans.model.custom.script.type.id.IdGeneratorType; import io.jans.service.custom.script.ExternalScriptService; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; import java.util.Map; /** diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/InumService.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/InumService.java index 5b1c672d560..1008ea52d95 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/InumService.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/InumService.java @@ -11,8 +11,8 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.UUID; /** diff --git a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/UserService.java b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/UserService.java index 84f5918fbbd..92764716d37 100644 --- a/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/UserService.java +++ b/jans-auth-server/common/src/main/java/io/jans/as/common/service/common/UserService.java @@ -21,7 +21,7 @@ import org.slf4j.Logger; import javax.annotation.Nullable; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.ArrayList; import java.util.Arrays; import java.util.Collections; diff --git a/jans-auth-server/common/src/main/resources/META-INF/beans.xml b/jans-auth-server/common/src/main/resources/META-INF/beans.xml index 9ac1fbf4428..b7930c568e8 100644 --- a/jans-auth-server/common/src/main/resources/META-INF/beans.xml +++ b/jans-auth-server/common/src/main/resources/META-INF/beans.xml @@ -1,8 +1,6 @@ - + diff --git a/jans-auth-server/common/src/test/java/io/jans/as/common/service/common/UserServiceTest.java b/jans-auth-server/common/src/test/java/io/jans/as/common/service/common/UserServiceTest.java index 76ca8a78f91..c80059f0ab9 100644 --- a/jans-auth-server/common/src/test/java/io/jans/as/common/service/common/UserServiceTest.java +++ b/jans-auth-server/common/src/test/java/io/jans/as/common/service/common/UserServiceTest.java @@ -380,7 +380,7 @@ private void addUserAttributeByUserInum_newAttribute_user() { User user = spy(getBasicUser("123", "dn123")); user.setCustomAttributes(new ArrayList<>()); - when(persistenceEntryManager.find(any(), any(), any())).thenReturn(user); + when(persistenceEntryManager.find(anyString(), any(), any())).thenReturn(user); doNothing().when(persistenceEntryManager).merge(user); User resultUser = userService.addUserAttributeByUserInum(inumUser, attributeName, attributeValue); assertNotNull(resultUser); @@ -400,7 +400,7 @@ private void addUserAttributeByUserInum_existentAttributeNoValue_user() { user.getCustomAttributes().add(customAttribute1); user.getCustomAttributes().add(customAttribute2); - when(persistenceEntryManager.find(any(), any(), any())).thenReturn(user); + when(persistenceEntryManager.find(anyString(), any(), any())).thenReturn(user); doNothing().when(persistenceEntryManager).merge(user); User resultUser = userService.addUserAttributeByUserInum(inumUser, "attribute2", "value3"); @@ -425,7 +425,7 @@ private void addUserAttributeByUserInum_existentAttributeExistentValue_user() { user.getCustomAttributes().add(customAttribute1); user.getCustomAttributes().add(customAttribute2); - when(persistenceEntryManager.find(any(), any(), any())).thenReturn(user); + when(persistenceEntryManager.find(anyString(), any(), any())).thenReturn(user); doNothing().when(persistenceEntryManager).merge(user); User resultUser = userService.addUserAttributeByUserInum(inumUser, "attribute2", "value2"); diff --git a/jans-auth-server/model/pom.xml b/jans-auth-server/model/pom.xml index d3c01824301..2641ddf410d 100644 --- a/jans-auth-server/model/pom.xml +++ b/jans-auth-server/model/pom.xml @@ -164,8 +164,8 @@ - javax.validation - validation-api + jakarta.validation + jakarta.validation-api org.jetbrains diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/common/Id.java b/jans-auth-server/model/src/main/java/io/jans/as/model/common/Id.java index f0fd039f116..f0a126d3d07 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/common/Id.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/common/Id.java @@ -9,8 +9,8 @@ import com.fasterxml.jackson.annotation.JsonProperty; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.io.Serializable; /** diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/config/BaseDnConfiguration.java b/jans-auth-server/model/src/main/java/io/jans/as/model/config/BaseDnConfiguration.java index 15f70088a23..57766cf8a2f 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/config/BaseDnConfiguration.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/config/BaseDnConfiguration.java @@ -8,10 +8,10 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/config/StaticConfiguration.java b/jans-auth-server/model/src/main/java/io/jans/as/model/config/StaticConfiguration.java index 52dd2306acf..89c179c30be 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/config/StaticConfiguration.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/config/StaticConfiguration.java @@ -9,10 +9,10 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; import io.jans.as.model.configuration.Configuration; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/AuthenticationFilter.java b/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/AuthenticationFilter.java index 67d326e1a7f..d569854cc11 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/AuthenticationFilter.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/AuthenticationFilter.java @@ -6,9 +6,9 @@ package io.jans.as.model.configuration; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlType; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlType; /** * Represents the authentication filter. diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/BaseFilter.java b/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/BaseFilter.java index ef91b78a29f..96331ee9cfa 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/BaseFilter.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/BaseFilter.java @@ -6,9 +6,9 @@ package io.jans.as.model.configuration; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlElement; /** * @author Yuriy Movchan diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/ClientAuthenticationFilter.java b/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/ClientAuthenticationFilter.java index 55f3a8fc0c6..f5a96885751 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/ClientAuthenticationFilter.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/configuration/ClientAuthenticationFilter.java @@ -6,9 +6,9 @@ package io.jans.as.model.configuration; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlType; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlType; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/discovery/OAuth2Discovery.java b/jans-auth-server/model/src/main/java/io/jans/as/model/discovery/OAuth2Discovery.java index 9c547b515b7..17645efad0b 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/discovery/OAuth2Discovery.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/discovery/OAuth2Discovery.java @@ -11,8 +11,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.Arrays; /** diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessage.java b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessage.java index dabd05371f9..287cec0775f 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessage.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessage.java @@ -6,9 +6,9 @@ package io.jans.as.model.error; -import javax.xml.bind.annotation.XmlAttribute; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlAttribute; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** *

diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessageList.java b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessageList.java index a7529b06a4e..e79bffc7723 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessageList.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessageList.java @@ -6,8 +6,8 @@ package io.jans.as.model.error; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.List; diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessages.java b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessages.java index cf690fd1c8a..b26c1a9d69e 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessages.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorMessages.java @@ -8,11 +8,11 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElementWrapper; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlElementWrapper; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.List; /** diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorResponseFactory.java b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorResponseFactory.java index e951917f0b0..dee858a94c2 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorResponseFactory.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/error/ErrorResponseFactory.java @@ -30,9 +30,9 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.List; import java.util.Optional; diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/JsonLogicNode.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/JsonLogicNode.java index 0f03aea3dd8..4ffe2afb6e6 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/JsonLogicNode.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/JsonLogicNode.java @@ -12,8 +12,8 @@ import com.fasterxml.jackson.databind.JsonNode; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/PermissionTicket.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/PermissionTicket.java index 14fab241753..33e3cc28be7 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/PermissionTicket.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/PermissionTicket.java @@ -10,8 +10,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** * Resource set permission ticket diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RPTResponse.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RPTResponse.java index c6d851afd96..05fbafa0dc1 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RPTResponse.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RPTResponse.java @@ -11,8 +11,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** * Requester permission token diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RptIntrospectionResponse.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RptIntrospectionResponse.java index 5f528f94865..891e74ca999 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RptIntrospectionResponse.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/RptIntrospectionResponse.java @@ -11,8 +11,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaMetadata.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaMetadata.java index 827a4332037..78025150328 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaMetadata.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaMetadata.java @@ -11,8 +11,8 @@ import io.jans.as.model.discovery.OAuth2Discovery; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.Arrays; /** diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaPermission.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaPermission.java index cd6b8347149..42150ca7d7a 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaPermission.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaPermission.java @@ -11,8 +11,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.io.Serializable; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResource.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResource.java index a2d433f8127..c1ae1050fd4 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResource.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResource.java @@ -14,8 +14,8 @@ import org.apache.commons.lang.StringUtils; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.List; /** diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceResponse.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceResponse.java index 7de35544470..76f1df06ac5 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceResponse.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceResponse.java @@ -11,8 +11,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** * Resource description. diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceWithId.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceWithId.java index 4a0a1a245c0..8b8647aebb3 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceWithId.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaResourceWithId.java @@ -10,8 +10,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** * Resource that needs protection by registering a resource description diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaScopeDescription.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaScopeDescription.java index d468d54da05..8ba1f363264 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaScopeDescription.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaScopeDescription.java @@ -11,8 +11,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; /** * A scope is a bounded extent of access that is possible to perform on a diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaTokenResponse.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaTokenResponse.java index 9c99f9993fa..dc4f2277557 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaTokenResponse.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/UmaTokenResponse.java @@ -10,8 +10,8 @@ import com.fasterxml.jackson.annotation.JsonProperty; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.io.Serializable; /** diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/persistence/UmaResource.java b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/persistence/UmaResource.java index 2dd6a52e85b..bef779d4556 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/uma/persistence/UmaResource.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/uma/persistence/UmaResource.java @@ -15,7 +15,7 @@ import io.jans.orm.annotation.Expiration; import io.jans.orm.annotation.ObjectClass; -import javax.validation.constraints.NotNull; +import jakarta.validation.constraints.NotNull; import java.io.Serializable; import java.util.ArrayList; import java.util.Date; diff --git a/jans-auth-server/model/src/main/java/io/jans/as/model/util/JwtUtil.java b/jans-auth-server/model/src/main/java/io/jans/as/model/util/JwtUtil.java index 304d13d2361..dab116c5049 100644 --- a/jans-auth-server/model/src/main/java/io/jans/as/model/util/JwtUtil.java +++ b/jans-auth-server/model/src/main/java/io/jans/as/model/util/JwtUtil.java @@ -26,8 +26,8 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.io.StringReader; import java.math.BigInteger; @@ -190,7 +190,7 @@ public static io.jans.as.model.crypto.PublicKey getPublicKey( private static String getJwks(String jwksUri) { String jwks = ""; - javax.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); + jakarta.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); try { Response clientResponse = clientRequest.target(jwksUri).request().buildGet().invoke(); @@ -262,7 +262,7 @@ public static JSONObject getJSONWebKeys(String jwksUri, ClientHttpEngine engine) ((ResteasyClientBuilder) clientBuilder).httpEngine(engine); } - javax.ws.rs.client.Client clientRequest = clientBuilder.build(); + jakarta.ws.rs.client.Client clientRequest = clientBuilder.build(); try { Response clientResponse = clientRequest.target(jwksUri).request().buildGet().invoke(); diff --git a/jans-auth-server/model/src/test/java/io/jans/as/model/uma/UmaTestUtil.java b/jans-auth-server/model/src/test/java/io/jans/as/model/uma/UmaTestUtil.java index dae9b1d9f3e..fb0c1173375 100644 --- a/jans-auth-server/model/src/test/java/io/jans/as/model/uma/UmaTestUtil.java +++ b/jans-auth-server/model/src/test/java/io/jans/as/model/uma/UmaTestUtil.java @@ -13,7 +13,7 @@ import org.apache.commons.lang.StringUtils; import org.jboss.resteasy.client.jaxrs.internal.ClientResponse; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.Arrays; import static org.testng.Assert.assertEquals; diff --git a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/GluuOrganization.java b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/GluuOrganization.java index 3f4c096d8e5..faa254386bc 100644 --- a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/GluuOrganization.java +++ b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/GluuOrganization.java @@ -14,8 +14,8 @@ import io.jans.orm.annotation.ObjectClass; import io.jans.orm.model.base.Entry; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Size; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Size; import java.io.Serializable; /** diff --git a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/SectorIdentifier.java b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/SectorIdentifier.java index b87b0ee8e42..0c93bb3ea96 100644 --- a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/SectorIdentifier.java +++ b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/SectorIdentifier.java @@ -11,8 +11,8 @@ import io.jans.orm.annotation.ObjectClass; import io.jans.orm.model.base.BaseEntry; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Size; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Size; import java.io.Serializable; import java.util.List; diff --git a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/CustomProperty.java b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/CustomProperty.java index 75d3ae9d44e..4326a78f843 100644 --- a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/CustomProperty.java +++ b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/CustomProperty.java @@ -8,9 +8,9 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlElementWrapper; -import javax.xml.bind.annotation.XmlType; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlElementWrapper; +import jakarta.xml.bind.annotation.XmlType; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/IDPAuthConf.java b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/IDPAuthConf.java index 42c4a9d8a66..f6b9955660b 100644 --- a/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/IDPAuthConf.java +++ b/jans-auth-server/persistence-model/src/main/java/io/jans/as/persistence/model/configuration/IDPAuthConf.java @@ -14,10 +14,10 @@ import io.jans.orm.couchbase.model.CouchbaseConnectionConfiguration; import io.jans.orm.sql.model.SqlConnectionConfiguration; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlType; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlType; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/persistence-model/src/main/resources/META-INF/beans.xml b/jans-auth-server/persistence-model/src/main/resources/META-INF/beans.xml index 9ac1fbf4428..bfcd8e28e7e 100644 --- a/jans-auth-server/persistence-model/src/main/resources/META-INF/beans.xml +++ b/jans-auth-server/persistence-model/src/main/resources/META-INF/beans.xml @@ -1,8 +1,6 @@ - - + + \ No newline at end of file diff --git a/jans-auth-server/pom.xml b/jans-auth-server/pom.xml index 369f76d93df..1c25bd1ba8d 100644 --- a/jans-auth-server/pom.xml +++ b/jans-auth-server/pom.xml @@ -12,23 +12,22 @@ UTF-8 3.3.9 - 1.0.0-SNAPSHOT - 1.0.0-SNAPSHOT - 1.0.0-SNAPSHOT - 1.0.0-SNAPSHOT + ${project.version} + ${project.version} + ${project.version} + ${project.version} + 2.0.3 5.15.14 1.4.1 1.7.25 - 2.6.9 - 1.3.13 - 9.4.43.v20210629 - + 11.0.8 + 1.4.0.Final 1.0.0.Alpha4 2.0.0.Final @@ -74,10 +73,10 @@ https://repo2.maven.org/maven2/org/bouncycastle - mulesoft - mulesoft - https://repository.mulesoft.org/nexus/content/repositories/releases - + mulesoft + mulesoft + https://repository.mulesoft.org/nexus/content/repositories/releases + @@ -100,7 +99,7 @@ io.jans jans-bom - 1.0.0-SNAPSHOT + ${project.version} import pom @@ -110,12 +109,8 @@ hll 1.6.0 - - javax.interceptor - javax.interceptor-api - 1.2 - - + + com.wywy log4j-plugin-fluency @@ -185,23 +180,11 @@ ${jans-notify.version} - - javax.websocket - javax.websocket-api - 1.1 - - - org.hibernate - hibernate-validator-cdi - 5.4.1.Final - - - + @@ -218,11 +201,6 @@ - - javax.jms - javax.jms-api - 2.0.1 - org.apache.activemq activemq-client @@ -249,12 +227,6 @@ antlr-runtime 3.1.1 - - javax.servlet - javax.servlet-api - 3.1.0 - provided - commons-net commons-net diff --git a/jans-auth-server/server/pom.xml b/jans-auth-server/server/pom.xml index fd55b18477f..cb6b7737adc 100644 --- a/jans-auth-server/server/pom.xml +++ b/jans-auth-server/server/pom.xml @@ -373,17 +373,16 @@ - javax.enterprise - cdi-api - provided + jakarta.validation + jakarta.validation-api - + @@ -463,8 +462,8 @@ jakarta.mail - javax.activation - activation + jakarta.activation + jakarta.activation-api @@ -483,8 +482,9 @@ - javax.jms - javax.jms-api + jakarta.jms + jakarta.jms-api + ${jakarta.jms.api.version} org.apache.activemq @@ -581,8 +581,8 @@ test - javax.websocket - javax.websocket-api + jakarta.websocket + jakarta.websocket-api test @@ -652,7 +652,6 @@ shrinkwrap-descriptors-impl-javaee test - org.mockito mockito-core @@ -679,28 +678,32 @@ - javax.enterprise - cdi-api + jakarta.enterprise + jakarta.enterprise.cdi-api org.glassfish jakarta.faces - + - javax.el - el-api + org.glassfish + jakarta.el + + + jakarta.el + jakarta.el-api test @@ -716,12 +719,11 @@ org.jboss.weld.module weld-jsf + + jakarta.ejb + jakarta.ejb-api + - - org.jboss.spec.javax.ejb - jboss-ejb-api_3.2_spec - provided - diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/ApplicationAuditLogger.java b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/ApplicationAuditLogger.java index abfb9196d7c..262df77de12 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/ApplicationAuditLogger.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/ApplicationAuditLogger.java @@ -19,13 +19,13 @@ import org.apache.commons.lang.BooleanUtils; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import javax.jms.MessageProducer; import javax.jms.QueueConnection; import javax.jms.QueueSession; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/ServletLoggingFilter.java b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/ServletLoggingFilter.java index 92136e75d75..b5f2608375e 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/ServletLoggingFilter.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/ServletLoggingFilter.java @@ -18,16 +18,16 @@ import org.apache.commons.lang.BooleanUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.Filter; -import javax.servlet.FilterChain; -import javax.servlet.FilterConfig; -import javax.servlet.ServletException; -import javax.servlet.ServletRequest; -import javax.servlet.ServletResponse; -import javax.servlet.annotation.WebFilter; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.Filter; +import jakarta.servlet.FilterChain; +import jakarta.servlet.FilterConfig; +import jakarta.servlet.ServletException; +import jakarta.servlet.ServletRequest; +import jakarta.servlet.ServletResponse; +import jakarta.servlet.annotation.WebFilter; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.time.Duration; import java.time.Instant; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/RequestWrapper.java b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/RequestWrapper.java index 45def0cb019..a3429ebb3d6 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/RequestWrapper.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/RequestWrapper.java @@ -10,12 +10,12 @@ import org.apache.commons.lang.ArrayUtils; import org.apache.commons.lang.StringUtils; -import javax.servlet.ReadListener; -import javax.servlet.ServletInputStream; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletRequestWrapper; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.core.MediaType; +import jakarta.servlet.ReadListener; +import jakarta.servlet.ServletInputStream; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletRequestWrapper; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.core.MediaType; import java.io.ByteArrayInputStream; import java.io.IOException; import java.io.InputStream; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/ResponseWrapper.java b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/ResponseWrapper.java index adda70ab668..d4eaca1d8f1 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/ResponseWrapper.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/audit/debug/wrapper/ResponseWrapper.java @@ -6,8 +6,8 @@ package io.jans.as.server.audit.debug.wrapper; -import javax.servlet.http.HttpServletResponse; -import javax.servlet.http.HttpServletResponseWrapper; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletResponseWrapper; import java.util.HashMap; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/AuthenticationFilter.java b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/AuthenticationFilter.java index c7eeb85eb2e..5379d6a181a 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/AuthenticationFilter.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/AuthenticationFilter.java @@ -52,17 +52,17 @@ import org.jetbrains.annotations.NotNull; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.Filter; -import javax.servlet.FilterChain; -import javax.servlet.FilterConfig; -import javax.servlet.ServletException; -import javax.servlet.ServletRequest; -import javax.servlet.ServletResponse; -import javax.servlet.annotation.WebFilter; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.WebApplicationException; +import jakarta.inject.Inject; +import jakarta.servlet.Filter; +import jakarta.servlet.FilterChain; +import jakarta.servlet.FilterConfig; +import jakarta.servlet.ServletException; +import jakarta.servlet.ServletRequest; +import jakarta.servlet.ServletResponse; +import jakarta.servlet.annotation.WebFilter; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.WebApplicationException; import java.io.IOException; import java.io.PrintWriter; import java.net.URLDecoder; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/Authenticator.java b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/Authenticator.java index cd95c2412c4..55cd229040d 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/Authenticator.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/Authenticator.java @@ -33,14 +33,14 @@ import org.jetbrains.annotations.NotNull; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.FacesMessage; -import javax.faces.application.FacesMessage.Severity; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.application.FacesMessage.Severity; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; import java.util.HashMap; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/MTLSService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/MTLSService.java index 52672621aab..7a9e1db8e42 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/MTLSService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/MTLSService.java @@ -31,15 +31,15 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.FilterChain; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.FilterChain; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import java.security.PublicKey; import java.security.cert.X509Certificate; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/SelectAccountAction.java b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/SelectAccountAction.java index 3f3a3ec05e0..5a566e15c35 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/auth/SelectAccountAction.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/auth/SelectAccountAction.java @@ -19,13 +19,13 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.RequestScoped; -import javax.faces.context.ExternalContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.context.ExternalContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.UnsupportedEncodingException; import java.util.List; import java.util.Map; @@ -194,7 +194,7 @@ private Map getFilteredParameters() { for (Map.Entry entry : parameterMap.entrySet()) { final String key = entry.getKey(); - if (key.equals("javax.faces.ViewState") || key.equals(FORM_ID) || key.contains(LOGIN_BUTTON_REF)) { + if (key.equals("jakarta.faces.ViewState") || key.equals(FORM_ID) || key.contains(LOGIN_BUTTON_REF)) { continue; } if (key.startsWith(formIdWithColon)) { diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeAction.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeAction.java index 5f8ed324f7a..e9ed5204f26 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeAction.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeAction.java @@ -53,18 +53,18 @@ import org.apache.logging.log4j.util.Strings; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.FacesMessage; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.io.UnsupportedEncodingException; import java.net.URI; @@ -485,7 +485,7 @@ public List getRequestedClaims() { String reqUriHash = reqUri.getFragment(); String reqUriWithoutFragment = reqUri.getScheme() + ":" + reqUri.getSchemeSpecificPart(); - javax.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); + jakarta.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); try { Response clientResponse = clientRequest.target(reqUriWithoutFragment).request().buildGet().invoke(); clientRequest.close(); diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebService.java index de81e110fc9..1f11ab3ef1b 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebService.java @@ -8,18 +8,18 @@ import io.jans.as.model.authorize.AuthorizeRequestParam; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** *

diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceImpl.java index 9b265e80765..432cddd1cd7 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceImpl.java @@ -73,17 +73,17 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.Path; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.ResponseBuilder; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.ResponseBuilder; +import jakarta.ws.rs.core.SecurityContext; import java.net.URI; import java.net.URLDecoder; import java.nio.charset.StandardCharsets; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceValidator.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceValidator.java index 3b75520d095..318d2fc76bc 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceValidator.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthorizeRestWebServiceValidator.java @@ -30,13 +30,13 @@ import org.jetbrains.annotations.Nullable; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.Calendar; import java.util.Date; import java.util.GregorianCalendar; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthzRequest.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthzRequest.java index 033d0b99ada..1947c152077 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthzRequest.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/AuthzRequest.java @@ -1,11 +1,11 @@ package io.jans.as.server.authorize.ws.rs; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.core.SecurityContext; import io.jans.as.model.common.ResponseMode; import io.jans.as.model.util.Util; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.core.SecurityContext; import java.util.List; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGathererService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGathererService.java index 2b4ef29300c..b1ddfbb9e71 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGathererService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGathererService.java @@ -25,14 +25,14 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.FacesMessage; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.util.Collections; import java.util.Comparator; import java.util.HashMap; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGatheringSessionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGatheringSessionService.java index bf0864799a3..440809701bb 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGatheringSessionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/ConsentGatheringSessionService.java @@ -17,11 +17,11 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; /** * @author Yuriy Movchan diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationAction.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationAction.java index c7e5c83833e..446b18ce7ca 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationAction.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationAction.java @@ -21,11 +21,11 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.FacesMessage; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.IOException; import java.io.Serializable; import java.util.Date; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebService.java index 97f16ff2ea5..9014a3dd07e 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebService.java @@ -8,16 +8,16 @@ import io.jans.as.model.authorize.DeviceAuthorizationRequestParam; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.FormParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** *

diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebServiceImpl.java index 7bd9d25bff9..daf085db735 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/DeviceAuthorizationRestWebServiceImpl.java @@ -28,16 +28,16 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.Path; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; -import javax.ws.rs.core.UriBuilder; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; +import jakarta.ws.rs.core.UriBuilder; import java.net.URI; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LoginAction.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LoginAction.java index c15795a000b..cf2bf64fdf3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LoginAction.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LoginAction.java @@ -8,9 +8,9 @@ import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LogoutAction.java b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LogoutAction.java index b8e42a3e7bd..1ec585baf4d 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LogoutAction.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/authorize/ws/rs/LogoutAction.java @@ -22,11 +22,11 @@ import org.jetbrains.annotations.Nullable; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.FacesMessage; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.IOException; import java.nio.charset.StandardCharsets; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebService.java index b38d54f4176..c06ede56ba0 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebService.java @@ -6,16 +6,16 @@ package io.jans.as.server.bcauthorize.ws.rs; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.FormParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebServiceImpl.java index 4898db72df1..e49cf179cf3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelAuthorizeRestWebServiceImpl.java @@ -47,14 +47,14 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.Path; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; import java.util.ArrayList; import java.util.Date; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebService.java index 80111e682d5..755b5fed143 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebService.java @@ -6,16 +6,16 @@ package io.jans.as.server.bcauthorize.ws.rs; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.FormParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebServiceImpl.java index 2f18348cd13..1b4bd81d340 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/BackchannelDeviceRegistrationRestWebServiceImpl.java @@ -22,12 +22,12 @@ import io.jans.as.server.util.ServerUtil; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.Path; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; import static io.jans.as.model.ciba.BackchannelDeviceRegistrationErrorResponseType.UNKNOWN_USER_ID; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/CIBAAuthorizeAction.java b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/CIBAAuthorizeAction.java index 823ebafdbb9..39c550df0ee 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/CIBAAuthorizeAction.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/bcauthorize/ws/rs/CIBAAuthorizeAction.java @@ -10,9 +10,9 @@ import io.jans.as.model.configuration.AppConfiguration; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.UUID; import static io.jans.as.model.authorize.AuthorizeRequestParam.CLIENT_ID; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAAuthorizeParamsValidatorService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAAuthorizeParamsValidatorService.java index 057cd0d0bc5..3e52aa2bd65 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAAuthorizeParamsValidatorService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAAuthorizeParamsValidatorService.java @@ -12,10 +12,10 @@ import org.apache.commons.lang.BooleanUtils; import org.apache.logging.log4j.util.Strings; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.List; import java.util.regex.Pattern; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAConfigurationService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAConfigurationService.java index e639ff330d5..f308529c8d4 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAConfigurationService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAConfigurationService.java @@ -12,9 +12,9 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import static io.jans.as.model.configuration.ConfigurationResponseClaim.BACKCHANNEL_AUTHENTICATION_ENDPOINT; import static io.jans.as.model.configuration.ConfigurationResponseClaim.BACKCHANNEL_AUTHENTICATION_REQUEST_SIGNING_ALG_VALUES_SUPPORTED; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBADeviceRegistrationValidatorService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBADeviceRegistrationValidatorService.java index 30641e40623..f8b756f5bbc 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBADeviceRegistrationValidatorService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBADeviceRegistrationValidatorService.java @@ -9,9 +9,9 @@ import io.jans.as.model.error.DefaultErrorResponse; import org.apache.logging.log4j.util.Strings; -import javax.ejb.Stateless; -import javax.inject.Named; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Named; +import jakarta.ws.rs.core.Response; import static io.jans.as.model.ciba.BackchannelAuthenticationErrorResponseType.INVALID_REQUEST; import static io.jans.as.model.ciba.BackchannelAuthenticationErrorResponseType.UNKNOWN_USER_ID; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAEndUserNotificationService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAEndUserNotificationService.java index 543cc1e92d5..395f19af392 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAEndUserNotificationService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAEndUserNotificationService.java @@ -17,9 +17,9 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.UUID; import static io.jans.as.model.authorize.AuthorizeRequestParam.ACR_VALUES; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPingCallbackService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPingCallbackService.java index 8a351e0b877..db7b683cb57 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPingCallbackService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPingCallbackService.java @@ -13,9 +13,9 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushErrorService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushErrorService.java index e8f6895603e..11bbf1efe6c 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushErrorService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushErrorService.java @@ -13,8 +13,8 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ejb.Stateless; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Named; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushTokenDeliveryService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushTokenDeliveryService.java index 1becf45d7b5..985c3629311 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushTokenDeliveryService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBAPushTokenDeliveryService.java @@ -13,8 +13,8 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ejb.Stateless; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Named; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientMetadataService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientMetadataService.java index 16a759da79c..d1cf904982c 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientMetadataService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientMetadataService.java @@ -13,9 +13,9 @@ import org.apache.commons.lang.BooleanUtils; import org.apache.commons.lang.StringUtils; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientResponseService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientResponseService.java index 190f3aafc36..e37526b21f5 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientResponseService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterClientResponseService.java @@ -13,8 +13,8 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ejb.Stateless; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Named; import static io.jans.as.model.register.RegisterRequestParam.BACKCHANNEL_AUTHENTICATION_REQUEST_SIGNING_ALG; import static io.jans.as.model.register.RegisterRequestParam.BACKCHANNEL_CLIENT_NOTIFICATION_ENDPOINT; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterParamsValidatorService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterParamsValidatorService.java index 0d2de89576b..068fcca7850 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterParamsValidatorService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ciba/CIBARegisterParamsValidatorService.java @@ -17,11 +17,11 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.Response; import java.util.List; import static io.jans.as.model.common.BackchannelTokenDeliveryMode.PING; @@ -80,7 +80,7 @@ public boolean validateParams( } if (Strings.isNotBlank(sectorIdentifierUri)) { - javax.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); + jakarta.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); String entity = null; try { Response clientResponse = clientRequest.target(sectorIdentifierUri).request().buildGet().invoke(); diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebService.java index ac10c852706..b56f810c396 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebService.java @@ -6,17 +6,17 @@ package io.jans.as.server.clientinfo.ws.rs; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** * Provides interface for Client Info REST web services diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebServiceImpl.java index 46cbcf7047f..5d3d49df07c 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/clientinfo/ws/rs/ClientInfoRestWebServiceImpl.java @@ -26,10 +26,10 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.Path; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; import java.util.Set; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/random/RandomChallengeGenerator.java b/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/random/RandomChallengeGenerator.java index d2ca74babec..eff8f3d184d 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/random/RandomChallengeGenerator.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/random/RandomChallengeGenerator.java @@ -6,7 +6,7 @@ package io.jans.as.server.crypto.random; -import javax.inject.Named; +import jakarta.inject.Named; import java.security.SecureRandom; @Named("randomChallengeGenerator") diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/signature/SHA256withECDSASignatureVerification.java b/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/signature/SHA256withECDSASignatureVerification.java index b975b108b14..887cc435892 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/signature/SHA256withECDSASignatureVerification.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/crypto/signature/SHA256withECDSASignatureVerification.java @@ -13,7 +13,7 @@ import org.bouncycastle.jce.spec.ECPublicKeySpec; import org.bouncycastle.math.ec.ECPoint; -import javax.inject.Named; +import jakarta.inject.Named; import java.security.GeneralSecurityException; import java.security.KeyFactory; import java.security.MessageDigest; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandler.java b/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandler.java index 69b7466e820..1d531dc4137 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandler.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandler.java @@ -11,13 +11,13 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.faces.FacesException; -import javax.faces.context.ExceptionHandler; -import javax.faces.context.ExceptionHandlerWrapper; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.faces.event.ExceptionQueuedEvent; -import javax.faces.event.ExceptionQueuedEventContext; +import jakarta.faces.FacesException; +import jakarta.faces.context.ExceptionHandler; +import jakarta.faces.context.ExceptionHandlerWrapper; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.faces.event.ExceptionQueuedEvent; +import jakarta.faces.event.ExceptionQueuedEventContext; import java.util.Iterator; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandlerFactory.java b/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandlerFactory.java index 6e80e02c7c6..4237f7157d4 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandlerFactory.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/exception/GlobalExceptionHandlerFactory.java @@ -6,8 +6,8 @@ package io.jans.as.server.exception; -import javax.faces.context.ExceptionHandler; -import javax.faces.context.ExceptionHandlerFactory; +import jakarta.faces.context.ExceptionHandler; +import jakarta.faces.context.ExceptionHandlerFactory; /** * Created by eugeniuparvan on 8/29/17. diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/exception/UncaughtException.java b/jans-auth-server/server/src/main/java/io/jans/as/server/exception/UncaughtException.java index 5a4ea535ad3..cf639660645 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/exception/UncaughtException.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/exception/UncaughtException.java @@ -9,14 +9,14 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.enterprise.inject.Vetoed; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.UriInfo; -import javax.ws.rs.ext.ExceptionMapper; -import javax.ws.rs.ext.Provider; +import jakarta.enterprise.inject.Vetoed; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.UriInfo; +import jakarta.ws.rs.ext.ExceptionMapper; +import jakarta.ws.rs.ext.Provider; import java.net.URI; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorrelationIdFilter.java b/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorrelationIdFilter.java index 8c6e2c3a5ca..b350e27011c 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorrelationIdFilter.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorrelationIdFilter.java @@ -6,11 +6,11 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.servlet.*; -import javax.servlet.annotation.WebFilter; -import javax.servlet.http.Cookie; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.*; +import jakarta.servlet.annotation.WebFilter; +import jakarta.servlet.http.Cookie; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.util.UUID; import java.util.stream.Stream; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilter.java b/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilter.java index e8b3f0f80f6..1a2a45c444e 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilter.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilter.java @@ -16,14 +16,14 @@ import org.apache.commons.codec.binary.Base64; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.FilterChain; -import javax.servlet.FilterConfig; -import javax.servlet.ServletException; -import javax.servlet.ServletRequest; -import javax.servlet.ServletResponse; -import javax.servlet.annotation.WebFilter; -import javax.servlet.http.HttpServletRequest; +import jakarta.inject.Inject; +import jakarta.servlet.FilterChain; +import jakarta.servlet.FilterConfig; +import jakarta.servlet.ServletException; +import jakarta.servlet.ServletRequest; +import jakarta.servlet.ServletResponse; +import jakarta.servlet.annotation.WebFilter; +import jakarta.servlet.http.HttpServletRequest; import java.io.IOException; import java.net.URLDecoder; import java.nio.charset.StandardCharsets; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilterConfig.java b/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilterConfig.java index f69f898d61e..1e24e2c04e8 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilterConfig.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/filter/CorsFilterConfig.java @@ -9,8 +9,8 @@ import io.jans.as.model.configuration.AppConfiguration; import io.jans.as.model.configuration.CorsConfigurationFilter; -import javax.servlet.FilterConfig; -import javax.servlet.ServletContext; +import jakarta.servlet.FilterConfig; +import jakarta.servlet.ServletContext; import java.util.Collections; import java.util.Enumeration; import java.util.HashMap; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/i18n/LanguageBean.java b/jans-auth-server/server/src/main/java/io/jans/as/server/i18n/LanguageBean.java index d772dfc1238..50b3244a2bf 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/i18n/LanguageBean.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/i18n/LanguageBean.java @@ -14,13 +14,13 @@ import org.apache.logging.log4j.util.Strings; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.Cookie; -import javax.servlet.http.HttpServletResponse; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.Cookie; +import jakarta.servlet.http.HttpServletResponse; import java.io.Serializable; import java.util.LinkedList; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/idgen/ws/rs/InumGenerator.java b/jans-auth-server/server/src/main/java/io/jans/as/server/idgen/ws/rs/InumGenerator.java index ba6e284bddf..213b2fb1c6d 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/idgen/ws/rs/InumGenerator.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/idgen/ws/rs/InumGenerator.java @@ -16,9 +16,9 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.List; import java.util.regex.Matcher; import java.util.regex.Pattern; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/introspection/ws/rs/IntrospectionWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/introspection/ws/rs/IntrospectionWebService.java index 7e65890549a..037e60f7c67 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/introspection/ws/rs/IntrospectionWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/introspection/ws/rs/IntrospectionWebService.java @@ -36,20 +36,20 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.io.UnsupportedEncodingException; import java.net.URLDecoder; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/jans/ws/rs/JansConfigurationWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/jans/ws/rs/JansConfigurationWS.java index 4c99808a371..963c6612813 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/jans/ws/rs/JansConfigurationWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/jans/ws/rs/JansConfigurationWS.java @@ -23,12 +23,12 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import java.util.HashMap; import java.util.HashSet; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebService.java index bd52c266ea6..4604562e7e2 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebService.java @@ -6,13 +6,13 @@ package io.jans.as.server.jwk.ws.rs; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** *

diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebServiceImpl.java index dee8763818f..2590f00e64b 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/jwk/ws/rs/JwkRestWebServiceImpl.java @@ -11,10 +11,10 @@ import io.jans.as.model.jwk.JSONWebKey; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.Path; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; import java.util.List; import java.util.stream.Collectors; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/auth/AuthenticationMode.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/auth/AuthenticationMode.java index e7de7d53f9e..b56b05ce0a2 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/auth/AuthenticationMode.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/auth/AuthenticationMode.java @@ -6,7 +6,7 @@ package io.jans.as.server.model.auth; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import java.io.Serializable; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/JwtAuthorizationRequest.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/JwtAuthorizationRequest.java index 25d49e0f920..b7bc277009a 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/JwtAuthorizationRequest.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/JwtAuthorizationRequest.java @@ -41,9 +41,9 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.Response; import java.io.UnsupportedEncodingException; import java.net.URI; import java.net.URLDecoder; @@ -477,7 +477,7 @@ private static String queryRequest(@Nullable String requestUri, @Nullable Redire String reqUriHash = reqUri.getFragment(); String reqUriWithoutFragment = reqUri.getScheme() + ":" + reqUri.getSchemeSpecificPart(); - javax.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); + jakarta.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); String request = null; try { diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/ScopeChecker.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/ScopeChecker.java index ffb38ed8a06..179de51ec86 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/ScopeChecker.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/authorize/ScopeChecker.java @@ -15,9 +15,9 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Arrays; import java.util.HashSet; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AbstractAuthorizationGrant.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AbstractAuthorizationGrant.java index ea9dc70c131..e445c56f697 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AbstractAuthorizationGrant.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AbstractAuthorizationGrant.java @@ -21,7 +21,7 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.ArrayList; import java.util.Collection; import java.util.Date; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrant.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrant.java index 15d68a237ed..13f2be3bc10 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrant.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrant.java @@ -40,7 +40,7 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.Date; import java.util.List; import java.util.function.Supplier; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrantList.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrantList.java index 8cbbe0bb98d..84e46e75f01 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrantList.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/AuthorizationGrantList.java @@ -24,9 +24,9 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.Dependent; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; +import jakarta.enterprise.context.Dependent; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; import java.util.ArrayList; import java.util.Collections; import java.util.Date; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CIBAGrant.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CIBAGrant.java index 648c0228849..e6c182e3d89 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CIBAGrant.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CIBAGrant.java @@ -9,7 +9,7 @@ import io.jans.as.model.common.GrantType; import io.jans.service.CacheService; -import javax.inject.Inject; +import jakarta.inject.Inject; /** * An extension grant with the grant type value: urn:openid:params:grant-type:ciba diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CacheGrant.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CacheGrant.java index 81ce2280c94..66696a51fcc 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CacheGrant.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/CacheGrant.java @@ -11,7 +11,7 @@ import io.jans.as.model.configuration.AppConfiguration; import org.apache.commons.lang.StringUtils; -import javax.enterprise.inject.Instance; +import jakarta.enterprise.inject.Instance; import java.io.Serializable; import java.util.Date; import java.util.Set; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/DeviceCodeGrant.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/DeviceCodeGrant.java index 08a5d4b1a1d..12b33884fe1 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/DeviceCodeGrant.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/DeviceCodeGrant.java @@ -11,7 +11,7 @@ import io.jans.service.CacheService; import org.apache.commons.lang.StringUtils; -import javax.inject.Inject; +import jakarta.inject.Inject; /** * An extension grant with the grant type value: urn:ietf:params:oauth:grant-type:device_code diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/ExecutionContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/ExecutionContext.java index bafcf750e52..146966cb056 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/ExecutionContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/ExecutionContext.java @@ -15,9 +15,9 @@ import org.jetbrains.annotations.NotNull; import org.jetbrains.annotations.Nullable; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.core.Response; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.core.Response; import java.util.HashMap; import java.util.HashSet; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionId.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionId.java index d694cabb3bc..f496d9edaf2 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionId.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionId.java @@ -18,8 +18,8 @@ import org.apache.commons.lang.StringUtils; import org.jetbrains.annotations.NotNull; -import javax.inject.Named; -import javax.persistence.Transient; +import jakarta.inject.Named; +import jakarta.persistence.Transient; import java.io.Serializable; import java.util.Date; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionIdAccessMap.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionIdAccessMap.java index d69d119679f..cd9344acbbe 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionIdAccessMap.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/common/SessionIdAccessMap.java @@ -8,9 +8,9 @@ import com.google.common.collect.Sets; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlTransient; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlTransient; import java.io.Serializable; import java.util.HashMap; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/config/ConfigurationFactory.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/config/ConfigurationFactory.java index 1f84577883d..8859ea61ee9 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/config/ConfigurationFactory.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/config/ConfigurationFactory.java @@ -41,16 +41,16 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.ServletContext; -import javax.servlet.ServletRegistration; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.ServletContext; +import jakarta.servlet.ServletRegistration; import java.io.File; import java.util.Objects; import java.util.concurrent.atomic.AtomicBoolean; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/model/registration/RegisterParamsValidator.java b/jans-auth-server/server/src/main/java/io/jans/as/server/model/registration/RegisterParamsValidator.java index 3f62425e3f7..caddad88ab3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/model/registration/RegisterParamsValidator.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/model/registration/RegisterParamsValidator.java @@ -24,13 +24,13 @@ import org.json.JSONArray; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.HashSet; @@ -304,7 +304,7 @@ public boolean validateRedirectUris(List grantTypes, List getSectorRedirectUris(String sectorIdentiferUri) throws Exce return sectorRedirectUris; } - javax.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); + jakarta.ws.rs.client.Client clientRequest = ClientBuilder.newClient(); String entity = null; try { diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/RequestParameterService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/RequestParameterService.java index ac1004a9332..2c8dfcd51f5 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/RequestParameterService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/RequestParameterService.java @@ -19,9 +19,9 @@ import org.json.JSONObject; import javax.annotation.Nonnull; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.UnsupportedEncodingException; import java.net.URLEncoder; import java.util.*; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ResteasyInitializer.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ResteasyInitializer.java index d3a7da16145..dff64a7b470 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ResteasyInitializer.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ResteasyInitializer.java @@ -31,8 +31,8 @@ import io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl; import io.jans.as.server.ws.rs.stat.StatWS; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import java.util.HashSet; import java.util.Set; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ScopeService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ScopeService.java index f4ecfbff024..27e1dd74ab2 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ScopeService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ScopeService.java @@ -26,8 +26,8 @@ import org.json.JSONArray; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.ArrayList; import java.util.Date; import java.util.HashMap; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SectorIdentifierService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SectorIdentifierService.java index bb70234b667..d3ba8e85d2a 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SectorIdentifierService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SectorIdentifierService.java @@ -21,9 +21,9 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.net.URI; import java.util.UUID; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SessionIdService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SessionIdService.java index 07df635cfb4..354996b132f 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SessionIdService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SessionIdService.java @@ -52,13 +52,13 @@ import org.json.JSONException; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.net.URI; import java.net.URISyntaxException; import java.security.NoSuchAlgorithmException; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SpontaneousScopeService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SpontaneousScopeService.java index 5806b5118c3..9939f8b8ed9 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SpontaneousScopeService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SpontaneousScopeService.java @@ -16,9 +16,9 @@ import org.python.google.common.collect.Sets; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.ArrayList; import java.util.Calendar; import java.util.Date; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SystemResteasyInitializer.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SystemResteasyInitializer.java index 3ef61522f3e..329ed53d485 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/SystemResteasyInitializer.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/SystemResteasyInitializer.java @@ -8,8 +8,8 @@ import io.jans.as.server.ws.rs.controller.HealthCheckController; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import java.util.HashSet; import java.util.Set; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserGroupService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserGroupService.java index fc04fc98b6d..ca6b4aafcc3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserGroupService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserGroupService.java @@ -13,9 +13,9 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserService.java index 4f539ecf995..a12f57c40ca 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/UserService.java @@ -20,8 +20,8 @@ import io.jans.util.StringHelper; import org.apache.commons.lang.StringUtils; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.List; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/WebConfigurationService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/WebConfigurationService.java index 12b1b13789f..df90db21517 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/WebConfigurationService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/WebConfigurationService.java @@ -8,11 +8,11 @@ import io.jans.as.model.configuration.AppConfiguration; import io.jans.util.StringHelper; -import javax.enterprise.context.ApplicationScoped; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.ServletContext; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.ServletContext; /** * OxAuthConfigurationService diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/cdi/event/ReloadAuthScript.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/cdi/event/ReloadAuthScript.java index 0156db20ebd..7ef66994aa1 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/cdi/event/ReloadAuthScript.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/cdi/event/ReloadAuthScript.java @@ -6,8 +6,8 @@ package io.jans.as.server.service.cdi.event; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; import java.lang.annotation.Documented; import java.lang.annotation.Retention; import java.lang.annotation.Target; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaEncryptionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaEncryptionService.java index ae7b60be19b..ae226509027 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaEncryptionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaEncryptionService.java @@ -12,9 +12,9 @@ import io.jans.util.security.StringEncrypter.EncryptionException; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Properties; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestService.java index d393a782b65..d5111ef53dd 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestService.java @@ -19,9 +19,9 @@ import org.apache.commons.lang.time.DateUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Date; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestsProcessorJob.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestsProcessorJob.java index 68b4994b12c..e898a1d322c 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestsProcessorJob.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/ciba/CibaRequestsProcessorJob.java @@ -22,12 +22,12 @@ import io.jans.service.timer.schedule.TimerSchedule; import org.slf4j.Logger; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.List; import java.util.concurrent.ExecutorService; import java.util.concurrent.Executors; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/custom/CustomScriptService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/custom/CustomScriptService.java index 3e094679ce1..19990f52cd8 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/custom/CustomScriptService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/custom/CustomScriptService.java @@ -10,11 +10,11 @@ import io.jans.as.model.util.Base64Util; import io.jans.service.custom.script.AbstractCustomScriptService; -import javax.annotation.Priority; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Alternative; -import javax.inject.Inject; -import javax.interceptor.Interceptor; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Alternative; +import jakarta.inject.Inject; +import jakarta.interceptor.Interceptor; import java.nio.charset.StandardCharsets; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/expiration/ExpirationNotificatorTimer.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/expiration/ExpirationNotificatorTimer.java index 8f3afbe1cbf..f7bae930b61 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/expiration/ExpirationNotificatorTimer.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/expiration/ExpirationNotificatorTimer.java @@ -24,11 +24,11 @@ import net.jodah.expiringmap.ExpiringMap; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Calendar; import java.util.Date; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalApplicationSessionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalApplicationSessionService.java index a02e93ae6c5..5d130b86119 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalApplicationSessionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalApplicationSessionService.java @@ -16,10 +16,10 @@ import io.jans.service.custom.script.ExternalScriptService; import org.json.JSONArray; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; import java.util.Map; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalAuthenticationService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalAuthenticationService.java index 81139a0a8fb..d82dc6d9f48 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalAuthenticationService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalAuthenticationService.java @@ -26,10 +26,10 @@ import io.jans.util.StringHelper; import org.apache.commons.lang.StringUtils; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.*; import java.util.Map.Entry; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalCibaEndUserNotificationService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalCibaEndUserNotificationService.java index d0cc5248cef..e3854d08c3e 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalCibaEndUserNotificationService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalCibaEndUserNotificationService.java @@ -12,9 +12,9 @@ import io.jans.model.custom.script.type.ciba.EndUserNotificationType; import io.jans.service.custom.script.ExternalScriptService; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; /** * @author Milton BO diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalConsentGatheringService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalConsentGatheringService.java index 376b3b73d0c..54316cf4e7c 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalConsentGatheringService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalConsentGatheringService.java @@ -14,10 +14,10 @@ import io.jans.service.custom.script.ExternalScriptService; import io.jans.util.StringHelper; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.HashMap; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDiscoveryService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDiscoveryService.java index 2b3756ca54e..f0c22ce1954 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDiscoveryService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDiscoveryService.java @@ -7,7 +7,7 @@ import io.jans.service.custom.script.ExternalScriptService; import org.json.JSONObject; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicClientRegistrationService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicClientRegistrationService.java index f01bf78e8f2..06e872f8377 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicClientRegistrationService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicClientRegistrationService.java @@ -20,12 +20,12 @@ import org.apache.commons.lang3.StringUtils; import org.json.JSONObject; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.WebApplicationException; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.WebApplicationException; import java.security.cert.X509Certificate; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicScopeService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicScopeService.java index ed417a38268..594fc706953 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicScopeService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalDynamicScopeService.java @@ -15,9 +15,9 @@ import io.jans.model.custom.script.type.scope.DynamicScopeType; import io.jans.service.custom.script.ExternalScriptService; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; import java.util.ArrayList; import java.util.HashSet; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalEndSessionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalEndSessionService.java index fa4da338229..c0c82f038e4 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalEndSessionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalEndSessionService.java @@ -13,9 +13,9 @@ import io.jans.service.custom.script.ExternalScriptService; import org.apache.commons.lang.StringUtils; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalIntrospectionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalIntrospectionService.java index d6d40b3b0e4..46644dc3bb2 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalIntrospectionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalIntrospectionService.java @@ -16,10 +16,10 @@ import org.jetbrains.annotations.NotNull; import org.json.JSONObject; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.List; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalPostAuthnService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalPostAuthnService.java index 1185247ee94..defbdd5df75 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalPostAuthnService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalPostAuthnService.java @@ -13,9 +13,9 @@ import io.jans.model.custom.script.type.postauthn.PostAuthnType; import io.jans.service.custom.script.ExternalScriptService; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; import java.util.List; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalResourceOwnerPasswordCredentialsService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalResourceOwnerPasswordCredentialsService.java index c27268d9e9b..d3fae87e6b4 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalResourceOwnerPasswordCredentialsService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalResourceOwnerPasswordCredentialsService.java @@ -13,9 +13,9 @@ import io.jans.model.custom.script.type.owner.ResourceOwnerPasswordCredentialsType; import io.jans.service.custom.script.ExternalScriptService; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; import java.util.List; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalRevokeTokenService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalRevokeTokenService.java index 8f981edb4dc..245cf8a9fc8 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalRevokeTokenService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalRevokeTokenService.java @@ -6,9 +6,9 @@ import io.jans.model.custom.script.type.revoke.RevokeTokenType; import io.jans.service.custom.script.ExternalScriptService; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalSpontaneousScopeService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalSpontaneousScopeService.java index 4bf5360a5cc..0834d5c01ce 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalSpontaneousScopeService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalSpontaneousScopeService.java @@ -14,9 +14,9 @@ import io.jans.model.custom.script.type.spontaneous.SpontaneousScopeType; import io.jans.service.custom.script.ExternalScriptService; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; import java.util.List; import java.util.Set; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaClaimsGatheringService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaClaimsGatheringService.java index 3dce538b892..a9b2be454d9 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaClaimsGatheringService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaClaimsGatheringService.java @@ -15,10 +15,10 @@ import io.jans.service.custom.script.ExternalScriptService; import io.jans.util.StringHelper; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.ArrayList; import java.util.Arrays; import java.util.Collections; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptClaimsService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptClaimsService.java index a293054c4e7..89141882ee4 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptClaimsService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptClaimsService.java @@ -13,9 +13,9 @@ import io.jans.service.custom.script.ExternalScriptService; import org.json.JSONObject; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; import java.util.List; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptPolicyService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptPolicyService.java index d90335704ad..daa5f825b90 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptPolicyService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUmaRptPolicyService.java @@ -17,10 +17,10 @@ import io.jans.util.StringHelper; import org.apache.commons.io.FileUtils; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.File; import java.util.ArrayList; import java.util.HashMap; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUpdateTokenService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUpdateTokenService.java index 6d4bbbf3da2..19c8b146a18 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUpdateTokenService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/ExternalUpdateTokenService.java @@ -17,7 +17,7 @@ import io.jans.service.custom.script.ExternalScriptService; import org.jetbrains.annotations.NotNull; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; import java.util.List; import java.util.function.Function; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ConsentGatheringContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ConsentGatheringContext.java index 9ff6c264df3..30103c0f27e 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ConsentGatheringContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ConsentGatheringContext.java @@ -15,8 +15,8 @@ import io.jans.jsf2.service.FacesService; import io.jans.model.SimpleCustomProperty; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.util.HashMap; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/DynamicClientRegistrationContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/DynamicClientRegistrationContext.java index e11d684ab8f..4178023379b 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/DynamicClientRegistrationContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/DynamicClientRegistrationContext.java @@ -23,8 +23,8 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.core.Response; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.core.Response; import java.security.cert.X509Certificate; import java.util.HashMap; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/EndSessionContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/EndSessionContext.java index c2a9760a68d..4428ce98a5f 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/EndSessionContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/EndSessionContext.java @@ -10,7 +10,7 @@ import io.jans.as.server.model.common.SessionId; import io.jans.model.custom.script.conf.CustomScriptConfiguration; -import javax.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletRequest; import java.util.Set; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalIntrospectionContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalIntrospectionContext.java index ae0cddea6d4..d5dd298c91d 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalIntrospectionContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalIntrospectionContext.java @@ -13,8 +13,8 @@ import io.jans.as.server.model.common.AuthorizationGrant; import io.jans.model.custom.script.conf.CustomScriptConfiguration; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalPostAuthnContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalPostAuthnContext.java index 981c2d85229..5ead1f26a33 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalPostAuthnContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalPostAuthnContext.java @@ -10,8 +10,8 @@ import io.jans.as.server.model.common.SessionId; import io.jans.model.custom.script.conf.CustomScriptConfiguration; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalScriptContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalScriptContext.java index bb5ad5310f4..362a1a209e0 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalScriptContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalScriptContext.java @@ -15,11 +15,11 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * Holds object required in custom scripts diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUmaRptClaimsContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUmaRptClaimsContext.java index e4ce875c0e2..81973641db4 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUmaRptClaimsContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUmaRptClaimsContext.java @@ -10,8 +10,8 @@ import io.jans.as.server.model.common.ExecutionContext; import io.jans.model.custom.script.conf.CustomScriptConfiguration; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUpdateTokenContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUpdateTokenContext.java index 91754f44ede..ca2644d1455 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUpdateTokenContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/context/ExternalUpdateTokenContext.java @@ -15,7 +15,7 @@ import io.jans.model.custom.script.conf.CustomScriptConfiguration; import org.jetbrains.annotations.Nullable; -import javax.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletRequest; /** * @author Yuriy Movchan diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/internal/InternalDefaultPersonAuthenticationType.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/internal/InternalDefaultPersonAuthenticationType.java index 4fde5d869d0..9c5f743a458 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/internal/InternalDefaultPersonAuthenticationType.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/internal/InternalDefaultPersonAuthenticationType.java @@ -11,9 +11,9 @@ import io.jans.model.custom.script.type.auth.DummyPersonAuthenticationType; import io.jans.model.security.Credentials; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Map; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/session/SessionEvent.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/session/SessionEvent.java index 295b3bb3451..0bbcde595a5 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/session/SessionEvent.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/external/session/SessionEvent.java @@ -9,8 +9,8 @@ import io.jans.as.server.model.common.SessionId; import io.jans.model.custom.script.conf.CustomScriptConfiguration; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/logger/LoggerService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/logger/LoggerService.java index 63d8660796b..3195bce59fb 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/logger/LoggerService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/logger/LoggerService.java @@ -8,9 +8,9 @@ import io.jans.as.model.configuration.AppConfiguration; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import static org.apache.commons.lang3.BooleanUtils.isTrue; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/net/HttpService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/net/HttpService.java index a17c904059a..9a5a342c65f 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/net/HttpService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/net/HttpService.java @@ -32,11 +32,11 @@ import org.apache.http.util.EntityUtils; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; import java.io.IOException; import java.io.Serializable; import java.io.UnsupportedEncodingException; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/push/sns/PushSnsService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/push/sns/PushSnsService.java index 6937fa38768..cf4d5e32f19 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/push/sns/PushSnsService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/push/sns/PushSnsService.java @@ -22,9 +22,9 @@ import io.jans.as.server.util.ServerUtil; import io.jans.orm.PersistenceEntryManager; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.IOException; import java.util.Date; import java.util.HashMap; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatResponseService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatResponseService.java index 6ccd180b87a..e13b99c1f12 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatResponseService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatResponseService.java @@ -10,10 +10,10 @@ import net.agkn.hll.HLL; import org.slf4j.Logger; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Base64; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatService.java index e2ec28c3b5e..aa727412307 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatService.java @@ -14,11 +14,11 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.text.SimpleDateFormat; import java.util.Base64; import java.util.Date; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatTimer.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatTimer.java index 0e4e4c02799..2f5696e6296 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatTimer.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/stat/StatTimer.java @@ -9,12 +9,12 @@ import io.jans.service.timer.schedule.TimerSchedule; import org.slf4j.Logger; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.concurrent.atomic.AtomicBoolean; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/status/ldap/LdapStatusTimer.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/status/ldap/LdapStatusTimer.java index c6f07216772..755a8fd9ca2 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/status/ldap/LdapStatusTimer.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/status/ldap/LdapStatusTimer.java @@ -18,12 +18,12 @@ import io.jans.service.timer.schedule.TimerSchedule; import org.slf4j.Logger; -import javax.ejb.DependsOn; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.DependsOn; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.List; import java.util.concurrent.atomic.AtomicBoolean; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/service/token/TokenService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/service/token/TokenService.java index 867b2a36cba..83b2f5d04b3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/service/token/TokenService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/service/token/TokenService.java @@ -13,8 +13,8 @@ import org.jetbrains.annotations.NotNull; import org.jetbrains.annotations.Nullable; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.inject.Inject; +import jakarta.inject.Named; /** * Token specific service methods diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountAccessConsentServlet.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountAccessConsentServlet.java index 36504ea1195..a289fb540a2 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountAccessConsentServlet.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountAccessConsentServlet.java @@ -8,13 +8,13 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.ServletException; -import javax.servlet.ServletOutputStream; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.ServletException; +import jakarta.servlet.ServletOutputStream; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.io.PrintWriter; import java.sql.Timestamp; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountsServlet.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountsServlet.java index d1ecd8459e2..77d61137710 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountsServlet.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/AccountsServlet.java @@ -14,12 +14,12 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.ServletException; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.ServletException; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.io.PrintWriter; import java.security.PublicKey; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/BcFirebaseMessagingSwServlet.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/BcFirebaseMessagingSwServlet.java index 54ccac42638..9f20b7120e7 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/BcFirebaseMessagingSwServlet.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/BcFirebaseMessagingSwServlet.java @@ -11,12 +11,12 @@ import org.apache.commons.io.IOUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.ServletException; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.ServletException; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.io.InputStream; import java.io.OutputStream; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FapiOpenIdConfiguration.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FapiOpenIdConfiguration.java index 9210bb7d202..1dd59565aae 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FapiOpenIdConfiguration.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FapiOpenIdConfiguration.java @@ -34,12 +34,12 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.ServletException; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.ServletException; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.io.PrintWriter; import java.security.PublicKey; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FaviconServlet.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FaviconServlet.java index df50feb1e35..657c9ee3b2b 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FaviconServlet.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/FaviconServlet.java @@ -13,12 +13,12 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.inject.Inject; -import javax.servlet.ServletException; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.ServletException; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.File; import java.io.FileInputStream; import java.io.IOException; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/LogoServlet.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/LogoServlet.java index f021c9d916e..57dd21a2354 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/LogoServlet.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/LogoServlet.java @@ -13,11 +13,11 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.inject.Inject; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.File; import java.io.FileInputStream; import java.io.IOException; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/OpenIdConfiguration.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/OpenIdConfiguration.java index 1110240e662..64b01c8fd60 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/OpenIdConfiguration.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/OpenIdConfiguration.java @@ -29,11 +29,11 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.io.PrintWriter; import java.util.Arrays; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/SectorIdentifier.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/SectorIdentifier.java index 88162e11c86..2beed5a3ee5 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/SectorIdentifier.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/SectorIdentifier.java @@ -10,12 +10,12 @@ import org.json.JSONArray; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.ServletException; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.ServletException; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.io.PrintWriter; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/WebFinger.java b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/WebFinger.java index 5e932ac798d..ba96e6f0605 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/WebFinger.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/servlet/WebFinger.java @@ -13,12 +13,12 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.ServletException; -import javax.servlet.annotation.WebServlet; -import javax.servlet.http.HttpServlet; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.ServletException; +import jakarta.servlet.annotation.WebServlet; +import jakarta.servlet.http.HttpServlet; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.io.PrintWriter; @@ -89,7 +89,7 @@ protected void processRequest(HttpServletRequest request, HttpServletResponse re * * @param request servlet request * @param response servlet response - * @throws javax.servlet.ServletException if a servlet-specific error occurs + * @throws jakarta.servlet.ServletException if a servlet-specific error occurs * @throws java.io.IOException if an I/O error occurs */ @Override diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/CheckSessionStatusRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/CheckSessionStatusRestWebServiceImpl.java index bc0ec085b37..e7e49c1ad86 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/CheckSessionStatusRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/CheckSessionStatusRestWebServiceImpl.java @@ -16,16 +16,16 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; import java.io.IOException; import java.util.Date; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebService.java index e64ca4d3c05..f13a62b3103 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebService.java @@ -8,16 +8,16 @@ import io.jans.as.model.session.EndSessionRequestParam; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** * @author Javier Rojas Blum diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebServiceImpl.java index f34f9820f69..1a5a7a1ad5f 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionRestWebServiceImpl.java @@ -45,15 +45,15 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.Path; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; -import javax.ws.rs.core.UriBuilder; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; +import jakarta.ws.rs.core.UriBuilder; import java.net.URI; import java.net.URISyntaxException; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionUtils.java b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionUtils.java index 873f2cf2ffe..3b829dec5f7 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionUtils.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/EndSessionUtils.java @@ -12,11 +12,11 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.WebTarget; -import javax.ws.rs.core.Form; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.WebTarget; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.core.Response; import java.util.Set; import java.util.concurrent.ExecutorService; import java.util.concurrent.Executors; @@ -38,7 +38,7 @@ public static ExecutorService getExecutorService() { } public static void callRpWithBackchannelUri(final String backchannelLogoutUri, String logoutToken) { - javax.ws.rs.client.Client client = ((ResteasyClientBuilder) ClientBuilder.newBuilder()).httpEngine(ClientFactory.instance().createEngine(true)).build(); + jakarta.ws.rs.client.Client client = ((ResteasyClientBuilder) ClientBuilder.newBuilder()).httpEngine(ClientFactory.instance().createEngine(true)).build(); WebTarget target = client.target(backchannelLogoutUri); log.debug("Calling RP with backchannel, backchannel_logout_uri: {}", backchannelLogoutUri); diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/LogoutTokenFactory.java b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/LogoutTokenFactory.java index 7ad5c014eea..2e83fd46283 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/LogoutTokenFactory.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/LogoutTokenFactory.java @@ -19,9 +19,9 @@ import org.msgpack.core.Preconditions; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.Calendar; import java.util.Date; import java.util.UUID; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/SessionRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/SessionRestWebService.java index ac8f0cb976b..1cf2d8e3059 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/SessionRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/session/ws/rs/SessionRestWebService.java @@ -21,18 +21,18 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; import java.util.ArrayList; import java.util.Date; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebService.java index 91648caabf9..c00b429f777 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebService.java @@ -6,16 +6,16 @@ package io.jans.as.server.token.ws.rs; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.FormParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** * Provides interface for token REST web services diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebServiceImpl.java index 4d39d5bf919..2b06fb7afc0 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/token/ws/rs/TokenRestWebServiceImpl.java @@ -74,15 +74,15 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.Path; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.ResponseBuilder; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.ResponseBuilder; +import jakarta.ws.rs.core.SecurityContext; import java.security.NoSuchAlgorithmException; import java.security.NoSuchProviderException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContext.java index 2479e246250..1c42d1ac076 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContext.java @@ -21,7 +21,7 @@ import io.jans.as.server.uma.service.UmaSessionService; import io.jans.model.SimpleCustomProperty; -import javax.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletRequest; import java.util.HashMap; import java.util.HashSet; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContextBuilder.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContextBuilder.java index d7b91250071..f9f1ec89efe 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContextBuilder.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaAuthorizationContextBuilder.java @@ -16,7 +16,7 @@ import io.jans.as.server.uma.service.UmaSessionService; import io.jans.model.custom.script.conf.CustomScriptConfiguration; -import javax.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletRequest; import java.util.HashSet; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaGatherContext.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaGatherContext.java index 7f001e272e9..799236c9a85 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaGatherContext.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaGatherContext.java @@ -21,7 +21,7 @@ import io.jans.as.server.uma.ws.rs.UmaMetadataWS; import io.jans.model.SimpleCustomProperty; -import javax.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletRequest; import java.util.HashMap; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaWebException.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaWebException.java index 7d546110fa1..052e02ae7c8 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaWebException.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/authorization/UmaWebException.java @@ -13,13 +13,13 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URLEncoder; -import static javax.ws.rs.core.Response.Status.FOUND; -import static javax.ws.rs.core.Response.Status.INTERNAL_SERVER_ERROR; +import static jakarta.ws.rs.core.Response.Status.FOUND; +import static jakarta.ws.rs.core.Response.Status.INTERNAL_SERVER_ERROR; /** * @author yuriyz on 06/06/2017. diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaExpressionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaExpressionService.java index bbd44206fd5..7e951b94b08 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaExpressionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaExpressionService.java @@ -22,10 +22,10 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.HashMap; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaGatherer.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaGatherer.java index 398db497508..5b21142a441 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaGatherer.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaGatherer.java @@ -19,14 +19,14 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.FacesMessage; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.util.HashMap; import java.util.List; import java.util.Map; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaNeedsInfoService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaNeedsInfoService.java index 780d5d2b3c9..630041bff48 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaNeedsInfoService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaNeedsInfoService.java @@ -24,12 +24,12 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.Collection; import java.util.HashMap; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPctService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPctService.java index a5ec07de731..a290fc5a5c3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPctService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPctService.java @@ -18,8 +18,8 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.List; import java.util.UUID; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPermissionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPermissionService.java index d46ea2275b7..2eb792d9c84 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPermissionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaPermissionService.java @@ -18,9 +18,9 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.ArrayList; import java.util.Calendar; import java.util.Collections; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaResourceService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaResourceService.java index cacd1992986..b96d2683344 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaResourceService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaResourceService.java @@ -20,10 +20,10 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.core.Response; import java.util.Collections; import java.util.HashSet; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaRptService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaRptService.java index c001d9ea372..ecc32c8075d 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaRptService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaRptService.java @@ -37,8 +37,8 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.io.IOException; import java.util.ArrayList; import java.util.Arrays; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaScopeService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaScopeService.java index 6c1c5d3556c..a4f273d3ebf 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaScopeService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaScopeService.java @@ -20,10 +20,10 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.Collection; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaSessionService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaSessionService.java index 9264abee87d..2ad6a5ee4d3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaSessionService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaSessionService.java @@ -17,11 +17,11 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.util.HashMap; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaTokenService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaTokenService.java index 23b4a28d38d..7a554c90b76 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaTokenService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaTokenService.java @@ -24,13 +24,13 @@ import io.jans.as.server.util.ServerUtil; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.HashSet; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaValidationService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaValidationService.java index 9da208c1e89..083ca294979 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaValidationService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/service/UmaValidationService.java @@ -44,10 +44,10 @@ import org.python.google.common.collect.Iterables; import org.slf4j.Logger; -import javax.ejb.Stateless; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.core.Response; import java.util.Arrays; import java.util.Date; import java.util.HashMap; @@ -70,8 +70,8 @@ import static io.jans.as.model.uma.UmaErrorResponseType.INVALID_TICKET; import static io.jans.as.model.uma.UmaErrorResponseType.UNAUTHORIZED_CLIENT; import static io.jans.as.model.util.Util.escapeLog; -import static javax.ws.rs.core.Response.Status.BAD_REQUEST; -import static javax.ws.rs.core.Response.Status.UNAUTHORIZED; +import static jakarta.ws.rs.core.Response.Status.BAD_REQUEST; +import static jakarta.ws.rs.core.Response.Status.UNAUTHORIZED; import static org.apache.commons.lang3.BooleanUtils.isTrue; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaGatheringWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaGatheringWS.java index aa6567b0b93..58453e09970 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaGatheringWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaGatheringWS.java @@ -25,19 +25,19 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.Arrays; import java.util.HashMap; @@ -46,8 +46,8 @@ import static io.jans.as.model.uma.UmaErrorResponseType.INVALID_CLAIMS_GATHERING_SCRIPT_NAME; import static io.jans.as.model.uma.UmaErrorResponseType.INVALID_SESSION; import static io.jans.as.model.util.Util.escapeLog; -import static javax.ws.rs.core.Response.Status.BAD_REQUEST; -import static javax.ws.rs.core.Response.Status.FOUND; +import static jakarta.ws.rs.core.Response.Status.BAD_REQUEST; +import static jakarta.ws.rs.core.Response.Status.FOUND; /** * Claims-Gathering Endpoint. diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaMetadataWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaMetadataWS.java index 2a9358c1909..dec3c5c8dce 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaMetadataWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaMetadataWS.java @@ -17,11 +17,11 @@ import io.jans.as.server.util.ServerUtil; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; /** * The endpoint at which the requester can obtain UMA2 metadata. diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaPermissionRegistrationWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaPermissionRegistrationWS.java index f5d79ad4479..b93dca38960 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaPermissionRegistrationWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaPermissionRegistrationWS.java @@ -22,17 +22,17 @@ import io.jans.as.server.util.ServerUtil; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.Consumes; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaResourceRegistrationWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaResourceRegistrationWS.java index 1b5ed2ab4f6..22a9534f3db 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaResourceRegistrationWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaResourceRegistrationWS.java @@ -18,23 +18,23 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.Consumes; -import javax.ws.rs.DELETE; -import javax.ws.rs.GET; -import javax.ws.rs.HEAD; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.OPTIONS; -import javax.ws.rs.POST; -import javax.ws.rs.PUT; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.ResponseBuilder; +import jakarta.inject.Inject; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DELETE; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HEAD; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.OPTIONS; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.PUT; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.ResponseBuilder; import java.io.IOException; import java.util.ArrayList; import java.util.Calendar; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaRptIntrospectionWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaRptIntrospectionWS.java index 8d2ef365529..7f6f3244ed3 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaRptIntrospectionWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaRptIntrospectionWS.java @@ -26,21 +26,21 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeIconWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeIconWS.java index 49e2abc0830..4add845c244 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeIconWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeIconWS.java @@ -15,12 +15,12 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; import java.net.URI; /** diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeWS.java index 1f29caaf0af..4e64006dd38 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/uma/ws/rs/UmaScopeWS.java @@ -17,12 +17,12 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebService.java b/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebService.java index 23c4e3dd16a..a5f3e8e256e 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebService.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebService.java @@ -6,18 +6,18 @@ package io.jans.as.server.userinfo.ws.rs; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; /** * Provides interface for User Info REST web services diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebServiceImpl.java b/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebServiceImpl.java index 83933e9c09d..75c3ca676c5 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebServiceImpl.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/userinfo/ws/rs/UserInfoRestWebServiceImpl.java @@ -60,12 +60,12 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.Path; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.SecurityContext; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.SecurityContext; import java.nio.charset.StandardCharsets; import java.security.PublicKey; import java.text.ParseException; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/util/PasswordValidator.java b/jans-auth-server/server/src/main/java/io/jans/as/server/util/PasswordValidator.java index 9c644c9ee49..5a76e103033 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/util/PasswordValidator.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/util/PasswordValidator.java @@ -11,20 +11,20 @@ import io.jans.service.AttributeService; import io.jans.service.cdi.util.CdiUtil; -import javax.enterprise.context.ApplicationScoped; -import javax.faces.application.FacesMessage; -import javax.faces.component.UIComponent; -import javax.faces.component.UIInput; -import javax.faces.context.FacesContext; -import javax.faces.validator.FacesValidator; -import javax.faces.validator.ValidatorException; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.component.UIComponent; +import jakarta.faces.component.UIInput; +import jakarta.faces.context.FacesContext; +import jakarta.faces.validator.FacesValidator; +import jakarta.faces.validator.ValidatorException; +import jakarta.inject.Inject; import java.util.regex.Matcher; import java.util.regex.Pattern; @ApplicationScoped @FacesValidator(value = "gluuPasswordValidator", managed = true) -public class PasswordValidator implements javax.faces.validator.Validator { +public class PasswordValidator implements jakarta.faces.validator.Validator { private static final String USER_PASSWORD = "userPassword"; private String newPassword; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/util/RedirectUtil.java b/jans-auth-server/server/src/main/java/io/jans/as/server/util/RedirectUtil.java index 9b0dd56c294..0f99b3f88be 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/util/RedirectUtil.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/util/RedirectUtil.java @@ -15,12 +15,12 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.core.CacheControl; -import javax.ws.rs.core.GenericEntity; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.ResponseBuilder; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.core.CacheControl; +import jakarta.ws.rs.core.GenericEntity; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.ResponseBuilder; import java.net.MalformedURLException; import java.net.URI; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/util/ServerUtil.java b/jans-auth-server/server/src/main/java/io/jans/as/server/util/ServerUtil.java index 8526f42e256..e685027be3d 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/util/ServerUtil.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/util/ServerUtil.java @@ -27,10 +27,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.core.CacheControl; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.core.CacheControl; import java.io.IOException; import java.io.UnsupportedEncodingException; import java.net.MalformedURLException; diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/controller/HealthCheckController.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/controller/HealthCheckController.java index 102e4b9abbe..e5d9010e0d1 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/controller/HealthCheckController.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/controller/HealthCheckController.java @@ -10,13 +10,13 @@ import io.jans.as.model.error.ErrorResponseFactory; import io.jans.orm.PersistenceEntryManager; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; /** * Health check controller diff --git a/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/stat/StatWS.java b/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/stat/StatWS.java index 3579915a988..30b9aa7e251 100644 --- a/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/stat/StatWS.java +++ b/jans-auth-server/server/src/main/java/io/jans/as/server/ws/rs/stat/StatWS.java @@ -17,18 +17,18 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.FormParam; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.io.StringWriter; import java.io.Writer; diff --git a/jans-auth-server/server/src/main/resources/META-INF/beans.xml b/jans-auth-server/server/src/main/resources/META-INF/beans.xml index 7c00f456fee..18df4ddcb30 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/beans.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/cas2.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/cas2.navigation.xml index 035a7034b91..0a5b99d7fa2 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/cas2.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/cas2.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/cert.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/cert.navigation.xml index 0d6d38e8e1b..a0b1bd3de9a 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/cert.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/cert.navigation.xml @@ -1,8 +1,9 @@ - - + + /auth/cert/cert-login.xhtml diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/duo.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/duo.navigation.xml index 1024fba615f..16ab13c95bc 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/duo.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/duo.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/gplus.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/gplus.navigation.xml index 08609e710d7..8a79cd89c96 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/gplus.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/gplus.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/otp.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/otp.navigation.xml index 6e5df22da7c..33835c377ed 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/otp.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/otp.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/oxpush.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/oxpush.navigation.xml index 51e20c0bc89..4c97de33dc7 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/oxpush.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/oxpush.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/passport.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/passport.navigation.xml index a12902b02ad..f4e2efebc8d 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/passport.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/passport.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/saml.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/saml.navigation.xml index d38d9f46676..4b886e1e322 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/saml.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/saml.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/super-gluu.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/super-gluu.navigation.xml index d207d5d8748..4304a5810d0 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/super-gluu.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/super-gluu.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/u2f.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/u2f.navigation.xml index 140ff23eedf..eb17a2e1a2a 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/u2f.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/u2f.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/uaf.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/uaf.navigation.xml index b60f6660cc7..fb7c41facc4 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/uaf.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/uaf.navigation.xml @@ -1,7 +1,8 @@ - + diff --git a/jans-auth-server/server/src/main/resources/META-INF/navigation/uma2.sample.navigation.xml b/jans-auth-server/server/src/main/resources/META-INF/navigation/uma2.sample.navigation.xml index 79298ab0247..0c4a870a190 100644 --- a/jans-auth-server/server/src/main/resources/META-INF/navigation/uma2.sample.navigation.xml +++ b/jans-auth-server/server/src/main/resources/META-INF/navigation/uma2.sample.navigation.xml @@ -1,7 +1,8 @@ - + /uma2/sample/country.xhtml diff --git a/jans-auth-server/server/src/main/resources/META-INF/services/javax.faces.application.ApplicationConfigurationPopulator b/jans-auth-server/server/src/main/resources/META-INF/services/jakarta.faces.application.ApplicationConfigurationPopulator similarity index 100% rename from jans-auth-server/server/src/main/resources/META-INF/services/javax.faces.application.ApplicationConfigurationPopulator rename to jans-auth-server/server/src/main/resources/META-INF/services/jakarta.faces.application.ApplicationConfigurationPopulator diff --git a/jans-auth-server/server/src/main/resources/faces-config.xml b/jans-auth-server/server/src/main/resources/faces-config.xml index e052d20a018..fc36eec473a 100644 --- a/jans-auth-server/server/src/main/resources/faces-config.xml +++ b/jans-auth-server/server/src/main/resources/faces-config.xml @@ -1,7 +1,6 @@ - + xmlns="http://xmlns.jcp.org/xml/ns/javaee" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xsi:schemaLocation="http://xmlns.jcp.org/xml/ns/javaee http://xmlns.jcp.org/xml/ns/javaee/web-facesconfig_3_0.xsd" + version="2.3"> + \ No newline at end of file diff --git a/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml b/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml index 4666928c71b..47e2a829093 100644 --- a/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml +++ b/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml @@ -1,18 +1,18 @@ - + - + BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.resources.ManagerObjectFactory diff --git a/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml b/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml index 288c8653e4f..e669116da12 100644 --- a/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml +++ b/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml @@ -4,36 +4,40 @@ - + -javax.mail. - + javax.mail. - - -org.eclipse.jetty.util.Decorator - - - - -org.eclipse.jetty.util.DecoratedObjectFactory - - - - -org.eclipse.jetty.server.handler.ContextHandler. - - - - -org.eclipse.jetty.server.handler.ContextHandler - - - - -org.eclipse.jetty.servlet.ServletContextHandler - + + + + -org.eclipse.jetty.util.Decorator + + + + -org.eclipse.jetty.util.DecoratedObjectFactory + + + + -org.eclipse.jetty.server.handler.ContextHandler. + + + + -org.eclipse.jetty.server.handler.ContextHandler + + + + -org.eclipse.jetty.servlet.ServletContextHandler + + + diff --git a/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/web.xml b/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/web.xml index c174936b81c..4faad68b279 100644 --- a/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/web.xml +++ b/jans-auth-server/server/src/main/webapp-jetty/WEB-INF/web.xml @@ -1,7 +1,8 @@ - + oxAuth Server @@ -68,7 +69,7 @@ Faces Servlet - javax.faces.webapp.FacesServlet + jakarta.faces.webapp.FacesServlet 1 @@ -95,7 +96,7 @@ Object factory for the CDI Bean Manager BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager diff --git a/jans-auth-server/server/src/main/webapp-tomcat/META-INF/context.xml b/jans-auth-server/server/src/main/webapp-tomcat/META-INF/context.xml index 930c04ede78..76fa80b4001 100644 --- a/jans-auth-server/server/src/main/webapp-tomcat/META-INF/context.xml +++ b/jans-auth-server/server/src/main/webapp-tomcat/META-INF/context.xml @@ -11,7 +11,7 @@ diff --git a/jans-auth-server/server/src/main/webapp/WEB-INF/faces-config.xml b/jans-auth-server/server/src/main/webapp/WEB-INF/faces-config.xml index 13992ac1d69..2598e28fdb0 100644 --- a/jans-auth-server/server/src/main/webapp/WEB-INF/faces-config.xml +++ b/jans-auth-server/server/src/main/webapp/WEB-INF/faces-config.xml @@ -1,8 +1,9 @@ - - + + en diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/BaseTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/BaseTest.java index 7b75ace7dc4..c99bf8df45e 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/BaseTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/BaseTest.java @@ -8,7 +8,7 @@ import org.testng.Assert; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.List; import java.util.Map.Entry; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanUpClientTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanUpClientTest.java index 6c566849842..f5df546fb07 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanUpClientTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanUpClientTest.java @@ -15,7 +15,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanerTimerTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanerTimerTest.java index f621d4cf0ed..d7d6a0ef8df 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanerTimerTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CleanerTimerTest.java @@ -37,8 +37,8 @@ import org.testng.annotations.Test; import org.testng.collections.Lists; -import javax.inject.Inject; -import javax.ws.rs.WebApplicationException; +import jakarta.inject.Inject; +import jakarta.ws.rs.WebApplicationException; import java.util.Calendar; import java.util.GregorianCalendar; import java.util.List; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/ConfigurationTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/ConfigurationTest.java index 68107c82e6a..e703dd82eca 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/ConfigurationTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/ConfigurationTest.java @@ -19,10 +19,10 @@ import org.testng.Assert; import org.testng.annotations.Test; -import javax.inject.Inject; -import javax.xml.bind.JAXBContext; -import javax.xml.bind.JAXBException; -import javax.xml.bind.Unmarshaller; +import jakarta.inject.Inject; +import jakarta.xml.bind.JAXBContext; +import jakarta.xml.bind.JAXBException; +import jakarta.xml.bind.Unmarshaller; import java.io.File; import java.io.FileInputStream; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CryptoProviderTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CryptoProviderTest.java index 8b50f45d5ae..4185d327570 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CryptoProviderTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/CryptoProviderTest.java @@ -18,7 +18,7 @@ import org.testng.annotations.DataProvider; import org.testng.annotations.Test; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.security.interfaces.ECPrivateKey; import java.util.GregorianCalendar; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/GrantServiceTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/GrantServiceTest.java index 9265b8c6c37..2ae36e2c88a 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/GrantServiceTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/GrantServiceTest.java @@ -14,7 +14,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.Date; import java.util.UUID; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/InumGeneratorTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/InumGeneratorTest.java index d2e4e131adb..266e199f22d 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/InumGeneratorTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/InumGeneratorTest.java @@ -13,7 +13,7 @@ import org.testng.Assert; import org.testng.annotations.Test; -import javax.inject.Inject; +import jakarta.inject.Inject; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/KeyGenerationTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/KeyGenerationTest.java index 6c44a6b4277..28c876d7e70 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/KeyGenerationTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/KeyGenerationTest.java @@ -11,7 +11,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.inject.Inject; +import jakarta.inject.Inject; /** * @author Javier Rojas Blum Date: 05.30.2012 diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/SessionIdServiceTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/SessionIdServiceTest.java index 17a06722d84..d7dc076a93b 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/SessionIdServiceTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/SessionIdServiceTest.java @@ -15,7 +15,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.Date; import java.util.HashMap; import java.util.Map; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/UmaResourceServiceTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/UmaResourceServiceTest.java index cd7be271d06..90da5415244 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/comp/UmaResourceServiceTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/comp/UmaResourceServiceTest.java @@ -18,7 +18,7 @@ import org.testng.annotations.Test; import org.testng.collections.Lists; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.Calendar; import java.util.GregorianCalendar; import java.util.TimeZone; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/dev/ConfSerialization.java b/jans-auth-server/server/src/test/java/io/jans/as/server/dev/ConfSerialization.java index 8621397f451..f603f7307d9 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/dev/ConfSerialization.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/dev/ConfSerialization.java @@ -15,9 +15,9 @@ import org.testng.Assert; import org.testng.annotations.Test; -import javax.xml.bind.JAXBContext; -import javax.xml.bind.JAXBException; -import javax.xml.bind.Unmarshaller; +import jakarta.xml.bind.JAXBContext; +import jakarta.xml.bind.JAXBException; +import jakarta.xml.bind.Unmarshaller; import java.io.File; import java.io.IOException; import java.net.URL; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/jans/ws/rs/GluuConfigurationWSTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/jans/ws/rs/GluuConfigurationWSTest.java index 5a0ef8b0aac..55db315182b 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/jans/ws/rs/GluuConfigurationWSTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/jans/ws/rs/GluuConfigurationWSTest.java @@ -16,10 +16,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.Consumes; -import javax.ws.rs.client.WebTarget; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.client.WebTarget; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.net.URI; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/model/TClientService.java b/jans-auth-server/server/src/test/java/io/jans/as/server/model/TClientService.java index c876252acd1..6f3a1adf34a 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/model/TClientService.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/model/TClientService.java @@ -14,9 +14,9 @@ import io.jans.as.server.register.ws.rs.RegisterRestWebService; import io.jans.as.server.util.ServerUtil; -import javax.ejb.Stateless; -import javax.inject.Named; -import javax.ws.rs.core.Response; +import jakarta.ejb.Stateless; +import jakarta.inject.Named; +import jakarta.ws.rs.core.Response; import java.net.URI; import static org.testng.Assert.assertEquals; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/model/WebServiceFactory.java b/jans-auth-server/server/src/test/java/io/jans/as/server/model/WebServiceFactory.java index 3ebdbc124d3..3e3285bc5eb 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/model/WebServiceFactory.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/model/WebServiceFactory.java @@ -10,7 +10,7 @@ import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; /** * @author Yuriy Zabrovarnyy diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TConfiguration.java b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TConfiguration.java index d9c3a714130..143aea8c81d 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TConfiguration.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TConfiguration.java @@ -13,8 +13,8 @@ import io.jans.as.server.util.ServerUtil; import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.net.URI; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterPermission.java b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterPermission.java index da05b82b300..99e9e9eed79 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterPermission.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterPermission.java @@ -16,9 +16,9 @@ import io.jans.as.server.util.ServerUtil; import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.net.URI; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterResource.java b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterResource.java index 8808ab7f09f..9d4f756891b 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterResource.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TRegisterResource.java @@ -15,9 +15,9 @@ import io.jans.as.server.util.ServerUtil; import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.ArrayList; import java.util.List; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TTokenRequest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TTokenRequest.java index e743ab108e9..458b0d09ae3 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TTokenRequest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/model/uma/TTokenRequest.java @@ -28,12 +28,12 @@ import org.json.JSONObject; import org.testng.Assert; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Form; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.net.URI; import java.util.ArrayList; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/par/ws/rs/ParValidatorTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/par/ws/rs/ParValidatorTest.java index 00e9bb47406..bfd964954e7 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/par/ws/rs/ParValidatorTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/par/ws/rs/ParValidatorTest.java @@ -8,7 +8,7 @@ import org.testng.annotations.Listeners; import org.testng.annotations.Test; -import javax.ws.rs.WebApplicationException; +import jakarta.ws.rs.WebApplicationException; import static org.mockito.Mockito.when; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/service/MTLSServiceTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/service/MTLSServiceTest.java index 8181dac0a76..fe648c468d3 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/service/MTLSServiceTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/service/MTLSServiceTest.java @@ -12,7 +12,7 @@ import org.testng.annotations.Listeners; import org.testng.annotations.Test; -import javax.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletRequest; import java.io.BufferedReader; import java.io.IOException; import java.io.StringReader; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/service/TestResteasyInitializer.java b/jans-auth-server/server/src/test/java/io/jans/as/server/service/TestResteasyInitializer.java index e6622e564a7..ffafc71579b 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/service/TestResteasyInitializer.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/service/TestResteasyInitializer.java @@ -22,8 +22,8 @@ import io.jans.as.server.uma.ws.rs.UmaScopeWS; import io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl; -import javax.ws.rs.core.Application; -import javax.ws.rs.ext.Provider; +import jakarta.ws.rs.core.Application; +import jakarta.ws.rs.ext.Provider; import java.util.HashSet; import java.util.Set; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/service/external/ExternalAuthenticationServiceTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/service/external/ExternalAuthenticationServiceTest.java index 63d1c2d558d..e1c218bd9fa 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/service/external/ExternalAuthenticationServiceTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/service/external/ExternalAuthenticationServiceTest.java @@ -15,7 +15,7 @@ import org.testng.annotations.Listeners; import org.testng.annotations.Test; -import javax.inject.Named; +import jakarta.inject.Named; import java.util.*; import static org.mockito.ArgumentMatchers.anyList; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/RegisterPermissionWSTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/RegisterPermissionWSTest.java index 44bf6e02abf..9193d24b7b9 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/RegisterPermissionWSTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/RegisterPermissionWSTest.java @@ -21,9 +21,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.net.URI; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/UmaScopeWSTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/UmaScopeWSTest.java index 0accd314534..422bd3d3b0e 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/UmaScopeWSTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/uma/ws/rs/UmaScopeWSTest.java @@ -16,8 +16,8 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Response; import java.net.URI; import static org.testng.Assert.assertEquals; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ApplicationTypeRestrictionEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ApplicationTypeRestrictionEmbeddedTest.java index a3e591e76ce..715136de057 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ApplicationTypeRestrictionEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ApplicationTypeRestrictionEmbeddedTest.java @@ -20,9 +20,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Response; import java.net.URI; import static io.jans.as.model.register.RegisterRequestParam.APPLICATION_TYPE; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizationCodeFlowEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizationCodeFlowEmbeddedTest.java index 85ad098ce70..fb948e90128 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizationCodeFlowEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizationCodeFlowEmbeddedTest.java @@ -27,12 +27,12 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.inject.Inject; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeRestWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeRestWebServiceEmbeddedTest.java index fb070d6c1ea..87587ed5f47 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeRestWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeRestWebServiceEmbeddedTest.java @@ -24,10 +24,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.ArrayList; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeWithResponseModeEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeWithResponseModeEmbeddedTest.java index 61a9ee46e15..cc18156feb9 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeWithResponseModeEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/AuthorizeWithResponseModeEmbeddedTest.java @@ -25,10 +25,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.ArrayList; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientAuthenticationFilterEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientAuthenticationFilterEmbeddedTest.java index c836881305d..e0e3a9a8ddf 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientAuthenticationFilterEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientAuthenticationFilterEmbeddedTest.java @@ -26,11 +26,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientInfoRestWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientInfoRestWebServiceEmbeddedTest.java index 5fcb09015d9..186dc7c067e 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientInfoRestWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ClientInfoRestWebServiceEmbeddedTest.java @@ -25,11 +25,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionBackchannelRestServerTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionBackchannelRestServerTest.java index 75d890e5b31..a64f437d134 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionBackchannelRestServerTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionBackchannelRestServerTest.java @@ -23,9 +23,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Invocation; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Invocation; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionRestWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionRestWebServiceEmbeddedTest.java index 61a10e4c3f5..ccd464bc1e6 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionRestWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/EndSessionRestWebServiceEmbeddedTest.java @@ -26,10 +26,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/IntrospectionWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/IntrospectionWebServiceEmbeddedTest.java index 2378b625c89..a3af10fd935 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/IntrospectionWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/IntrospectionWebServiceEmbeddedTest.java @@ -17,10 +17,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Form; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.core.Response; import java.net.URI; import static org.testng.Assert.assertEquals; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/JwkRestWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/JwkRestWebServiceEmbeddedTest.java index 0936c4cd894..78745c4ee6e 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/JwkRestWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/JwkRestWebServiceEmbeddedTest.java @@ -18,9 +18,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectEmbeddedTest.java index 1da4489211a..1e6650a205a 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectEmbeddedTest.java @@ -36,11 +36,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.io.BufferedWriter; import java.io.File; import java.io.FileWriter; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithESAlgEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithESAlgEmbeddedTest.java index ea72b32018d..23695b6a5f4 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithESAlgEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithESAlgEmbeddedTest.java @@ -29,10 +29,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithHSAlgEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithHSAlgEmbeddedTest.java index 12aafe0ccc4..5a790c58ab7 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithHSAlgEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithHSAlgEmbeddedTest.java @@ -29,10 +29,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithRSAlgEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithRSAlgEmbeddedTest.java index 375022c0d2d..e0b3584d1f5 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithRSAlgEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/OpenIDRequestObjectWithRSAlgEmbeddedTest.java @@ -29,10 +29,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RegistrationRestWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RegistrationRestWebServiceEmbeddedTest.java index 0c5f52b6f47..0d53fadc89a 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RegistrationRestWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RegistrationRestWebServiceEmbeddedTest.java @@ -28,9 +28,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.ArrayList; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RequestObjectSigningAlgRestrictionEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RequestObjectSigningAlgRestrictionEmbeddedTest.java index 0239ce7ae73..54c9603e4e1 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RequestObjectSigningAlgRestrictionEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/RequestObjectSigningAlgRestrictionEmbeddedTest.java @@ -29,10 +29,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ResponseTypesRestrictionEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ResponseTypesRestrictionEmbeddedTest.java index 31a11085e7b..69af0f8d4bc 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ResponseTypesRestrictionEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/ResponseTypesRestrictionEmbeddedTest.java @@ -29,11 +29,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/SectorIdentifierUrlVerificationEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/SectorIdentifierUrlVerificationEmbeddedTest.java index 99eab4a31ee..1027c0a5cc1 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/SectorIdentifierUrlVerificationEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/SectorIdentifierUrlVerificationEmbeddedTest.java @@ -29,10 +29,10 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.Arrays; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenEndpointAuthMethodRestrictionEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenEndpointAuthMethodRestrictionEmbeddedTest.java index 20522acc7db..7e9e10b830e 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenEndpointAuthMethodRestrictionEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenEndpointAuthMethodRestrictionEmbeddedTest.java @@ -30,11 +30,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.ArrayList; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceEmbeddedTest.java index 014193bcbe2..5e35d6c1ed0 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceEmbeddedTest.java @@ -25,11 +25,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithESAlgEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithESAlgEmbeddedTest.java index 7f39660a04d..01a44d952e9 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithESAlgEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithESAlgEmbeddedTest.java @@ -25,11 +25,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithHSAlgEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithHSAlgEmbeddedTest.java index 9ba4a6c8839..b2bf633e890 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithHSAlgEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithHSAlgEmbeddedTest.java @@ -25,11 +25,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithRSAlgEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithRSAlgEmbeddedTest.java index 44a77fb1787..94ab0b114fe 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithRSAlgEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/TokenRestWebServiceWithRSAlgEmbeddedTest.java @@ -25,11 +25,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.util.Arrays; import java.util.List; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserAuthenticationFilterEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserAuthenticationFilterEmbeddedTest.java index 56617286091..e933f5e38a0 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserAuthenticationFilterEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserAuthenticationFilterEmbeddedTest.java @@ -27,11 +27,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.ArrayList; diff --git a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserInfoRestWebServiceEmbeddedTest.java b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserInfoRestWebServiceEmbeddedTest.java index d2e7e261db6..5f2034ad4a8 100644 --- a/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserInfoRestWebServiceEmbeddedTest.java +++ b/jans-auth-server/server/src/test/java/io/jans/as/server/ws/rs/UserInfoRestWebServiceEmbeddedTest.java @@ -36,11 +36,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import java.net.URI; import java.net.URISyntaxException; import java.util.ArrayList; diff --git a/jans-auth-server/server/src/test/resources/jetty-env.xml b/jans-auth-server/server/src/test/resources/jetty-env.xml index e5f76d0df07..2c52782de47 100644 --- a/jans-auth-server/server/src/test/resources/jetty-env.xml +++ b/jans-auth-server/server/src/test/resources/jetty-env.xml @@ -1,15 +1,14 @@ - + - + BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.resources.ManagerObjectFactory diff --git a/jans-auth-server/server/src/test/resources/testng.xml b/jans-auth-server/server/src/test/resources/testng.xml index 3b91cc4dc6c..6d2c355ceb9 100644 --- a/jans-auth-server/server/src/test/resources/testng.xml +++ b/jans-auth-server/server/src/test/resources/testng.xml @@ -234,7 +234,7 @@ - + @@ -261,7 +261,7 @@ - + @@ -274,7 +274,7 @@ - + diff --git a/jans-auth-server/server/src/test/resources/web.xml b/jans-auth-server/server/src/test/resources/web.xml index 19c236a414a..9f387ce393e 100644 --- a/jans-auth-server/server/src/test/resources/web.xml +++ b/jans-auth-server/server/src/test/resources/web.xml @@ -44,7 +44,7 @@ Faces Servlet - javax.faces.webapp.FacesServlet + jakarta.faces.webapp.FacesServlet 1 @@ -95,6 +95,6 @@ Object factory for the CDI Bean Manager BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager diff --git a/jans-bom/pom.xml b/jans-bom/pom.xml index fcfb7ffd86b..7e23a164b32 100644 --- a/jans-bom/pom.xml +++ b/jans-bom/pom.xml @@ -12,22 +12,30 @@ UTF-8 3.0.3 - - 4.5.7.Final - + 4.4.14 4.5.13 - 3.1.8.Final - 5.0.0 + 6.0.0.Final 4.5.19-gluu.Final - - 2.2.20 - 2.3.14 - 2.2.1-b04 - 2.2.1-b05 - - 2.13.0 + 4.0.3.Final + + 4.0-M7 + 2.0.1 + 7.0.0.Final + 7.0.0.Final + 2.0.1.Final + + 4.0.0 + 2.0.1 + 2.0.0 + 3.0.0 + + + + + + 2.13.2 2.13.2.1 20210307 @@ -35,9 +43,10 @@ 1.7.31 31.0.1-jre - + 1.12.94 2.21.8 + @@ -265,67 +274,113 @@ import pom - + + jakarta.ejb + jakarta.ejb-api + ${jakarta.ejb.api.version} + - jakarta.servlet - jakarta.servlet-api - ${servlet.version} + jakarta.mail + jakarta.mail-api + ${jakarta.mail.api.version} + + + jakarta.websocket + jakarta.websocket-api + ${jakarta.websocket.api.version} + + + jakarta.xml.bind + jakarta.xml.bind-api + ${jakarta.xml.bind.api.version} ---> - + + + + + + + + + + + + + org.glassfish + jakarta.json + ${org.glassfish.jakarta.json.version} org.jboss.spec.javax.annotation - jboss-annotations-api_1.2_spec - 1.0.2.Final + jboss-annotations-api_1.3_spec + ${org.jboss.annotations.api.version} provided - - + - + + + + + org.hibernate + hibernate-validator + ${org.hibernate.validator.version} + + + org.hibernate + hibernate-validator-cdi + ${org.hibernate.validator.cdi.version} + + + + + org.omnifaces + omnifaces + ${org.omnifaces.omnifaces.version} @@ -472,11 +527,11 @@ jackson-dataformat-cbor ${jackson.version} - + @@ -508,6 +563,11 @@ + + org.jboss.resteasy + resteasy-core + ${resteasy.version} + org.jboss.resteasy resteasy-cdi @@ -534,11 +594,16 @@ ${resteasy.version} + org.jboss.resteasy + resteasy-json-p-provider + ${resteasy.version} + + org.json @@ -706,12 +771,12 @@ reflections 0.10.1 - + org.dom4j dom4j @@ -733,17 +798,17 @@ - + + org.testng diff --git a/jans-client-api/client/pom.xml b/jans-client-api/client/pom.xml index 927ead19424..9f571358086 100644 --- a/jans-client-api/client/pom.xml +++ b/jans-client-api/client/pom.xml @@ -16,7 +16,7 @@ - 2.6 + 3.0.2 true diff --git a/jans-client-api/client/src/main/java/io/jans/ca/client/ClientInterface.java b/jans-client-api/client/src/main/java/io/jans/ca/client/ClientInterface.java index 5a5928e050a..72f48a5fdb5 100644 --- a/jans-client-api/client/src/main/java/io/jans/ca/client/ClientInterface.java +++ b/jans-client-api/client/src/main/java/io/jans/ca/client/ClientInterface.java @@ -5,8 +5,8 @@ import io.jans.ca.common.params.*; import io.jans.ca.common.response.*; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; /** * @author yuriyz diff --git a/jans-client-api/client/src/main/java/io/jans/ca/client/RpClient.java b/jans-client-api/client/src/main/java/io/jans/ca/client/RpClient.java index 4c67140d979..aa72a3d7d48 100644 --- a/jans-client-api/client/src/main/java/io/jans/ca/client/RpClient.java +++ b/jans-client-api/client/src/main/java/io/jans/ca/client/RpClient.java @@ -5,8 +5,8 @@ import javax.net.ssl.SSLContext; import javax.net.ssl.TrustManager; import javax.net.ssl.X509TrustManager; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.WebTarget; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.WebTarget; import java.security.SecureRandom; import java.security.cert.X509Certificate; diff --git a/jans-client-api/common/pom.xml b/jans-client-api/common/pom.xml index 1c1cbaa554a..1d6d50cf035 100644 --- a/jans-client-api/common/pom.xml +++ b/jans-client-api/common/pom.xml @@ -179,8 +179,8 @@ htmlunit-cssparser - javax.ws.rs - javax.ws.rs-api + jakarta.ws.rs + jakarta.ws.rs-api org.jboss.resteasy diff --git a/jans-client-api/common/src/main/java/io/jans/ca/common/CommandType.java b/jans-client-api/common/src/main/java/io/jans/ca/common/CommandType.java index 2c326c584e9..f5f3e958854 100644 --- a/jans-client-api/common/src/main/java/io/jans/ca/common/CommandType.java +++ b/jans-client-api/common/src/main/java/io/jans/ca/common/CommandType.java @@ -8,7 +8,7 @@ import com.fasterxml.jackson.annotation.JsonValue; import org.apache.commons.lang.StringUtils; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; /** * @author Yuriy Zabrovarnyy diff --git a/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectRptIntrospectionResponse.java b/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectRptIntrospectionResponse.java index 4b4eea640c0..b8742135d1f 100644 --- a/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectRptIntrospectionResponse.java +++ b/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectRptIntrospectionResponse.java @@ -5,8 +5,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.List; /** diff --git a/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectUmaPermission.java b/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectUmaPermission.java index 365e573e4ab..40af451afab 100644 --- a/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectUmaPermission.java +++ b/jans-client-api/common/src/main/java/io/jans/ca/common/introspection/CorrectUmaPermission.java @@ -5,8 +5,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.io.Serializable; import java.util.List; diff --git a/jans-client-api/gen-client/src/test/resources/testng.xml b/jans-client-api/gen-client/src/test/resources/testng.xml index 1b0ef61779a..d60ccd5f3a7 100644 --- a/jans-client-api/gen-client/src/test/resources/testng.xml +++ b/jans-client-api/gen-client/src/test/resources/testng.xml @@ -79,7 +79,7 @@ - + diff --git a/jans-client-api/pom.xml b/jans-client-api/pom.xml index 62694374a7c..c97c558d083 100644 --- a/jans-client-api/pom.xml +++ b/jans-client-api/pom.xml @@ -12,17 +12,20 @@ UTF-8 3.0.3 - 1.0.0-SNAPSHOT - 2.10.1 - 4.1.2 - 1.0.0-SNAPSHOT + ${project.version} + ${project.version} + + 2.13.2 + 4.1.2 1.1.0 - 4.6.1.Final + + 4.7.5.Final + 3.0 [24.1.1,) 3.141.59 false - + 0.8.7 JanssenProject_jans-client-api @@ -83,7 +86,7 @@ io.jans jans-bom - 1.0.0-SNAPSHOT + ${project.version} import pom @@ -204,11 +207,11 @@ guava ${guava.version} - - javax.servlet - servlet-api - 2.3 - + org.apache.httpcomponents httpclient @@ -217,7 +220,7 @@ org.jboss.resteasy resteasy-guice - ${resteasy.version} + ${resteasy.guice.version} com.google.code.guice diff --git a/jans-client-api/server/pom.xml b/jans-client-api/server/pom.xml index a20fccaf6bf..e9341081d13 100644 --- a/jans-client-api/server/pom.xml +++ b/jans-client-api/server/pom.xml @@ -13,7 +13,7 @@ 1.4 2.1.210 2.0.26 - 2.29.1 + 3.0.2 false 1.2.1 true @@ -419,8 +419,8 @@ - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api compile diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/Cli.java b/jans-client-api/server/src/main/java/io/jans/ca/server/Cli.java index f83ef5b0e02..9d018e70503 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/Cli.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/Cli.java @@ -32,9 +32,9 @@ import org.apache.log4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.BadRequestException; -import javax.ws.rs.ForbiddenException; -import javax.ws.rs.NotAuthorizedException; +import jakarta.ws.rs.BadRequestException; +import jakarta.ws.rs.ForbiddenException; +import jakarta.ws.rs.NotAuthorizedException; import java.io.File; import java.io.IOException; import java.util.*; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/HttpException.java b/jans-client-api/server/src/main/java/io/jans/ca/server/HttpException.java index 05d1859d98c..84f81302468 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/HttpException.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/HttpException.java @@ -4,9 +4,9 @@ import io.jans.ca.common.ErrorResponseCode; import io.jans.ca.common.Jackson2; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.Objects; /** diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/Processor.java b/jans-client-api/server/src/main/java/io/jans/ca/server/Processor.java index fc52d1a0794..63e43e1c775 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/Processor.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/Processor.java @@ -4,8 +4,8 @@ package io.jans.ca.server; import com.google.inject.Inject; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.WebApplicationException; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.WebApplicationException; import org.slf4j.Logger; import org.slf4j.LoggerFactory; import io.jans.ca.common.Command; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/RestResource.java b/jans-client-api/server/src/main/java/io/jans/ca/server/RestResource.java index 52cd2a390b0..4a6978caae9 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/RestResource.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/RestResource.java @@ -17,11 +17,11 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.*; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.List; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BackCompatibleIntrospectionService.java b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BackCompatibleIntrospectionService.java index d5c7c954e4a..c4980ddc92a 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BackCompatibleIntrospectionService.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BackCompatibleIntrospectionService.java @@ -1,7 +1,7 @@ package io.jans.ca.server.introspection; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; /** * Back compatibility with AS 3.1.1 and earlier. diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionResponse.java b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionResponse.java index cf941e2c495..e7dae64a36a 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionResponse.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionResponse.java @@ -5,8 +5,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.util.Date; import java.util.List; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionService.java b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionService.java index 4882324e9fb..dbe2c0f1754 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionService.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadRptIntrospectionService.java @@ -2,10 +2,10 @@ import io.jans.as.model.uma.UmaConstants; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; /** * @author yuriyz diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadUmaPermission.java b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadUmaPermission.java index 80f5208037a..c2e808e9083 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadUmaPermission.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/BadUmaPermission.java @@ -5,8 +5,8 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; import org.jboss.resteasy.annotations.providers.jaxb.IgnoreMediaTypes; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.io.Serializable; import java.util.Date; import java.util.List; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/ClientFactory.java b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/ClientFactory.java index 25963d78b72..e527ce69da8 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/ClientFactory.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/ClientFactory.java @@ -5,8 +5,8 @@ import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.UriBuilder; import org.jboss.resteasy.client.jaxrs.ClientHttpEngine; /** diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/CorrectRptIntrospectionService.java b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/CorrectRptIntrospectionService.java index adffd5a6328..be4bbbfbdaf 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/CorrectRptIntrospectionService.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/introspection/CorrectRptIntrospectionService.java @@ -3,10 +3,10 @@ import io.jans.as.model.uma.UmaConstants; import io.jans.ca.common.introspection.CorrectRptIntrospectionResponse; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Produces; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Produces; /** * @author yuriyz diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactory.java b/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactory.java index 80dbef53a00..411e570cf60 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactory.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactory.java @@ -5,7 +5,7 @@ import io.jans.as.model.crypto.signature.RSAPublicKey; import io.jans.as.model.crypto.signature.SignatureAlgorithm; import io.jans.as.model.jws.RSASigner; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.client.Invocation.Builder; import io.jans.ca.rs.protect.resteasy.PatProvider; import io.jans.ca.rs.protect.resteasy.ResourceRegistrar; import io.jans.ca.rs.protect.resteasy.RptPreProcessInterceptor; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactoryImpl.java b/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactoryImpl.java index c57b8112230..9ee834ecede 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactoryImpl.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/op/OpClientFactoryImpl.java @@ -5,8 +5,8 @@ import io.jans.as.model.crypto.signature.RSAPublicKey; import io.jans.as.model.crypto.signature.SignatureAlgorithm; import io.jans.as.model.jws.RSASigner; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.UriBuilder; import io.jans.ca.server.introspection.ClientFactory; import io.jans.ca.rs.protect.resteasy.PatProvider; import io.jans.ca.rs.protect.resteasy.ResourceRegistrar; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RpGetRptOperation.java b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RpGetRptOperation.java index 9a9ffb0a095..c81b2a93e75 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RpGetRptOperation.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RpGetRptOperation.java @@ -13,14 +13,14 @@ import io.jans.ca.common.Jackson2; import io.jans.ca.common.params.RpGetRptParams; import io.jans.ca.common.response.IOpResponse; -import javax.ws.rs.ClientErrorException; +import jakarta.ws.rs.ClientErrorException; import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.Status; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.Status; import java.io.IOException; /** diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsCheckAccessOperation.java b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsCheckAccessOperation.java index 183e38312b4..02c729778d0 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsCheckAccessOperation.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsCheckAccessOperation.java @@ -21,10 +21,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.Collections; import java.util.List; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsModifyOperation.java b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsModifyOperation.java index d75ead6df1d..fe3473b25a6 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsModifyOperation.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsModifyOperation.java @@ -20,10 +20,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.List; import java.util.stream.Collectors; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsProtectOperation.java b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsProtectOperation.java index a899e25f70e..565799f6a59 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsProtectOperation.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/op/RsProtectOperation.java @@ -30,7 +30,7 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.ClientErrorException; +import jakarta.ws.rs.ClientErrorException; import java.io.IOException; import java.util.List; import java.util.Map; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/op/UpdateSiteOperation.java b/jans-client-api/server/src/main/java/io/jans/ca/server/op/UpdateSiteOperation.java index aaedd22d9f8..60f4f3c630b 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/op/UpdateSiteOperation.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/op/UpdateSiteOperation.java @@ -27,7 +27,7 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; import java.util.List; import java.util.Set; import java.util.stream.Collectors; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/service/DiscoveryService.java b/jans-client-api/server/src/main/java/io/jans/ca/server/service/DiscoveryService.java index d626e1eec46..4c4df4b4fff 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/service/DiscoveryService.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/service/DiscoveryService.java @@ -16,8 +16,8 @@ import org.slf4j.LoggerFactory; import javax.net.ssl.SSLHandshakeException; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.concurrent.ConcurrentHashMap; import java.util.concurrent.ConcurrentMap; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/service/IntrospectionService.java b/jans-client-api/server/src/main/java/io/jans/ca/server/service/IntrospectionService.java index 34f24f54f81..ef958112903 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/service/IntrospectionService.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/service/IntrospectionService.java @@ -13,8 +13,8 @@ import org.jboss.resteasy.spi.ReaderException; import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.core.UriBuilder; import java.util.ArrayList; import java.util.Date; import java.util.List; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/service/RpSyncService.java b/jans-client-api/server/src/main/java/io/jans/ca/server/service/RpSyncService.java index 2ecacb5497d..42272f25291 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/service/RpSyncService.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/service/RpSyncService.java @@ -10,7 +10,7 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; import java.util.Calendar; import java.util.Date; diff --git a/jans-client-api/server/src/main/java/io/jans/ca/server/service/UmaTokenService.java b/jans-client-api/server/src/main/java/io/jans/ca/server/service/UmaTokenService.java index 856cb6762b5..cd3b34030ae 100644 --- a/jans-client-api/server/src/main/java/io/jans/ca/server/service/UmaTokenService.java +++ b/jans-client-api/server/src/main/java/io/jans/ca/server/service/UmaTokenService.java @@ -31,10 +31,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.Form; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.*; diff --git a/jans-client-api/server/src/test/java/io/jans/ca/mock/service/OpClientFactoryMockImpl.java b/jans-client-api/server/src/test/java/io/jans/ca/mock/service/OpClientFactoryMockImpl.java index 810af0dad6b..8e30a2637b1 100644 --- a/jans-client-api/server/src/test/java/io/jans/ca/mock/service/OpClientFactoryMockImpl.java +++ b/jans-client-api/server/src/test/java/io/jans/ca/mock/service/OpClientFactoryMockImpl.java @@ -26,12 +26,12 @@ import org.glassfish.jersey.message.internal.OutboundMessageContext; import org.jboss.resteasy.client.jaxrs.ClientHttpEngine; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.ws.rs.core.Form; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.core.Response; import java.util.*; import java.util.concurrent.TimeUnit; @@ -260,9 +260,9 @@ public synchronized RptPreProcessInterceptor createRptPreProcessInterceptor(Reso PermissionTicket permissionTicket = new PermissionTicket("d457e3de-30dd-400a-8698-2b98472b7a40"); outboundMessageContext.setEntity(permissionTicket); - OutboundJaxrsResponse response = new OutboundJaxrsResponse(Response.Status.FORBIDDEN, outboundMessageContext); + OutboundJaxrsResponse response = new OutboundJaxrsResponse(jakarta.ws.rs.core.Response.Status.FORBIDDEN, outboundMessageContext); - when(client.registerTicketResponse(any(List.class), any())).thenReturn(response); + //when(client.registerTicketResponse(any(List.class), any())).thenReturn(response); opClientCache.put("RptPreProcessInterceptor", client); } else { client = (RptPreProcessInterceptor) opClientCache.getIfPresent("RptPreProcessInterceptor"); diff --git a/jans-client-api/server/src/test/java/io/jans/ca/server/GetTokensByCodeTest.java b/jans-client-api/server/src/test/java/io/jans/ca/server/GetTokensByCodeTest.java index a1bd0119887..b1995ca8d17 100644 --- a/jans-client-api/server/src/test/java/io/jans/ca/server/GetTokensByCodeTest.java +++ b/jans-client-api/server/src/test/java/io/jans/ca/server/GetTokensByCodeTest.java @@ -17,7 +17,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.BadRequestException; +import jakarta.ws.rs.BadRequestException; import static io.jans.ca.server.TestUtils.notEmpty; import static org.testng.AssertJUnit.assertEquals; diff --git a/jans-client-api/server/src/test/java/io/jans/ca/server/RsProtectTest.java b/jans-client-api/server/src/test/java/io/jans/ca/server/RsProtectTest.java index eb5ec250fa6..3b6c293a2d2 100644 --- a/jans-client-api/server/src/test/java/io/jans/ca/server/RsProtectTest.java +++ b/jans-client-api/server/src/test/java/io/jans/ca/server/RsProtectTest.java @@ -22,7 +22,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.BadRequestException; +import jakarta.ws.rs.BadRequestException; import java.io.IOException; import java.util.List; diff --git a/jans-client-api/server/src/test/java/io/jans/ca/server/TestUtils.java b/jans-client-api/server/src/test/java/io/jans/ca/server/TestUtils.java index e7ef8ecee65..5b6b694d297 100644 --- a/jans-client-api/server/src/test/java/io/jans/ca/server/TestUtils.java +++ b/jans-client-api/server/src/test/java/io/jans/ca/server/TestUtils.java @@ -10,7 +10,7 @@ import org.apache.commons.io.IOUtils; import org.apache.commons.lang.StringUtils; -import javax.ws.rs.WebApplicationException; +import jakarta.ws.rs.WebApplicationException; import java.io.File; import java.io.IOException; import java.io.InputStream; diff --git a/jans-client-api/server/src/test/java/io/jans/ca/server/UmaFullTest.java b/jans-client-api/server/src/test/java/io/jans/ca/server/UmaFullTest.java index d832cca2de2..213906877c8 100644 --- a/jans-client-api/server/src/test/java/io/jans/ca/server/UmaFullTest.java +++ b/jans-client-api/server/src/test/java/io/jans/ca/server/UmaFullTest.java @@ -11,7 +11,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.BadRequestException; +import jakarta.ws.rs.BadRequestException; import java.io.IOException; import java.util.UUID; diff --git a/jans-client-api/uma-rs-resteasy/src/main/java/io/jans/ca/rs/protect/resteasy/RptPreProcessInterceptor.java b/jans-client-api/uma-rs-resteasy/src/main/java/io/jans/ca/rs/protect/resteasy/RptPreProcessInterceptor.java index 84a6fb2812f..2f6875e9fc4 100644 --- a/jans-client-api/uma-rs-resteasy/src/main/java/io/jans/ca/rs/protect/resteasy/RptPreProcessInterceptor.java +++ b/jans-client-api/uma-rs-resteasy/src/main/java/io/jans/ca/rs/protect/resteasy/RptPreProcessInterceptor.java @@ -15,10 +15,10 @@ import org.jboss.resteasy.specimpl.BuiltResponse; import org.jboss.resteasy.spi.Failure; import org.jboss.resteasy.spi.HttpRequest; -import javax.ws.rs.ClientErrorException; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.ClientErrorException; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; import java.util.List; /** diff --git a/jans-config-api/common/pom.xml b/jans-config-api/common/pom.xml index 1a9cafa8ea7..e1dd07ce995 100644 --- a/jans-config-api/common/pom.xml +++ b/jans-config-api/common/pom.xml @@ -42,8 +42,12 @@ json-patch - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api + + + jakarta.validation + jakarta.validation-api diff --git a/jans-config-api/common/src/main/java/io/jans/configapi/exception/GlobalErrorHandler.java b/jans-config-api/common/src/main/java/io/jans/configapi/exception/GlobalErrorHandler.java index b23318b233b..b6d356ce860 100644 --- a/jans-config-api/common/src/main/java/io/jans/configapi/exception/GlobalErrorHandler.java +++ b/jans-config-api/common/src/main/java/io/jans/configapi/exception/GlobalErrorHandler.java @@ -9,12 +9,12 @@ import io.jans.configapi.core.model.ApiError; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.ConstraintViolationException; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; -import javax.ws.rs.ext.ExceptionMapper; -import javax.ws.rs.ext.Provider; +import jakarta.inject.Inject; +import jakarta.validation.ConstraintViolationException; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.ext.ExceptionMapper; +import jakarta.ws.rs.ext.Provider; /** * @author Mougang T.Gasmyr diff --git a/jans-config-api/common/src/main/java/io/jans/configapi/model/configuration/CorsConfiguration.java b/jans-config-api/common/src/main/java/io/jans/configapi/model/configuration/CorsConfiguration.java index 68117e1f379..e7bae86054d 100644 --- a/jans-config-api/common/src/main/java/io/jans/configapi/model/configuration/CorsConfiguration.java +++ b/jans-config-api/common/src/main/java/io/jans/configapi/model/configuration/CorsConfiguration.java @@ -2,7 +2,7 @@ import java.util.*; import java.util.Optional; -import javax.servlet.*; +import jakarta.servlet.*; public class CorsConfiguration { diff --git a/jans-config-api/common/src/main/java/io/jans/configapi/rest/model/AuthenticationMethod.java b/jans-config-api/common/src/main/java/io/jans/configapi/rest/model/AuthenticationMethod.java index af0b1492e42..79955ffaf09 100644 --- a/jans-config-api/common/src/main/java/io/jans/configapi/rest/model/AuthenticationMethod.java +++ b/jans-config-api/common/src/main/java/io/jans/configapi/rest/model/AuthenticationMethod.java @@ -6,8 +6,8 @@ package io.jans.configapi.rest.model; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Size; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Size; import java.io.Serializable; public class AuthenticationMethod implements Serializable { diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/extensions/AdminUIExtension.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/extensions/AdminUIExtension.java index ebf3e0dfc4b..6fee7a69063 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/extensions/AdminUIExtension.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/extensions/AdminUIExtension.java @@ -1,6 +1,6 @@ package io.jans.ca.plugin.adminui.extensions; -import javax.enterprise.inject.spi.Extension; +import jakarta.enterprise.inject.spi.Extension; public class AdminUIExtension implements Extension { } diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/model/config/LicenseConfiguration.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/model/config/LicenseConfiguration.java index a1c0fb88719..3101f669a0f 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/model/config/LicenseConfiguration.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/model/config/LicenseConfiguration.java @@ -5,7 +5,7 @@ import com.licensespring.model.exceptions.LicenseSpringException; import org.slf4j.Logger; -import javax.inject.Inject; +import jakarta.inject.Inject; public class LicenseConfiguration { diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/ApiApplication.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/ApiApplication.java index 457f0bf68e5..c338458f2ee 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/ApiApplication.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/ApiApplication.java @@ -11,8 +11,8 @@ import io.jans.ca.plugin.adminui.rest.license.LicenseResource; import io.jans.ca.plugin.adminui.rest.logging.AuditLoggerResource; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import java.util.HashSet; import java.util.Set; diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/auth/OAuth2Resource.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/auth/OAuth2Resource.java index bac23bd6b37..6344e087cd4 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/auth/OAuth2Resource.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/auth/OAuth2Resource.java @@ -12,12 +12,12 @@ import io.jans.configapi.core.rest.ProtectedApi; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; @Path("/admin-ui/oauth2") public class OAuth2Resource { diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/license/LicenseResource.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/license/LicenseResource.java index aaff1332708..f2ebc9306f4 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/license/LicenseResource.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/license/LicenseResource.java @@ -10,12 +10,12 @@ import io.jans.configapi.core.rest.ProtectedApi; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; @Path("/admin-ui/license") public class LicenseResource { diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/logging/AuditLoggerResource.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/logging/AuditLoggerResource.java index 4f79caa2ab4..7a93c521dd4 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/logging/AuditLoggerResource.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/logging/AuditLoggerResource.java @@ -3,14 +3,14 @@ import io.jans.ca.plugin.adminui.utils.ErrorResponse; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.Map; @Path("/admin-ui/logging") diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/user/UserManagementResource.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/user/UserManagementResource.java index 9fbfdd7ceaf..4d79dbc4a7d 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/user/UserManagementResource.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/rest/user/UserManagementResource.java @@ -9,12 +9,12 @@ import io.jans.ca.plugin.adminui.utils.ErrorResponse; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.List; @Path("/admin-ui/user") diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/auth/OAuth2Service.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/auth/OAuth2Service.java index 64a71877465..53f5b022289 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/auth/OAuth2Service.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/auth/OAuth2Service.java @@ -24,14 +24,14 @@ import org.json.JSONObject; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.inject.Singleton; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.MultivaluedMap; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.UriBuilder; +import jakarta.inject.Inject; +import jakarta.inject.Singleton; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.UriBuilder; import java.io.UnsupportedEncodingException; import java.util.Arrays; import java.util.List; diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/config/AUIConfigurationService.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/config/AUIConfigurationService.java index ed360879026..b83c497b564 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/config/AUIConfigurationService.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/config/AUIConfigurationService.java @@ -10,8 +10,8 @@ import io.jans.orm.PersistenceEntryManager; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.inject.Singleton; +import jakarta.inject.Inject; +import jakarta.inject.Singleton; import java.io.File; import java.io.FileInputStream; import java.io.IOException; diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/license/LicenseDetailsService.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/license/LicenseDetailsService.java index 77187fa9098..9709d2e429c 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/license/LicenseDetailsService.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/license/LicenseDetailsService.java @@ -30,13 +30,13 @@ import javax.crypto.Mac; import javax.crypto.spec.SecretKeySpec; -import javax.inject.Inject; -import javax.inject.Singleton; -import javax.json.JsonObject; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.MultivaluedMap; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.inject.Singleton; +import jakarta.json.JsonObject; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.Response; import java.nio.charset.StandardCharsets; import java.security.InvalidKeyException; import java.security.NoSuchAlgorithmException; diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/user/UserManagementService.java b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/user/UserManagementService.java index 42c9941cc68..c4d801b7ed9 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/user/UserManagementService.java +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/java/io/jans/ca/plugin/adminui/service/user/UserManagementService.java @@ -12,9 +12,9 @@ import org.apache.commons.collections.CollectionUtils; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.inject.Singleton; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.inject.Singleton; +import jakarta.ws.rs.core.Response; import java.util.*; import java.util.stream.Collectors; diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/beans.xml b/jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/beans.xml index bf2ab180c1c..ddc64918ba0 100644 --- a/jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/beans.xml +++ b/jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/beans.xml @@ -1,8 +1,6 @@ - - - - + + diff --git a/jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension b/jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension similarity index 100% rename from jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension rename to jans-config-api/plugins/admin-ui-plugin/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension diff --git a/jans-config-api/plugins/pom.xml b/jans-config-api/plugins/pom.xml index 91612618e10..357f71a63af 100644 --- a/jans-config-api/plugins/pom.xml +++ b/jans-config-api/plugins/pom.xml @@ -26,11 +26,6 @@ - - javax.enterprise - cdi-api - provided - org.jboss.weld weld-core-impl diff --git a/jans-config-api/plugins/sample/demo/pom.xml b/jans-config-api/plugins/sample/demo/pom.xml index 9f2e32db433..843b011ca31 100644 --- a/jans-config-api/plugins/sample/demo/pom.xml +++ b/jans-config-api/plugins/sample/demo/pom.xml @@ -16,11 +16,12 @@ 0.1 1.0.0-SNAPSHOT - 3.1.2.Final + 4.0.3.Final 4.5.7.Final 2.17.1 1.7.25 - 7.0.1.Final + 6.2.0.Final + 6.2.0.Final @@ -82,26 +83,23 @@ - javax.enterprise - cdi-api + jakarta.enterprise + jakarta.enterprise.cdi-api provided + + org.hibernate.validator + hibernate-validator + org.hibernate hibernate-validator-cdi - ${validation.version} - - - org.hibernate.validator - hibernate-validator - ${validation.version} - javax.validation - validation-api - 2.0.1.Final + jakarta.validation + jakarta.validation-api @@ -145,9 +143,9 @@ 1.9 - javax.servlet - javax.servlet-api - 3.1.0 + jakarta.servlet + jakarta.servlet-api + provided diff --git a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/ext/DemoExtension.java b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/ext/DemoExtension.java index 45ace291dd7..f7378f25922 100644 --- a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/ext/DemoExtension.java +++ b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/ext/DemoExtension.java @@ -1,10 +1,10 @@ package io.jans.plugin.demo.ext; -import javax.inject.Inject; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.spi.AfterDeploymentValidation; -import javax.enterprise.inject.spi.Extension; +import jakarta.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.spi.AfterDeploymentValidation; +import jakarta.enterprise.inject.spi.Extension; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoApplication.java b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoApplication.java index 6b003a9d394..187e9d6914a 100644 --- a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoApplication.java +++ b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoApplication.java @@ -2,8 +2,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; @ApplicationPath("/api/v1") diff --git a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoBaseResource.java b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoBaseResource.java index cb15b3cf81b..958c27b8a26 100644 --- a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoBaseResource.java +++ b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoBaseResource.java @@ -1,9 +1,9 @@ package io.jans.plugin.demo.rest; -import javax.ws.rs.BadRequestException; -import javax.ws.rs.NotFoundException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.BadRequestException; +import jakarta.ws.rs.NotFoundException; +import jakarta.ws.rs.core.Response; import java.util.List; diff --git a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoResource.java b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoResource.java index bd3d639b798..8b7c3b1ad8c 100644 --- a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoResource.java +++ b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/rest/DemoResource.java @@ -4,11 +4,11 @@ import com.spl.plugin.demo.util.Utils; import io.jans.as.common.model.registration.Client; -import javax.inject.Inject; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/util/Utils.java b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/util/Utils.java index cc7277f5124..35a49f8a5fb 100644 --- a/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/util/Utils.java +++ b/jans-config-api/plugins/sample/demo/src/main/java/io/jans/plugin/demo/util/Utils.java @@ -10,9 +10,9 @@ import io.jans.configapi.core.service.ClientService; import io.jans.configapi.core.service.ConfService; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/sample/demo/src/main/resources/META-INF/beans.xml b/jans-config-api/plugins/sample/demo/src/main/resources/META-INF/beans.xml index 2828ff2cbd7..5431a2736af 100644 --- a/jans-config-api/plugins/sample/demo/src/main/resources/META-INF/beans.xml +++ b/jans-config-api/plugins/sample/demo/src/main/resources/META-INF/beans.xml @@ -1,9 +1,6 @@ - - - - - + + + \ No newline at end of file diff --git a/jans-config-api/plugins/sample/demo/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension b/jans-config-api/plugins/sample/demo/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension similarity index 100% rename from jans-config-api/plugins/sample/demo/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension rename to jans-config-api/plugins/sample/demo/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension diff --git a/jans-config-api/plugins/sample/helloworld/pom.xml b/jans-config-api/plugins/sample/helloworld/pom.xml index 111cbe5a9aa..3afd4d05795 100644 --- a/jans-config-api/plugins/sample/helloworld/pom.xml +++ b/jans-config-api/plugins/sample/helloworld/pom.xml @@ -16,11 +16,12 @@ 0.1 1.0.0-SNAPSHOT - 3.1.2.Final + 4.0.3.Final 4.5.7.Final 2.17.1 1.7.25 - 7.0.1.Final + 6.2.0.Final + 6.2.0.Final @@ -82,26 +83,23 @@ - javax.enterprise - cdi-api + jakarta.enterprise + jakarta.enterprise.cdi-api provided + + org.hibernate.validator + hibernate-validator + org.hibernate hibernate-validator-cdi - ${validation.version} - org.hibernate.validator - hibernate-validator - ${validation.version} - - - javax.validation - validation-api - 2.0.1.Final + jakarta.validation + jakarta.validation-api @@ -144,10 +142,9 @@ 1.9 - javax.servlet - javax.servlet-api - 3.1.0 + jakarta.servlet + jakarta.servlet-api + provided - diff --git a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/ext/HelloWorldExtension.java b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/ext/HelloWorldExtension.java index 1dcdf61f0e4..27b3a8d7ded 100644 --- a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/ext/HelloWorldExtension.java +++ b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/ext/HelloWorldExtension.java @@ -1,7 +1,7 @@ package com.spl.plugin.helloworld.ext; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.spi.Extension; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.spi.Extension; @ApplicationScoped public class HelloWorldExtension implements Extension { diff --git a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldApplication.java b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldApplication.java index c0d1f6b5683..54c3de1f90d 100644 --- a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldApplication.java +++ b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldApplication.java @@ -2,8 +2,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; @ApplicationPath("/api/v1") public class HelloWorldApplication extends Application { diff --git a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldBaseResource.java b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldBaseResource.java index 255f7ddd6ba..1993c38b824 100644 --- a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldBaseResource.java +++ b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldBaseResource.java @@ -1,8 +1,8 @@ package com.spl.plugin.helloworld.rest; -import javax.ws.rs.BadRequestException; -import javax.ws.rs.NotFoundException; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.BadRequestException; +import jakarta.ws.rs.NotFoundException; +import jakarta.ws.rs.core.Response; import java.util.List; public class HelloWorldBaseResource { diff --git a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldResource.java b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldResource.java index fe280d5679a..181259d2138 100644 --- a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldResource.java +++ b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/rest/HelloWorldResource.java @@ -1,10 +1,10 @@ package com.spl.plugin.helloworld.rest; -import javax.inject.Inject; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/util/Utils.java b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/util/Utils.java index e5e2dca35c9..e7441e2a087 100644 --- a/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/util/Utils.java +++ b/jans-config-api/plugins/sample/helloworld/src/main/java/com/spl/plugin/helloworld/util/Utils.java @@ -10,9 +10,9 @@ import io.jans.configapi.core.service.ClientService; import io.jans.configapi.core.service.ConfService; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/beans.xml b/jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/beans.xml index 2828ff2cbd7..ddc64918ba0 100644 --- a/jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/beans.xml +++ b/jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/beans.xml @@ -1,9 +1,6 @@ - - - - + + diff --git a/jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension b/jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension similarity index 100% rename from jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension rename to jans-config-api/plugins/sample/helloworld/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension diff --git a/jans-config-api/plugins/scim-plugin/pom.xml b/jans-config-api/plugins/scim-plugin/pom.xml index 58989313729..124a3298cf3 100644 --- a/jans-config-api/plugins/scim-plugin/pom.xml +++ b/jans-config-api/plugins/scim-plugin/pom.xml @@ -13,7 +13,7 @@ 4.4.14 4.5.13 - 1.0.0-SNAPSHOT + ${project.version} @@ -47,9 +47,8 @@ - io.smallrye - smallrye-config - 1.5.0 + io.smallrye.config + smallrye-config @@ -70,6 +69,24 @@ httpcore-nio ${httpcore.version} + + + + jakarta.enterprise + jakarta.enterprise.cdi-api + + + jakarta.inject + jakarta.inject-api + + + jakarta.validation + jakarta.validation-api + + + jakarta.ws.rs + jakarta.ws.rs-api + diff --git a/jans-config-api/plugins/scim-plugin/src/main/assembly/assembly.xml b/jans-config-api/plugins/scim-plugin/src/main/assembly/assembly.xml index b0926380f6a..07fe9457946 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/assembly/assembly.xml +++ b/jans-config-api/plugins/scim-plugin/src/main/assembly/assembly.xml @@ -15,6 +15,7 @@ io.jans:jans-scim-model io.jans:jans-scim-client + runtime diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/configuration/ScimConfigurationFactory.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/configuration/ScimConfigurationFactory.java index c8948290682..a4b027e5bce 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/configuration/ScimConfigurationFactory.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/configuration/ScimConfigurationFactory.java @@ -8,8 +8,8 @@ import io.jans.configapi.configuration.ConfigurationFactory; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/extensions/ScimExtension.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/extensions/ScimExtension.java index beb87ff9fba..b28b6fef58b 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/extensions/ScimExtension.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/extensions/ScimExtension.java @@ -1,6 +1,6 @@ package io.jans.configapi.plugin.scim.extensions; -import javax.enterprise.inject.spi.Extension; +import jakarta.enterprise.inject.spi.Extension; public class ScimExtension implements Extension { } diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/CustomConfigSource.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/CustomConfigSource.java index 7b730985368..f0da7afaa65 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/CustomConfigSource.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/CustomConfigSource.java @@ -7,7 +7,7 @@ import java.util.Map; import java.util.Properties; import java.util.Set; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; import org.eclipse.microprofile.config.spi.ConfigSource; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/ScimConfiguration.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/ScimConfiguration.java index d9dab0215f0..4abe7f081ca 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/ScimConfiguration.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/model/config/ScimConfiguration.java @@ -1,7 +1,7 @@ package io.jans.configapi.plugin.scim.model.config; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.eclipse.microprofile.config.Config; import org.eclipse.microprofile.config.inject.ConfigProperty; diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ApiApplication.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ApiApplication.java index 7ef05eadbe5..e684c97c3ff 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ApiApplication.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ApiApplication.java @@ -1,7 +1,7 @@ package io.jans.configapi.plugin.scim.rest; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import java.util.HashSet; import java.util.Set; diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ScimConfigResource.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ScimConfigResource.java index 730e80c6c37..6dc4e6b839b 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ScimConfigResource.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/rest/ScimConfigResource.java @@ -12,12 +12,11 @@ import org.slf4j.Logger; import java.io.IOException; -import javax.inject.Inject; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; - +import jakarta.inject.Inject; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; @Path(Constants.CONFIG) @Produces(MediaType.APPLICATION_JSON) diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimConfigService.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimConfigService.java index 29de2e5149a..3e7dddbbf78 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimConfigService.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimConfigService.java @@ -5,8 +5,8 @@ import io.jans.configapi.plugin.scim.model.config.ScimConf; import io.jans.orm.PersistenceEntryManager; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimService.java b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimService.java index caf19b6e826..f944f2faf31 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimService.java +++ b/jans-config-api/plugins/scim-plugin/src/main/java/io/jans/configapi/plugin/scim/service/ScimService.java @@ -9,9 +9,9 @@ import io.jans.scim.model.scim2.SearchRequest; import io.jans.scim.model.scim2.user.UserResource; -import javax.inject.Inject; -import javax.inject.Singleton; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.inject.Singleton; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/beans.xml b/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/beans.xml index bf2ab180c1c..ddc64918ba0 100644 --- a/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/beans.xml +++ b/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/beans.xml @@ -1,8 +1,6 @@ - - - - + + diff --git a/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension b/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension similarity index 100% rename from jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/javax.enterprise.inject.spi.Extension rename to jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension diff --git a/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/javax.ws.rs.ext.Providers b/jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/jakarta.ws.rs.ext.Providers similarity index 100% rename from jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/javax.ws.rs.ext.Providers rename to jans-config-api/plugins/scim-plugin/src/main/resources/META-INF/services/jakarta.ws.rs.ext.Providers diff --git a/jans-config-api/plugins/user-mgt-plugin/pom.xml b/jans-config-api/plugins/user-mgt-plugin/pom.xml index c7a030c4fcd..be3cae74439 100644 --- a/jans-config-api/plugins/user-mgt-plugin/pom.xml +++ b/jans-config-api/plugins/user-mgt-plugin/pom.xml @@ -61,6 +61,25 @@ httpcore-nio ${httpcore.version} + + + + jakarta.enterprise + jakarta.enterprise.cdi-api + + + jakarta.inject + jakarta.inject-api + + + jakarta.validation + jakarta.validation-api + + + jakarta.ws.rs + jakarta.ws.rs-api + + diff --git a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/extensions/UserMgtExtension.java b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/extensions/UserMgtExtension.java index 9b5c25aadd8..3bc1758216e 100644 --- a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/extensions/UserMgtExtension.java +++ b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/extensions/UserMgtExtension.java @@ -1,6 +1,6 @@ package io.jans.configapi.plugin.mgt.extensions; -import javax.enterprise.inject.spi.Extension; +import jakarta.enterprise.inject.spi.Extension; public class UserMgtExtension implements Extension { } diff --git a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/model/config/UserMgtConfigSource.java b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/model/config/UserMgtConfigSource.java index 81f705696f5..4bdad489bce 100644 --- a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/model/config/UserMgtConfigSource.java +++ b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/model/config/UserMgtConfigSource.java @@ -7,7 +7,7 @@ import java.util.Map; import java.util.Properties; import java.util.Set; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; import org.eclipse.microprofile.config.spi.ConfigSource; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/ApiApplication.java b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/ApiApplication.java index 263c9cf518e..c843d267bc1 100644 --- a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/ApiApplication.java +++ b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/ApiApplication.java @@ -1,7 +1,7 @@ package io.jans.configapi.plugin.mgt.rest; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import java.util.HashSet; import java.util.Set; diff --git a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/UserResource.java b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/UserResource.java index eacae69cc90..fc77a2f9e57 100644 --- a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/UserResource.java +++ b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/rest/UserResource.java @@ -24,13 +24,13 @@ import java.lang.reflect.InvocationTargetException; import java.util.ArrayList; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/service/UserService.java b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/service/UserService.java index fae1908dd43..9fba435288a 100644 --- a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/service/UserService.java +++ b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/service/UserService.java @@ -23,9 +23,9 @@ import java.util.Arrays; import java.util.HashMap; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.apache.commons.beanutils.BeanUtils; import org.apache.commons.beanutils.BeanUtilsBean; diff --git a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/util/MgtUtil.java b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/util/MgtUtil.java index c462f8a8a66..634d8d7e44b 100644 --- a/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/util/MgtUtil.java +++ b/jans-config-api/plugins/user-mgt-plugin/src/main/java/io/jans/configapi/plugin/mgt/util/MgtUtil.java @@ -11,8 +11,8 @@ import io.jans.configapi.util.ApiConstants; import io.jans.util.StringHelper; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-config-api/pom.xml b/jans-config-api/pom.xml index b782a953b0b..502aa4c9685 100644 --- a/jans-config-api/pom.xml +++ b/jans-config-api/pom.xml @@ -21,20 +21,27 @@ 3.0.0-M5 - 1.0.0-SNAPSHOT - 3.1.2.Final - 11.0.2 - 4.5.10.Final - 2.10.1 - 3.0 - 2.2.0 - 2.17.1 - 1.7.25 + ${project.version} + + 2.13.2 + 11.0.8 + 4.0.3.Final + + 3.0.1 + 4.0 + 4.0 + 3.0 + 3.0.0-RC1 + 3.0.1 + 4.0.0-RC1 + 4.7.5.Final + 4.3.3 0.9.5 5.7.0 3.8.0 0.8.5 + JanssenProject_jans-config-api ${project.groupId}:${project.artifactId} janssenproject @@ -47,9 +54,9 @@ common - server - plugins shared + server + plugins @@ -98,7 +105,6 @@ import pom - org.jboss.weld @@ -207,7 +213,12 @@ jans-orm-annotation ${jans.version} - + + io.jans + uma-rs-core + ${jans.version} + + org.bouncycastle @@ -233,76 +244,48 @@ - org.eclipse.microprofile.metrics - microprofile-metrics-api - ${microprofile.version} + org.eclipse.microprofile.config + microprofile-config-api + ${microprofile.config.version} - io.smallrye - smallrye-metrics - 3.0.3 - - - io.smallrye - smallrye-health - 3.0.1 + org.eclipse.microprofile.health + microprofile-health-api + ${microprofile.health.version} - - io.smallrye - smallrye-rest-client - 1.2.2 - - - - - org.hibernate - hibernate-validator-cdi - 7.0.1.Final - - - org.hibernate.validator - hibernate-validator - 7.0.1.Final - provided - - - org.glassfish - jakarta.el - 3.0.3 - - - - - org.jboss.resteasy - resteasy-cdi - ${resteasy.version} + + org.eclipse.microprofile.metrics + microprofile-metrics-api + ${microprofile.metrics.version} - org.jboss.resteasy - resteasy-client - ${resteasy.version} + org.eclipse.microprofile.rest.client + microprofile-rest-client-api + ${microprofile.rest.client.version} + + - org.jboss.resteasy - resteasy-servlet-initializer - ${resteasy.version} + io.smallrye.config + smallrye-config + ${smallrye.config.version} - org.jboss.resteasy - resteasy-jaxb-provider - ${resteasy.version} - + io.smallrye + smallrye-health + ${smallrye.health.version} + - org.jboss.resteasy - resteasy-jackson2-provider - ${resteasy.version} + io.smallrye + smallrye-metrics + ${smallrye.metrics.version} - org.jboss.resteasy - resteasy-json-p-provider - ${resteasy.version} + org.jboss.resteasy + resteasy-client-microprofile + ${org.jboss.resteasy.client.microprofile.version} - + org.eclipse.jetty @@ -327,14 +310,7 @@ jetty-plus ${jetty.version} provided - - - - - org.apache.logging.log4j - log4j-api - ${log4j.version} - + diff --git a/jans-config-api/server/pom.xml b/jans-config-api/server/pom.xml index 46a2d8e8ae3..3c2310044db 100644 --- a/jans-config-api/server/pom.xml +++ b/jans-config-api/server/pom.xml @@ -44,7 +44,7 @@ io.jans - jans-client-api + jans-auth-client io.jans @@ -58,12 +58,15 @@ io.jans jans-core-timer-weld + + io.jans + uma-rs-core + - javax.enterprise - cdi-api - provided + jakarta.enterprise + jakarta.enterprise.cdi-api org.jboss.weld.servlet @@ -85,13 +88,26 @@ + + org.eclipse.microprofile.config + microprofile-config-api + + + org.eclipse.microprofile.health + microprofile-health-api + org.eclipse.microprofile.metrics microprofile-metrics-api - io.smallrye - smallrye-metrics + org.eclipse.microprofile.rest.client + microprofile-rest-client-api + + + + io.smallrye.config + smallrye-config io.smallrye @@ -99,20 +115,22 @@ io.smallrye - smallrye-rest-client + smallrye-metrics - + + org.jboss.resteasy + resteasy-client-microprofile + + - org.hibernate - hibernate-validator-cdi + org.hibernate + hibernate-validator - org.hibernate.validator - hibernate-validator - provided + org.hibernate + hibernate-validator-cdi - org.jboss.resteasy @@ -139,12 +157,28 @@ resteasy-json-p-provider - + - javax.servlet - javax.servlet-api + jakarta.annotation + jakarta.annotation-api + + + jakarta.inject + jakarta.inject-api + + + jakarta.servlet + jakarta.servlet-api provided + + jakarta.validation + jakarta.validation-api + + + jakarta.ws.rs + jakarta.ws.rs-api + @@ -185,6 +219,10 @@ + + commons-beanutils + commons-beanutils + org.apache.commons commons-collections4 @@ -197,6 +235,10 @@ org.glassfish jakarta.faces + + org.glassfish + jakarta.json + @@ -424,24 +466,20 @@ - javax.enterprise - cdi-api + jakarta.enterprise + jakarta.enterprise.cdi-api + - org.glassfish.web - el-impl - - - javax.el - el-api - - + org.glassfish + jakarta.el + provided - javax.el - el-api + jakarta.el + jakarta.el-api test @@ -455,8 +493,8 @@ - org.jboss.spec.javax.ejb - jboss-ejb-api_3.2_spec + jakarta.ejb + jakarta.ejb-api provided diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/AppInitializer.java b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/AppInitializer.java index 2257f5ee3b8..b848ea5989f 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/AppInitializer.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/AppInitializer.java @@ -30,16 +30,16 @@ import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.BeforeDestroyed; -import javax.enterprise.context.Initialized; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.enterprise.inject.spi.BeanManager; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.ServletContext; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.BeforeDestroyed; +import jakarta.enterprise.context.Initialized; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.enterprise.inject.spi.BeanManager; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.ServletContext; import org.jboss.resteasy.spi.ResteasyProviderFactory; import org.jboss.resteasy.plugins.providers.RegisterBuiltin; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ConfigurationFactory.java b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ConfigurationFactory.java index abc57402dc0..6b128f4e1d7 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ConfigurationFactory.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ConfigurationFactory.java @@ -43,16 +43,16 @@ import java.util.List; import java.util.Properties; import java.util.concurrent.atomic.AtomicBoolean; -import javax.annotation.PostConstruct; -import javax.annotation.Priority; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Alternative; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Alternative; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; @ApplicationScoped @Alternative diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/LoggerProducer.java b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/LoggerProducer.java index c7e9d7dc630..b0e2e37f48c 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/LoggerProducer.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/LoggerProducer.java @@ -9,12 +9,12 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.annotation.Priority; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Alternative; -import javax.enterprise.inject.Produces; -import javax.enterprise.inject.spi.InjectionPoint; -import javax.inject.Named; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Alternative; +import jakarta.enterprise.inject.Produces; +import jakarta.enterprise.inject.spi.InjectionPoint; +import jakarta.inject.Named; @ApplicationScoped @Named diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ObjectMapperContextResolver.java b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ObjectMapperContextResolver.java index 2976cede32c..408a41b130f 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ObjectMapperContextResolver.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/configuration/ObjectMapperContextResolver.java @@ -12,8 +12,8 @@ import com.fasterxml.jackson.databind.SerializationFeature; import java.text.SimpleDateFormat; -import javax.inject.Singleton; -import javax.ws.rs.ext.ContextResolver; +import jakarta.inject.Singleton; +import jakarta.ws.rs.ext.ContextResolver; @Singleton public class ObjectMapperContextResolver implements ContextResolver { diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/external/context/ConfigAuthContext.java b/jans-config-api/server/src/main/java/io/jans/configapi/external/context/ConfigAuthContext.java index 29df1f20f80..5be84df9b01 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/external/context/ConfigAuthContext.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/external/context/ConfigAuthContext.java @@ -14,8 +14,8 @@ import java.util.HashMap; import java.util.Map; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import org.apache.commons.lang3.StringUtils; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/external/service/ExternalConfigService.java b/jans-config-api/server/src/main/java/io/jans/configapi/external/service/ExternalConfigService.java index 9344d8a09be..d60b3543cf6 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/external/service/ExternalConfigService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/external/service/ExternalConfigService.java @@ -14,10 +14,10 @@ import io.jans.service.custom.script.ExternalScriptService; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import org.json.JSONObject; import org.slf4j.Logger; @@ -28,7 +28,7 @@ public class ExternalConfigService extends ExternalScriptService { private static final long serialVersionUID = 1767751544454591666L; @Inject - Logger logger; + transient Logger logger; public ExternalConfigService() { super(CustomScriptType.CONFIG_API); diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/filters/AuthorizationFilter.java b/jans-config-api/server/src/main/java/io/jans/configapi/filters/AuthorizationFilter.java index 0ccafced878..b571c118897 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/filters/AuthorizationFilter.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/filters/AuthorizationFilter.java @@ -10,18 +10,18 @@ import io.jans.configapi.security.service.AuthorizationService; import io.jans.configapi.util.ApiConstants; -import javax.annotation.Priority; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.Priorities; -import javax.ws.rs.container.ContainerRequestContext; -import javax.ws.rs.container.ContainerRequestFilter; -import javax.ws.rs.container.ResourceInfo; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.UriInfo; -import javax.ws.rs.ext.Provider; +import jakarta.annotation.Priority; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.Priorities; +import jakarta.ws.rs.container.ContainerRequestContext; +import jakarta.ws.rs.container.ContainerRequestFilter; +import jakarta.ws.rs.container.ResourceInfo; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.UriInfo; +import jakarta.ws.rs.ext.Provider; import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilter.java b/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilter.java index d68ede86b9e..a53a25d4b94 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilter.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilter.java @@ -6,30 +6,21 @@ package io.jans.configapi.filters; -import io.jans.server.filters.AbstractCorsFilter; -import io.jans.util.StringHelper; -import io.jans.configapi.configuration.ConfigurationFactory; -import io.jans.configapi.model.configuration.ApiAppConfiguration; import io.jans.configapi.model.configuration.CorsConfiguration; import java.io.IOException; -import java.io.UnsupportedEncodingException; -import java.net.URLDecoder; -import java.util.Arrays; import java.util.Collection; import java.util.List; import java.util.regex.Pattern; -import javax.inject.Inject; -import javax.servlet.*; -import javax.servlet.ServletResponse; -import javax.servlet.annotation.WebFilter; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.core.HttpHeaders; +import jakarta.inject.Inject; +import jakarta.servlet.*; +import jakarta.servlet.ServletResponse; +import jakarta.servlet.annotation.WebFilter; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.util.*; -import org.apache.commons.codec.binary.Base64; import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; @@ -59,156 +50,146 @@ public class CorsFilter implements Filter { */ public static final String RESPONSE_HEADER_ACCESS_CONTROL_ALLOW_HEADERS = "Access-Control-Allow-Headers"; - @Override - public void init(final FilterConfig filterConfig) throws ServletException { - } - @Override public void doFilter(ServletRequest servletRequest, ServletResponse servletResponse, FilterChain filterChain) throws IOException, ServletException { - log.debug("CorsFilter::doFilter() - Entry - corsConfiguration = " + corsConfiguration); - Collection globalAllowedOrigins = null; + log.debug("CorsFilter::doFilter() - corsConfiguration:{}", corsConfiguration); + HttpServletRequest request = (HttpServletRequest) servletRequest; HttpServletResponse response = (HttpServletResponse) servletResponse; String origin = request.getHeader("Origin"); - log.debug("CorsFilter::doFilter() - 1 - origin = " + origin + " ,corsConfiguration.isEnabled() = " - + corsConfiguration.isEnabled()); - - if ((StringUtils.isBlank(origin)) || (corsConfiguration != null && !corsConfiguration.isEnabled())) { + log.debug("CorsFilter::doFilter() - origin:{}", origin); + if (corsConfiguration == null || StringUtils.isBlank(origin) || !corsConfiguration.isEnabled()) { filterChain.doFilter(servletRequest, servletResponse); - } else { + return; + } - // Method check - // final String requestedMethods = request.getMethod(); - final String requestedMethods = request.getHeader(ACCESS_CONTROL_REQUEST_METHOD); - log.debug("CorsFilter::doFilter() - 2 - requestedMethods = " + requestedMethods); - if (StringUtils.isNotBlank(requestedMethods)) { - processMethods(response, requestedMethods); - } + // Method check + final String requestedMethods = request.getHeader(ACCESS_CONTROL_REQUEST_METHOD); + log.debug("CorsFilter::doFilter() - requestedMethods:{}", requestedMethods); - // Header check - final String requestedHeaders = request.getHeader(ACCESS_CONTROL_REQUEST_HEADERS); - log.debug("CorsFilter::doFilter() - 3 - requestedHeaders = " + requestedHeaders); - if (StringUtils.isNotBlank(requestedHeaders)) { - processRequestedHeaders(response, requestedHeaders); - } + // Process Methods + processMethods(response, requestedMethods); - // Origin check - log.debug("CorsFilter::doFilter() - 4 - corsConfiguration.getAllowedOrigins() = " - + corsConfiguration.getAllowedOrigins()); - boolean allowOrigin = (corsConfiguration.getAllowedOrigins() == null - || corsConfiguration.getAllowedOrigins().size() == 0 || corsConfiguration.isOriginAllowed(origin)); - log.debug("CorsFilter::doFilter() - 4.1 - allowOrigin = " + allowOrigin); - if (allowOrigin) { - log.debug("CorsFilter::doFilter() - 4.2 - "); - response.addHeader(ACCESS_CONTROL_ALLOW_ORIGIN, origin); - } + // Header check + final String requestedHeaders = request.getHeader(ACCESS_CONTROL_REQUEST_HEADERS); + log.debug("CorsFilter::doFilter() - requestedHeaders:{}", requestedHeaders); + if (StringUtils.isNotBlank(requestedHeaders)) { + processRequestedHeaders(response, requestedHeaders); + } - // allowCredentials check - log.debug("CorsFilter::doFilter() - 5 - corsConfiguration.isSupportsCredentials() = " - + corsConfiguration.isSupportsCredentials() + " , "); - boolean allowCredentials = corsConfiguration.isSupportsCredentials() - || (corsConfiguration.getAllowedOrigins() != null && corsConfiguration.isOriginAllowed(origin) - && !corsConfiguration.getAllowedOrigins().contains("*")); - - log.debug("CorsFilter::doFilter() - 5.1 - allowCredentials = " + allowCredentials); - response.addHeader(ACCESS_CONTROL_ALLOW_CREDENTIALS, String.valueOf(allowCredentials)); - - // exposedHeaders check - log.debug("CorsFilter::doFilter() - 6 - corsConfiguration.getExposedHeaders() = " - + corsConfiguration.getExposedHeaders()); - final Collection exposedHeaders = corsConfiguration.getExposedHeaders(); - log.debug("CorsFilter::doFilter() - 6.1 - exposedHeaders = " + exposedHeaders); - if (exposedHeaders != null && exposedHeaders.size() > 0) { - log.debug("CorsFilter::doFilter() - 6.2 - "); - response.addHeader(ACCESS_CONTROL_EXPOSE_HEADERS, String.join(",", exposedHeaders)); - } + // Origin check + log.debug("CorsFilter::doFilter() - corsConfiguration.getAllowedOrigins():{} ", + corsConfiguration.getAllowedOrigins()); + boolean allowOrigin = (corsConfiguration.getAllowedOrigins() == null + || corsConfiguration.getAllowedOrigins().isEmpty() || corsConfiguration.isOriginAllowed(origin)); + log.debug("CorsFilter::doFilter() - allowOrigin:{} ", allowOrigin); + if (allowOrigin) { + log.debug("CorsFilter::doFilter() - setting allowOrigin"); + response.addHeader(ACCESS_CONTROL_ALLOW_ORIGIN, origin); + } - log.debug("CorsFilter::doFilter() - 7 - request.getMethod() = " + request.getMethod() - + " , corsConfiguration.getPreflightMaxAge() = " + corsConfiguration.getPreflightMaxAge()); - if ("OPTIONS".equals(request.getMethod())) { - log.debug("CorsFilter::doFilter() - 7.1 - "); - if ((requestedHeaders != null || requestedMethods != null) - && corsConfiguration.getPreflightMaxAge() != 0) { - log.debug("CorsFilter::doFilter() - 7.2 - "); - response.addHeader(ACCESS_CONTROL_MAX_AGE, String.valueOf(corsConfiguration.getPreflightMaxAge())); - } - log.debug("CorsFilter::doFilter() - 7.3 - "); - } else { - log.debug("CorsFilter::doFilter() - 7.4 - "); - filterChain.doFilter(servletRequest, servletResponse); - } + // allowCredentials check + log.debug("CorsFilter::doFilter() - corsConfiguration.isSupportsCredentials():{} ", + corsConfiguration.isSupportsCredentials()); + boolean allowCredentials = corsConfiguration.isSupportsCredentials() + || (corsConfiguration.getAllowedOrigins() != null && corsConfiguration.isOriginAllowed(origin) + && !corsConfiguration.getAllowedOrigins().contains("*")); + + log.debug("CorsFilter::doFilter() - allowCredentials:{} ", allowCredentials); + response.addHeader(ACCESS_CONTROL_ALLOW_CREDENTIALS, String.valueOf(allowCredentials)); + + // exposedHeaders check + log.debug("CorsFilter::doFilter() - corsConfiguration.getExposedHeaders():{}", + corsConfiguration.getExposedHeaders()); + final Collection exposedHeaders = corsConfiguration.getExposedHeaders(); + log.debug("CorsFilter::doFilter() - exposedHeaders:{}", exposedHeaders); + if (exposedHeaders != null && !exposedHeaders.isEmpty()) { + log.debug("CorsFilter::doFilter() - setting exposedHeaders "); + response.addHeader(ACCESS_CONTROL_EXPOSE_HEADERS, String.join(",", exposedHeaders)); + } + log.debug("CorsFilter::doFilter() - request.getMethod():{} , corsConfiguration.getPreflightMaxAge():{}", + request.getMethod(), corsConfiguration.getPreflightMaxAge()); + if ("OPTIONS".equals(request.getMethod())) { + log.debug("CorsFilter::doFilter() - OPTIONS method"); + if ((requestedHeaders != null || requestedMethods != null) && corsConfiguration.getPreflightMaxAge() != 0) { + log.debug("CorsFilter::doFilter() - setting PreflightMaxAge "); + response.addHeader(ACCESS_CONTROL_MAX_AGE, String.valueOf(corsConfiguration.getPreflightMaxAge())); + } + } else { + log.debug("CorsFilter::doFilter() - chaining request "); + filterChain.doFilter(servletRequest, servletResponse); } - } - @Override - public void destroy() { } private void processRequestedHeaders(HttpServletResponse response, String allowHeadersValue) { - log.debug("\n\n CorsFilter::processRequestedHeaders() - Entry - allowHeadersValue = " + allowHeadersValue - + " , corsConfiguration.getAllowedHttpHeaders() = " + corsConfiguration.getAllowedHttpHeaders()); - if (corsConfiguration.getAllowedHttpHeaders() == null - || corsConfiguration.getAllowedHttpHeaders().size() == 0) { - log.debug("CorsFilter::processRequestedHeaders() - 1 "); + log.debug( + " CorsFilter::processRequestedHeaders() - allowHeadersValue:{} , corsConfiguration.getAllowedHttpHeaders():{}", + allowHeadersValue, corsConfiguration.getAllowedHttpHeaders()); + + if (corsConfiguration.getAllowedHttpHeaders() == null || corsConfiguration.getAllowedHttpHeaders().isEmpty()) { response.addHeader(ACCESS_CONTROL_ALLOW_HEADERS, allowHeadersValue); } else { - log.debug("CorsFilter::processRequestedHeaders() - 2 "); List requestedHeaders = new ArrayList<>(); for (String requestedHeader : COMMA_SEPARATED_SPLIT_REGEX.split(allowHeadersValue)) { - log.debug("CorsFilter::processRequestedHeaders() - 2.1 - requestedHeader =" + requestedHeader); requestedHeaders.add(requestedHeader.toLowerCase()); } - log.debug("CorsFilter::processRequestedHeaders() - 3 - requestedHeaders =" + requestedHeaders); - log.debug("CorsFilter::processRequestedHeaders() - 4 - corsConfiguration.getAllowedHttpHeaders() =" - + corsConfiguration.getAllowedHttpHeaders()); + + log.debug( + "CorsFilter::processRequestedHeaders() - requestedHeaders:{}, corsConfiguration.getAllowedHttpHeaders():{}", + requestedHeaders, corsConfiguration.getAllowedHttpHeaders()); List validRequestedHeaders = new ArrayList<>(); for (String configHeader : corsConfiguration.getAllowedHttpHeaders()) { - log.debug("CorsFilter::processRequestedHeaders() - 4.1 - configHeader =" + configHeader); + log.debug("CorsFilter::processRequestedHeaders() - configHeader:{}", configHeader); if (requestedHeaders.contains(configHeader.toLowerCase())) { validRequestedHeaders.add(configHeader); } } - log.debug("CorsFilter::processRequestedHeaders() - 5 - validRequestedHeaders =" + validRequestedHeaders); + log.debug("CorsFilter::processRequestedHeaders() - validRequestedHeaders:{}", validRequestedHeaders); if (!validRequestedHeaders.isEmpty()) { - log.debug( - "CorsFilter::processRequestedHeaders() - 6 - validRequestedHeaders =" + validRequestedHeaders); response.addHeader(ACCESS_CONTROL_ALLOW_HEADERS, String.join(",", validRequestedHeaders)); } } } private void processMethods(HttpServletResponse response, String allowMethodsValue) { - log.debug("\n\n CorsFilter::processMethods() - Entry - allowMethodsValue = " + allowMethodsValue - + " , corsConfiguration.getAllowedHttpMethods() = " + corsConfiguration.getAllowedHttpMethods()); - if (corsConfiguration.getAllowedHttpMethods() == null | corsConfiguration.getAllowedHttpMethods().size() == 0) { - log.debug("\n\n CorsFilter::processMethods() - 1 - "); + log.debug( + " CorsFilter::processMethods() - allowMethodsValue:{} , corsConfiguration.getAllowedHttpMethods():{} ", + allowMethodsValue, corsConfiguration.getAllowedHttpMethods()); + + if (StringUtils.isBlank(allowMethodsValue)) { + return; + } + + if (corsConfiguration.getAllowedHttpMethods() == null || corsConfiguration.getAllowedHttpMethods().isEmpty()) { + response.addHeader(ACCESS_CONTROL_ALLOW_METHODS, allowMethodsValue); } else { - log.debug("\n\n CorsFilter::processMethods() - 2 - "); + List requestedMethods = new ArrayList<>(); for (String requestedMethod : COMMA_SEPARATED_SPLIT_REGEX.split(allowMethodsValue)) { - log.debug("\n\n CorsFilter::processMethods() - 2.1 - requestedMethod = " + requestedMethod); + log.debug(" CorsFilter::processMethods() - requestedMethod:{}", requestedMethod); requestedMethods.add(requestedMethod.toLowerCase()); } - log.debug("\n\n CorsFilter::processMethods() - 3 - requestedMethods = " + requestedMethods); - log.debug("\n\n CorsFilter::processMethods() - 4 - corsConfiguration.getAllowedHttpMethods() = " - + corsConfiguration.getAllowedHttpMethods()); + + log.debug( + " CorsFilter::processMethods() - requestedMethods:{} , corsConfiguration.getAllowedHttpMethods():{}", + requestedMethods, corsConfiguration.getAllowedHttpMethods()); List validRequestedMethods = new ArrayList<>(); for (String configMethod : corsConfiguration.getAllowedHttpMethods()) { - log.debug("\n\n CorsFilter::processMethods() - 4.1 - configMethod = " + configMethod); + log.debug(" CorsFilter::processMethods() - configMethod:{}", configMethod); if (requestedMethods.contains(configMethod.toLowerCase())) { - log.debug("\n\n CorsFilter::processMethods() - 4.2 - "); + log.debug(" CorsFilter::processMethods() - validRequestedMethods"); validRequestedMethods.add(configMethod); } } - log.debug("\n\n CorsFilter::processMethods() - 5 - validRequestedMethods = " + validRequestedMethods); + log.debug(" CorsFilter::processMethods() - validRequestedMethods:{}", validRequestedMethods); if (!validRequestedMethods.isEmpty()) { - log.debug("\n\n CorsFilter::processMethods() - 6 - validRequestedMethods = " + validRequestedMethods); response.addHeader(ACCESS_CONTROL_ALLOW_METHODS, String.join(",", validRequestedMethods)); } } diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilterConfig.java b/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilterConfig.java index f1a1705053d..360b32f547a 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilterConfig.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/filters/CorsFilterConfig.java @@ -12,10 +12,8 @@ import java.util.List; import java.util.Map; -import javax.inject.Inject; -import javax.servlet.FilterConfig; -import javax.servlet.ServletContext; -//import javax.ws.rs.ext.Provider; +import jakarta.servlet.FilterConfig; +import jakarta.servlet.ServletContext; import io.jans.configapi.model.configuration.ApiAppConfiguration; import io.jans.configapi.model.configuration.CorsConfigurationFilter; @@ -78,15 +76,13 @@ public class CorsFilterConfig implements FilterConfig { public CorsFilterConfig(String filterName, ApiAppConfiguration appConfiguration) { this.filterName = filterName; - initParameters = new HashMap(); + initParameters = new HashMap<>(); List corsConfigurationFilters = appConfiguration.getCorsConfigurationFilters(); - log.debug("\n\n CorsFilterConfig::CorsFilterConfig() - filterName = " + filterName - + " , corsConfigurationFilters = " + corsConfigurationFilters); + log.debug(" CorsFilterConfig::CorsFilterConfig() - filterName:{} , corsConfigurationFilters:{} ",filterName, corsConfigurationFilters); for (CorsConfigurationFilter corsConfigurationFilter : corsConfigurationFilters) { - log.debug("\n CorsFilterConfig::CorsFilterConfig() - filterName = " + filterName - + " , corsConfigurationFilter.getFilterName() = " + corsConfigurationFilter.getFilterName()); + log.debug(" CorsFilterConfig::CorsFilterConfig() corsConfigurationFilter.getFilterName():{}", corsConfigurationFilter.getFilterName()); if (filterName.equals(corsConfigurationFilter.getFilterName())) { initParameters.put(PARAM_CORS_ENABLED, corsConfigurationFilter.getCorsEnabled().toString()); initParameters.put(PARAM_CORS_ALLOWED_ORIGINS, corsConfigurationFilter.getCorsAllowedOrigins()); diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/filters/LoggingFilter.java b/jans-config-api/server/src/main/java/io/jans/configapi/filters/LoggingFilter.java index f9714a9b183..9dd738b2f0f 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/filters/LoggingFilter.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/filters/LoggingFilter.java @@ -8,13 +8,13 @@ import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.container.ContainerRequestContext; -import javax.ws.rs.container.ContainerRequestFilter; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.UriInfo; -import javax.ws.rs.ext.Provider; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.container.ContainerRequestContext; +import jakarta.ws.rs.container.ContainerRequestFilter; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.UriInfo; +import jakarta.ws.rs.ext.Provider; @Provider public class LoggingFilter implements ContainerRequestFilter { diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/filters/MetricFilter.java b/jans-config-api/server/src/main/java/io/jans/configapi/filters/MetricFilter.java index 01a9cddbe9e..b309e461c9f 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/filters/MetricFilter.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/filters/MetricFilter.java @@ -9,11 +9,11 @@ import org.eclipse.microprofile.metrics.*; import org.eclipse.microprofile.metrics.annotation.RegistryType; -import javax.inject.Inject; -import javax.servlet.*; -import javax.servlet.annotation.WebFilter; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.ext.Provider; +import jakarta.inject.Inject; +import jakarta.servlet.*; +import jakarta.servlet.annotation.WebFilter; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.ext.Provider; import java.io.IOException; /** diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/ApiApplication.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/ApiApplication.java index 91638787dc4..c8e20124a8a 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/ApiApplication.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/ApiApplication.java @@ -11,8 +11,8 @@ import io.jans.configapi.rest.health.ApiHealthCheck; import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; /** * @author Mougang T.Gasmyr diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/ApiHealthCheck.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/ApiHealthCheck.java index d3fdac3c584..f3407bdcd48 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/ApiHealthCheck.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/ApiHealthCheck.java @@ -11,10 +11,10 @@ import io.jans.configapi.service.auth.ConfigurationService; import io.jans.configapi.util.ApiConstants; -import javax.inject.Inject; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.json.JSONObject; import org.json.JSONArray; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/DatabaseConnectionHealthCheck.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/DatabaseConnectionHealthCheck.java index c992027b615..283535ba420 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/DatabaseConnectionHealthCheck.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/health/DatabaseConnectionHealthCheck.java @@ -13,8 +13,8 @@ import org.eclipse.microprofile.health.Readiness; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; @Readiness @ApplicationScoped diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AcrsResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AcrsResource.java index 7fb203597a1..831c16a7a1f 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AcrsResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AcrsResource.java @@ -13,11 +13,11 @@ import io.jans.configapi.util.ApiAccessConstants; import io.jans.configapi.util.ApiConstants; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AttributesResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AttributesResource.java index ebc73dba19c..eb3eb43ea76 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AttributesResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/AttributesResource.java @@ -15,12 +15,12 @@ import io.jans.configapi.core.util.Jackson; import io.jans.model.GluuAttribute; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.ArrayList; import java.util.List; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CacheConfigurationResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CacheConfigurationResource.java index da789ac326e..6d108e3ddbc 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CacheConfigurationResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CacheConfigurationResource.java @@ -17,12 +17,12 @@ import io.jans.orm.PersistenceEntryManager; import io.jans.service.cache.*; -import javax.inject.Inject; -import javax.inject.Named; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.function.Function; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ClientsResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ClientsResource.java index bebdeb4a7b8..a02fcf841ea 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ClientsResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ClientsResource.java @@ -24,13 +24,13 @@ import io.jans.util.StringHelper; import io.jans.util.security.StringEncrypter.EncryptionException; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.ArrayList; import java.util.List; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigBaseResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigBaseResource.java index 04e28d9a073..42c88dac66b 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigBaseResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigBaseResource.java @@ -10,7 +10,7 @@ import io.jans.configapi.util.ApiConstants; import io.jans.configapi.configuration.ConfigurationFactory; -import javax.inject.Inject; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigResource.java index f8164b2e348..aa22081d844 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigResource.java @@ -14,11 +14,11 @@ import io.jans.configapi.util.ApiConstants; import io.jans.configapi.core.util.Jackson; -import javax.inject.Inject; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.json.JSONObject; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigSmtpResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigSmtpResource.java index 36ff161d70e..8a052c05a8b 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigSmtpResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ConfigSmtpResource.java @@ -16,11 +16,11 @@ import io.jans.service.MailService; import io.jans.util.security.StringEncrypter.EncryptionException; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.Objects; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CouchbaseConfigurationResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CouchbaseConfigurationResource.java index ce74e096160..8f1669f0342 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CouchbaseConfigurationResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CouchbaseConfigurationResource.java @@ -17,12 +17,12 @@ import io.jans.orm.couchbase.operation.impl.CouchbaseConnectionProvider; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.Optional; import java.util.Properties; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CustomScriptResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CustomScriptResource.java index 401d670e563..c0f0f30654d 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CustomScriptResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/CustomScriptResource.java @@ -19,12 +19,12 @@ import com.github.fge.jsonpatch.JsonPatchException; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.List; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/Fido2ConfigResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/Fido2ConfigResource.java index fa746dbd539..c92cf1fa20d 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/Fido2ConfigResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/Fido2ConfigResource.java @@ -13,11 +13,11 @@ import io.jans.configapi.util.ApiConstants; import io.jans.configapi.core.util.Jackson; -import javax.inject.Inject; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/HealthCheckResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/HealthCheckResource.java index 0109eb30a43..c0e5e5d59c7 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/HealthCheckResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/HealthCheckResource.java @@ -6,10 +6,10 @@ import io.jans.configapi.service.auth.AuthService; import io.jans.configapi.util.ApiConstants; -import javax.inject.Inject; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/JwksResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/JwksResource.java index 75dfe25627c..15ca6c4ffc4 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/JwksResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/JwksResource.java @@ -16,11 +16,11 @@ import io.jans.configapi.util.ApiConstants; import io.jans.configapi.core.util.Jackson; -import javax.inject.Inject; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LdapConfigurationResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LdapConfigurationResource.java index 347cc0f3665..88b944932fe 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LdapConfigurationResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LdapConfigurationResource.java @@ -16,12 +16,12 @@ import io.jans.model.ldap.GluuLdapConfiguration; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.List; import java.util.NoSuchElementException; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LoggingResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LoggingResource.java index 2e2bba70534..a3933c0550c 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LoggingResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/LoggingResource.java @@ -15,11 +15,11 @@ import io.jans.configapi.util.ApiConstants; import org.apache.commons.lang.StringUtils; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/OrganizationResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/OrganizationResource.java index 6c154a6b872..53f5029ab5e 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/OrganizationResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/OrganizationResource.java @@ -6,24 +6,21 @@ package io.jans.configapi.rest.resource.auth; -import com.fasterxml.jackson.databind.JsonNode; import com.github.fge.jsonpatch.JsonPatchException; import io.jans.as.persistence.model.GluuOrganization; import io.jans.configapi.service.auth.OrganizationService; import io.jans.configapi.core.rest.ProtectedApi; -import io.jans.configapi.service.auth.ConfigurationService; import io.jans.configapi.util.ApiAccessConstants; import io.jans.configapi.util.ApiConstants; import io.jans.configapi.core.util.Jackson; import java.io.IOException; -import javax.inject.Inject; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; @Path(ApiConstants.ORG) @Consumes(MediaType.APPLICATION_JSON) diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ScopesResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ScopesResource.java index ef879fe5294..8d44443e312 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ScopesResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/ScopesResource.java @@ -17,14 +17,14 @@ import io.jans.configapi.core.util.Jackson; import io.jans.util.StringHelper; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.UriInfo; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.UriInfo; import java.io.IOException; import java.util.List; import java.util.UUID; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/SqlConfigurationResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/SqlConfigurationResource.java index d94b0d64f8d..8ee1f8c1e3e 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/SqlConfigurationResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/SqlConfigurationResource.java @@ -16,12 +16,12 @@ import io.jans.orm.sql.operation.impl.SqlConnectionProvider; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.util.Optional; import java.util.Properties; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/StatResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/StatResource.java index ea46b5cf476..540d7d3ce24 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/StatResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/StatResource.java @@ -8,10 +8,10 @@ import io.jans.configapi.util.ApiAccessConstants; import io.jans.configapi.util.ApiConstants; -import javax.inject.Inject; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/UmaResourcesResource.java b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/UmaResourcesResource.java index 7f0073d2ec0..3ac77c1d39c 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/UmaResourcesResource.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/rest/resource/auth/UmaResourcesResource.java @@ -16,12 +16,12 @@ import io.jans.configapi.core.util.Jackson; import io.jans.orm.exception.EntryPersistenceException; -import javax.inject.Inject; -import javax.validation.Valid; -import javax.validation.constraints.NotNull; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.validation.Valid; +import jakarta.validation.constraints.NotNull; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.List; import java.util.UUID; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionCache.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionCache.java index 89960aed0d4..45fe6bd1896 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionCache.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionCache.java @@ -7,8 +7,8 @@ import com.google.common.collect.Maps; import io.jans.as.persistence.model.Scope; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; import java.util.List; import java.util.Map; import java.util.concurrent.TimeUnit; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionService.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionService.java index 1e52870b332..687575f4353 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/api/ApiProtectionService.java @@ -23,10 +23,10 @@ import java.util.Set; import java.util.UUID; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/client/AuthClientFactory.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/client/AuthClientFactory.java index b7e8dd147ee..525b8930569 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/client/AuthClientFactory.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/client/AuthClientFactory.java @@ -23,36 +23,28 @@ import org.apache.commons.lang.StringUtils; import org.json.JSONObject; -import javax.inject.Inject; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.UriBuilder; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.core.Response; import org.eclipse.microprofile.rest.client.annotation.RegisterProvider; -import org.eclipse.microprofile.rest.client.RestClientBuilder; -import org.eclipse.microprofile.rest.client.inject.RestClient; import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; import org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine; import org.slf4j.Logger; import org.slf4j.LoggerFactory; @RegisterProvider(OpenIdClientService.class) +@RegisterProvider(StatClient.class) +@ApplicationScoped public class AuthClientFactory { + private static final String CONTENT_TYPE = "Content-Type"; - - @Inject - @RestClient - OpenIdClientService openIdClientService; - - @Inject - @RestClient - StatClient statClient; - + private static Logger log = LoggerFactory.getLogger(AuthClientFactory.class); public static IntrospectionService getIntrospectionService(String url, boolean followRedirects) { @@ -63,8 +55,7 @@ public static IntrospectionResponse getIntrospectionResponse(String url, String boolean followRedirects) { log.debug("Introspect Token - url:{}, header:{}, token:{} ,followRedirects:{} ", url, header, token, followRedirects); - RestClientBuilder client = getRestClientBuilder(url); - ResteasyWebTarget target = (ResteasyWebTarget) ClientBuilder.newClient(client.getConfiguration()) + ResteasyWebTarget target = (ResteasyWebTarget) ClientBuilder.newClient() .property(CONTENT_TYPE, MediaType.APPLICATION_JSON).target(url); IntrospectionService proxy = target.proxy(IntrospectionService.class); return proxy.introspectToken(header, token); @@ -75,8 +66,7 @@ public static JsonNode getStatResponse(String url, String token, String month, S log.debug("Stat Response Token - url:{}, token:{}, month:{} ,format:{} ", escapeLog(url), escapeLog(token), escapeLog(month), escapeLog(format)); } - RestClientBuilder restClientBuilder = getRestClientBuilder(url); - ResteasyWebTarget webTarget = (ResteasyWebTarget) ClientBuilder.newClient(restClientBuilder.getConfiguration()) + ResteasyWebTarget webTarget = (ResteasyWebTarget) ClientBuilder.newClient() .target(url); StatService statService = webTarget.proxy(StatService.class); return statService.stat(token, month, format); @@ -147,9 +137,8 @@ private static IntrospectionService createIntrospectionService(String url, boole ApacheHttpClient43Engine engine = null; try { engine = ClientFactoryUtil.createEngine(followRedirects); - RestClientBuilder restClient = getRestClientBuilder(url).register(engine); ResteasyWebTarget resteasyWebTarget = (ResteasyWebTarget) ClientBuilder - .newClient(restClient.getConfiguration()).target(url); + .newClient().target(url); return resteasyWebTarget.proxy(IntrospectionService.class); } finally { if (engine != null) { @@ -197,10 +186,7 @@ public static JSONWebKeySet getJSONWebKeys(String jwksUri) { return null; } - private static RestClientBuilder getRestClientBuilder(String clientUrl) { - return RestClientBuilder.newBuilder().baseUri(UriBuilder.fromPath(clientUrl).build()); - } - + private static Builder getClientBuilder(String url) { return ClientBuilder.newClient().target(url).request(); } diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/client/OpenIdClientService.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/client/OpenIdClientService.java index 907903d0272..c2fcf1777de 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/client/OpenIdClientService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/client/OpenIdClientService.java @@ -2,13 +2,11 @@ import com.fasterxml.jackson.databind.JsonNode; import io.jans.as.model.common.IntrospectionResponse; -import javax.enterprise.context.ApplicationScoped; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; import org.eclipse.microprofile.rest.client.inject.RegisterRestClient; @RegisterRestClient -@ApplicationScoped public interface OpenIdClientService { @POST diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/client/StatClient.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/client/StatClient.java index a765288c1da..9d17cd2c1a8 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/client/StatClient.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/client/StatClient.java @@ -1,20 +1,23 @@ package io.jans.configapi.security.client; import com.fasterxml.jackson.databind.JsonNode; -import javax.enterprise.context.ApplicationScoped; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; import org.eclipse.microprofile.rest.client.inject.RegisterRestClient; @RegisterRestClient -@ApplicationScoped public interface StatClient { @GET - @Produces(MediaType.APPLICATION_JSON) - public Response statGet(@HeaderParam("Authorization") String authorization, @QueryParam("month") String month, - @QueryParam("format") String format); + @Produces({MediaType.APPLICATION_JSON}) + JsonNode stat(@HeaderParam("Authorization") String authorization, @QueryParam("month") String month, @QueryParam("format") String format); + + @GET + String statOpenMetrics(@HeaderParam("Authorization") String authorization, @QueryParam("month") String month, @QueryParam("format") String format); + + @POST + @Produces({MediaType.APPLICATION_JSON}) + JsonNode statPost(@HeaderParam("Authorization") String authorization, @FormParam("month") String month, @FormParam("format") String format); } diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/AuthorizationService.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/AuthorizationService.java index 8dd14b4410c..cc01f78ce1c 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/AuthorizationService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/AuthorizationService.java @@ -10,9 +10,9 @@ import io.jans.configapi.configuration.ConfigurationFactory; import org.slf4j.Logger; -import javax.inject.Inject; -import javax.ws.rs.core.Response; -import javax.ws.rs.container.ResourceInfo; +import jakarta.inject.Inject; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.container.ResourceInfo; import java.io.Serializable; import java.util.List; @@ -21,13 +21,13 @@ public abstract class AuthorizationService implements Serializable { private static final long serialVersionUID = 4012335221233316230L; @Inject - Logger log; + transient Logger log; @Inject - ConfigurationFactory configurationFactory; + transient ConfigurationFactory configurationFactory; @Inject - AuthUtil authUtil; + transient AuthUtil authUtil; public abstract String processAuthorization(String token, String issuer, ResourceInfo resourceInfo, String method, String path) throws Exception; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/ExternalInterceptionService.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/ExternalInterceptionService.java index 72009408130..0ea7daa2c2c 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/ExternalInterceptionService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/ExternalInterceptionService.java @@ -11,11 +11,11 @@ import java.util.Map; import java.io.Serializable; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; import org.json.JSONObject; import org.slf4j.Logger; @@ -27,7 +27,7 @@ public class ExternalInterceptionService implements Serializable { private static final long serialVersionUID = 4564959567069741194L; @Inject - Logger log; + transient Logger log; @Inject ExternalConfigService externalConfigService; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdAuthorizationService.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdAuthorizationService.java index c9cfa8d6d90..fca7abdd1a2 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdAuthorizationService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdAuthorizationService.java @@ -11,17 +11,17 @@ import io.jans.configapi.util.*; import io.jans.as.model.common.IntrospectionResponse; -import javax.annotation.Priority; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Alternative; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.container.ResourceInfo; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.Response; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Alternative; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.container.ResourceInfo; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.Response; import java.io.Serializable; import java.util.HashMap; import java.util.List; @@ -41,7 +41,7 @@ public class OpenIdAuthorizationService extends AuthorizationService implements private static final String AUTHENTICATION_SCHEME = "Bearer "; @Inject - Logger logger; + transient Logger logger; @Context transient HttpServletRequest request; @@ -50,7 +50,7 @@ public class OpenIdAuthorizationService extends AuthorizationService implements transient HttpServletResponse response; @Inject - JwtUtil jwtUtil; + transient JwtUtil jwtUtil; @Inject OpenIdService openIdService; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdService.java b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdService.java index 0550c2caf1a..56f77e3083b 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/security/service/OpenIdService.java @@ -15,9 +15,9 @@ import java.io.Serializable; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Named; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Named; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; @@ -31,13 +31,13 @@ public class OpenIdService implements Serializable { private static final long serialVersionUID = 4564959567069741194L; @Inject - Logger log; + transient Logger log; @Inject - AuthUtil authUtil; + transient AuthUtil authUtil; @Inject - ConfigurationService configurationService; + transient ConfigurationService configurationService; private transient IntrospectionService introspectionService; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AttributeService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AttributeService.java index 9e37a57f900..7811aabde98 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AttributeService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AttributeService.java @@ -1,7 +1,7 @@ package io.jans.configapi.service.auth; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; /** * @author Yuriy Zabrovarnyy diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AuthService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AuthService.java index 6fd3d89211d..88587d99cfa 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AuthService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/AuthService.java @@ -2,8 +2,8 @@ import com.fasterxml.jackson.databind.JsonNode; import io.jans.configapi.security.client.AuthClientFactory; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ClientService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ClientService.java index a9e44524985..926cf59c71c 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ClientService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ClientService.java @@ -21,8 +21,8 @@ import io.jans.orm.search.filter.Filter; import io.jans.util.StringHelper; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.io.Serializable; import java.util.List; @@ -39,16 +39,16 @@ public class ClientService implements Serializable { private static final long serialVersionUID = 7912416439116338984L; @Inject - private PersistenceEntryManager persistenceEntryManager; + private transient PersistenceEntryManager persistenceEntryManager; @Inject - private Logger logger; + private transient Logger logger; @Inject private OrganizationService organizationService; @Inject - private InumService inumService; + private transient InumService inumService; public boolean contains(String clientDn) { return persistenceEntryManager.contains(clientDn, Client.class); diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ConfigurationService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ConfigurationService.java index b467a5daf66..398104b5abc 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ConfigurationService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ConfigurationService.java @@ -15,9 +15,9 @@ import io.jans.orm.PersistenceEntryManager; import io.jans.util.StringHelper; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; /** * @author Yuriy Zabrovarnyy diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/CouchbaseConfService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/CouchbaseConfService.java index d6f83d15882..cc8a1218d08 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/CouchbaseConfService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/CouchbaseConfService.java @@ -15,8 +15,8 @@ import io.jans.util.security.StringEncrypter; import org.apache.commons.lang3.StringUtils; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.List; import java.util.Optional; import java.util.stream.Collectors; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/Fido2Service.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/Fido2Service.java index 53e27a1701d..ae8ddc126ab 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/Fido2Service.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/Fido2Service.java @@ -12,8 +12,8 @@ import io.jans.orm.exception.BasePersistenceException; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; /** * @author Yuriy Zabrovarnyy diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/LdapConfigurationService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/LdapConfigurationService.java index 0f2f0451883..9e90b7f6dea 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/LdapConfigurationService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/LdapConfigurationService.java @@ -17,8 +17,8 @@ import org.apache.commons.lang3.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.ArrayList; import java.util.List; import java.util.NoSuchElementException; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/OrganizationService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/OrganizationService.java index 1ea53bf543a..7eba9074b61 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/OrganizationService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/OrganizationService.java @@ -1,6 +1,6 @@ package io.jans.configapi.service.auth; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; import io.jans.model.ApplicationType; /** diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ScopeService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ScopeService.java index 6e77c96a72e..d75ae0b247c 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ScopeService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/ScopeService.java @@ -16,8 +16,8 @@ import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.ArrayList; import java.util.List; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/SqlConfService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/SqlConfService.java index fc3a8c50ed5..f9ce9991fd0 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/SqlConfService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/SqlConfService.java @@ -9,8 +9,8 @@ import io.jans.util.security.StringEncrypter; import org.apache.commons.lang3.StringUtils; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.List; import java.util.Optional; import java.util.stream.Collectors; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/UmaResourceService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/UmaResourceService.java index 35050f14142..b2a5769ea73 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/UmaResourceService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/auth/UmaResourceService.java @@ -15,8 +15,8 @@ import io.jans.util.StringHelper; import org.apache.commons.lang.StringUtils; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.List; /** diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/logger/LoggerService.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/logger/LoggerService.java index 66b9320a27c..207b7e857d6 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/logger/LoggerService.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/logger/LoggerService.java @@ -1,7 +1,7 @@ package io.jans.configapi.service.logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.configapi.model.configuration.ApiAppConfiguration; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/service/status/StatusCheckerTimer.java b/jans-config-api/server/src/main/java/io/jans/configapi/service/status/StatusCheckerTimer.java index 02b9d70fe21..1115cab9f1b 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/service/status/StatusCheckerTimer.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/service/status/StatusCheckerTimer.java @@ -13,12 +13,12 @@ import java.util.concurrent.TimeUnit; import java.util.concurrent.atomic.AtomicBoolean; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import javax.net.ssl.HttpsURLConnection; import javax.net.ssl.SSLContext; import javax.net.ssl.TrustManager; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/util/AuthUtil.java b/jans-config-api/server/src/main/java/io/jans/configapi/util/AuthUtil.java index b4d0e5d2fbc..e32676bee26 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/util/AuthUtil.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/util/AuthUtil.java @@ -26,11 +26,11 @@ import java.util.Set; import java.util.stream.Collectors; import java.util.stream.Stream; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.container.ResourceInfo; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.container.ResourceInfo; +import jakarta.ws.rs.core.Response; import org.apache.commons.collections4.CollectionUtils; import org.slf4j.Logger; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/util/ConnectionStatus.java b/jans-config-api/server/src/main/java/io/jans/configapi/util/ConnectionStatus.java index a92db173738..151ae3fc62d 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/util/ConnectionStatus.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/util/ConnectionStatus.java @@ -16,8 +16,8 @@ import org.jetbrains.annotations.NotNull; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.ArrayList; import java.util.List; import java.util.Properties; diff --git a/jans-config-api/server/src/main/java/io/jans/configapi/util/JwtUtil.java b/jans-config-api/server/src/main/java/io/jans/configapi/util/JwtUtil.java index 261676e0310..56286d0f278 100644 --- a/jans-config-api/server/src/main/java/io/jans/configapi/util/JwtUtil.java +++ b/jans-config-api/server/src/main/java/io/jans/configapi/util/JwtUtil.java @@ -23,10 +23,10 @@ import org.slf4j.Logger; import org.json.JSONObject; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import java.io.IOException; import java.util.Date; import java.util.List; diff --git a/jans-config-api/server/src/main/resources/META-INF/beans.xml b/jans-config-api/server/src/main/resources/META-INF/beans.xml index bf2ab180c1c..ddc64918ba0 100644 --- a/jans-config-api/server/src/main/resources/META-INF/beans.xml +++ b/jans-config-api/server/src/main/resources/META-INF/beans.xml @@ -1,8 +1,6 @@ - - - - + + diff --git a/jans-config-api/server/src/main/resources/META-INF/services/javax.ws.rs.ext.Providers b/jans-config-api/server/src/main/resources/META-INF/services/jakarta.ws.rs.ext.Providers similarity index 100% rename from jans-config-api/server/src/main/resources/META-INF/services/javax.ws.rs.ext.Providers rename to jans-config-api/server/src/main/resources/META-INF/services/jakarta.ws.rs.ext.Providers diff --git a/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml b/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml index 8079aac1740..5760ddc83dd 100644 --- a/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml +++ b/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml @@ -1,12 +1,12 @@ - + + - + BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.resources.ManagerObjectFactory diff --git a/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml b/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml index affaa4a62e0..dab42152b24 100644 --- a/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml +++ b/jans-config-api/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml @@ -1,19 +1,24 @@ - + + - - -org.eclipse.jetty.util.Decorator - - - -org.eclipse.jetty.util.DecoratedObjectFactory - - - -org.eclipse.jetty.server.handler.ContextHandler. - - - -org.eclipse.jetty.server.handler.ContextHandler - - - -org.eclipse.jetty.servlet.ServletContextHandler - + + + + -org.eclipse.jetty.util.Decorator + + + -org.eclipse.jetty.util.DecoratedObjectFactory + + + -org.eclipse.jetty.server.handler.ContextHandler. + + + -org.eclipse.jetty.server.handler.ContextHandler + + + -org.eclipse.jetty.servlet.ServletContextHandler + + + \ No newline at end of file diff --git a/jans-config-api/server/src/main/webapp-jetty/WEB-INF/web.xml b/jans-config-api/server/src/main/webapp-jetty/WEB-INF/web.xml index e9257f2dee7..aa8f886e495 100644 --- a/jans-config-api/server/src/main/webapp-jetty/WEB-INF/web.xml +++ b/jans-config-api/server/src/main/webapp-jetty/WEB-INF/web.xml @@ -36,7 +36,7 @@ Object factory for the CDI Bean Manager BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager diff --git a/jans-config-api/server/src/main/webapp-tomcat/META-INF/context.xml b/jans-config-api/server/src/main/webapp-tomcat/META-INF/context.xml index 9e343eaed8e..829072876b3 100644 --- a/jans-config-api/server/src/main/webapp-tomcat/META-INF/context.xml +++ b/jans-config-api/server/src/main/webapp-tomcat/META-INF/context.xml @@ -11,7 +11,7 @@ diff --git a/jans-config-api/server/src/test/java/io/jans/configapi/rest/resource/ConfigResourceTest.java b/jans-config-api/server/src/test/java/io/jans/configapi/rest/resource/ConfigResourceTest.java index 55e791b52b5..34e4b478b39 100644 --- a/jans-config-api/server/src/test/java/io/jans/configapi/rest/resource/ConfigResourceTest.java +++ b/jans-config-api/server/src/test/java/io/jans/configapi/rest/resource/ConfigResourceTest.java @@ -7,7 +7,7 @@ package io.jans.configapi.rest.resource; import org.junit.jupiter.api.Test; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MediaType; import static io.restassured.RestAssured.given; /** diff --git a/jans-config-api/shared/pom.xml b/jans-config-api/shared/pom.xml index 048edc18f0d..79e1f1ac876 100644 --- a/jans-config-api/shared/pom.xml +++ b/jans-config-api/shared/pom.xml @@ -34,10 +34,13 @@ - javax.enterprise - cdi-api - provided + jakarta.enterprise + jakarta.enterprise.cdi-api + + jakarta.inject + jakarta.inject-api + org.jboss.weld.servlet weld-servlet-core @@ -47,13 +50,6 @@ weld-core-impl - - - javax.enterprise - cdi-api - provided - - org.jboss.resteasy @@ -82,8 +78,8 @@ - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api provided @@ -94,12 +90,5 @@ - - - - - - - - + diff --git a/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/BaseResource.java b/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/BaseResource.java index 75411ed5fc8..18a82e45c25 100644 --- a/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/BaseResource.java +++ b/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/BaseResource.java @@ -11,11 +11,11 @@ import io.jans.configapi.core.model.SearchRequest; import io.jans.orm.model.SortOrder; -import javax.inject.Inject; -import javax.ws.rs.BadRequestException; -import javax.ws.rs.InternalServerErrorException; -import javax.ws.rs.NotFoundException; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.BadRequestException; +import jakarta.ws.rs.InternalServerErrorException; +import jakarta.ws.rs.NotFoundException; +import jakarta.ws.rs.core.Response; import java.util.List; import org.apache.commons.lang.StringUtils; diff --git a/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/ProtectedApi.java b/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/ProtectedApi.java index 63bc51bbcfe..ea252b7c7d1 100644 --- a/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/ProtectedApi.java +++ b/jans-config-api/shared/src/main/java/io/jans/configapi/core/rest/ProtectedApi.java @@ -6,7 +6,7 @@ package io.jans.configapi.core.rest; -import javax.ws.rs.NameBinding; +import jakarta.ws.rs.NameBinding; import java.lang.annotation.ElementType; import java.lang.annotation.Retention; import java.lang.annotation.RetentionPolicy; diff --git a/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ClientService.java b/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ClientService.java index 9d72d039cf5..51cc1412d7c 100644 --- a/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ClientService.java +++ b/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ClientService.java @@ -10,9 +10,9 @@ import io.jans.orm.PersistenceEntryManager; import io.jans.util.StringHelper; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.Serializable; import org.slf4j.Logger; @@ -24,10 +24,10 @@ public class ClientService implements Serializable { private static final long serialVersionUID = 7912416439116338984L; @Inject - private PersistenceEntryManager persistenceEntryManager; + private transient PersistenceEntryManager persistenceEntryManager; @Inject - private Logger logger; + private transient Logger logger; public boolean contains(String clientDn) { return persistenceEntryManager.contains(clientDn, Client.class); diff --git a/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ConfService.java b/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ConfService.java index 75eb9dd778d..d606c633631 100644 --- a/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ConfService.java +++ b/jans-config-api/shared/src/main/java/io/jans/configapi/core/service/ConfService.java @@ -11,8 +11,8 @@ import io.jans.as.model.configuration.AppConfiguration; import io.jans.orm.PersistenceEntryManager; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/AuthUtil.java b/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/AuthUtil.java index 49c7dd20b60..30291d5ba45 100644 --- a/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/AuthUtil.java +++ b/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/AuthUtil.java @@ -6,8 +6,8 @@ import java.util.List; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.collections4.CollectionUtils; import org.slf4j.Logger; diff --git a/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/Util.java b/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/Util.java index 03c6ebab0b2..a88703275a8 100644 --- a/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/Util.java +++ b/jans-config-api/shared/src/main/java/io/jans/configapi/core/util/Util.java @@ -6,7 +6,7 @@ package io.jans.configapi.core.util; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; @ApplicationScoped public class Util { diff --git a/jans-core/cache/pom.xml b/jans-core/cache/pom.xml index 08b1a529117..4682103f011 100644 --- a/jans-core/cache/pom.xml +++ b/jans-core/cache/pom.xml @@ -54,16 +54,17 @@ - javax.enterprise - cdi-api - provided - - + jakarta.annotation + jakarta.annotation-api + + + jakarta.enterprise + jakarta.enterprise.cdi-api + - javax.inject - javax.inject - - + jakarta.inject + jakarta.inject-api + net.spy @@ -84,10 +85,6 @@ testng - - javax.annotation - javax.annotation-api - \ No newline at end of file diff --git a/jans-core/cache/src/main/java/io/jans/service/BaseCacheService.java b/jans-core/cache/src/main/java/io/jans/service/BaseCacheService.java index d621fa66dd7..36085bfd497 100644 --- a/jans-core/cache/src/main/java/io/jans/service/BaseCacheService.java +++ b/jans-core/cache/src/main/java/io/jans/service/BaseCacheService.java @@ -11,7 +11,7 @@ import io.jans.service.cache.CacheProviderType; import org.slf4j.Logger; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.util.Date; import java.util.function.Supplier; diff --git a/jans-core/cache/src/main/java/io/jans/service/CacheService.java b/jans-core/cache/src/main/java/io/jans/service/CacheService.java index 302fc5aae9f..31dd09d206b 100644 --- a/jans-core/cache/src/main/java/io/jans/service/CacheService.java +++ b/jans-core/cache/src/main/java/io/jans/service/CacheService.java @@ -6,9 +6,9 @@ package io.jans.service; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.service.cache.CacheProvider; diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/CacheConfiguration.java b/jans-core/cache/src/main/java/io/jans/service/cache/CacheConfiguration.java index fd77f0ca462..52547771dc0 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/CacheConfiguration.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/CacheConfiguration.java @@ -8,7 +8,7 @@ import java.io.Serializable; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import com.fasterxml.jackson.annotation.JsonIgnoreProperties; diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderFactory.java b/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderFactory.java index a15e44c8ed5..b9c4a7f9ff9 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderFactory.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderFactory.java @@ -6,12 +6,12 @@ package io.jans.service.cache; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Any; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Any; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.slf4j.Logger; diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderType.java b/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderType.java index d5ab6f45a82..6cee899f875 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderType.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/CacheProviderType.java @@ -6,7 +6,7 @@ package io.jans.service.cache; -import javax.xml.bind.annotation.XmlEnum; +import jakarta.xml.bind.annotation.XmlEnum; /** * @author yuriyz on 02/21/2017. diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryCacheProvider.java b/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryCacheProvider.java index 045248e527f..fbec775f643 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryCacheProvider.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryCacheProvider.java @@ -11,10 +11,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.util.concurrent.TimeUnit; /** diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryConfiguration.java b/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryConfiguration.java index 44a11551ee9..2642d88dbdd 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryConfiguration.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/InMemoryConfiguration.java @@ -8,7 +8,7 @@ import java.io.Serializable; -import javax.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlElement; import com.fasterxml.jackson.annotation.JsonIgnoreProperties; diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/LocalCache.java b/jans-core/cache/src/main/java/io/jans/service/cache/LocalCache.java index 7803f840306..cbbb67aece0 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/LocalCache.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/LocalCache.java @@ -15,8 +15,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; /** * @author Yuriy Movchan Date: 11/12/2019 diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/MemcachedProvider.java b/jans-core/cache/src/main/java/io/jans/service/cache/MemcachedProvider.java index aa0e4d0c649..15975fb22cd 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/MemcachedProvider.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/MemcachedProvider.java @@ -12,10 +12,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; /** * @author yuriyz on 02/02/2017. diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceCacheProvider.java b/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceCacheProvider.java index 73d8133e093..90c8a4438a5 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceCacheProvider.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceCacheProvider.java @@ -19,9 +19,9 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import java.io.ByteArrayInputStream; import java.io.ByteArrayOutputStream; import java.io.ObjectInputStream; diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceConfiguration.java b/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceConfiguration.java index 00a0d6c2cf6..dd810a6b705 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceConfiguration.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/NativePersistenceConfiguration.java @@ -9,7 +9,7 @@ import java.io.Serializable; -import javax.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlElement; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonIgnoreProperties; diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/RedisProvider.java b/jans-core/cache/src/main/java/io/jans/service/cache/RedisProvider.java index bbc3982e41e..dbb6c866b1d 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/RedisProvider.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/RedisProvider.java @@ -11,10 +11,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; /** * @author yuriyz on 02/23/2017. diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/RedisProviderType.java b/jans-core/cache/src/main/java/io/jans/service/cache/RedisProviderType.java index ca55b421709..462742597a2 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/RedisProviderType.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/RedisProviderType.java @@ -6,7 +6,7 @@ package io.jans.service.cache; -import javax.xml.bind.annotation.XmlEnum; +import jakarta.xml.bind.annotation.XmlEnum; /** * @author yuriyz diff --git a/jans-core/cache/src/main/java/io/jans/service/cache/RedisStandaloneProvider.java b/jans-core/cache/src/main/java/io/jans/service/cache/RedisStandaloneProvider.java index 31d0e4176ee..e8e7bbc6608 100644 --- a/jans-core/cache/src/main/java/io/jans/service/cache/RedisStandaloneProvider.java +++ b/jans-core/cache/src/main/java/io/jans/service/cache/RedisStandaloneProvider.java @@ -16,7 +16,7 @@ import redis.clients.jedis.JedisPool; import redis.clients.jedis.JedisPoolConfig; -import javax.annotation.PreDestroy; +import jakarta.annotation.PreDestroy; import javax.net.ssl.SSLParameters; import javax.net.ssl.SSLSocketFactory; import java.io.Serializable; diff --git a/jans-core/cache/src/main/resources/META-INF/beans.xml b/jans-core/cache/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/cache/src/main/resources/META-INF/beans.xml +++ b/jans-core/cache/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/cdi/pom.xml b/jans-core/cdi/pom.xml index c0210321086..81e2215c4b0 100644 --- a/jans-core/cdi/pom.xml +++ b/jans-core/cdi/pom.xml @@ -39,11 +39,14 @@ - - javax.enterprise - cdi-api - provided - + + jakarta.enterprise + jakarta.enterprise.cdi-api + + + jakarta.interceptor + jakarta.interceptor-api + diff --git a/jans-core/cdi/src/main/java/io/jans/service/cdi/async/Asynchronous.java b/jans-core/cdi/src/main/java/io/jans/service/cdi/async/Asynchronous.java index 4af259dd831..dce33c17fcd 100644 --- a/jans-core/cdi/src/main/java/io/jans/service/cdi/async/Asynchronous.java +++ b/jans-core/cdi/src/main/java/io/jans/service/cdi/async/Asynchronous.java @@ -6,7 +6,7 @@ package io.jans.service.cdi.async; -import javax.interceptor.InterceptorBinding; +import jakarta.interceptor.InterceptorBinding; import java.lang.annotation.Documented; import java.lang.annotation.ElementType; import java.lang.annotation.Retention; diff --git a/jans-core/cdi/src/main/java/io/jans/service/cdi/event/Scheduled.java b/jans-core/cdi/src/main/java/io/jans/service/cdi/event/Scheduled.java index ef79eaf0481..d6861bd82c8 100644 --- a/jans-core/cdi/src/main/java/io/jans/service/cdi/event/Scheduled.java +++ b/jans-core/cdi/src/main/java/io/jans/service/cdi/event/Scheduled.java @@ -15,8 +15,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; /** * @author Yuriy Movchan Date: 04/13/2017 diff --git a/jans-core/cdi/src/main/resources/META-INF/beans.xml b/jans-core/cdi/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/cdi/src/main/resources/META-INF/beans.xml +++ b/jans-core/cdi/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/demo-cdi/pom.xml b/jans-core/demo-cdi/pom.xml index b6bf69993b1..76243cd4f6f 100644 --- a/jans-core/demo-cdi/pom.xml +++ b/jans-core/demo-cdi/pom.xml @@ -38,11 +38,14 @@ + + jakarta.enterprise + jakarta.enterprise.cdi-api + - javax.enterprise - cdi-api - provided - + jakarta.ws.rs + jakarta.ws.rs-api + diff --git a/jans-core/demo-cdi/src/main/java/io/jans/demo/cdi/DemoApplicationService.java b/jans-core/demo-cdi/src/main/java/io/jans/demo/cdi/DemoApplicationService.java index 2dbb76667f4..05fb70fd2d1 100644 --- a/jans-core/demo-cdi/src/main/java/io/jans/demo/cdi/DemoApplicationService.java +++ b/jans-core/demo-cdi/src/main/java/io/jans/demo/cdi/DemoApplicationService.java @@ -8,13 +8,13 @@ import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.Initialized; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.Initialized; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.util.HashMap; /** diff --git a/jans-core/demo-cdi/src/main/java/io/jans/demo/rest/DemoEndpoint.java b/jans-core/demo-cdi/src/main/java/io/jans/demo/rest/DemoEndpoint.java index 14fe90b91e4..fe16fb5c7d9 100644 --- a/jans-core/demo-cdi/src/main/java/io/jans/demo/rest/DemoEndpoint.java +++ b/jans-core/demo-cdi/src/main/java/io/jans/demo/rest/DemoEndpoint.java @@ -6,11 +6,11 @@ package io.jans.demo.rest; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-core/demo-cdi/src/main/resources/META-INF/beans.xml b/jans-core/demo-cdi/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/demo-cdi/src/main/resources/META-INF/beans.xml +++ b/jans-core/demo-cdi/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/document-store/pom.xml b/jans-core/document-store/pom.xml index 1b5f1b33c9c..3e26139f379 100644 --- a/jans-core/document-store/pom.xml +++ b/jans-core/document-store/pom.xml @@ -56,15 +56,18 @@ - javax.enterprise - cdi-api - provided - - + jakarta.annotation + jakarta.annotation-api + + + jakarta.enterprise + jakarta.enterprise.cdi-api + provided + - javax.inject - javax.inject - + jakarta.inject + jakarta.inject-api + @@ -91,10 +94,7 @@ org.testng testng - - javax.annotation - javax.annotation-api - + \ No newline at end of file diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/LocalDocumentStore.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/LocalDocumentStore.java index 659368b6708..e5fe4088bb4 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/LocalDocumentStore.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/LocalDocumentStore.java @@ -15,8 +15,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; /** * @author Yuriy Movchan on 04/10/2020 diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreConfiguration.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreConfiguration.java index d6477ba4686..9094a0c676f 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreConfiguration.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreConfiguration.java @@ -8,7 +8,7 @@ import java.io.Serializable; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import com.fasterxml.jackson.annotation.JsonIgnoreProperties; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreType.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreType.java index 5e04457dbb4..30815f07ee2 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreType.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/DocumentStoreType.java @@ -6,7 +6,7 @@ package io.jans.service.document.store.conf; -import javax.xml.bind.annotation.XmlEnum; +import jakarta.xml.bind.annotation.XmlEnum; /** * @author Yuriy Movchan on 04/10/2020 diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/LocalDocumentStoreConfiguration.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/LocalDocumentStoreConfiguration.java index a318decccd5..85c90bc1922 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/LocalDocumentStoreConfiguration.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/conf/LocalDocumentStoreConfiguration.java @@ -8,7 +8,7 @@ import java.io.Serializable; -import javax.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlElement; import com.fasterxml.jackson.annotation.JsonIgnoreProperties; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/DocumentStoreProviderFactory.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/DocumentStoreProviderFactory.java index ec7d5860303..6dfcb95cce8 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/DocumentStoreProviderFactory.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/DocumentStoreProviderFactory.java @@ -6,11 +6,11 @@ package io.jans.service.document.store.provider; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Any; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Any; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; import io.jans.service.document.store.conf.DocumentStoreConfiguration; import io.jans.service.document.store.LocalDocumentStore; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/JcaDocumentStoreProvider.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/JcaDocumentStoreProvider.java index b55b8af9835..28a438de5f7 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/JcaDocumentStoreProvider.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/JcaDocumentStoreProvider.java @@ -19,10 +19,10 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import javax.jcr.*; import javax.jcr.lock.LockException; import javax.jcr.nodetype.ConstraintViolationException; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/LocalDocumentStoreProvider.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/LocalDocumentStoreProvider.java index f3159eb1c81..c284f15f50a 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/LocalDocumentStoreProvider.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/LocalDocumentStoreProvider.java @@ -13,10 +13,10 @@ import java.io.InputStream; import java.nio.charset.Charset; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.service.document.store.conf.DocumentStoreConfiguration; import io.jans.service.document.store.conf.LocalDocumentStoreConfiguration; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/WebDavDocumentStoreProvider.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/WebDavDocumentStoreProvider.java index 3af6b5ee4b7..06419b3ce97 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/WebDavDocumentStoreProvider.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/provider/WebDavDocumentStoreProvider.java @@ -9,10 +9,10 @@ import java.io.InputStream; import java.nio.charset.Charset; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.service.document.store.conf.DocumentStoreConfiguration; import io.jans.service.document.store.conf.WebDavDocumentStoreConfiguration; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/service/BaseDocumentStoreService.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/service/BaseDocumentStoreService.java index c8af38708e1..3dd70582fc5 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/service/BaseDocumentStoreService.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/service/BaseDocumentStoreService.java @@ -9,7 +9,7 @@ import java.io.InputStream; import java.nio.charset.Charset; -import javax.inject.Inject; +import jakarta.inject.Inject; import io.jans.service.document.store.conf.DocumentStoreType; import io.jans.service.document.store.provider.DocumentStore; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/service/DocumentStoreService.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/service/DocumentStoreService.java index 87dc3bc4ea6..fe23c3fc6a8 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/service/DocumentStoreService.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/service/DocumentStoreService.java @@ -6,8 +6,8 @@ package io.jans.service.document.store.service; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.service.document.store.provider.DocumentStoreProvider; diff --git a/jans-core/document-store/src/main/java/io/jans/service/document/store/service/LocalDocumentStoreService.java b/jans-core/document-store/src/main/java/io/jans/service/document/store/service/LocalDocumentStoreService.java index 082d72f8305..3d196b56128 100644 --- a/jans-core/document-store/src/main/java/io/jans/service/document/store/service/LocalDocumentStoreService.java +++ b/jans-core/document-store/src/main/java/io/jans/service/document/store/service/LocalDocumentStoreService.java @@ -6,8 +6,8 @@ package io.jans.service.document.store.service; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.service.document.store.LocalDocumentStore; import io.jans.service.document.store.provider.DocumentStoreProvider; diff --git a/jans-core/document-store/src/main/resources/META-INF/beans.xml b/jans-core/document-store/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/document-store/src/main/resources/META-INF/beans.xml +++ b/jans-core/document-store/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/exception-extension-cdi/pom.xml b/jans-core/exception-extension-cdi/pom.xml index f7dc555f1a0..3e5955615d0 100644 --- a/jans-core/exception-extension-cdi/pom.xml +++ b/jans-core/exception-extension-cdi/pom.xml @@ -39,11 +39,10 @@ - - javax.enterprise - cdi-api - provided - + + jakarta.enterprise + jakarta.enterprise.cdi-api + org.jboss.weld weld-core-impl diff --git a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandler.java b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandler.java index 0b6d79c1a93..fb3b6c7a0b0 100644 --- a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandler.java +++ b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandler.java @@ -6,7 +6,8 @@ package io.jans.service.exception; -import javax.interceptor.InterceptorBinding; +import jakarta.enterprise.util.Nonbinding; +import jakarta.interceptor.InterceptorBinding; import java.lang.annotation.Documented; import java.lang.annotation.ElementType; import java.lang.annotation.Retention; @@ -26,6 +27,7 @@ /** * @return The list of exceptions which exception handler can catch */ + @Nonbinding Class[] value(); } \ No newline at end of file diff --git a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerExtension.java b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerExtension.java index fc66a602d85..ca59d9a8b50 100644 --- a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerExtension.java +++ b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerExtension.java @@ -13,12 +13,13 @@ import java.util.List; import java.util.Map; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.spi.AnnotatedMethod; -import javax.enterprise.inject.spi.Extension; -import javax.enterprise.inject.spi.ProcessAnnotatedType; -import javax.enterprise.inject.spi.configurator.AnnotatedMethodConfigurator; -import javax.enterprise.inject.spi.configurator.AnnotatedTypeConfigurator; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.spi.AnnotatedMethod; +import jakarta.enterprise.inject.spi.Extension; +import jakarta.enterprise.inject.spi.ProcessAnnotatedType; +import jakarta.enterprise.inject.spi.configurator.AnnotatedMethodConfigurator; +import jakarta.enterprise.inject.spi.configurator.AnnotatedTypeConfigurator; import org.slf4j.Logger; import org.slf4j.LoggerFactory; @@ -28,6 +29,7 @@ * * @author Yuriy Movchan Date: 05/22/2017 */ +@ApplicationScoped public class ExceptionHandlerExtension implements Extension { private static final Logger log = LoggerFactory.getLogger(ExceptionHandlerExtension.class.getName()); diff --git a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerMethods.java b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerMethods.java index 927e4239da5..92656d043b1 100644 --- a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerMethods.java +++ b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerMethods.java @@ -10,7 +10,7 @@ import java.util.List; import java.util.Map; -import javax.inject.Named; +import jakarta.inject.Named; /** * @author Yuriy Movchan Date: 11/05/2018 diff --git a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerProducer.java b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerProducer.java index 92f67efd868..52e206bde3b 100644 --- a/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerProducer.java +++ b/jans-core/exception-extension-cdi/src/main/java/io/jans/service/exception/ExceptionHandlerProducer.java @@ -6,9 +6,9 @@ package io.jans.service.exception; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; @ApplicationScoped public class ExceptionHandlerProducer { diff --git a/jans-core/exception-extension-cdi/src/main/resources/META-INF/beans.xml b/jans-core/exception-extension-cdi/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/exception-extension-cdi/src/main/resources/META-INF/beans.xml +++ b/jans-core/exception-extension-cdi/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/java-ext/src/main/java/io/jans/i18n/ExtendedResourceBundleControlProvider.java b/jans-core/java-ext/src/main/java/io/jans/i18n/ExtendedResourceBundleControlProvider.java index 3c3922af2af..c0dd3be2ba9 100644 --- a/jans-core/java-ext/src/main/java/io/jans/i18n/ExtendedResourceBundleControlProvider.java +++ b/jans-core/java-ext/src/main/java/io/jans/i18n/ExtendedResourceBundleControlProvider.java @@ -39,7 +39,7 @@ public class ExtendedResourceBundleControlProvider implements ResourceBundleCont } public ResourceBundle.Control getControl(String baseName) { - if (baseName.equals("javax.faces.Messages")) { + if (baseName.equals("jakarta.faces.Messages")) { System.out.println("Preparing control to load bundle with baseName: " + baseName); return new CustomControl(); } diff --git a/jans-core/jsf-util/pom.xml b/jans-core/jsf-util/pom.xml index ace0bb94099..f1d5f241084 100644 --- a/jans-core/jsf-util/pom.xml +++ b/jans-core/jsf-util/pom.xml @@ -32,35 +32,36 @@ io.jans jans-core-service - - javax.enterprise - cdi-api - provided - - - com.sun.faces - jsf-api - provided + + + jakarta.el + jakarta.el-api + + + jakarta.enterprise + jakarta.enterprise.cdi-api + + + jakarta.faces + jakarta.faces-api + + + jakarta.servlet + jakarta.servlet-api + + jakarta.validation + jakarta.validation-api + + + + org.glassfish + jakarta.el + org.glassfish jakarta.faces - - javax.servlet - javax.servlet-api - provided - - - javax.el - el-api - provided - - - org.glassfish.web - el-impl - provided - \ No newline at end of file diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/UIInputContainer.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/UIInputContainer.java index ae47648dbcf..6b4b8624277 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/UIInputContainer.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/UIInputContainer.java @@ -8,16 +8,16 @@ import io.jans.util.StringHelper; -import javax.faces.FacesException; -import javax.faces.application.FacesMessage; -import javax.faces.component.*; -import javax.faces.component.html.HtmlOutputLabel; -import javax.faces.context.FacesContext; -import javax.faces.validator.BeanValidator; -import javax.validation.Validation; -import javax.validation.ValidationException; -import javax.validation.Validator; -import javax.validation.ValidatorFactory; +import jakarta.faces.FacesException; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.component.*; +import jakarta.faces.component.html.HtmlOutputLabel; +import jakarta.faces.context.FacesContext; +import jakarta.faces.validator.BeanValidator; +import jakarta.validation.Validation; +import jakarta.validation.ValidationException; +import jakarta.validation.Validator; +import jakarta.validation.ValidatorFactory; import java.io.IOException; import java.util.ArrayList; import java.util.Iterator; @@ -37,7 +37,7 @@ public class UIInputContainer extends UIComponentBase implements NamingContainer private boolean beanValidationPresent = false; public UIInputContainer() { - beanValidationPresent = isClassPresent("javax.validation.Validator"); + beanValidationPresent = isClassPresent("jakarta.validation.Validator"); } @Override diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/ValueExpressionAnalyzer.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/ValueExpressionAnalyzer.java index a36f27e4f18..2b00126773f 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/ValueExpressionAnalyzer.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/component/ValueExpressionAnalyzer.java @@ -10,14 +10,14 @@ import java.util.Iterator; import java.util.Locale; -import javax.el.ELContext; -import javax.el.ELException; -import javax.el.ELResolver; -import javax.el.FunctionMapper; -import javax.el.ValueExpression; -import javax.el.ValueReference; -import javax.el.VariableMapper; -import javax.faces.el.CompositeComponentExpressionHolder; +import jakarta.el.ELContext; +import jakarta.el.ELException; +import jakarta.el.ELResolver; +import jakarta.el.FunctionMapper; +import jakarta.el.ValueExpression; +import jakarta.el.ValueReference; +import jakarta.el.VariableMapper; +import jakarta.faces.el.CompositeComponentExpressionHolder; class ValueExpressionAnalyzer { private ValueExpression expression; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/AttributeNameConverter.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/AttributeNameConverter.java index 01fbfe32171..b35394020d4 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/AttributeNameConverter.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/AttributeNameConverter.java @@ -6,11 +6,11 @@ package io.jans.jsf2.converter; -import javax.faces.component.UIComponent; -import javax.faces.context.FacesContext; -import javax.faces.convert.Converter; -import javax.faces.convert.FacesConverter; -import javax.inject.Inject; +import jakarta.faces.component.UIComponent; +import jakarta.faces.context.FacesContext; +import jakarta.faces.convert.Converter; +import jakarta.faces.convert.FacesConverter; +import jakarta.inject.Inject; import io.jans.model.GluuAttribute; import io.jans.service.AttributeService; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/EnumConverter.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/EnumConverter.java index c9127e2d774..79774d9015f 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/EnumConverter.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/EnumConverter.java @@ -8,12 +8,12 @@ import java.util.Collection; -import javax.el.ValueExpression; -import javax.faces.component.UIComponent; -import javax.faces.context.FacesContext; -import javax.faces.convert.Converter; -import javax.faces.convert.ConverterException; -import javax.faces.convert.FacesConverter; +import jakarta.el.ValueExpression; +import jakarta.faces.component.UIComponent; +import jakarta.faces.context.FacesContext; +import jakarta.faces.convert.Converter; +import jakarta.faces.convert.ConverterException; +import jakarta.faces.convert.FacesConverter; @FacesConverter(value = "io.jans.jsf2.converter.EnumConverter") public class EnumConverter implements Converter { diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/NewLineToBRConverter.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/NewLineToBRConverter.java index e3e687fb7e0..19f130422ff 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/NewLineToBRConverter.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/NewLineToBRConverter.java @@ -6,10 +6,10 @@ package io.jans.jsf2.converter; -import javax.faces.component.UIComponent; -import javax.faces.context.FacesContext; -import javax.faces.convert.Converter; -import javax.faces.convert.FacesConverter; +import jakarta.faces.component.UIComponent; +import jakarta.faces.context.FacesContext; +import jakarta.faces.convert.Converter; +import jakarta.faces.convert.FacesConverter; import org.apache.commons.lang.StringEscapeUtils; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/UptimeConverter.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/UptimeConverter.java index ac58bb1ca25..b7c3d8598bd 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/UptimeConverter.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/converter/UptimeConverter.java @@ -9,11 +9,11 @@ import java.text.ParseException; import java.util.concurrent.TimeUnit; -import javax.faces.component.UIComponent; -import javax.faces.context.FacesContext; -import javax.faces.convert.Converter; -import javax.faces.convert.ConverterException; -import javax.faces.convert.FacesConverter; +import jakarta.faces.component.UIComponent; +import jakarta.faces.context.FacesContext; +import jakarta.faces.convert.Converter; +import jakarta.faces.convert.ConverterException; +import jakarta.faces.convert.FacesConverter; import org.apache.commons.lang.time.DateUtils; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesConfigPopulator.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesConfigPopulator.java index 452a24898ee..797f6db7381 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesConfigPopulator.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesConfigPopulator.java @@ -12,7 +12,7 @@ import java.util.Enumeration; import java.util.logging.Level; -import javax.faces.application.ApplicationConfigurationPopulator; +import jakarta.faces.application.ApplicationConfigurationPopulator; import javax.xml.parsers.DocumentBuilder; import javax.xml.parsers.DocumentBuilderFactory; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesLocalizationConfigPopulator.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesLocalizationConfigPopulator.java index ba4cae97218..c7e3c97074b 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesLocalizationConfigPopulator.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/customization/FacesLocalizationConfigPopulator.java @@ -16,7 +16,7 @@ import java.util.regex.Matcher; import java.util.regex.Pattern; -import javax.faces.application.ApplicationConfigurationPopulator; +import jakarta.faces.application.ApplicationConfigurationPopulator; import io.jans.util.StringHelper; import org.apache.commons.io.FileUtils; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/i18n/ExtendedResourceBundle.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/i18n/ExtendedResourceBundle.java index cd98f935471..84c664fe97a 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/i18n/ExtendedResourceBundle.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/i18n/ExtendedResourceBundle.java @@ -25,7 +25,7 @@ import java.util.Set; import java.util.concurrent.locks.ReentrantLock; -import javax.faces.context.FacesContext; +import jakarta.faces.context.FacesContext; import org.apache.commons.io.IOUtils; import org.slf4j.Logger; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/io/ResponseHelper.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/io/ResponseHelper.java index 0d40a891512..799a59cb0d5 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/io/ResponseHelper.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/io/ResponseHelper.java @@ -16,8 +16,8 @@ import java.util.zip.ZipEntry; import java.util.zip.ZipOutputStream; -import javax.faces.context.FacesContext; -import javax.servlet.http.HttpServletResponse; +import jakarta.faces.context.FacesContext; +import jakarta.servlet.http.HttpServletResponse; import io.jans.util.StringHelper; import io.jans.util.io.DownloadWrapper; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/message/FacesMessages.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/message/FacesMessages.java index 0d64807b7ed..dc8d9c25e89 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/message/FacesMessages.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/message/FacesMessages.java @@ -11,16 +11,16 @@ import java.util.Iterator; import java.util.Map; -import javax.annotation.PostConstruct; -import javax.el.ELContext; -import javax.el.ExpressionFactory; -import javax.el.ValueExpression; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.FacesMessage; -import javax.faces.application.FacesMessage.Severity; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.el.ELContext; +import jakarta.el.ExpressionFactory; +import jakarta.el.ValueExpression; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.application.FacesMessage.Severity; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; import org.apache.commons.text.StringEscapeUtils; import io.jans.service.el.ExpressionEvaluator; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/model/RenderParameters.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/model/RenderParameters.java index 805e7739a13..2df4208ea45 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/model/RenderParameters.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/model/RenderParameters.java @@ -9,8 +9,8 @@ import java.util.HashMap; import java.util.Map; -import javax.enterprise.context.RequestScoped; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Named; /** * Key/value store to render manually messages and JSF pages diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/ConversationService.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/ConversationService.java index f19f06f6db8..d9e875e57e5 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/ConversationService.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/ConversationService.java @@ -8,11 +8,11 @@ import java.io.Serializable; -import javax.enterprise.context.Conversation; -import javax.enterprise.context.ConversationScoped; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.Conversation; +import jakarta.enterprise.context.ConversationScoped; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; @Named @ConversationScoped diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesResources.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesResources.java index 96dca012e60..3082e0e8d29 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesResources.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesResources.java @@ -6,11 +6,11 @@ package io.jans.jsf2.service; -import javax.enterprise.context.Dependent; -import javax.enterprise.inject.Produces; -import javax.faces.application.ViewHandler; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; +import jakarta.enterprise.context.Dependent; +import jakarta.enterprise.inject.Produces; +import jakarta.faces.application.ViewHandler; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; /** * @author Yuriy Movchan diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesService.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesService.java index 9fa0c828bda..4c4b158f6ee 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesService.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/service/FacesService.java @@ -13,15 +13,15 @@ import java.util.List; import java.util.Map; -import javax.enterprise.context.RequestScoped; -import javax.faces.application.NavigationHandler; -import javax.faces.application.ViewHandler; -import javax.faces.component.UIViewRoot; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.faces.context.PartialViewContext; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.faces.application.NavigationHandler; +import jakarta.faces.application.ViewHandler; +import jakarta.faces.component.UIViewRoot; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.faces.context.PartialViewContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.jsf2.exception.RedirectException; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/AttributeValidator.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/AttributeValidator.java index 3cc2f64bb57..9b2b699e26a 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/AttributeValidator.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/AttributeValidator.java @@ -6,12 +6,12 @@ package io.jans.jsf2.validator; -import javax.faces.application.FacesMessage; -import javax.faces.component.UIComponent; -import javax.faces.component.UIInput; -import javax.faces.context.FacesContext; -import javax.faces.validator.FacesValidator; -import javax.faces.validator.Validator; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.component.UIComponent; +import jakarta.faces.component.UIInput; +import jakarta.faces.context.FacesContext; +import jakarta.faces.validator.FacesValidator; +import jakarta.faces.validator.Validator; import io.jans.util.StringHelper; import io.jans.model.GluuAttribute; diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/EqualsValidator.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/EqualsValidator.java index d2a2648c8de..e7b9fb1c6af 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/EqualsValidator.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/EqualsValidator.java @@ -6,12 +6,12 @@ package io.jans.jsf2.validator; -import javax.faces.application.FacesMessage; -import javax.faces.component.UIComponent; -import javax.faces.context.FacesContext; -import javax.faces.validator.FacesValidator; -import javax.faces.validator.Validator; -import javax.faces.validator.ValidatorException; +import jakarta.faces.application.FacesMessage; +import jakarta.faces.component.UIComponent; +import jakarta.faces.context.FacesContext; +import jakarta.faces.validator.FacesValidator; +import jakarta.faces.validator.Validator; +import jakarta.faces.validator.ValidatorException; /** * Created by eugeniuparvan on 5/30/17. diff --git a/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/ExtendedRegexValidator.java b/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/ExtendedRegexValidator.java index e6b0dd32727..37bf2d6d472 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/ExtendedRegexValidator.java +++ b/jans-core/jsf-util/src/main/java/io/jans/jsf2/validator/ExtendedRegexValidator.java @@ -6,10 +6,10 @@ package io.jans.jsf2.validator; -import javax.faces.component.UIComponent; -import javax.faces.context.FacesContext; -import javax.faces.validator.FacesValidator; -import javax.faces.validator.RegexValidator; +import jakarta.faces.component.UIComponent; +import jakarta.faces.context.FacesContext; +import jakarta.faces.validator.FacesValidator; +import jakarta.faces.validator.RegexValidator; @FacesValidator("extendedRegexValidator") public class ExtendedRegexValidator extends RegexValidator { diff --git a/jans-core/jsf-util/src/main/java/io/jans/service/el/ConstantResolver.java b/jans-core/jsf-util/src/main/java/io/jans/service/el/ConstantResolver.java index 2054fbc5c4e..8d16831b557 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/service/el/ConstantResolver.java +++ b/jans-core/jsf-util/src/main/java/io/jans/service/el/ConstantResolver.java @@ -11,8 +11,8 @@ import java.util.Iterator; import java.util.Map; -import javax.el.ELContext; -import javax.el.ELResolver; +import jakarta.el.ELContext; +import jakarta.el.ELResolver; /** * @author Yuriy Movchan Date: 05/22/2017 diff --git a/jans-core/jsf-util/src/main/java/io/jans/service/el/ContextProducer.java b/jans-core/jsf-util/src/main/java/io/jans/service/el/ContextProducer.java index 097ae81f3f3..543afceba44 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/service/el/ContextProducer.java +++ b/jans-core/jsf-util/src/main/java/io/jans/service/el/ContextProducer.java @@ -6,21 +6,21 @@ package io.jans.service.el; -import javax.el.ArrayELResolver; -import javax.el.BeanELResolver; -import javax.el.CompositeELResolver; -import javax.el.ELResolver; -import javax.el.FunctionMapper; -import javax.el.ListELResolver; -import javax.el.MapELResolver; -import javax.el.ResourceBundleELResolver; -import javax.el.VariableMapper; -import javax.enterprise.context.Dependent; -import javax.enterprise.context.RequestScoped; -import javax.enterprise.inject.Produces; -import javax.enterprise.inject.spi.BeanManager; -import javax.faces.context.FacesContext; -import javax.inject.Inject; +import jakarta.el.ArrayELResolver; +import jakarta.el.BeanELResolver; +import jakarta.el.CompositeELResolver; +import jakarta.el.ELResolver; +import jakarta.el.FunctionMapper; +import jakarta.el.ListELResolver; +import jakarta.el.MapELResolver; +import jakarta.el.ResourceBundleELResolver; +import jakarta.el.VariableMapper; +import jakarta.enterprise.context.Dependent; +import jakarta.enterprise.context.RequestScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.enterprise.inject.spi.BeanManager; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; import com.sun.el.lang.FunctionMapperImpl; import com.sun.el.lang.VariableMapperImpl; diff --git a/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionEvaluator.java b/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionEvaluator.java index cff3715756f..58e3d882ada 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionEvaluator.java +++ b/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionEvaluator.java @@ -9,9 +9,9 @@ import java.io.Serializable; import java.util.Map; -import javax.el.ExpressionFactory; -import javax.enterprise.context.Dependent; -import javax.inject.Inject; +import jakarta.el.ExpressionFactory; +import jakarta.enterprise.context.Dependent; +import jakarta.inject.Inject; /** * @author Yuriy Movchan Date: 05/22/2017 diff --git a/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionFactoryProducer.java b/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionFactoryProducer.java index 9774d6b06d4..f7c87d51e16 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionFactoryProducer.java +++ b/jans-core/jsf-util/src/main/java/io/jans/service/el/ExpressionFactoryProducer.java @@ -6,9 +6,9 @@ package io.jans.service.el; -import javax.el.ExpressionFactory; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Produces; +import jakarta.el.ExpressionFactory; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Produces; /** * @author Yuriy Movchan Date: 05/22/2017 diff --git a/jans-core/jsf-util/src/main/java/io/jans/service/el/ExtendedELContext.java b/jans-core/jsf-util/src/main/java/io/jans/service/el/ExtendedELContext.java index 6055b8f7fb3..b7c7ce278b1 100644 --- a/jans-core/jsf-util/src/main/java/io/jans/service/el/ExtendedELContext.java +++ b/jans-core/jsf-util/src/main/java/io/jans/service/el/ExtendedELContext.java @@ -6,7 +6,7 @@ package io.jans.service.el; -import javax.el.ELContext; +import jakarta.el.ELContext; /** * @author Yuriy Movchan Date: 05/22/2017 diff --git a/jans-core/jsf-util/src/main/resources/META-INF/beans.xml b/jans-core/jsf-util/src/main/resources/META-INF/beans.xml index 46e8f555c1a..8cf54e88719 100644 --- a/jans-core/jsf-util/src/main/resources/META-INF/beans.xml +++ b/jans-core/jsf-util/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - - \ No newline at end of file + + diff --git a/jans-core/model/pom.xml b/jans-core/model/pom.xml index d6b37818084..071d2ce9832 100644 --- a/jans-core/model/pom.xml +++ b/jans-core/model/pom.xml @@ -22,10 +22,18 @@ io.jans jans-orm-model - + + + jakarta.annotation + jakarta.annotation-api + + + jakarta.validation + jakarta.validation-api + - javax.validation - validation-api + jakarta.xml.bind + jakarta.xml.bind-api @@ -40,17 +48,5 @@ com.fasterxml.jackson.core jackson-databind - - javax.annotation - javax.annotation-api - - - jakarta.xml.bind - jakarta.xml.bind-api - - - javax.annotation - javax.annotation-api - \ No newline at end of file diff --git a/jans-core/model/src/main/java/io/jans/model/attribute/Attribute.java b/jans-core/model/src/main/java/io/jans/model/attribute/Attribute.java index 1cc0be39f16..42cb9085628 100644 --- a/jans-core/model/src/main/java/io/jans/model/attribute/Attribute.java +++ b/jans-core/model/src/main/java/io/jans/model/attribute/Attribute.java @@ -15,9 +15,9 @@ import io.jans.orm.annotation.ObjectClass; import io.jans.orm.model.base.Entry; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Pattern; -import javax.validation.constraints.Size; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Pattern; +import jakarta.validation.constraints.Size; import java.io.Serializable; import java.util.Arrays; diff --git a/jans-core/model/src/main/java/io/jans/model/uma/ClaimDefinition.java b/jans-core/model/src/main/java/io/jans/model/uma/ClaimDefinition.java index bf4326e37d2..437d53343f6 100644 --- a/jans-core/model/src/main/java/io/jans/model/uma/ClaimDefinition.java +++ b/jans-core/model/src/main/java/io/jans/model/uma/ClaimDefinition.java @@ -8,7 +8,7 @@ import com.fasterxml.jackson.annotation.JsonProperty; -import javax.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlElement; import java.io.Serializable; import java.util.ArrayList; import java.util.Collections; diff --git a/jans-core/pom.xml b/jans-core/pom.xml index 3801c1b299e..b0d926830d7 100644 --- a/jans-core/pom.xml +++ b/jans-core/pom.xml @@ -18,9 +18,8 @@ 3.0.3 1.0.0-SNAPSHOT - 0.8.7 - + JanssenProject_jans-core ${project.groupId}:${project.artifactId} janssenproject @@ -62,11 +61,6 @@ import pom - - jakarta.xml.bind - jakarta.xml.bind-api - 2.3.3 - diff --git a/jans-core/saml/pom.xml b/jans-core/saml/pom.xml index 5ac096f26fc..98e7eeebfad 100644 --- a/jans-core/saml/pom.xml +++ b/jans-core/saml/pom.xml @@ -39,11 +39,10 @@ - - javax.enterprise - cdi-api - provided - + + jakarta.enterprise + jakarta.enterprise.cdi-api + diff --git a/jans-core/saml/src/main/java/io/jans/saml/AuthRequest.java b/jans-core/saml/src/main/java/io/jans/saml/AuthRequest.java index 515665e62a8..e9802e7e30a 100644 --- a/jans-core/saml/src/main/java/io/jans/saml/AuthRequest.java +++ b/jans-core/saml/src/main/java/io/jans/saml/AuthRequest.java @@ -17,7 +17,7 @@ import java.util.TimeZone; import java.util.UUID; -import javax.xml.bind.DatatypeConverter; +import jakarta.xml.bind.DatatypeConverter; import javax.xml.parsers.DocumentBuilder; import javax.xml.parsers.DocumentBuilderFactory; import javax.xml.parsers.ParserConfigurationException; diff --git a/jans-core/saml/src/main/java/io/jans/saml/metadata/SAMLMetadataParser.java b/jans-core/saml/src/main/java/io/jans/saml/metadata/SAMLMetadataParser.java index 8da5e34ffa4..ae14c24e74d 100644 --- a/jans-core/saml/src/main/java/io/jans/saml/metadata/SAMLMetadataParser.java +++ b/jans-core/saml/src/main/java/io/jans/saml/metadata/SAMLMetadataParser.java @@ -13,8 +13,8 @@ import java.net.URL; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import javax.xml.parsers.ParserConfigurationException; import javax.xml.parsers.SAXParser; import javax.xml.parsers.SAXParserFactory; diff --git a/jans-core/saml/src/main/resources/META-INF/beans.xml b/jans-core/saml/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/saml/src/main/resources/META-INF/beans.xml +++ b/jans-core/saml/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/script/pom.xml b/jans-core/script/pom.xml index f2e1cbd6390..6544d955f35 100644 --- a/jans-core/script/pom.xml +++ b/jans-core/script/pom.xml @@ -63,23 +63,32 @@ jython-standalone - + - javax.enterprise - cdi-api - provided - + jakarta.annotation + jakarta.annotation-api + + + jakarta.enterprise + jakarta.enterprise.cdi-api + + + jakarta.servlet + jakarta.servlet-api + + + jakarta.validation + jakarta.validation-api + - javax.validation - validation-api - provided + jakarta.xml.bind + jakarta.xml.bind-api - javax.servlet - javax.servlet-api - provided - - + jakarta.ws.rs + jakarta.ws.rs-api + + com.google.guava @@ -92,21 +101,6 @@ slf4j-api provided - - - jakarta.xml.bind - jakarta.xml.bind-api - - - javax.annotation - javax.annotation-api - - - - javax.ws.rs - javax.ws.rs-api - provided - diff --git a/jans-core/script/src/main/java/io/jans/model/custom/script/model/CustomScript.java b/jans-core/script/src/main/java/io/jans/model/custom/script/model/CustomScript.java index 24b4fe24d1b..0379d23d4cc 100644 --- a/jans-core/script/src/main/java/io/jans/model/custom/script/model/CustomScript.java +++ b/jans-core/script/src/main/java/io/jans/model/custom/script/model/CustomScript.java @@ -10,9 +10,9 @@ import java.util.Iterator; import java.util.List; -import javax.persistence.Transient; -import javax.validation.constraints.Pattern; -import javax.validation.constraints.Size; +import jakarta.persistence.Transient; +import jakarta.validation.constraints.Pattern; +import jakarta.validation.constraints.Size; import io.jans.model.ProgrammingLanguage; import io.jans.model.ScriptLocationType; diff --git a/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/DummyScimType.java b/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/DummyScimType.java index 8b25557461c..b2cedadea45 100644 --- a/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/DummyScimType.java +++ b/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/DummyScimType.java @@ -8,7 +8,7 @@ import java.util.Map; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import io.jans.model.SimpleCustomProperty; import io.jans.model.custom.script.model.CustomScript; diff --git a/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/ScimType.java b/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/ScimType.java index 6b735a21637..bbf5556136b 100644 --- a/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/ScimType.java +++ b/jans-core/script/src/main/java/io/jans/model/custom/script/type/scim/ScimType.java @@ -8,7 +8,7 @@ import java.util.Map; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import io.jans.model.SimpleCustomProperty; import io.jans.model.custom.script.type.BaseExternalType; diff --git a/jans-core/script/src/main/java/io/jans/service/PythonService.java b/jans-core/script/src/main/java/io/jans/service/PythonService.java index 49715ccec38..d468cc755f4 100644 --- a/jans-core/script/src/main/java/io/jans/service/PythonService.java +++ b/jans-core/script/src/main/java/io/jans/service/PythonService.java @@ -15,10 +15,10 @@ import java.io.UnsupportedEncodingException; import java.util.Properties; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.exception.PythonException; import io.jans.orm.reflect.util.ReflectHelper; diff --git a/jans-core/script/src/main/java/io/jans/service/custom/inject/ReloadScript.java b/jans-core/script/src/main/java/io/jans/service/custom/inject/ReloadScript.java index 3b6b5da0cdf..0a4c3fd4aa9 100644 --- a/jans-core/script/src/main/java/io/jans/service/custom/inject/ReloadScript.java +++ b/jans-core/script/src/main/java/io/jans/service/custom/inject/ReloadScript.java @@ -16,8 +16,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; /** * @author Yuriy Movchan Date: 03/17/2017 diff --git a/jans-core/script/src/main/java/io/jans/service/custom/script/AbstractCustomScriptService.java b/jans-core/script/src/main/java/io/jans/service/custom/script/AbstractCustomScriptService.java index b6c33e07ebc..24e71bc3187 100644 --- a/jans-core/script/src/main/java/io/jans/service/custom/script/AbstractCustomScriptService.java +++ b/jans-core/script/src/main/java/io/jans/service/custom/script/AbstractCustomScriptService.java @@ -10,7 +10,7 @@ import java.util.ArrayList; import java.util.List; -import javax.inject.Inject; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-core/script/src/main/java/io/jans/service/custom/script/CustomScriptManager.java b/jans-core/script/src/main/java/io/jans/service/custom/script/CustomScriptManager.java index 731321f6350..a9f62d09385 100644 --- a/jans-core/script/src/main/java/io/jans/service/custom/script/CustomScriptManager.java +++ b/jans-core/script/src/main/java/io/jans/service/custom/script/CustomScriptManager.java @@ -21,13 +21,13 @@ import java.util.Map.Entry; import java.util.concurrent.atomic.AtomicBoolean; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.BeforeDestroyed; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; -import javax.servlet.ServletContext; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.BeforeDestroyed; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; +import jakarta.servlet.ServletContext; import io.jans.service.custom.inject.ReloadScript; import org.apache.commons.io.FileUtils; diff --git a/jans-core/script/src/main/java/io/jans/service/custom/script/ExternalScriptService.java b/jans-core/script/src/main/java/io/jans/service/custom/script/ExternalScriptService.java index 2e846354b20..8ce8e682dff 100644 --- a/jans-core/script/src/main/java/io/jans/service/custom/script/ExternalScriptService.java +++ b/jans-core/script/src/main/java/io/jans/service/custom/script/ExternalScriptService.java @@ -11,9 +11,9 @@ import java.util.List; import java.util.Map; -import javax.annotation.PostConstruct; -import javax.enterprise.event.Observes; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; import io.jans.service.custom.inject.ReloadScript; import io.jans.model.custom.script.CustomScriptType; diff --git a/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptManager.java b/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptManager.java index a671a7443b4..dce8f2733e9 100644 --- a/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptManager.java +++ b/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptManager.java @@ -9,7 +9,7 @@ import java.util.ArrayList; import java.util.List; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import io.jans.model.custom.script.CustomScriptType; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptService.java b/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptService.java index 4e2680e9a59..b279e26dccd 100644 --- a/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptService.java +++ b/jans-core/script/src/main/java/io/jans/service/custom/script/StandaloneCustomScriptService.java @@ -6,7 +6,7 @@ package io.jans.service.custom.script; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import io.jans.orm.PersistenceEntryManager; import io.jans.service.PythonService; diff --git a/jans-core/script/src/main/resources/META-INF/beans.xml b/jans-core/script/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/script/src/main/resources/META-INF/beans.xml +++ b/jans-core/script/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/security-extension-cdi/pom.xml b/jans-core/security-extension-cdi/pom.xml index 5c026ae9207..743f7151b8b 100644 --- a/jans-core/security-extension-cdi/pom.xml +++ b/jans-core/security-extension-cdi/pom.xml @@ -45,11 +45,11 @@ - - javax.enterprise - cdi-api - provided - + + jakarta.enterprise + jakarta.enterprise.cdi-api + provided + org.jboss.weld weld-core-impl @@ -57,15 +57,15 @@ - - javax.servlet - javax.servlet-api + + jakarta.servlet + jakarta.servlet-api provided - + - javax.ws.rs - javax.ws.rs-api - + jakarta.ws.rs + jakarta.ws.rs-api + diff --git a/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecure.java b/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecure.java index cc11297bf86..63e005354c9 100644 --- a/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecure.java +++ b/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecure.java @@ -12,7 +12,7 @@ import java.lang.annotation.RetentionPolicy; import java.lang.annotation.Target; -import javax.interceptor.InterceptorBinding; +import jakarta.interceptor.InterceptorBinding; /** * Marks a class as a UMA scope resource. diff --git a/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecureInterceptor.java b/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecureInterceptor.java index acbbfe404ea..43d5b1d0976 100644 --- a/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecureInterceptor.java +++ b/jans-core/security-extension-cdi/src/main/java/io/jans/oxtrust/auth/uma/annotations/UmaSecureInterceptor.java @@ -10,13 +10,13 @@ import java.util.HashMap; import java.util.Map; -import javax.annotation.Priority; -import javax.inject.Inject; -import javax.interceptor.AroundInvoke; -import javax.interceptor.Interceptor; -import javax.interceptor.InvocationContext; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.core.Response; +import jakarta.annotation.Priority; +import jakarta.inject.Inject; +import jakarta.interceptor.AroundInvoke; +import jakarta.interceptor.Interceptor; +import jakarta.interceptor.InvocationContext; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.core.Response; import io.jans.service.el.ExpressionEvaluator; import io.jans.service.security.InterceptSecure; diff --git a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/InterceptSecure.java b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/InterceptSecure.java index 524909c0ae4..fcc51363d64 100644 --- a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/InterceptSecure.java +++ b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/InterceptSecure.java @@ -11,8 +11,8 @@ import java.lang.annotation.RetentionPolicy; import java.lang.annotation.Target; -import javax.enterprise.util.Nonbinding; -import javax.interceptor.InterceptorBinding; +import jakarta.enterprise.util.Nonbinding; +import jakarta.interceptor.InterceptorBinding; /** * The annotation the is generated by the diff --git a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/Secure.java b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/Secure.java index 3b66a7e23d2..48a4c760b72 100644 --- a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/Secure.java +++ b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/Secure.java @@ -14,7 +14,7 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.interceptor.InterceptorBinding; +import jakarta.interceptor.InterceptorBinding; /** * @author Yuriy Movchan Date: 05/22/2017 diff --git a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityExtension.java b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityExtension.java index 729590e07ba..f52206681e3 100644 --- a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityExtension.java +++ b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityExtension.java @@ -13,14 +13,14 @@ import java.util.List; import java.util.Map; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.spi.AnnotatedMethod; -import javax.enterprise.inject.spi.AnnotatedType; -import javax.enterprise.inject.spi.Extension; -import javax.enterprise.inject.spi.ProcessAnnotatedType; -import javax.enterprise.inject.spi.configurator.AnnotatedMethodConfigurator; -import javax.enterprise.inject.spi.configurator.AnnotatedTypeConfigurator; -import javax.enterprise.util.AnnotationLiteral; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.spi.AnnotatedMethod; +import jakarta.enterprise.inject.spi.AnnotatedType; +import jakarta.enterprise.inject.spi.Extension; +import jakarta.enterprise.inject.spi.ProcessAnnotatedType; +import jakarta.enterprise.inject.spi.configurator.AnnotatedMethodConfigurator; +import jakarta.enterprise.inject.spi.configurator.AnnotatedTypeConfigurator; +import jakarta.enterprise.util.AnnotationLiteral; /** * Security extension diff --git a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityInterceptor.java b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityInterceptor.java index 1219dacca3d..d0469a5e162 100644 --- a/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityInterceptor.java +++ b/jans-core/security-extension-cdi/src/main/java/io/jans/service/security/SecurityInterceptor.java @@ -11,11 +11,11 @@ import java.util.HashMap; import java.util.Map; -import javax.annotation.Priority; -import javax.inject.Inject; -import javax.interceptor.AroundInvoke; -import javax.interceptor.Interceptor; -import javax.interceptor.InvocationContext; +import jakarta.annotation.Priority; +import jakarta.inject.Inject; +import jakarta.interceptor.AroundInvoke; +import jakarta.interceptor.Interceptor; +import jakarta.interceptor.InvocationContext; import io.jans.service.el.ExpressionEvaluator; import org.slf4j.Logger; diff --git a/jans-core/security-extension-cdi/src/main/resources/META-INF/beans.xml b/jans-core/security-extension-cdi/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/security-extension-cdi/src/main/resources/META-INF/beans.xml +++ b/jans-core/security-extension-cdi/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/server/pom.xml b/jans-core/server/pom.xml index a5be63f7990..54b96a7ec8a 100644 --- a/jans-core/server/pom.xml +++ b/jans-core/server/pom.xml @@ -14,15 +14,14 @@ + + jakarta.enterprise + jakarta.enterprise.cdi-api + provided + - javax.enterprise - cdi-api - provided - - - - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api provided diff --git a/jans-core/server/src/main/java/io/jans/server/filters/AbstractCorsFilter.java b/jans-core/server/src/main/java/io/jans/server/filters/AbstractCorsFilter.java index 7b5fa8e72c6..723779f00f3 100644 --- a/jans-core/server/src/main/java/io/jans/server/filters/AbstractCorsFilter.java +++ b/jans-core/server/src/main/java/io/jans/server/filters/AbstractCorsFilter.java @@ -8,10 +8,10 @@ import org.slf4j.Logger; -import javax.inject.Inject; -import javax.servlet.*; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.inject.Inject; +import jakarta.servlet.*; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import java.io.IOException; import java.net.URI; import java.net.URISyntaxException; diff --git a/jans-core/server/src/main/resources/META-INF/beans.xml b/jans-core/server/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/server/src/main/resources/META-INF/beans.xml +++ b/jans-core/server/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/service/pom.xml b/jans-core/service/pom.xml index 2c987040653..9e909003612 100644 --- a/jans-core/service/pom.xml +++ b/jans-core/service/pom.xml @@ -82,39 +82,43 @@ - - javax.enterprise - cdi-api + + jakarta.enterprise + jakarta.enterprise.cdi-api + provided + + + jakarta.inject + jakarta.inject-api + + + jakarta.mail + jakarta.mail-api + + + jakarta.servlet + jakarta.servlet-api provided - javax.servlet - javax.servlet-api - provided - + jakarta.validation + jakarta.validation-api + org.jboss.spec.javax.annotation - jboss-annotations-api_1.2_spec + jboss-annotations-api_1.3_spec provided - - javax.inject - javax.inject - - - javax.validation - validation-api - - - com.sun.faces - jsf-api - provided - - - org.glassfish.web - el-impl + + jakarta.faces + jakarta.faces-api + provided + + + org.glassfish + jakarta.el provided @@ -154,12 +158,12 @@ com.sun.mail jakarta.mail - + com.fasterxml diff --git a/jans-core/service/src/main/java/io/jans/config/oxtrust/AppConfiguration.java b/jans-core/service/src/main/java/io/jans/config/oxtrust/AppConfiguration.java index 1d5f74e735e..a3f875ee351 100644 --- a/jans-core/service/src/main/java/io/jans/config/oxtrust/AppConfiguration.java +++ b/jans-core/service/src/main/java/io/jans/config/oxtrust/AppConfiguration.java @@ -9,7 +9,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; import com.fasterxml.jackson.annotation.JsonProperty; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import java.io.Serializable; import java.util.Arrays; import java.util.List; diff --git a/jans-core/service/src/main/java/io/jans/config/oxtrust/AsimbaConfiguration.java b/jans-core/service/src/main/java/io/jans/config/oxtrust/AsimbaConfiguration.java index 17375f1397f..b9df685ea98 100644 --- a/jans-core/service/src/main/java/io/jans/config/oxtrust/AsimbaConfiguration.java +++ b/jans-core/service/src/main/java/io/jans/config/oxtrust/AsimbaConfiguration.java @@ -8,8 +8,8 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; import java.io.Serializable; diff --git a/jans-core/service/src/main/java/io/jans/config/oxtrust/AttributeResolverConfiguration.java b/jans-core/service/src/main/java/io/jans/config/oxtrust/AttributeResolverConfiguration.java index b746d8e6067..33a443f7c92 100644 --- a/jans-core/service/src/main/java/io/jans/config/oxtrust/AttributeResolverConfiguration.java +++ b/jans-core/service/src/main/java/io/jans/config/oxtrust/AttributeResolverConfiguration.java @@ -8,7 +8,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import java.util.List; diff --git a/jans-core/service/src/main/java/io/jans/config/oxtrust/CacheRefreshConfiguration.java b/jans-core/service/src/main/java/io/jans/config/oxtrust/CacheRefreshConfiguration.java index 1a6f5a58df0..8f22c2798b5 100644 --- a/jans-core/service/src/main/java/io/jans/config/oxtrust/CacheRefreshConfiguration.java +++ b/jans-core/service/src/main/java/io/jans/config/oxtrust/CacheRefreshConfiguration.java @@ -9,7 +9,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; import io.jans.model.ldap.GluuLdapConfiguration; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import java.util.List; /** diff --git a/jans-core/service/src/main/java/io/jans/config/oxtrust/ImportPersonConfig.java b/jans-core/service/src/main/java/io/jans/config/oxtrust/ImportPersonConfig.java index 28dfb45f547..5b3881e8ca8 100644 --- a/jans-core/service/src/main/java/io/jans/config/oxtrust/ImportPersonConfig.java +++ b/jans-core/service/src/main/java/io/jans/config/oxtrust/ImportPersonConfig.java @@ -8,7 +8,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import java.io.Serializable; import java.util.List; diff --git a/jans-core/service/src/main/java/io/jans/config/oxtrust/NameIdConfig.java b/jans-core/service/src/main/java/io/jans/config/oxtrust/NameIdConfig.java index 78b5d7ac56f..d3ecf790e4f 100644 --- a/jans-core/service/src/main/java/io/jans/config/oxtrust/NameIdConfig.java +++ b/jans-core/service/src/main/java/io/jans/config/oxtrust/NameIdConfig.java @@ -8,7 +8,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import java.io.Serializable; diff --git a/jans-core/service/src/main/java/io/jans/config/oxtrust/ShibbolethCASProtocolConfiguration.java b/jans-core/service/src/main/java/io/jans/config/oxtrust/ShibbolethCASProtocolConfiguration.java index 1b59695eefb..d709c1656ba 100644 --- a/jans-core/service/src/main/java/io/jans/config/oxtrust/ShibbolethCASProtocolConfiguration.java +++ b/jans-core/service/src/main/java/io/jans/config/oxtrust/ShibbolethCASProtocolConfiguration.java @@ -8,8 +8,8 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; import java.io.Serializable; diff --git a/jans-core/service/src/main/java/io/jans/model/GluuAttribute.java b/jans-core/service/src/main/java/io/jans/model/GluuAttribute.java index e7b47b1fa20..5a589d43573 100644 --- a/jans-core/service/src/main/java/io/jans/model/GluuAttribute.java +++ b/jans-core/service/src/main/java/io/jans/model/GluuAttribute.java @@ -14,10 +14,10 @@ import io.jans.orm.annotation.ObjectClass; import io.jans.orm.model.base.Entry; -import javax.persistence.Transient; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Pattern; -import javax.validation.constraints.Size; +import jakarta.persistence.Transient; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Pattern; +import jakarta.validation.constraints.Size; import java.io.Serializable; import java.util.Arrays; diff --git a/jans-core/service/src/main/java/io/jans/model/security/Credentials.java b/jans-core/service/src/main/java/io/jans/model/security/Credentials.java index 4fd2fd483ac..85a3daa10c7 100644 --- a/jans-core/service/src/main/java/io/jans/model/security/Credentials.java +++ b/jans-core/service/src/main/java/io/jans/model/security/Credentials.java @@ -8,8 +8,8 @@ import java.io.Serializable; -import javax.enterprise.context.RequestScoped; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Named; @RequestScoped @Named diff --git a/jans-core/service/src/main/java/io/jans/model/security/Identity.java b/jans-core/service/src/main/java/io/jans/model/security/Identity.java index cf8851d1c81..90d40236cae 100644 --- a/jans-core/service/src/main/java/io/jans/model/security/Identity.java +++ b/jans-core/service/src/main/java/io/jans/model/security/Identity.java @@ -11,14 +11,14 @@ import java.security.acl.Group; import java.util.HashMap; -import javax.annotation.PostConstruct; -import javax.annotation.Priority; -import javax.enterprise.context.RequestScoped; -import javax.enterprise.event.Event; -import javax.enterprise.inject.Alternative; -import javax.inject.Inject; -import javax.inject.Named; -import javax.interceptor.Interceptor; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.RequestScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.inject.Alternative; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.interceptor.Interceptor; import javax.security.auth.Subject; import javax.security.auth.login.LoginException; diff --git a/jans-core/service/src/main/java/io/jans/model/security/RememberMe.java b/jans-core/service/src/main/java/io/jans/model/security/RememberMe.java index 9605589bce3..50efc06c287 100644 --- a/jans-core/service/src/main/java/io/jans/model/security/RememberMe.java +++ b/jans-core/service/src/main/java/io/jans/model/security/RememberMe.java @@ -8,8 +8,8 @@ import java.io.Serializable; -import javax.enterprise.context.RequestScoped; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Named; /** * Represents a remember me flag diff --git a/jans-core/service/src/main/java/io/jans/model/security/event/Authenticated.java b/jans-core/service/src/main/java/io/jans/model/security/event/Authenticated.java index 57cac01f5d3..64a6dde6305 100644 --- a/jans-core/service/src/main/java/io/jans/model/security/event/Authenticated.java +++ b/jans-core/service/src/main/java/io/jans/model/security/event/Authenticated.java @@ -16,8 +16,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; @Qualifier @Retention(RUNTIME) diff --git a/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttempt.java b/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttempt.java index 17f11c7f5b6..194f09cca5d 100644 --- a/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttempt.java +++ b/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttempt.java @@ -8,8 +8,8 @@ import java.io.Serializable; -import javax.enterprise.context.RequestScoped; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Named; @RequestScoped public class AuthenticationAttempt implements Serializable { diff --git a/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttemptList.java b/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttemptList.java index f076fa5663e..35ea2a0a9e0 100644 --- a/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttemptList.java +++ b/jans-core/service/src/main/java/io/jans/model/security/protect/AuthenticationAttemptList.java @@ -10,8 +10,8 @@ import java.util.ArrayList; import java.util.List; -import javax.enterprise.context.RequestScoped; -import javax.inject.Named; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Named; @RequestScoped @Named diff --git a/jans-core/service/src/main/java/io/jans/service/AttributeService.java b/jans-core/service/src/main/java/io/jans/service/AttributeService.java index a2e14296952..ecce9d52af9 100644 --- a/jans-core/service/src/main/java/io/jans/service/AttributeService.java +++ b/jans-core/service/src/main/java/io/jans/service/AttributeService.java @@ -12,7 +12,7 @@ import java.util.List; import java.util.Map; -import javax.inject.Inject; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-core/service/src/main/java/io/jans/service/DataSourceTypeService.java b/jans-core/service/src/main/java/io/jans/service/DataSourceTypeService.java index 7b5816c0fa4..a3e7f065128 100644 --- a/jans-core/service/src/main/java/io/jans/service/DataSourceTypeService.java +++ b/jans-core/service/src/main/java/io/jans/service/DataSourceTypeService.java @@ -11,9 +11,9 @@ import io.jans.orm.ldap.impl.LdapEntryManagerFactory; import java.io.Serializable; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; @ApplicationScoped @Named diff --git a/jans-core/service/src/main/java/io/jans/service/ExternalResourceHandler.java b/jans-core/service/src/main/java/io/jans/service/ExternalResourceHandler.java index 1eb88b7bfb0..8859b6a0540 100644 --- a/jans-core/service/src/main/java/io/jans/service/ExternalResourceHandler.java +++ b/jans-core/service/src/main/java/io/jans/service/ExternalResourceHandler.java @@ -13,8 +13,8 @@ import java.util.HashMap; import java.util.Map; -import javax.faces.FacesException; -import javax.faces.view.facelets.ResourceResolver; +import jakarta.faces.FacesException; +import jakarta.faces.view.facelets.ResourceResolver; import io.jans.util.StringHelper; import org.slf4j.Logger; diff --git a/jans-core/service/src/main/java/io/jans/service/JsonService.java b/jans-core/service/src/main/java/io/jans/service/JsonService.java index 84ea1f5c066..4ffa72ced10 100644 --- a/jans-core/service/src/main/java/io/jans/service/JsonService.java +++ b/jans-core/service/src/main/java/io/jans/service/JsonService.java @@ -13,10 +13,10 @@ import com.fasterxml.jackson.databind.ObjectMapper; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.IOException; import java.io.Serializable; diff --git a/jans-core/service/src/main/java/io/jans/service/LocalCacheService.java b/jans-core/service/src/main/java/io/jans/service/LocalCacheService.java index 6172a68c99f..8de47cadd53 100644 --- a/jans-core/service/src/main/java/io/jans/service/LocalCacheService.java +++ b/jans-core/service/src/main/java/io/jans/service/LocalCacheService.java @@ -6,9 +6,9 @@ package io.jans.service; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.service.cache.CacheProvider; import io.jans.service.cache.LocalCache; diff --git a/jans-core/service/src/main/java/io/jans/service/LookupService.java b/jans-core/service/src/main/java/io/jans/service/LookupService.java index d96f35c80c2..47e2f7171a6 100644 --- a/jans-core/service/src/main/java/io/jans/service/LookupService.java +++ b/jans-core/service/src/main/java/io/jans/service/LookupService.java @@ -11,9 +11,9 @@ import java.util.Collections; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.apache.commons.lang3.StringUtils; diff --git a/jans-core/service/src/main/java/io/jans/service/MailService.java b/jans-core/service/src/main/java/io/jans/service/MailService.java index 2d22418999f..47261024bf0 100644 --- a/jans-core/service/src/main/java/io/jans/service/MailService.java +++ b/jans-core/service/src/main/java/io/jans/service/MailService.java @@ -10,14 +10,14 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.enterprise.context.RequestScoped; -import javax.inject.Inject; -import javax.inject.Named; -import javax.mail.*; -import javax.mail.internet.InternetAddress; -import javax.mail.internet.MimeBodyPart; -import javax.mail.internet.MimeMessage; -import javax.mail.internet.MimeMultipart; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.mail.*; +import jakarta.mail.internet.InternetAddress; +import jakarta.mail.internet.MimeBodyPart; +import jakarta.mail.internet.MimeMessage; +import jakarta.mail.internet.MimeMultipart; import java.util.Date; import java.util.Properties; @@ -94,7 +94,7 @@ public boolean sendMail(SmtpConfiguration mailSmtpConfiguration, String from, St final String userName = mailSmtpConfiguration.getUserName(); final String password = mailSmtpConfiguration.getPasswordDecrypted(); - session = Session.getInstance(props, new javax.mail.Authenticator() { + session = Session.getInstance(props, new jakarta.mail.Authenticator() { protected PasswordAuthentication getPasswordAuthentication() { return new PasswordAuthentication(userName, password); } diff --git a/jans-core/service/src/main/java/io/jans/service/ObjectSerializationService.java b/jans-core/service/src/main/java/io/jans/service/ObjectSerializationService.java index ab85046d118..bb9b4c08008 100644 --- a/jans-core/service/src/main/java/io/jans/service/ObjectSerializationService.java +++ b/jans-core/service/src/main/java/io/jans/service/ObjectSerializationService.java @@ -17,9 +17,9 @@ import java.util.zip.GZIPInputStream; import java.util.zip.GZIPOutputStream; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.apache.commons.io.FileUtils; import org.apache.commons.lang.SerializationUtils; diff --git a/jans-core/service/src/main/java/io/jans/service/SchemaService.java b/jans-core/service/src/main/java/io/jans/service/SchemaService.java index 6014bf00aa3..498103a75a3 100644 --- a/jans-core/service/src/main/java/io/jans/service/SchemaService.java +++ b/jans-core/service/src/main/java/io/jans/service/SchemaService.java @@ -16,9 +16,9 @@ import java.util.Map; import java.util.Set; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.model.SchemaEntry; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-core/service/src/main/java/io/jans/service/XmlService.java b/jans-core/service/src/main/java/io/jans/service/XmlService.java index 758da5e6478..ea6e0ec063c 100644 --- a/jans-core/service/src/main/java/io/jans/service/XmlService.java +++ b/jans-core/service/src/main/java/io/jans/service/XmlService.java @@ -11,8 +11,8 @@ import java.io.InputStream; import java.nio.charset.Charset; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import javax.xml.parsers.DocumentBuilderFactory; import javax.xml.parsers.ParserConfigurationException; import javax.xml.xpath.XPath; diff --git a/jans-core/service/src/main/java/io/jans/service/cdi/async/AsynchronousInterceptor.java b/jans-core/service/src/main/java/io/jans/service/cdi/async/AsynchronousInterceptor.java index 3bce0a675c0..8a3ba11fb76 100644 --- a/jans-core/service/src/main/java/io/jans/service/cdi/async/AsynchronousInterceptor.java +++ b/jans-core/service/src/main/java/io/jans/service/cdi/async/AsynchronousInterceptor.java @@ -10,10 +10,10 @@ import java.util.concurrent.CompletableFuture; import java.util.function.Supplier; -import javax.annotation.Priority; -import javax.interceptor.AroundInvoke; -import javax.interceptor.Interceptor; -import javax.interceptor.InvocationContext; +import jakarta.annotation.Priority; +import jakarta.interceptor.AroundInvoke; +import jakarta.interceptor.Interceptor; +import jakarta.interceptor.InvocationContext; /** * @author Yuriy Movchan Date: 07/07/2017 diff --git a/jans-core/service/src/main/java/io/jans/service/cdi/event/ApplicationInitialized.java b/jans-core/service/src/main/java/io/jans/service/cdi/event/ApplicationInitialized.java index e36f0f1dfe2..4cb26a52dc9 100644 --- a/jans-core/service/src/main/java/io/jans/service/cdi/event/ApplicationInitialized.java +++ b/jans-core/service/src/main/java/io/jans/service/cdi/event/ApplicationInitialized.java @@ -6,9 +6,9 @@ package io.jans.service.cdi.event; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; import java.lang.annotation.Documented; import java.lang.annotation.Retention; import java.lang.annotation.Target; diff --git a/jans-core/service/src/main/java/io/jans/service/cdi/event/BaseConfigurationReload.java b/jans-core/service/src/main/java/io/jans/service/cdi/event/BaseConfigurationReload.java index a67b1dfacd8..cafa1f1bc38 100644 --- a/jans-core/service/src/main/java/io/jans/service/cdi/event/BaseConfigurationReload.java +++ b/jans-core/service/src/main/java/io/jans/service/cdi/event/BaseConfigurationReload.java @@ -16,8 +16,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; /** * @author Yuriy Movchan Date: 05/14/2019 diff --git a/jans-core/service/src/main/java/io/jans/service/cdi/event/ConfigurationUpdate.java b/jans-core/service/src/main/java/io/jans/service/cdi/event/ConfigurationUpdate.java index d02deeb1413..b513d579bc6 100644 --- a/jans-core/service/src/main/java/io/jans/service/cdi/event/ConfigurationUpdate.java +++ b/jans-core/service/src/main/java/io/jans/service/cdi/event/ConfigurationUpdate.java @@ -16,8 +16,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; /** * @author Yuriy Movchan Date: 04/13/2017 diff --git a/jans-core/service/src/main/java/io/jans/service/cdi/event/LdapConfigurationReload.java b/jans-core/service/src/main/java/io/jans/service/cdi/event/LdapConfigurationReload.java index d4d97e26030..6dd603ecd66 100644 --- a/jans-core/service/src/main/java/io/jans/service/cdi/event/LdapConfigurationReload.java +++ b/jans-core/service/src/main/java/io/jans/service/cdi/event/LdapConfigurationReload.java @@ -16,8 +16,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; /** * @author Yuriy Movchan Date: 04/13/2017 diff --git a/jans-core/service/src/main/java/io/jans/service/cdi/util/CdiUtil.java b/jans-core/service/src/main/java/io/jans/service/cdi/util/CdiUtil.java index ebe8e14eed6..4284d874232 100644 --- a/jans-core/service/src/main/java/io/jans/service/cdi/util/CdiUtil.java +++ b/jans-core/service/src/main/java/io/jans/service/cdi/util/CdiUtil.java @@ -9,11 +9,11 @@ import java.lang.annotation.Annotation; import java.lang.reflect.Type; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.literal.NamedLiteral; -import javax.enterprise.inject.spi.Bean; -import javax.enterprise.inject.spi.BeanManager; -import javax.enterprise.inject.spi.CDI; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.literal.NamedLiteral; +import jakarta.enterprise.inject.spi.Bean; +import jakarta.enterprise.inject.spi.BeanManager; +import jakarta.enterprise.inject.spi.CDI; import org.apache.commons.lang.ArrayUtils; import org.slf4j.Logger; diff --git a/jans-core/service/src/main/java/io/jans/service/custom/CustomScriptService.java b/jans-core/service/src/main/java/io/jans/service/custom/CustomScriptService.java index 3481b3f1ba6..db75565b5b2 100644 --- a/jans-core/service/src/main/java/io/jans/service/custom/CustomScriptService.java +++ b/jans-core/service/src/main/java/io/jans/service/custom/CustomScriptService.java @@ -6,8 +6,8 @@ package io.jans.service.custom; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.service.OrganizationService; import io.jans.service.custom.script.AbstractCustomScriptService; diff --git a/jans-core/service/src/main/java/io/jans/service/custom/lib/CustomLibrariesLoader.java b/jans-core/service/src/main/java/io/jans/service/custom/lib/CustomLibrariesLoader.java index c08bc12c3b8..eab61552325 100644 --- a/jans-core/service/src/main/java/io/jans/service/custom/lib/CustomLibrariesLoader.java +++ b/jans-core/service/src/main/java/io/jans/service/custom/lib/CustomLibrariesLoader.java @@ -13,8 +13,8 @@ import java.net.URL; import java.net.URLClassLoader; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.util.StringHelper; import org.slf4j.Logger; diff --git a/jans-core/service/src/main/java/io/jans/service/external/ExternalPersistenceExtensionService.java b/jans-core/service/src/main/java/io/jans/service/external/ExternalPersistenceExtensionService.java index 5586e1a2c43..94fd7b9ad1f 100644 --- a/jans-core/service/src/main/java/io/jans/service/external/ExternalPersistenceExtensionService.java +++ b/jans-core/service/src/main/java/io/jans/service/external/ExternalPersistenceExtensionService.java @@ -11,9 +11,9 @@ import java.util.Map; import java.util.Properties; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; import io.jans.service.external.context.PersistenceExternalContext; import io.jans.model.SimpleCustomProperty; diff --git a/jans-core/service/src/main/java/io/jans/service/external/context/ExternalScriptContext.java b/jans-core/service/src/main/java/io/jans/service/external/context/ExternalScriptContext.java index c304158fa51..b19810cff65 100644 --- a/jans-core/service/src/main/java/io/jans/service/external/context/ExternalScriptContext.java +++ b/jans-core/service/src/main/java/io/jans/service/external/context/ExternalScriptContext.java @@ -9,10 +9,10 @@ import java.util.HashMap; import java.util.Map; -import javax.faces.context.ExternalContext; -import javax.faces.context.FacesContext; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; +import jakarta.faces.context.ExternalContext; +import jakarta.faces.context.FacesContext; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-core/service/src/main/java/io/jans/service/logger/LoggerService.java b/jans-core/service/src/main/java/io/jans/service/logger/LoggerService.java index 499a34a339e..10df13f7e57 100644 --- a/jans-core/service/src/main/java/io/jans/service/logger/LoggerService.java +++ b/jans-core/service/src/main/java/io/jans/service/logger/LoggerService.java @@ -19,10 +19,10 @@ import org.apache.logging.log4j.core.LoggerContext; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; import java.io.File; import java.util.concurrent.atomic.AtomicBoolean; import java.util.logging.LogManager; diff --git a/jans-core/service/src/main/java/io/jans/service/metric/MetricService.java b/jans-core/service/src/main/java/io/jans/service/metric/MetricService.java index 8cf5b9cfe62..2778f1e8e2f 100644 --- a/jans-core/service/src/main/java/io/jans/service/metric/MetricService.java +++ b/jans-core/service/src/main/java/io/jans/service/metric/MetricService.java @@ -25,8 +25,8 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.enterprise.event.Observes; -import javax.inject.Inject; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; import java.io.Serializable; import java.text.SimpleDateFormat; import java.util.*; diff --git a/jans-core/service/src/main/java/io/jans/service/metric/inject/ReportMetric.java b/jans-core/service/src/main/java/io/jans/service/metric/inject/ReportMetric.java index bf1653c5eb5..6c65f4cb8ea 100644 --- a/jans-core/service/src/main/java/io/jans/service/metric/inject/ReportMetric.java +++ b/jans-core/service/src/main/java/io/jans/service/metric/inject/ReportMetric.java @@ -15,8 +15,8 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.enterprise.util.AnnotationLiteral; -import javax.inject.Qualifier; +import jakarta.enterprise.util.AnnotationLiteral; +import jakarta.inject.Qualifier; @Qualifier @Retention(RUNTIME) diff --git a/jans-core/service/src/main/java/io/jans/service/net/NetworkService.java b/jans-core/service/src/main/java/io/jans/service/net/NetworkService.java index 15a0658bea2..e1dd51424dd 100644 --- a/jans-core/service/src/main/java/io/jans/service/net/NetworkService.java +++ b/jans-core/service/src/main/java/io/jans/service/net/NetworkService.java @@ -10,11 +10,11 @@ import io.jans.util.StringHelper; import org.slf4j.Logger; -import javax.enterprise.context.ApplicationScoped; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; import java.io.Serializable; import java.net.URI; import java.net.URISyntaxException; diff --git a/jans-core/service/src/main/java/io/jans/service/security/protect/AuthenticationProtectionService.java b/jans-core/service/src/main/java/io/jans/service/security/protect/AuthenticationProtectionService.java index 2a40780c809..e45272746c7 100644 --- a/jans-core/service/src/main/java/io/jans/service/security/protect/AuthenticationProtectionService.java +++ b/jans-core/service/src/main/java/io/jans/service/security/protect/AuthenticationProtectionService.java @@ -8,8 +8,8 @@ import java.util.List; -import javax.annotation.PostConstruct; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; import io.jans.service.CacheService; import io.jans.model.security.protect.AuthenticationAttempt; diff --git a/jans-core/service/src/main/java/io/jans/service/util/PageService.java b/jans-core/service/src/main/java/io/jans/service/util/PageService.java index 9de0723bceb..eb78bda9b01 100644 --- a/jans-core/service/src/main/java/io/jans/service/util/PageService.java +++ b/jans-core/service/src/main/java/io/jans/service/util/PageService.java @@ -10,8 +10,8 @@ import java.text.SimpleDateFormat; import java.util.Date; -import javax.enterprise.context.ApplicationScoped; -import javax.servlet.http.HttpServletRequest; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.servlet.http.HttpServletRequest; /** * Created by eugeniuparvan on 12/22/16. diff --git a/jans-core/service/src/main/java/io/jans/service/util/Resources.java b/jans-core/service/src/main/java/io/jans/service/util/Resources.java index b449435753e..ee9e8159ac5 100644 --- a/jans-core/service/src/main/java/io/jans/service/util/Resources.java +++ b/jans-core/service/src/main/java/io/jans/service/util/Resources.java @@ -9,9 +9,9 @@ import java.util.HashMap; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Produces; -import javax.enterprise.inject.spi.InjectionPoint; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.enterprise.inject.spi.InjectionPoint; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-core/service/src/main/resources/META-INF/beans.xml b/jans-core/service/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/service/src/main/resources/META-INF/beans.xml +++ b/jans-core/service/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/service/src/test/java/io/jans/service/cache/SampleSessionId.java b/jans-core/service/src/test/java/io/jans/service/cache/SampleSessionId.java index 9acf9a1e870..2baa5f6fe97 100644 --- a/jans-core/service/src/test/java/io/jans/service/cache/SampleSessionId.java +++ b/jans-core/service/src/test/java/io/jans/service/cache/SampleSessionId.java @@ -13,7 +13,7 @@ import io.jans.orm.annotation.JsonObject; import javax.annotation.Nonnull; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import java.io.Serializable; import java.util.Date; import java.util.Map; diff --git a/jans-core/service/src/test/java/io/jans/service/cache/SessionIdAccessMap.java b/jans-core/service/src/test/java/io/jans/service/cache/SessionIdAccessMap.java index 73eb52895c9..c27c428af99 100644 --- a/jans-core/service/src/test/java/io/jans/service/cache/SessionIdAccessMap.java +++ b/jans-core/service/src/test/java/io/jans/service/cache/SessionIdAccessMap.java @@ -8,9 +8,9 @@ import com.google.common.collect.Sets; -import javax.xml.bind.annotation.XmlElement; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlTransient; +import jakarta.xml.bind.annotation.XmlElement; +import jakarta.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlTransient; import java.io.Serializable; import java.util.HashMap; import java.util.Map; diff --git a/jans-core/timer-weld/pom.xml b/jans-core/timer-weld/pom.xml index 25ee3cf3333..89791969ad7 100644 --- a/jans-core/timer-weld/pom.xml +++ b/jans-core/timer-weld/pom.xml @@ -48,11 +48,11 @@ - - javax.enterprise - cdi-api - provided - + + jakarta.enterprise + jakarta.enterprise.cdi-api + provided + diff --git a/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionDelegate.java b/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionDelegate.java index 55ec508c878..e6d98749f6b 100644 --- a/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionDelegate.java +++ b/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionDelegate.java @@ -6,9 +6,9 @@ package io.jans.service.timer; -import javax.enterprise.context.Dependent; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; +import jakarta.enterprise.context.Dependent; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; import org.quartz.Job; import org.quartz.JobExecutionContext; diff --git a/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionFactory.java b/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionFactory.java index fa3e368bcdd..843abd7d8d6 100644 --- a/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionFactory.java +++ b/jans-core/timer-weld/src/main/java/io/jans/service/timer/JobExecutionFactory.java @@ -6,8 +6,8 @@ package io.jans.service.timer; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.quartz.Job; import org.quartz.Scheduler; diff --git a/jans-core/timer-weld/src/main/java/io/jans/service/timer/QuartzSchedulerManager.java b/jans-core/timer-weld/src/main/java/io/jans/service/timer/QuartzSchedulerManager.java index 978dc6580ac..2d9b2e4d5ec 100644 --- a/jans-core/timer-weld/src/main/java/io/jans/service/timer/QuartzSchedulerManager.java +++ b/jans-core/timer-weld/src/main/java/io/jans/service/timer/QuartzSchedulerManager.java @@ -9,10 +9,10 @@ import java.util.Date; import java.util.UUID; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.inject.Inject; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; import io.jans.service.timer.event.TimerEvent; import io.jans.service.timer.schedule.JobShedule; diff --git a/jans-core/timer-weld/src/main/java/io/jans/service/timer/RequestJobListener.java b/jans-core/timer-weld/src/main/java/io/jans/service/timer/RequestJobListener.java index 9b46299344f..73f723bd1c2 100644 --- a/jans-core/timer-weld/src/main/java/io/jans/service/timer/RequestJobListener.java +++ b/jans-core/timer-weld/src/main/java/io/jans/service/timer/RequestJobListener.java @@ -10,8 +10,8 @@ import java.util.HashMap; import java.util.Map; -import javax.enterprise.context.Dependent; -import javax.inject.Inject; +import jakarta.enterprise.context.Dependent; +import jakarta.inject.Inject; import org.jboss.weld.context.bound.BoundRequestContext; import org.quartz.JobExecutionContext; diff --git a/jans-core/timer-weld/src/main/java/io/jans/service/timer/TimerJob.java b/jans-core/timer-weld/src/main/java/io/jans/service/timer/TimerJob.java index 24060af68f3..d1674498dca 100644 --- a/jans-core/timer-weld/src/main/java/io/jans/service/timer/TimerJob.java +++ b/jans-core/timer-weld/src/main/java/io/jans/service/timer/TimerJob.java @@ -6,9 +6,9 @@ package io.jans.service.timer; -import javax.enterprise.context.Dependent; -import javax.enterprise.inject.spi.BeanManager; -import javax.inject.Inject; +import jakarta.enterprise.context.Dependent; +import jakarta.enterprise.inject.spi.BeanManager; +import jakarta.inject.Inject; import io.jans.service.timer.event.TimerEvent; import org.quartz.Job; diff --git a/jans-core/timer-weld/src/main/resources/META-INF/beans.xml b/jans-core/timer-weld/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-core/timer-weld/src/main/resources/META-INF/beans.xml +++ b/jans-core/timer-weld/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-core/util/pom.xml b/jans-core/util/pom.xml index b7f58abd843..c62a649f4ea 100644 --- a/jans-core/util/pom.xml +++ b/jans-core/util/pom.xml @@ -20,8 +20,8 @@ - javax.persistence - persistence-api + jakarta.persistence + jakarta.persistence-api @@ -97,8 +97,8 @@ resteasy-jackson2-provider - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api jakarta.xml.bind diff --git a/jans-core/util/src/main/java/io/jans/context/J2EContext.java b/jans-core/util/src/main/java/io/jans/context/J2EContext.java index 0fff3623959..4c9f7d1f501 100644 --- a/jans-core/util/src/main/java/io/jans/context/J2EContext.java +++ b/jans-core/util/src/main/java/io/jans/context/J2EContext.java @@ -9,9 +9,9 @@ import java.io.IOException; import java.util.Map; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.servlet.http.HttpSession; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpSession; /** * This is wrapper and utility for J2E request and response diff --git a/jans-core/util/src/main/java/io/jans/context/WebContext.java b/jans-core/util/src/main/java/io/jans/context/WebContext.java index cde9e543f66..0db7ab38799 100644 --- a/jans-core/util/src/main/java/io/jans/context/WebContext.java +++ b/jans-core/util/src/main/java/io/jans/context/WebContext.java @@ -9,7 +9,7 @@ import java.io.IOException; import java.util.Map; -import javax.servlet.http.HttpSession; +import jakarta.servlet.http.HttpSession; /** * This is interface for J2E context wrapper diff --git a/jans-core/util/src/main/java/io/jans/model/GluuImage.java b/jans-core/util/src/main/java/io/jans/model/GluuImage.java index 386aa6ed79f..928f26735dd 100644 --- a/jans-core/util/src/main/java/io/jans/model/GluuImage.java +++ b/jans-core/util/src/main/java/io/jans/model/GluuImage.java @@ -8,9 +8,9 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; -import javax.persistence.Transient; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlTransient; +import jakarta.persistence.Transient; +import jakarta.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlTransient; import java.util.Arrays; import java.util.Date; diff --git a/jans-core/util/src/main/java/io/jans/model/SimpleCustomProperty.java b/jans-core/util/src/main/java/io/jans/model/SimpleCustomProperty.java index 47a222a49fa..812e3a9fbab 100644 --- a/jans-core/util/src/main/java/io/jans/model/SimpleCustomProperty.java +++ b/jans-core/util/src/main/java/io/jans/model/SimpleCustomProperty.java @@ -9,7 +9,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; import com.fasterxml.jackson.annotation.JsonPropertyOrder; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.io.Serializable; /** diff --git a/jans-core/util/src/main/java/io/jans/model/SimpleProperty.java b/jans-core/util/src/main/java/io/jans/model/SimpleProperty.java index e296502f997..2d2260d1aaf 100644 --- a/jans-core/util/src/main/java/io/jans/model/SimpleProperty.java +++ b/jans-core/util/src/main/java/io/jans/model/SimpleProperty.java @@ -8,7 +8,7 @@ import com.fasterxml.jackson.annotation.JsonPropertyOrder; -import javax.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlRootElement; import java.io.Serializable; /** diff --git a/jans-core/util/src/main/java/io/jans/model/SmtpConfiguration.java b/jans-core/util/src/main/java/io/jans/model/SmtpConfiguration.java index ea0062688d2..9f869b1a70d 100644 --- a/jans-core/util/src/main/java/io/jans/model/SmtpConfiguration.java +++ b/jans-core/util/src/main/java/io/jans/model/SmtpConfiguration.java @@ -10,7 +10,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; import com.fasterxml.jackson.annotation.JsonProperty; -import javax.persistence.Transient; +import jakarta.persistence.Transient; /** * Hold SMTP configuration diff --git a/jans-core/util/src/main/java/io/jans/model/config/CustomAuthenticationConfiguration.java b/jans-core/util/src/main/java/io/jans/model/config/CustomAuthenticationConfiguration.java index bb6a92a0279..8b4417f209c 100644 --- a/jans-core/util/src/main/java/io/jans/model/config/CustomAuthenticationConfiguration.java +++ b/jans-core/util/src/main/java/io/jans/model/config/CustomAuthenticationConfiguration.java @@ -9,7 +9,7 @@ import java.util.ArrayList; import java.util.List; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import io.jans.model.AuthenticationScriptUsageType; import io.jans.model.SimpleCustomProperty; diff --git a/jans-core/util/src/main/java/io/jans/util/io/FileDownloader.java b/jans-core/util/src/main/java/io/jans/util/io/FileDownloader.java index 996c7764e2a..62df8013f1b 100644 --- a/jans-core/util/src/main/java/io/jans/util/io/FileDownloader.java +++ b/jans-core/util/src/main/java/io/jans/util/io/FileDownloader.java @@ -11,7 +11,7 @@ import java.text.SimpleDateFormat; import java.util.Locale; -import javax.servlet.http.HttpServletResponse; +import jakarta.servlet.http.HttpServletResponse; import org.apache.commons.io.IOUtils; import org.slf4j.Logger; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseClient.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseClient.java index 24b083362fc..5107dbda03d 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseClient.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseClient.java @@ -10,13 +10,13 @@ import com.fasterxml.jackson.databind.ObjectMapper; import com.google.common.base.Strings; -import javax.ws.rs.core.Form; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.core.Response; import org.apache.log4j.Logger; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.WebTarget; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.WebTarget; import java.net.MalformedURLException; import java.net.URL; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseResponse.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseResponse.java index d3605d809fb..c120c38f02c 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseResponse.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/BaseResponse.java @@ -6,9 +6,9 @@ package io.jans.eleven.client; -import javax.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.MultivaluedMap; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import org.json.JSONException; import org.json.JSONObject; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyClient.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyClient.java index 4ad1bac57b9..fc165b33dc7 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyClient.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyClient.java @@ -8,11 +8,11 @@ import static io.jans.eleven.model.DeleteKeyRequestParam.KEY_ID; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.client.WebTarget; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.client.WebTarget; import org.jboss.resteasy.client.jaxrs.ResteasyClient; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyRequest.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyRequest.java index 2e63dfed7f7..a8b50873d72 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyRequest.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyRequest.java @@ -9,8 +9,8 @@ import java.io.UnsupportedEncodingException; import java.net.URLEncoder; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.core.MediaType; import io.jans.eleven.model.DeleteKeyRequestParam; import io.jans.eleven.util.StringUtils; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyResponse.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyResponse.java index e80e601cbbe..01647b894ba 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyResponse.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/DeleteKeyResponse.java @@ -8,7 +8,7 @@ import static io.jans.eleven.model.DeleteKeyResponseParam.DELETED; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import org.json.JSONObject; /** diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyClient.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyClient.java index ffc34553ff9..23d9b706f87 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyClient.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyClient.java @@ -9,11 +9,11 @@ import static io.jans.eleven.model.GenerateKeyRequestParam.EXPIRATION_TIME; import static io.jans.eleven.model.GenerateKeyRequestParam.SIGNATURE_ALGORITHM; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.client.WebTarget; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.client.WebTarget; import org.jboss.resteasy.client.jaxrs.ResteasyClient; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyRequest.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyRequest.java index 49ecb5739ca..77204673550 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyRequest.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyRequest.java @@ -9,8 +9,8 @@ import java.io.UnsupportedEncodingException; import java.net.URLEncoder; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.core.MediaType; import io.jans.eleven.model.GenerateKeyRequestParam; import io.jans.eleven.util.StringUtils; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyResponse.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyResponse.java index bb2da6d6f1a..10b8e438d4a 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyResponse.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/GenerateKeyResponse.java @@ -21,7 +21,7 @@ import java.util.List; import io.jans.eleven.util.StringUtils; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import org.json.JSONObject; /** diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/SignClient.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/SignClient.java index 44da9065c4e..e4485b60c23 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/SignClient.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/SignClient.java @@ -6,11 +6,11 @@ package io.jans.eleven.client; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.client.WebTarget; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.client.WebTarget; import org.jboss.resteasy.client.jaxrs.ResteasyClient; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/SignRequest.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/SignRequest.java index e34e4e19ea0..e6cc03bf402 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/SignRequest.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/SignRequest.java @@ -6,8 +6,8 @@ package io.jans.eleven.client; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.core.MediaType; import io.jans.eleven.model.SignRequestParam; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/SignResponse.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/SignResponse.java index 4a14b8ee33f..a109e60f8de 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/SignResponse.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/SignResponse.java @@ -8,7 +8,7 @@ import static io.jans.eleven.model.SignResponseParam.SIGNATURE; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import org.json.JSONObject; /** diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureClient.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureClient.java index b8402adf20b..464f7656a30 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureClient.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureClient.java @@ -6,11 +6,11 @@ package io.jans.eleven.client; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.Entity; -import javax.ws.rs.client.Invocation.Builder; -import javax.ws.rs.client.WebTarget; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.client.Invocation.Builder; +import jakarta.ws.rs.client.WebTarget; import org.jboss.resteasy.client.jaxrs.ResteasyClient; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureRequest.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureRequest.java index 1962bd48103..62d7ca867a2 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureRequest.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureRequest.java @@ -6,8 +6,8 @@ package io.jans.eleven.client; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.core.MediaType; import io.jans.eleven.model.VerifySignatureRequestParam; diff --git a/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureResponse.java b/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureResponse.java index 039f6e92b94..8d9bbf2d46d 100644 --- a/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureResponse.java +++ b/jans-eleven/client/src/main/java/io/jans/eleven/client/VerifySignatureResponse.java @@ -8,7 +8,7 @@ import static io.jans.eleven.model.VerifySignatureResponseParam.VERIFIED; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import org.json.JSONObject; /** diff --git a/jans-eleven/pom.xml b/jans-eleven/pom.xml index f1ff6176dca..2fd5221ea1f 100644 --- a/jans-eleven/pom.xml +++ b/jans-eleven/pom.xml @@ -12,7 +12,7 @@ UTF-8 - 1.0.0-SNAPSHOT + ${project.version} 1.3.2 1.54 @@ -20,20 +20,40 @@ 4.4.6 4.5.3 - 9.4.2.v20170220 + 11.0.8 1.1.11.Final 1.0.0.Alpha4 2.0.0.Final 2.1.0.CR1 2.1.0 + + + + + repository.jboss.org + JBoss Repository + http://repository.jboss.org/nexus/content/groups/public-jboss/ + + + mavencentral + maven central + http://repo1.maven.org/maven2 + + + jans + Janssen project repository + https://maven.jans.io/maven + + - server - client model + client + server + @@ -48,19 +68,7 @@ io.jans jans-eleven-model ${project.version} - - - - org.hibernate - hibernate-validator-cdi - 5.4.1.Final - - - javax.servlet - javax.servlet-api - 3.1.0 - provided - + @@ -85,9 +93,7 @@ httpcore ${httpcore.version} - - - + org.codehaus.jettison diff --git a/jans-eleven/server/pom.xml b/jans-eleven/server/pom.xml index 3c63173cf13..43ea1ed815a 100644 --- a/jans-eleven/server/pom.xml +++ b/jans-eleven/server/pom.xml @@ -26,13 +26,13 @@ - javax.enterprise - cdi-api + jakarta.enterprise + jakarta.enterprise.cdi-api provided - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api provided @@ -114,8 +114,8 @@ - javax.enterprise - cdi-api + jakarta.enterprise + jakarta.enterprise.cdi-api @@ -133,8 +133,8 @@ - org.jboss.spec.javax.ejb - jboss-ejb-api_3.2_spec + jakarta.ejb + jakarta.ejb-api provided diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/model/Configuration.java b/jans-eleven/server/src/main/java/io/jans/eleven/model/Configuration.java index f89c18d388f..9622b470a9b 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/model/Configuration.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/model/Configuration.java @@ -6,7 +6,7 @@ package io.jans.eleven.model; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import java.util.HashMap; import java.util.Map; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestService.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestService.java index 67633b9e787..e7ad047e6a2 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestService.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestService.java @@ -8,13 +8,13 @@ import static io.jans.eleven.model.DeleteKeyRequestParam.KEY_ID; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * @author Javier Rojas Blum diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestServiceImpl.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestServiceImpl.java index b1e45df6aa4..d4ed44578a1 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestServiceImpl.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/DeleteKeyRestServiceImpl.java @@ -11,10 +11,10 @@ import java.security.KeyStoreException; import java.security.PublicKey; -import javax.inject.Inject; -import javax.ws.rs.Path; -import javax.ws.rs.core.CacheControl; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.CacheControl; +import jakarta.ws.rs.core.Response; import io.jans.eleven.service.PKCS11Service; import io.jans.eleven.util.StringUtils; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestService.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestService.java index befa1ce6798..ba4d3631917 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestService.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestService.java @@ -9,13 +9,13 @@ import static io.jans.eleven.model.GenerateKeyRequestParam.EXPIRATION_TIME; import static io.jans.eleven.model.GenerateKeyRequestParam.SIGNATURE_ALGORITHM; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * @author Javier Rojas Blum diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestServiceImpl.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestServiceImpl.java index 97d5de93bcd..2a61003aef0 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestServiceImpl.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/GenerateKeyRestServiceImpl.java @@ -18,10 +18,10 @@ import java.security.cert.CertificateException; import java.security.interfaces.ECPublicKey; -import javax.inject.Inject; -import javax.ws.rs.Path; -import javax.ws.rs.core.CacheControl; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.CacheControl; +import jakarta.ws.rs.core.Response; import io.jans.eleven.model.GenerateKeyResponseParam; import io.jans.eleven.model.SignatureAlgorithm; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestService.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestService.java index 441a96c57d7..2306f3be7ab 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestService.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestService.java @@ -6,12 +6,12 @@ package io.jans.eleven.rest; -import javax.ws.rs.Consumes; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import io.jans.eleven.model.SignRequestParam; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestServiceImpl.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestServiceImpl.java index a3411af03fc..0f11fc8a5f6 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestServiceImpl.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/SignRestServiceImpl.java @@ -13,10 +13,10 @@ import java.security.SignatureException; import java.security.UnrecoverableEntryException; -import javax.inject.Inject; -import javax.ws.rs.Path; -import javax.ws.rs.core.CacheControl; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.CacheControl; +import jakarta.ws.rs.core.Response; import io.jans.eleven.model.SignRequestParam; import io.jans.eleven.model.SignResponseParam; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestService.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestService.java index 0477bb64dff..8369753e75d 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestService.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestService.java @@ -6,12 +6,12 @@ package io.jans.eleven.rest; -import javax.ws.rs.Consumes; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import io.jans.eleven.model.VerifySignatureRequestParam; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestServiceImpl.java b/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestServiceImpl.java index a36833555a6..bfbd7d16001 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestServiceImpl.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/rest/VerifySignatureRestServiceImpl.java @@ -10,10 +10,10 @@ import java.security.KeyStoreException; import java.security.NoSuchAlgorithmException; -import javax.inject.Inject; -import javax.ws.rs.Path; -import javax.ws.rs.core.CacheControl; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.CacheControl; +import jakarta.ws.rs.core.Response; import io.jans.eleven.model.SignatureAlgorithm; import io.jans.eleven.model.SignatureAlgorithmFamily; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/AppInitializer.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/AppInitializer.java index ce4cc69d247..cd2e7df829b 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/AppInitializer.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/AppInitializer.java @@ -9,12 +9,12 @@ import org.bouncycastle.jce.provider.BouncyCastleProvider; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.Initialized; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.Initialized; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.security.Provider; import java.security.Security; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/ApplicationService.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/ApplicationService.java index 77c708a495f..a104270276f 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/ApplicationService.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/ApplicationService.java @@ -12,9 +12,9 @@ import java.security.cert.CertificateException; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; import io.jans.eleven.model.Configuration; import org.slf4j.Logger; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/ConfigurationFactory.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/ConfigurationFactory.java index 5262620e167..66f175c1569 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/ConfigurationFactory.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/ConfigurationFactory.java @@ -8,11 +8,11 @@ import java.io.File; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.eleven.model.Configuration; import org.slf4j.Logger; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/HealthCheckController.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/HealthCheckController.java index 7976d7b8b1c..387da124345 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/HealthCheckController.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/HealthCheckController.java @@ -6,12 +6,12 @@ package io.jans.eleven.service; -import javax.enterprise.context.ApplicationScoped; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; /** * Health check controller diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/PKCS11Service.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/PKCS11Service.java index d09a1eb468c..e479e396a28 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/PKCS11Service.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/PKCS11Service.java @@ -46,10 +46,10 @@ import java.util.Map; import java.util.UUID; +import jakarta.enterprise.inject.Vetoed; import javax.crypto.Mac; import javax.crypto.SecretKey; import javax.crypto.spec.SecretKeySpec; -import javax.enterprise.inject.Vetoed; import javax.security.auth.x500.X500Principal; import io.jans.eleven.model.SignatureAlgorithm; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/ResteasyInitializer.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/ResteasyInitializer.java index 924dfd9325e..bbaa3a77cfd 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/ResteasyInitializer.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/ResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import io.jans.eleven.rest.DeleteKeyRestServiceImpl; import io.jans.eleven.rest.GenerateKeyRestServiceImpl; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/SystemResteasyInitializer.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/SystemResteasyInitializer.java index e9e32bada43..1721b392dd5 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/SystemResteasyInitializer.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/SystemResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; /** * Integration with Resteasy diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/TestModeTokenFilter.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/TestModeTokenFilter.java index c40ca49af79..9e98d30008c 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/TestModeTokenFilter.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/TestModeTokenFilter.java @@ -9,17 +9,17 @@ import java.io.IOException; import java.io.PrintWriter; -import javax.inject.Inject; -import javax.servlet.Filter; -import javax.servlet.FilterChain; -import javax.servlet.FilterConfig; -import javax.servlet.ServletException; -import javax.servlet.ServletRequest; -import javax.servlet.ServletResponse; -import javax.servlet.annotation.WebFilter; -import javax.servlet.http.HttpServletRequest; -import javax.servlet.http.HttpServletResponse; -import javax.ws.rs.core.MediaType; +import jakarta.inject.Inject; +import jakarta.servlet.Filter; +import jakarta.servlet.FilterChain; +import jakarta.servlet.FilterConfig; +import jakarta.servlet.ServletException; +import jakarta.servlet.ServletRequest; +import jakarta.servlet.ServletResponse; +import jakarta.servlet.annotation.WebFilter; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.servlet.http.HttpServletResponse; +import jakarta.ws.rs.core.MediaType; import io.jans.eleven.model.Configuration; import io.jans.eleven.util.StringUtils; diff --git a/jans-eleven/server/src/main/java/io/jans/eleven/service/util/Resources.java b/jans-eleven/server/src/main/java/io/jans/eleven/service/util/Resources.java index 269939e0dfe..5a5cd471b65 100644 --- a/jans-eleven/server/src/main/java/io/jans/eleven/service/util/Resources.java +++ b/jans-eleven/server/src/main/java/io/jans/eleven/service/util/Resources.java @@ -6,8 +6,8 @@ package io.jans.eleven.service.util; -import javax.enterprise.inject.Produces; -import javax.enterprise.inject.spi.InjectionPoint; +import jakarta.enterprise.inject.Produces; +import jakarta.enterprise.inject.spi.InjectionPoint; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-eleven/server/src/main/resources/META-INF/beans.xml b/jans-eleven/server/src/main/resources/META-INF/beans.xml index cd968b2b350..ddc64918ba0 100644 --- a/jans-eleven/server/src/main/resources/META-INF/beans.xml +++ b/jans-eleven/server/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - - \ No newline at end of file + + diff --git a/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml b/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml index e5f76d0df07..2c52782de47 100644 --- a/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml +++ b/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml @@ -1,15 +1,14 @@ - + - + BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.resources.ManagerObjectFactory diff --git a/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml b/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml index a4db745e8eb..c54d3f0863a 100644 --- a/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml +++ b/jans-eleven/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml @@ -1,6 +1,5 @@ - + -org.eclipse.jetty. diff --git a/jans-eleven/server/src/main/webapp/WEB-INF/web.xml b/jans-eleven/server/src/main/webapp/WEB-INF/web.xml index a8e93233b42..59f228ae28e 100644 --- a/jans-eleven/server/src/main/webapp/WEB-INF/web.xml +++ b/jans-eleven/server/src/main/webapp/WEB-INF/web.xml @@ -1,7 +1,7 @@ @@ -28,7 +28,7 @@ Object factory for the CDI Bean Manager BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager \ No newline at end of file diff --git a/jans-fido2/client/src/main/java/io/jans/fido2/client/AssertionService.java b/jans-fido2/client/src/main/java/io/jans/fido2/client/AssertionService.java index d8f67006660..086df425f5d 100644 --- a/jans-fido2/client/src/main/java/io/jans/fido2/client/AssertionService.java +++ b/jans-fido2/client/src/main/java/io/jans/fido2/client/AssertionService.java @@ -6,11 +6,11 @@ package io.jans.fido2.client; -import javax.ws.rs.Consumes; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; /** * The endpoint allows to start and finish Fido2 assertion process diff --git a/jans-fido2/client/src/main/java/io/jans/fido2/client/AttestationService.java b/jans-fido2/client/src/main/java/io/jans/fido2/client/AttestationService.java index 57ffa825dcc..3f5b74693a4 100644 --- a/jans-fido2/client/src/main/java/io/jans/fido2/client/AttestationService.java +++ b/jans-fido2/client/src/main/java/io/jans/fido2/client/AttestationService.java @@ -6,11 +6,11 @@ package io.jans.fido2.client; -import javax.ws.rs.Consumes; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; /** * The endpoint allows to start and finish Fido2 attestation process diff --git a/jans-fido2/client/src/main/java/io/jans/fido2/client/ConfigurationService.java b/jans-fido2/client/src/main/java/io/jans/fido2/client/ConfigurationService.java index 5d56751c4f3..a0c64328242 100644 --- a/jans-fido2/client/src/main/java/io/jans/fido2/client/ConfigurationService.java +++ b/jans-fido2/client/src/main/java/io/jans/fido2/client/ConfigurationService.java @@ -6,9 +6,9 @@ package io.jans.fido2.client; -import javax.ws.rs.GET; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; /** * The endpoint allows to obtain Fido2 metadata configuration diff --git a/jans-fido2/client/src/main/java/io/jans/fido2/client/Fido2ClientFactory.java b/jans-fido2/client/src/main/java/io/jans/fido2/client/Fido2ClientFactory.java index f321db717b0..dc2adcdf50f 100644 --- a/jans-fido2/client/src/main/java/io/jans/fido2/client/Fido2ClientFactory.java +++ b/jans-fido2/client/src/main/java/io/jans/fido2/client/Fido2ClientFactory.java @@ -18,7 +18,7 @@ import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; import org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.core.UriBuilder; import java.io.IOException; /** diff --git a/jans-fido2/pom.xml b/jans-fido2/pom.xml index e246def2c54..31a8215ff23 100644 --- a/jans-fido2/pom.xml +++ b/jans-fido2/pom.xml @@ -17,7 +17,7 @@ 1.8 UTF-8 - 1.0.0-SNAPSHOT + ${project.version} 0.8.7 diff --git a/jans-fido2/server/pom.xml b/jans-fido2/server/pom.xml index c1909d0bba1..4d74613ae7c 100644 --- a/jans-fido2/server/pom.xml +++ b/jans-fido2/server/pom.xml @@ -25,6 +25,7 @@ **/*.xml **/*.properties **/*.js + META-INF/services/*.* @@ -137,8 +138,8 @@ weld-core-impl - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api provided diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/androind/AndroidKeyUtils.java b/jans-fido2/server/src/main/java/io/jans/fido2/androind/AndroidKeyUtils.java index bf1a35b2f4b..a8f48893e4b 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/androind/AndroidKeyUtils.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/androind/AndroidKeyUtils.java @@ -22,7 +22,7 @@ import java.math.BigInteger; import java.security.cert.X509Certificate; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; import org.bouncycastle.asn1.ASN1Encodable; import org.bouncycastle.asn1.ASN1Enumerated; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/model/conf/AppConfiguration.java b/jans-fido2/server/src/main/java/io/jans/fido2/model/conf/AppConfiguration.java index ea0d73eafc9..bf341cc7077 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/model/conf/AppConfiguration.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/model/conf/AppConfiguration.java @@ -12,6 +12,7 @@ import io.jans.as.model.configuration.Configuration; +import jakarta.enterprise.inject.Vetoed; /** * Represents the configuration JSON file. * @@ -19,6 +20,7 @@ * @version May 13, 2020 */ @JsonIgnoreProperties(ignoreUnknown = true) +@Vetoed public class AppConfiguration implements Configuration { private String issuer; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/AuthenticatorDataParser.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/AuthenticatorDataParser.java index 6e6a0cb159d..3891a9cca2f 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/AuthenticatorDataParser.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/AuthenticatorDataParser.java @@ -22,8 +22,8 @@ import java.nio.ByteBuffer; import java.util.Arrays; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/Base64Service.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/Base64Service.java index 63ab74efd69..488b35180c0 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/Base64Service.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/Base64Service.java @@ -10,9 +10,9 @@ import java.util.Base64.Decoder; import java.util.Base64.Encoder; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/CertificateService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/CertificateService.java index 7621b397513..22a91b25d3f 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/CertificateService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/CertificateService.java @@ -26,8 +26,8 @@ import java.util.Map; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.io.IOUtils; import org.bouncycastle.openssl.jcajce.JcaPEMWriter; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/ChallengeGenerator.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/ChallengeGenerator.java index b33e5b6e762..c28e02a7702 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/ChallengeGenerator.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/ChallengeGenerator.java @@ -20,8 +20,8 @@ import java.security.SecureRandom; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; @ApplicationScoped public class ChallengeGenerator { diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/CoseService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/CoseService.java index e24dd3df98e..2f4b5937cda 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/CoseService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/CoseService.java @@ -36,8 +36,8 @@ import java.security.spec.RSAPublicKeySpec; import java.util.Arrays; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import org.bouncycastle.asn1.sec.SECNamedCurves; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/DataMapperService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/DataMapperService.java index a733498a22e..7b359dc382d 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/DataMapperService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/DataMapperService.java @@ -9,9 +9,9 @@ import java.io.BufferedReader; import java.io.IOException; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/KeyStoreCreator.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/KeyStoreCreator.java index 7885cb38237..f912a54b25f 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/KeyStoreCreator.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/KeyStoreCreator.java @@ -16,8 +16,8 @@ import java.util.List; import java.util.concurrent.atomic.AtomicInteger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.model.cert.CertificateHolder; import org.slf4j.Logger; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/AppInitializer.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/AppInitializer.java index 278d880e79d..436c6e3902d 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/AppInitializer.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/AppInitializer.java @@ -30,18 +30,18 @@ import io.jans.util.security.StringEncrypter.EncryptionException; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.BeforeDestroyed; -import javax.enterprise.context.Initialized; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.enterprise.inject.spi.BeanManager; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.ServletContext; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.BeforeDestroyed; +import jakarta.enterprise.context.Initialized; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.enterprise.inject.spi.BeanManager; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.ServletContext; import java.lang.annotation.Annotation; import java.util.List; import java.util.Properties; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/CleanerTimer.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/CleanerTimer.java index e830119d82d..8cbaf134ed4 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/CleanerTimer.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/CleanerTimer.java @@ -11,11 +11,11 @@ import java.util.concurrent.TimeUnit; import java.util.concurrent.atomic.AtomicBoolean; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.fido2.model.conf.AppConfiguration; import io.jans.fido2.service.persist.AuthenticationPersistenceService; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ConfigurationFactory.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ConfigurationFactory.java index 79e0b29be87..99de50993c0 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ConfigurationFactory.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ConfigurationFactory.java @@ -9,13 +9,13 @@ import java.io.File; import java.util.concurrent.atomic.AtomicBoolean; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; import io.jans.exception.ConfigurationException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ResteasyInitializer.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ResteasyInitializer.java index f67e44db42c..e18f19d739b 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ResteasyInitializer.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/ResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import io.jans.fido2.ws.rs.controller.AssertionController; import io.jans.fido2.ws.rs.controller.AttestationController; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/SystemResteasyInitializer.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/SystemResteasyInitializer.java index b908c5c38df..1d36ef86e33 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/app/SystemResteasyInitializer.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/app/SystemResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import io.jans.fido2.ws.rs.controller.HealthCheckController; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/client/ResteasyClientFactory.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/client/ResteasyClientFactory.java index 09d467c8bad..866953e8ce6 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/client/ResteasyClientFactory.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/client/ResteasyClientFactory.java @@ -6,8 +6,8 @@ package io.jans.fido2.service.client; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; import org.jboss.resteasy.client.jaxrs.ResteasyClient; import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/exception/Fido2ExceptionHandler.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/exception/Fido2ExceptionHandler.java index b9ab77604fa..9047e19f7ab 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/exception/Fido2ExceptionHandler.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/exception/Fido2ExceptionHandler.java @@ -6,12 +6,12 @@ package io.jans.fido2.service.exception; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.Status; -import javax.ws.rs.ext.ExceptionMapper; -import javax.ws.rs.ext.Provider; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.Status; +import jakarta.ws.rs.ext.ExceptionMapper; +import jakarta.ws.rs.ext.Provider; import io.jans.fido2.exception.Fido2RuntimeException; import org.slf4j.Logger; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/handler/Fido2RuntimeExceptionHandler.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/handler/Fido2RuntimeExceptionHandler.java index c2b056a1727..e1e4f617b5e 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/handler/Fido2RuntimeExceptionHandler.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/handler/Fido2RuntimeExceptionHandler.java @@ -22,7 +22,7 @@ import io.jans.fido2.exception.Fido2RuntimeException; import org.slf4j.Logger; -import javax.inject.Inject; +import jakarta.inject.Inject; public class Fido2RuntimeExceptionHandler { diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/AttestationCertificateService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/AttestationCertificateService.java index 7f9170c28e2..316d9ad8704 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/AttestationCertificateService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/AttestationCertificateService.java @@ -15,9 +15,9 @@ import java.util.List; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; import javax.net.ssl.TrustManager; import javax.net.ssl.TrustManagerFactory; import javax.net.ssl.X509TrustManager; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/LocalMdsService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/LocalMdsService.java index 78fae59863c..2ccc708b50f 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/LocalMdsService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/LocalMdsService.java @@ -17,9 +17,9 @@ import java.util.Iterator; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; import io.jans.fido2.model.conf.AppConfiguration; import io.jans.fido2.model.conf.Fido2Configuration; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/MdsService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/MdsService.java index 55af14d8250..705f9eaf9bb 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/MdsService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/MdsService.java @@ -29,13 +29,13 @@ import java.util.List; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.Status; -import javax.ws.rs.core.Response.StatusType; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.Status; +import jakarta.ws.rs.core.Response.StatusType; import org.apache.commons.codec.binary.Hex; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/TocService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/TocService.java index 42ea144ccf3..1c5d3ed958b 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/TocService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/mds/TocService.java @@ -28,9 +28,9 @@ import java.util.stream.Collectors; import java.util.stream.Stream; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Observes; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; import org.apache.commons.codec.digest.DigestUtils; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AssertionService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AssertionService.java index f91e8766229..094a791fa02 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AssertionService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AssertionService.java @@ -10,8 +10,8 @@ import java.util.Optional; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; import org.apache.commons.lang3.tuple.Pair; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AttestationService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AttestationService.java index a2e219b813c..acb30743100 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AttestationService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/operation/AttestationService.java @@ -10,8 +10,8 @@ import java.util.List; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.ctap.AttestationConveyancePreference; import io.jans.fido2.ctap.AuthenticatorAttachment; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/AuthenticationPersistenceService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/AuthenticationPersistenceService.java index 5bea4209972..5b261c9b888 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/AuthenticationPersistenceService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/AuthenticationPersistenceService.java @@ -13,8 +13,8 @@ import java.util.TimeZone; import java.util.UUID; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.exception.Fido2RuntimeException; import io.jans.fido2.model.conf.AppConfiguration; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/RegistrationPersistenceService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/RegistrationPersistenceService.java index 196207c0789..0e752e3d001 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/RegistrationPersistenceService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/persist/RegistrationPersistenceService.java @@ -15,8 +15,8 @@ import java.util.TimeZone; import java.util.UUID; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AppleAssertionFormatProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AppleAssertionFormatProcessor.java index 21201d5e937..3a33ffc9186 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AppleAssertionFormatProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AppleAssertionFormatProcessor.java @@ -15,8 +15,8 @@ import java.security.PublicKey; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import org.apache.commons.codec.digest.DigestUtils; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AssertionProcessorFactory.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AssertionProcessorFactory.java index 4e00291db59..f3956d043f3 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AssertionProcessorFactory.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/AssertionProcessorFactory.java @@ -21,10 +21,10 @@ import java.util.EnumMap; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Any; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Any; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; import io.jans.fido2.ctap.AttestationFormat; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/PackedAssertionFormatProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/PackedAssertionFormatProcessor.java index 32109bd73a0..9430412d1d2 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/PackedAssertionFormatProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/PackedAssertionFormatProcessor.java @@ -20,8 +20,8 @@ import java.security.PublicKey; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import org.apache.commons.codec.digest.DigestUtils; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/U2FAssertionFormatProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/U2FAssertionFormatProcessor.java index 533aa8f9078..d75067d05ca 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/U2FAssertionFormatProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/assertion/U2FAssertionFormatProcessor.java @@ -20,8 +20,8 @@ import java.security.PublicKey; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import org.apache.commons.codec.digest.DigestUtils; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidKeyAttestationProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidKeyAttestationProcessor.java index 6eea21b45d7..9a5e714e02d 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidKeyAttestationProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidKeyAttestationProcessor.java @@ -24,8 +24,8 @@ import java.util.Iterator; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.bouncycastle.asn1.ASN1Encodable; import org.bouncycastle.asn1.ASN1OctetString; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidSafetyNetAttestationProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidSafetyNetAttestationProcessor.java index c457684ff9b..3bd249b447d 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidSafetyNetAttestationProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AndroidSafetyNetAttestationProcessor.java @@ -23,8 +23,8 @@ import java.time.temporal.ChronoUnit; import java.util.Arrays; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import javax.net.ssl.X509TrustManager; import org.apache.commons.codec.binary.Hex; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AppleAttestationProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AppleAttestationProcessor.java index 8257a4f0be8..6a4b139642a 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AppleAttestationProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AppleAttestationProcessor.java @@ -9,8 +9,8 @@ import java.util.Arrays; import java.util.Iterator; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.digest.DigestUtils; import org.apache.kerby.asn1.parse.Asn1Container; import org.apache.kerby.asn1.parse.Asn1ParseResult; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AttestationProcessorFactory.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AttestationProcessorFactory.java index f6c6af4b08e..57718987e30 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AttestationProcessorFactory.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/AttestationProcessorFactory.java @@ -24,12 +24,12 @@ import java.util.Map; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Any; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Any; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.fido2.ctap.AttestationFormat; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/NoneAttestationProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/NoneAttestationProcessor.java index 830ea18dc56..c09e849b934 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/NoneAttestationProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/NoneAttestationProcessor.java @@ -18,8 +18,8 @@ package io.jans.fido2.service.processor.attestation; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.ctap.AttestationFormat; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/PackedAttestationProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/PackedAttestationProcessor.java index 4acfac35914..4af9574432a 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/PackedAttestationProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/PackedAttestationProcessor.java @@ -25,8 +25,8 @@ import java.util.Iterator; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import javax.net.ssl.X509TrustManager; import org.apache.commons.codec.binary.Hex; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/TPMProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/TPMProcessor.java index 26de83e8e28..23164367552 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/TPMProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/TPMProcessor.java @@ -33,8 +33,8 @@ import java.util.Iterator; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.digest.DigestUtils; import io.jans.fido2.ctap.AttestationFormat; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/U2FAttestationProcessor.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/U2FAttestationProcessor.java index bd4bfe08f39..7617ce774c3 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/U2FAttestationProcessor.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/processor/attestation/U2FAttestationProcessor.java @@ -25,8 +25,8 @@ import java.util.Iterator; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.ctap.AttestationFormat; import io.jans.fido2.exception.Fido2MissingAttestationCertException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/AttributeService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/AttributeService.java index 68ff6bef32d..a381a3d3f4e 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/AttributeService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/AttributeService.java @@ -6,8 +6,8 @@ package io.jans.fido2.service.shared; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.model.conf.AppConfiguration; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/CustomScriptService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/CustomScriptService.java index b369214689c..7e05ea777fc 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/CustomScriptService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/CustomScriptService.java @@ -6,11 +6,11 @@ package io.jans.fido2.service.shared; -import javax.annotation.Priority; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Alternative; -import javax.inject.Inject; -import javax.interceptor.Interceptor; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Alternative; +import jakarta.inject.Inject; +import jakarta.interceptor.Interceptor; import io.jans.as.model.config.StaticConfiguration; import io.jans.service.custom.script.AbstractCustomScriptService; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/LoggerService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/LoggerService.java index 1339eab4750..16585f9e072 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/LoggerService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/LoggerService.java @@ -6,9 +6,9 @@ package io.jans.fido2.service.shared; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.fido2.model.conf.AppConfiguration; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/MetricService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/MetricService.java index b24e87e4cea..ad61e8907c2 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/MetricService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/MetricService.java @@ -6,10 +6,10 @@ package io.jans.fido2.service.shared; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.fido2.model.conf.AppConfiguration; import io.jans.model.ApplicationType; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/OrganizationService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/OrganizationService.java index 7bd221b8283..849116a4212 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/OrganizationService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/OrganizationService.java @@ -6,9 +6,9 @@ package io.jans.fido2.service.shared; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.fido2.model.conf.AppConfiguration; import io.jans.model.ApplicationType; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/UserService.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/UserService.java index 6e7fd39432b..c00caf5b783 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/UserService.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/shared/UserService.java @@ -8,8 +8,8 @@ import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.model.conf.AppConfiguration; import io.jans.as.common.util.AttributeConstants; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AssertionVerifier.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AssertionVerifier.java index 4de5b52c4e1..285b64ec69d 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AssertionVerifier.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AssertionVerifier.java @@ -18,8 +18,8 @@ package io.jans.fido2.service.verifier; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.exception.Fido2RuntimeException; import io.jans.fido2.model.entry.Fido2AuthenticationData; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AttestationVerifier.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AttestationVerifier.java index ff8afcee8f3..b684500de99 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AttestationVerifier.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AttestationVerifier.java @@ -20,8 +20,8 @@ import java.io.IOException; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.digest.DigestUtils; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AuthenticatorDataVerifier.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AuthenticatorDataVerifier.java index e3b3b06af1c..e667bc6ed7b 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AuthenticatorDataVerifier.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/AuthenticatorDataVerifier.java @@ -11,8 +11,8 @@ import java.security.PublicKey; import java.security.cert.Certificate; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CertificateVerifier.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CertificateVerifier.java index e2e24061765..a08e9f76a07 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CertificateVerifier.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CertificateVerifier.java @@ -39,8 +39,8 @@ import java.util.Set; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.exception.Fido2MissingAttestationCertException; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CommonVerifiers.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CommonVerifiers.java index 2aaa9dead58..641efadc6c6 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CommonVerifiers.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/CommonVerifiers.java @@ -11,9 +11,9 @@ import java.nio.charset.Charset; import java.util.Arrays; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import org.apache.commons.codec.digest.DigestUtils; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/DomainVerifier.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/DomainVerifier.java index 5c0c20c9206..4e68c815225 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/DomainVerifier.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/DomainVerifier.java @@ -21,8 +21,8 @@ import java.net.MalformedURLException; import java.net.URL; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.fido2.exception.Fido2RpRuntimeException; import org.slf4j.Logger; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/SignatureVerifier.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/SignatureVerifier.java index cead6f53259..87a1541912d 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/SignatureVerifier.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/SignatureVerifier.java @@ -18,8 +18,8 @@ import java.security.spec.MGF1ParameterSpec; import java.security.spec.PSSParameterSpec; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.digest.DigestUtils; import io.jans.fido2.exception.Fido2RuntimeException; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/UserVerificationVerifier.java b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/UserVerificationVerifier.java index 4336549efdb..aab25e88c01 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/UserVerificationVerifier.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/service/verifier/UserVerificationVerifier.java @@ -6,8 +6,8 @@ package io.jans.fido2.service.verifier; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.codec.binary.Hex; import io.jans.fido2.ctap.UserVerification; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AssertionController.java b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AssertionController.java index 6bc6a68e6cb..b138c6d06e2 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AssertionController.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AssertionController.java @@ -8,15 +8,15 @@ import java.io.IOException; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.Consumes; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.ResponseBuilder; -import javax.ws.rs.core.Response.Status; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.ResponseBuilder; +import jakarta.ws.rs.core.Response.Status; import io.jans.fido2.exception.Fido2RpRuntimeException; import io.jans.fido2.model.conf.AppConfiguration; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AttestationController.java b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AttestationController.java index 2b42bd92d86..672fe89b04d 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AttestationController.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/AttestationController.java @@ -8,15 +8,15 @@ import java.io.IOException; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.Consumes; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.ResponseBuilder; -import javax.ws.rs.core.Response.Status; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.ResponseBuilder; +import jakarta.ws.rs.core.Response.Status; import io.jans.fido2.exception.Fido2RpRuntimeException; import io.jans.fido2.model.conf.AppConfiguration; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/ConfigurationController.java b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/ConfigurationController.java index a725c87c393..c98ab4e9182 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/ConfigurationController.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/ConfigurationController.java @@ -6,14 +6,14 @@ package io.jans.fido2.ws.rs.controller; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.ResponseBuilder; -import javax.ws.rs.core.Response.Status; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.ResponseBuilder; +import jakarta.ws.rs.core.Response.Status; import io.jans.fido2.model.conf.AppConfiguration; import io.jans.fido2.service.DataMapperService; diff --git a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/HealthCheckController.java b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/HealthCheckController.java index 952a7d44211..554374d858b 100644 --- a/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/HealthCheckController.java +++ b/jans-fido2/server/src/main/java/io/jans/fido2/ws/rs/controller/HealthCheckController.java @@ -6,13 +6,13 @@ package io.jans.fido2.ws.rs.controller; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-fido2/server/src/main/java/io/jans/u2f/service/persist/DeviceRegistrationService.java b/jans-fido2/server/src/main/java/io/jans/u2f/service/persist/DeviceRegistrationService.java index 6c3fb5b8440..6b62983841b 100644 --- a/jans-fido2/server/src/main/java/io/jans/u2f/service/persist/DeviceRegistrationService.java +++ b/jans-fido2/server/src/main/java/io/jans/u2f/service/persist/DeviceRegistrationService.java @@ -12,8 +12,8 @@ import java.util.List; import java.util.stream.Collectors; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.entry.DeviceRegistration; import io.jans.entry.DeviceRegistrationStatus; diff --git a/jans-fido2/server/src/main/resources/META-INF/beans.xml b/jans-fido2/server/src/main/resources/META-INF/beans.xml index 302c10b758f..40f325dc030 100644 --- a/jans-fido2/server/src/main/resources/META-INF/beans.xml +++ b/jans-fido2/server/src/main/resources/META-INF/beans.xml @@ -1,8 +1,7 @@ - - - - + + + diff --git a/jans-fido2/server/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension b/jans-fido2/server/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension new file mode 100644 index 00000000000..c6d10bd459d --- /dev/null +++ b/jans-fido2/server/src/main/resources/META-INF/services/jakarta.enterprise.inject.spi.Extension @@ -0,0 +1,2 @@ +io.jans.service.exception.ExceptionHandlerExtension + diff --git a/jans-fido2/server/src/main/webapp/WEB-INF/jetty-env.xml b/jans-fido2/server/src/main/webapp/WEB-INF/jetty-env.xml index 4666928c71b..47e2a829093 100644 --- a/jans-fido2/server/src/main/webapp/WEB-INF/jetty-env.xml +++ b/jans-fido2/server/src/main/webapp/WEB-INF/jetty-env.xml @@ -1,18 +1,18 @@ - + - + BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.resources.ManagerObjectFactory diff --git a/jans-fido2/server/src/main/webapp/WEB-INF/jetty-web.xml b/jans-fido2/server/src/main/webapp/WEB-INF/jetty-web.xml index bb5650b231c..8d9a1f76fc8 100644 --- a/jans-fido2/server/src/main/webapp/WEB-INF/jetty-web.xml +++ b/jans-fido2/server/src/main/webapp/WEB-INF/jetty-web.xml @@ -1,26 +1,30 @@ - + - - -org.eclipse.jetty.util.Decorator - + - - -org.eclipse.jetty.util.DecoratedObjectFactory - - - - -org.eclipse.jetty.server.handler.ContextHandler. - - - - -org.eclipse.jetty.server.handler.ContextHandler - - - - -org.eclipse.jetty.servlet.ServletContextHandler - + + -org.eclipse.jetty.util.Decorator + + + + -org.eclipse.jetty.util.DecoratedObjectFactory + + + + -org.eclipse.jetty.server.handler.ContextHandler. + + + + -org.eclipse.jetty.server.handler.ContextHandler + + + + -org.eclipse.jetty.servlet.ServletContextHandler + + + diff --git a/jans-fido2/server/src/main/webapp/WEB-INF/web.xml b/jans-fido2/server/src/main/webapp/WEB-INF/web.xml index 5af958850af..19a76bc206f 100644 --- a/jans-fido2/server/src/main/webapp/WEB-INF/web.xml +++ b/jans-fido2/server/src/main/webapp/WEB-INF/web.xml @@ -1,8 +1,7 @@ - +s Fido2 server @@ -25,7 +24,7 @@ Object factory for the CDI Bean Manager BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager diff --git a/jans-linux-setup/jans_setup/install.py b/jans-linux-setup/jans_setup/install.py index 125ce14761f..7a0053b582f 100755 --- a/jans-linux-setup/jans_setup/install.py +++ b/jans-linux-setup/jans_setup/install.py @@ -19,8 +19,8 @@ app_versions = { "JANS_APP_VERSION": "1.0.0", - "JANS_BUILD": "-SNAPSHOT", - "JETTY_VERSION": "9.4.44.v20210927", + "JANS_BUILD": "-jetty-SNAPSHOT", + "JETTY_VERSION": "11.0.8", "AMAZON_CORRETTO_VERSION": "11.0.13.8.1", "JYTHON_VERSION": "2.7.3", "OPENDJ_VERSION": "4.4.12", @@ -28,7 +28,7 @@ } app_globals = SimpleNamespace() -app_globals.jetty_dist_string = 'jetty-distribution' +app_globals.jetty_dist_string = 'jetty-home' app_globals.jetty_services = ['jans-auth', 'jans-config-api'] app_globals.package_dependencies = [] @@ -67,7 +67,7 @@ parser.add_argument('--force-download', help="Force downloading files", action='store_true') if '-a' in sys.argv: - parser.add_argument('--jetty-version', help="Jetty verison. For example 11.0.6") + parser.add_argument('--jetty-version', help="Jetty verison. For example 11.0.8") def init_installer(): @@ -81,15 +81,6 @@ def init_installer(): if app_globals.argsp.setup_branch: app_versions['SETUP_BRANCH'] = app_globals.argsp.setup_branch - if getattr(app_globals.argsp, 'jetty_version', None): - result = re.findall('(\d*).', app_globals.argsp.jetty_version) - if result and result[0] and result[0].isdigit(): - if int(result[0]) > 9: - app_globals.jetty_dist_string = 'jetty-home' - app_versions['JETTY_VERSION'] = app_globals.argsp.jetty_version - else: - print("Can't determine Jetty Version. Continuing with version {}".format(app_versions['JETTY_VERSION'])) - if app_globals.argsp.profile == 'jans': app_globals.jetty_services += ['jans-fido2', 'jans-scim', 'jans-eleven'] diff --git a/jans-linux-setup/jans_setup/openbanking/static/extension/person_authentication/OpenBanking.py b/jans-linux-setup/jans_setup/openbanking/static/extension/person_authentication/OpenBanking.py index 1c9001bdbe5..2edaa9a1e35 100644 --- a/jans-linux-setup/jans_setup/openbanking/static/extension/person_authentication/OpenBanking.py +++ b/jans-linux-setup/jans_setup/openbanking/static/extension/person_authentication/OpenBanking.py @@ -4,7 +4,7 @@ from io.jans.as.server.security import Identity from io.jans.util import StringHelper from io.jans.jsf2.service import FacesService -from javax.faces.context import FacesContext +from jakarta.faces.context import FacesContext from io.jans.jsf2.message import FacesMessages from io.jans.as.server.util import ServerUtil from io.jans.as.server.service import UserService, SessionIdService,AuthenticationService diff --git a/jans-linux-setup/jans_setup/setup_app/installers/config_api.py b/jans-linux-setup/jans_setup/setup_app/installers/config_api.py index b55f7402455..93d98079b0c 100644 --- a/jans-linux-setup/jans_setup/setup_app/installers/config_api.py +++ b/jans-linux-setup/jans_setup/setup_app/installers/config_api.py @@ -57,7 +57,6 @@ def install(self): self.logIt("Copying fido.war into jetty webapps folder...") jettyServiceWebapps = os.path.join(self.jetty_base, self.service_name, 'webapps') self.copyFile(self.source_files[0][0], jettyServiceWebapps) - self.war_for_jetty10(os.path.join(jettyServiceWebapps, os.path.basename(self.source_files[0][0]))) self.copyFile(self.source_files[1][0], self.libDir) scim_plugin_path = os.path.join(self.libDir, os.path.basename(self.source_files[1][0])) self.add_extra_class(scim_plugin_path) diff --git a/jans-linux-setup/jans_setup/setup_app/installers/eleven.py b/jans-linux-setup/jans_setup/setup_app/installers/eleven.py index b32a028507d..34a0ec9a8a9 100644 --- a/jans-linux-setup/jans_setup/setup_app/installers/eleven.py +++ b/jans-linux-setup/jans_setup/setup_app/installers/eleven.py @@ -51,7 +51,6 @@ def install(self): self.logIt("Copying {} into jetty webapps folder...".format(self.source_files[0][0])) jettyServiceWebapps = os.path.join(self.jetty_base, self.service_name, 'webapps') self.copyFile(self.source_files[0][0], jettyServiceWebapps) - self.war_for_jetty10(os.path.join(jettyServiceWebapps, os.path.basename(self.source_files[0][0]))) self.enable() def render_import_templates(self): diff --git a/jans-linux-setup/jans_setup/setup_app/installers/fido.py b/jans-linux-setup/jans_setup/setup_app/installers/fido.py index 913f62d26fd..a678269115f 100644 --- a/jans-linux-setup/jans_setup/setup_app/installers/fido.py +++ b/jans-linux-setup/jans_setup/setup_app/installers/fido.py @@ -37,7 +37,6 @@ def install(self): self.logIt("Copying fido.war into jetty webapps folder...") jettyServiceWebapps = os.path.join(self.jetty_base, self.service_name, 'webapps') self.copyFile(self.source_files[0][0], jettyServiceWebapps) - self.war_for_jetty10(os.path.join(jettyServiceWebapps, os.path.basename(self.source_files[0][0]))) self.enable() def render_import_templates(self): diff --git a/jans-linux-setup/jans_setup/setup_app/installers/jans_auth.py b/jans-linux-setup/jans_setup/setup_app/installers/jans_auth.py index 81cd0536360..1261bd2e1c1 100644 --- a/jans-linux-setup/jans_setup/setup_app/installers/jans_auth.py +++ b/jans-linux-setup/jans_setup/setup_app/installers/jans_auth.py @@ -52,7 +52,6 @@ def install(self): jettyServiceWebapps = os.path.join(self.jetty_base, self.service_name, 'webapps') self.copyFile(self.source_files[0][0], jettyServiceWebapps) - self.war_for_jetty10(os.path.join(jettyServiceWebapps, os.path.basename(self.source_files[0][0]))) self.enable() diff --git a/jans-linux-setup/jans_setup/setup_app/installers/jetty.py b/jans-linux-setup/jans_setup/setup_app/installers/jetty.py index 98ea4aecb3a..a4375dde073 100644 --- a/jans-linux-setup/jans_setup/setup_app/installers/jetty.py +++ b/jans-linux-setup/jans_setup/setup_app/installers/jetty.py @@ -99,12 +99,10 @@ def install(self): self.run([paths.cmd_chmod, '-R', '755', "%s/bin/jetty.sh" % self.jetty_home]) def get_jetty_info(self): - self.jetty_dist_string = 'jetty-home' # first try latest versions - jetty_archive_list = glob.glob(os.path.join(Config.distAppFolder, 'jetty-home-*.tar.gz')) - if not jetty_archive_list: - jetty_archive_list = glob.glob(os.path.join(Config.distAppFolder, 'jetty-distribution-*.tar.gz')) - self.jetty_dist_string = 'jetty-distribution' + self.jetty_dist_string = 'jetty-home' + jetty_archive_list = glob.glob(os.path.join(Config.distAppFolder, '{}-*.tar.gz'.format(self.jetty_dist_string))) + if not jetty_archive_list: self.logIt("Jetty archive not found in {}. Exiting...".format(Config.distAppFolder), True, True) @@ -334,38 +332,6 @@ def calculate_selected_aplications_memory(self): return self.calculate_aplications_memory(Config.application_max_ram, self.jetty_app_configuration, installedComponents) - def war_for_jetty10(self, war_file): - if self.jetty_dist_string == 'jetty-home': - tmp_dir = '/tmp/war_{}'.format(os.urandom(6).hex()) - shutil.unpack_archive(war_file, tmp_dir, format='zip') - jetty_env_fn = os.path.join(tmp_dir, 'WEB-INF/jetty-env.xml') - - tree = ET.parse(jetty_env_fn) - root = tree.getroot() - - for new in root.findall("New"): - for arg in new.findall("Arg"): - for ref in arg.findall("Ref"): - if ref.attrib.get('id') == 'webAppCtx': - ref.set('refid', 'webAppCtx') - ref.attrib.pop('id') - - jetty_web_fn = os.path.join(tmp_dir, 'WEB-INF/jetty-web.xml') - if os.path.exists(jetty_web_fn): - os.remove(jetty_web_fn) - xml_header = '\n\n'.format(self.jetty_version_string.replace('.', '_')) - with open(jetty_env_fn, 'wb') as f: - f.write(b'\n') - f.write(xml_header.encode()) - f.write(ET.tostring(root,method='xml')) - - tmp_war_fn = '/tmp/{}.war'.format(os.urandom(6).hex()) - shutil.make_archive(tmp_war_fn, format='zip', root_dir=tmp_dir) - shutil.rmtree(tmp_dir) - os.remove(war_file) - shutil.move(tmp_war_fn+'.zip', war_file) - - def add_extra_class(self, class_path, xml_fn=None): if not xml_fn: xml_fn = self.web_app_xml_fn @@ -380,7 +346,7 @@ def add_extra_class(self, class_path, xml_fn=None): else: app_set = ET.Element("Set") app_set.set('name', 'extraClasspath') - + root.append(app_set) for cp in class_path.split(','): @@ -388,7 +354,7 @@ def add_extra_class(self, class_path, xml_fn=None): path_list.append(cp.strip()) app_set.text = ','.join(path_list) - + with open(xml_fn, 'wb') as f: f.write(b'\n') f.write(b'\n') diff --git a/jans-linux-setup/jans_setup/setup_app/installers/scim.py b/jans-linux-setup/jans_setup/setup_app/installers/scim.py index 8e34226b172..5ab20b0ebca 100644 --- a/jans-linux-setup/jans_setup/setup_app/installers/scim.py +++ b/jans-linux-setup/jans_setup/setup_app/installers/scim.py @@ -43,7 +43,6 @@ def install(self): self.installJettyService(self.jetty_app_configuration[self.service_name], True) jettyServiceWebapps = os.path.join(self.jetty_base, self.service_name, 'webapps') self.copyFile(self.source_files[0][0], jettyServiceWebapps) - self.war_for_jetty10(os.path.join(jettyServiceWebapps, os.path.basename(self.source_files[0][0]))) self.enable() diff --git a/jans-linux-setup/jans_setup/setup_app/messages.py b/jans-linux-setup/jans_setup/setup_app/messages.py index abb3a962f70..3fe092a44f2 100644 --- a/jans-linux-setup/jans_setup/setup_app/messages.py +++ b/jans-linux-setup/jans_setup/setup_app/messages.py @@ -117,7 +117,7 @@ class msg: installation_description_passport = "Janssen bundles the Passport.js authentication middleware project to support user authentication at external SAML, OAuth, and OpenID Connect providers " installation_description_radius = "The Janssen Server now ships with a RADIUS server called Janssen Radius. It is based on the TinyRadius Java library." installation_description_jans = "Janssen Server is identity & access management (IAM) platform for web & mobile single sign-on (SSO), two-factor authentication (2FA) and API access management." - installation_description_jetty = "Eclipse Jetty provides a Web server and javax.servlet container, plus support for HTTP/2, WebSocket, OSGi, JMX, JNDI, JAAS and many other integrations." + installation_description_jetty = "Eclipse Jetty provides a Web server and jakarta.servlet container, plus support for HTTP/2, WebSocket, OSGi, JMX, JNDI, JAAS and many other integrations." installation_description_jython = "Jython is a Java implementation of Python that combines expressive power with clarity. Jython is freely available for both commercial and non-commercial use and is distributed with source code under the PSF License v2." installation_description_node = "As an asynchronous event-driven JavaScript runtime, Node.js is designed to build scalable network applications." installation_description_oxd = "oxd exposes simple, static APIs web application developers can use to implement user authentication and authorization against an OAuth 2.0 authorization server like Janssen." diff --git a/jans-linux-setup/jans_setup/static/extension/application_session/SampleScript.py b/jans-linux-setup/jans_setup/static/extension/application_session/SampleScript.py index c8d62d60a7d..0530c18ad37 100644 --- a/jans-linux-setup/jans_setup/static/extension/application_session/SampleScript.py +++ b/jans-linux-setup/jans_setup/static/extension/application_session/SampleScript.py @@ -9,7 +9,7 @@ from io.jans.persist import PersistenceEntryManager from io.jans.as.model.config import StaticConfiguration from io.jans.as.model.ldap import TokenEntity -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages from io.jans.util import StringHelper, ArrayHelper from io.jans.as.model.config import Constants @@ -48,7 +48,7 @@ def onEvent(self, event): return # Application calls it at start session request to allow notify 3rd part systems - # httpRequest is javax.servlet.http.HttpServletRequest + # httpRequest is jakarta.servlet.http.HttpServletRequest # sessionId is io.jans.as.model.common.SessionId # configurationAttributes is java.util.Map def startSession(self, httpRequest, sessionId, configurationAttributes): @@ -66,7 +66,7 @@ def startSession(self, httpRequest, sessionId, configurationAttributes): return True # Application calls it at end session request to allow notify 3rd part systems - # httpRequest is javax.servlet.http.HttpServletRequest + # httpRequest is jakarta.servlet.http.HttpServletRequest # sessionId is io.jans.as.model.common.SessionId # configurationAttributes is java.util.Map def endSession(self, httpRequest, sessionId, configurationAttributes): diff --git a/jans-linux-setup/jans_setup/static/extension/config_api/config_api_interception.py b/jans-linux-setup/jans_setup/static/extension/config_api/config_api_interception.py index ffaa9811cfe..e0a8ac8020f 100644 --- a/jans-linux-setup/jans_setup/static/extension/config_api/config_api_interception.py +++ b/jans-linux-setup/jans_setup/static/extension/config_api/config_api_interception.py @@ -16,8 +16,8 @@ from org.json import JSONObject from java.lang import String -from javax.servlet.http import HttpServletRequest -from javax.servlet.http import HttpServletResponse +from jakarta.servlet.http import HttpServletRequest +from jakarta.servlet.http import HttpServletResponse class ConfigApiAuthorization(ConfigApiType): diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/BasicLockAccountExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/BasicLockAccountExternalAuthenticator.py index 5fbdbd758a3..f7f2b8d5b45 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/BasicLockAccountExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/BasicLockAccountExternalAuthenticator.py @@ -13,7 +13,7 @@ from io.jans.service import CacheService from io.jans.util import StringHelper from io.jans.orm.exception import AuthenticationException -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages from java.time import LocalDateTime, Duration from java.time.format import DateTimeFormatter diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/Fido2ExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/Fido2ExternalAuthenticator.py index 3c654dfa2d7..304d276f964 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/Fido2ExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/Fido2ExternalAuthenticator.py @@ -15,8 +15,8 @@ from io.jans.util import StringHelper from java.util import Arrays from java.util.concurrent.locks import ReentrantLock -from javax.ws.rs import ClientErrorException -from javax.ws.rs.core import Response +from jakarta.ws.rs import ClientErrorException +from jakarta.ws.rs.core import Response import java import sys diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/OtpExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/OtpExternalAuthenticator.py index b5134a0ca9b..ac11e12fb0a 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/OtpExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/OtpExternalAuthenticator.py @@ -28,7 +28,7 @@ from java.security import SecureRandom from java.util import Arrays from java.util.concurrent import TimeUnit -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages from io.jans.model.custom.script.type.auth import PersonAuthenticationType from io.jans.as.server.security import Identity diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/UserCertExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/UserCertExternalAuthenticator.py index 46fa9a51612..2f5632bf4a0 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/UserCertExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/UserCertExternalAuthenticator.py @@ -7,7 +7,7 @@ from io.jans.service.cdi.util import CdiUtil from io.jans.model.custom.script.type.auth import PersonAuthenticationType -from javax.faces.context import FacesContext +from jakarta.faces.context import FacesContext from io.jans.as.server.security import Identity from io.jans.as.server.service import AuthenticationService from io.jans.as.server.service import UserService @@ -251,11 +251,11 @@ def prepareForStep(self, configurationAttributes, requestParameters, step): print "Cert. Prepare for step 2. Storing user certificate obtained from 'X-ClientCert' header" return True - # Try to get certificate from attribute javax.servlet.request.X509Certificate - x509Certificates = request.getAttribute('javax.servlet.request.X509Certificate') + # Try to get certificate from attribute jakarta.servlet.request.X509Certificate + x509Certificates = request.getAttribute('jakarta.servlet.request.X509Certificate') if (x509Certificates != None) and (len(x509Certificates) > 0): identity.setWorkingParameter("cert_x509", self.certToString(x509Certificates[0])) - print "Cert. Prepare for step 2. Storing user certificate obtained from 'javax.servlet.request.X509Certificate' attribute" + print "Cert. Prepare for step 2. Storing user certificate obtained from 'jakarta.servlet.request.X509Certificate' attribute" return True if step < 4: diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/basic.one_session/BasicOneSessionExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/basic.one_session/BasicOneSessionExternalAuthenticator.py index 9cf2f69dbc2..b2ca688fb42 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/basic.one_session/BasicOneSessionExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/basic.one_session/BasicOneSessionExternalAuthenticator.py @@ -11,7 +11,7 @@ from io.jans.orm import PersistenceEntryManager from org.gluu.oxauth.model.ldap import TokenEntity from io.jans.util import StringHelper -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages from org.gluu.oxauth.model.config import StaticConfiguration diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/cas2/Cas2ExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/cas2/Cas2ExternalAuthenticator.py index ee7d3bc98eb..ae18806f7fe 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/cas2/Cas2ExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/cas2/Cas2ExternalAuthenticator.py @@ -7,7 +7,7 @@ import sys from java.util import Arrays from java.util import HashMap -from javax.faces.context import FacesContext +from jakarta.faces.context import FacesContext from org.apache.http.params import CoreConnectionPNames from io.jans.model.custom.script.type.auth import PersonAuthenticationType from io.jans.as.server.security import Identity diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/custom_registration/register.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/custom_registration/register.py index 7f20cbc96fe..275b37217ed 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/custom_registration/register.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/custom_registration/register.py @@ -12,7 +12,7 @@ from io.jans.as.server.util import ServerUtil from io.jans.util import StringHelper, ArrayHelper from java.util import Arrays -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages from email.mime.multipart import MIMEMultipart from email.mime.text import MIMEText diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/forgot_password/forgot_password.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/forgot_password/forgot_password.py index 11ae068116e..7a4d3856e47 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/forgot_password/forgot_password.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/forgot_password/forgot_password.py @@ -16,7 +16,7 @@ from io.jans.as.common.service.common import ConfigurationService from io.jans.as.common.service.common import EncryptionService from io.jans.jsf2.message import FacesMessages -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.orm.exception import AuthenticationException #dealing with smtp server diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/inwebo/inwebo.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/inwebo/inwebo.py index 66a3dbe1cc8..994b78ddbc0 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/inwebo/inwebo.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/inwebo/inwebo.py @@ -7,8 +7,8 @@ from io.jans.as.server.service import UserService, AuthenticationService,SessionIdService from io.jans.as.server.service.net import HttpService from io.jans.as.server.service.common import EncryptionService -from javax.faces.application import FacesMessage -from javax.faces.context import FacesContext +from jakarta.faces.application import FacesMessage +from jakarta.faces.context import FacesContext from io.jans.jsf2.service import FacesService from io.jans.jsf2.message import FacesMessages from java.util import Arrays diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/passport/PassportExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/passport/PassportExternalAuthenticator.py index aab5b851ccc..01bc629af60 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/passport/PassportExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/passport/PassportExternalAuthenticator.py @@ -24,8 +24,8 @@ from io.jans.util import StringHelper from java.util import ArrayList, Arrays, Collections -from javax.faces.application import FacesMessage -from javax.faces.context import FacesContext +from jakarta.faces.application import FacesMessage +from jakarta.faces.context import FacesContext import json import sys diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/registration/register.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/registration/register.py index 96a7e82b845..3e1cce023ce 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/registration/register.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/registration/register.py @@ -7,7 +7,7 @@ from io.jans.service.cdi.util import CdiUtil from io.jans.as.server.security import Identity from io.jans.jsf2.message import FacesMessages -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.util import StringHelper, ArrayHelper from java.util import Arrays, ArrayList, HashMap, IdentityHashMap from io.jans.model.custom.script.type.auth import PersonAuthenticationType @@ -19,7 +19,7 @@ from org.gluu.oxauth.model.util import Base64Util from org.python.core.util import StringUtil from io.jans.as.server.service.net import HttpService -from javax.faces.context import FacesContext +from jakarta.faces.context import FacesContext import java diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml-passport/SamlPassportAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml-passport/SamlPassportAuthenticator.py index d2960952880..7d823d55a4e 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml-passport/SamlPassportAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml-passport/SamlPassportAuthenticator.py @@ -27,8 +27,8 @@ from io.jans.util import StringHelper from java.util import ArrayList, Arrays, Collections, HashSet from org.gluu.oxauth.model.exception import InvalidJwtException -from javax.faces.application import FacesMessage -from javax.faces.context import FacesContext +from jakarta.faces.application import FacesMessage +from jakarta.faces.context import FacesContext import json import sys diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml/SamlExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml/SamlExternalAuthenticator.py index e10436e0edf..5d38cbd3234 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml/SamlExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/saml/SamlExternalAuthenticator.py @@ -7,9 +7,9 @@ import java import json from java.lang import StringBuilder -from javax.faces.context import FacesContext +from jakarta.faces.context import FacesContext from java.util import Arrays, ArrayList, HashMap, IdentityHashMap -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages from org.gluu.saml import SamlConfiguration, AuthRequest, Response from org.gluu.ldap.model import CustomAttribute diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/uaf/UafExternalAuthenticator.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/uaf/UafExternalAuthenticator.py index 08e02bbfe79..7fcb634d9a1 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/uaf/UafExternalAuthenticator.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/uaf/UafExternalAuthenticator.py @@ -21,7 +21,7 @@ from io.jans.util import StringHelper, ArrayHelper from io.jans.as.server.util import ServerUtil from org.gluu.oxauth.model.config import Constants -from javax.ws.rs.core import Response +from jakarta.ws.rs.core import Response from java.util import Arrays from io.jans.as.server.service.net import HttpService from org.apache.http.params import CoreConnectionPNames diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/wwpass/wwpassauth.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/wwpass/wwpassauth.py index 43f2dea1b2e..eadaf673378 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/other/wwpass/wwpassauth.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/other/wwpass/wwpassauth.py @@ -8,7 +8,7 @@ from io.jans.service import MailService from org.gluu.oxauth.model.configuration import AppConfiguration -from javax.faces.context import FacesContext +from jakarta.faces.context import FacesContext from com.google.common.io import BaseEncoding diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/smpp2FA.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/smpp2FA.py index 6bf40569ca2..31eca546f20 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/smpp2FA.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/smpp2FA.py @@ -18,7 +18,7 @@ from io.jans.as.server.util import ServerUtil from io.jans.util import ArrayHelper from io.jans.util import StringHelper -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages from org.jsmpp import InvalidResponseException, PDUException diff --git a/jans-linux-setup/jans_setup/static/extension/person_authentication/twilio2FA.py b/jans-linux-setup/jans_setup/static/extension/person_authentication/twilio2FA.py index 84ce8072d92..3f0afc9d997 100644 --- a/jans-linux-setup/jans_setup/static/extension/person_authentication/twilio2FA.py +++ b/jans-linux-setup/jans_setup/static/extension/person_authentication/twilio2FA.py @@ -13,7 +13,7 @@ from io.jans.util import StringHelper from io.jans.util import ArrayHelper from java.util import Arrays -from javax.faces.application import FacesMessage +from jakarta.faces.application import FacesMessage from io.jans.jsf2.message import FacesMessages import com.twilio.Twilio as Twilio diff --git a/jans-linux-setup/jans_setup/static/extension/user_registration/ConfirmRegistrationSampleScript.py b/jans-linux-setup/jans_setup/static/extension/user_registration/ConfirmRegistrationSampleScript.py index 7a8e9ac0508..43134633c57 100644 --- a/jans-linux-setup/jans_setup/static/extension/user_registration/ConfirmRegistrationSampleScript.py +++ b/jans-linux-setup/jans_setup/static/extension/user_registration/ConfirmRegistrationSampleScript.py @@ -9,7 +9,7 @@ from io.jans.util import StringHelper, ArrayHelper from java.util import Arrays, ArrayList from io.jans.config.oxtrust import AppConfiguration -from javax.faces.context import ExternalContext +from jakarta.faces.context import ExternalContext from io.jans.oxtrust.service import ConfigurationService import java diff --git a/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientFactory.java b/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientFactory.java index 7b19e76d224..1e3d37a5181 100644 --- a/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientFactory.java +++ b/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientFactory.java @@ -15,7 +15,7 @@ import org.jboss.resteasy.client.jaxrs.ResteasyWebTarget; import org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient43Engine; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.core.UriBuilder; import java.util.Base64; /** diff --git a/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientService.java b/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientService.java index 6899456a7c9..e4cf41b3e94 100644 --- a/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientService.java +++ b/jans-notify/client/src/main/java/io/jans/notify/client/NotifyClientService.java @@ -6,13 +6,13 @@ package io.jans.notify.client; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; import io.jans.notify.model.NotificationResponse; import io.jans.notify.model.RegisterDeviceResponse; diff --git a/jans-notify/client/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java b/jans-notify/client/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java index 396d32f05e8..c0baf995530 100644 --- a/jans-notify/client/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java +++ b/jans-notify/client/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java @@ -6,9 +6,9 @@ package io.jans.notify.client; -import javax.ws.rs.GET; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; import io.jans.notify.model.NotifyMetadata; diff --git a/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientFactory.java b/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientFactory.java index 135adc329fe..672e0a75552 100644 --- a/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientFactory.java +++ b/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientFactory.java @@ -6,7 +6,7 @@ package io.jans.notify.client; -import javax.ws.rs.core.UriBuilder; +import jakarta.ws.rs.core.UriBuilder; import org.apache.commons.codec.binary.Base64; import org.apache.http.conn.ssl.SSLContexts; diff --git a/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientService.java b/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientService.java index 6899456a7c9..e4cf41b3e94 100644 --- a/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientService.java +++ b/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyClientService.java @@ -6,13 +6,13 @@ package io.jans.notify.client; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; import io.jans.notify.model.NotificationResponse; import io.jans.notify.model.RegisterDeviceResponse; diff --git a/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java b/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java index 396d32f05e8..c0baf995530 100644 --- a/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java +++ b/jans-notify/client2/src/main/java/io/jans/notify/client/NotifyMetadataClientService.java @@ -6,9 +6,9 @@ package io.jans.notify.client; -import javax.ws.rs.GET; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; import io.jans.notify.model.NotifyMetadata; diff --git a/jans-notify/pom.xml b/jans-notify/pom.xml index ecf2f861833..5f945749fb5 100644 --- a/jans-notify/pom.xml +++ b/jans-notify/pom.xml @@ -13,7 +13,7 @@ UTF-8 3.3.9 - 1.0.0-SNAPSHOT + ${project.version} 0.8.7 diff --git a/jans-notify/server/pom.xml b/jans-notify/server/pom.xml index c7fa6b0956e..75778542203 100644 --- a/jans-notify/server/pom.xml +++ b/jans-notify/server/pom.xml @@ -81,8 +81,8 @@ - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api provided diff --git a/jans-notify/server/src/main/java/io/jans/notify/model/conf/AccessConfiguration.java b/jans-notify/server/src/main/java/io/jans/notify/model/conf/AccessConfiguration.java index bb2935838d8..2f78ba3a131 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/model/conf/AccessConfiguration.java +++ b/jans-notify/server/src/main/java/io/jans/notify/model/conf/AccessConfiguration.java @@ -8,7 +8,7 @@ import java.util.List; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; /** * @author Yuriy Movchan diff --git a/jans-notify/server/src/main/java/io/jans/notify/model/conf/ClientConfiguration.java b/jans-notify/server/src/main/java/io/jans/notify/model/conf/ClientConfiguration.java index 17cc065db43..ff5e51a35b5 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/model/conf/ClientConfiguration.java +++ b/jans-notify/server/src/main/java/io/jans/notify/model/conf/ClientConfiguration.java @@ -6,7 +6,7 @@ package io.jans.notify.model.conf; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; /** * @author Yuriy Movchan diff --git a/jans-notify/server/src/main/java/io/jans/notify/model/conf/Configuration.java b/jans-notify/server/src/main/java/io/jans/notify/model/conf/Configuration.java index 9f6cc154e96..1d68fd54353 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/model/conf/Configuration.java +++ b/jans-notify/server/src/main/java/io/jans/notify/model/conf/Configuration.java @@ -8,7 +8,7 @@ import java.util.List; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; /** * @author Yuriy Movchan diff --git a/jans-notify/server/src/main/java/io/jans/notify/model/conf/PlatformConfiguration.java b/jans-notify/server/src/main/java/io/jans/notify/model/conf/PlatformConfiguration.java index fa7e24809ee..d4f9a372383 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/model/conf/PlatformConfiguration.java +++ b/jans-notify/server/src/main/java/io/jans/notify/model/conf/PlatformConfiguration.java @@ -6,7 +6,7 @@ package io.jans.notify.model.conf; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; import io.jans.notify.model.PushPlatform; diff --git a/jans-notify/server/src/main/java/io/jans/notify/resource/Resources.java b/jans-notify/server/src/main/java/io/jans/notify/resource/Resources.java index 88ecbabdd73..a1ac3be903e 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/resource/Resources.java +++ b/jans-notify/server/src/main/java/io/jans/notify/resource/Resources.java @@ -6,8 +6,8 @@ package io.jans.notify.resource; -import javax.enterprise.inject.Produces; -import javax.enterprise.inject.spi.InjectionPoint; +import jakarta.enterprise.inject.Produces; +import jakarta.enterprise.inject.spi.InjectionPoint; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-notify/server/src/main/java/io/jans/notify/resource/ResteasyInitializer.java b/jans-notify/server/src/main/java/io/jans/notify/resource/ResteasyInitializer.java index f6f109984b8..7b8a57f8f28 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/resource/ResteasyInitializer.java +++ b/jans-notify/server/src/main/java/io/jans/notify/resource/ResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import io.jans.notify.rest.MetadataRestServiceImpl; import io.jans.notify.rest.NotifyRestServiceImpl; diff --git a/jans-notify/server/src/main/java/io/jans/notify/resource/SystemResteasyInitializer.java b/jans-notify/server/src/main/java/io/jans/notify/resource/SystemResteasyInitializer.java index 709e07b06b6..d165963f818 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/resource/SystemResteasyInitializer.java +++ b/jans-notify/server/src/main/java/io/jans/notify/resource/SystemResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import io.jans.notify.service.HealthCheckController; diff --git a/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestService.java b/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestService.java index 42e667d3970..97b6895f4c5 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestService.java +++ b/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestService.java @@ -6,9 +6,9 @@ package io.jans.notify.rest; -import javax.ws.rs.GET; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; /** * @author Yuriy Movchan diff --git a/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestServiceImpl.java b/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestServiceImpl.java index 125985ea060..bc96edc4f7b 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestServiceImpl.java +++ b/jans-notify/server/src/main/java/io/jans/notify/rest/MetadataRestServiceImpl.java @@ -6,10 +6,10 @@ package io.jans.notify.rest; -import javax.inject.Inject; -import javax.ws.rs.Path; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response; import io.jans.notify.model.NotifyMetadata; import io.jans.notify.model.conf.Configuration; diff --git a/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestService.java b/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestService.java index a1502e175c1..4c4064ab384 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestService.java +++ b/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestService.java @@ -6,16 +6,16 @@ package io.jans.notify.rest; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.Consumes; -import javax.ws.rs.FormParam; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.FormParam; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * @author Yuriy Movchan diff --git a/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestServiceImpl.java b/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestServiceImpl.java index 4b67ea3b2c9..c4469e88610 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestServiceImpl.java +++ b/jans-notify/server/src/main/java/io/jans/notify/rest/NotifyRestServiceImpl.java @@ -16,11 +16,11 @@ import java.util.regex.Matcher; import java.util.regex.Pattern; -import javax.inject.Inject; -import javax.servlet.http.HttpServletRequest; -import javax.ws.rs.Path; -import javax.ws.rs.core.CacheControl; -import javax.ws.rs.core.Response; +import jakarta.inject.Inject; +import jakarta.servlet.http.HttpServletRequest; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.core.CacheControl; +import jakarta.ws.rs.core.Response; import io.jans.notify.service.NetworkService; import io.jans.notify.service.NotifyService; diff --git a/jans-notify/server/src/main/java/io/jans/notify/service/AppInitializer.java b/jans-notify/server/src/main/java/io/jans/notify/service/AppInitializer.java index 553e95b4a7d..b6aeb3908a1 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/service/AppInitializer.java +++ b/jans-notify/server/src/main/java/io/jans/notify/service/AppInitializer.java @@ -6,12 +6,12 @@ package io.jans.notify.service; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.Initialized; -import javax.enterprise.event.Observes; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.Initialized; +import jakarta.enterprise.event.Observes; +import jakarta.inject.Inject; +import jakarta.inject.Named; /** * @author Yuriy Movchan diff --git a/jans-notify/server/src/main/java/io/jans/notify/service/ApplicationService.java b/jans-notify/server/src/main/java/io/jans/notify/service/ApplicationService.java index 20a8a8c1803..98a664f6132 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/service/ApplicationService.java +++ b/jans-notify/server/src/main/java/io/jans/notify/service/ApplicationService.java @@ -11,10 +11,10 @@ import java.util.List; import java.util.Map; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.notify.model.conf.AccessConfiguration; import io.jans.notify.model.conf.ClientConfiguration; diff --git a/jans-notify/server/src/main/java/io/jans/notify/service/ConfigurationFactory.java b/jans-notify/server/src/main/java/io/jans/notify/service/ConfigurationFactory.java index 4883110ec33..b5d62f5be66 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/service/ConfigurationFactory.java +++ b/jans-notify/server/src/main/java/io/jans/notify/service/ConfigurationFactory.java @@ -13,11 +13,11 @@ import io.jans.notify.model.conf.Configuration; import org.slf4j.Logger; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.File; import java.io.IOException; diff --git a/jans-notify/server/src/main/java/io/jans/notify/service/HealthCheckController.java b/jans-notify/server/src/main/java/io/jans/notify/service/HealthCheckController.java index 4e6ef12a787..599757e875c 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/service/HealthCheckController.java +++ b/jans-notify/server/src/main/java/io/jans/notify/service/HealthCheckController.java @@ -6,12 +6,12 @@ package io.jans.notify.service; -import javax.enterprise.context.ApplicationScoped; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; /** * Health check controller diff --git a/jans-notify/server/src/main/java/io/jans/notify/service/NetworkService.java b/jans-notify/server/src/main/java/io/jans/notify/service/NetworkService.java index 447b1915271..41f9d3074f6 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/service/NetworkService.java +++ b/jans-notify/server/src/main/java/io/jans/notify/service/NetworkService.java @@ -6,10 +6,10 @@ package io.jans.notify.service; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; -import javax.servlet.http.HttpServletRequest; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.servlet.http.HttpServletRequest; import org.slf4j.Logger; diff --git a/jans-notify/server/src/main/java/io/jans/notify/service/NotifyService.java b/jans-notify/server/src/main/java/io/jans/notify/service/NotifyService.java index 729f4a9453e..1ba59116f7c 100644 --- a/jans-notify/server/src/main/java/io/jans/notify/service/NotifyService.java +++ b/jans-notify/server/src/main/java/io/jans/notify/service/NotifyService.java @@ -8,8 +8,8 @@ import java.io.UnsupportedEncodingException; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.apache.commons.codec.binary.Base64; import io.jans.notify.model.conf.ClientConfiguration; diff --git a/jans-notify/server/src/main/resources/META-INF/beans.xml b/jans-notify/server/src/main/resources/META-INF/beans.xml index 2f14900c1e3..5431a2736af 100644 --- a/jans-notify/server/src/main/resources/META-INF/beans.xml +++ b/jans-notify/server/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - - + + \ No newline at end of file diff --git a/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml b/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml index 4666928c71b..47e2a829093 100644 --- a/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml +++ b/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-env.xml @@ -1,18 +1,18 @@ - + - + BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.resources.ManagerObjectFactory diff --git a/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml b/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml index 689cec1358e..7e8b6a01a2f 100644 --- a/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml +++ b/jans-notify/server/src/main/webapp-jetty/WEB-INF/jetty-web.xml @@ -1,27 +1,29 @@ - + - - -org.eclipse.jetty.util.Decorator - - - - -org.eclipse.jetty.util.DecoratedObjectFactory - - - - -org.eclipse.jetty.server.handler.ContextHandler. - - - - -org.eclipse.jetty.server.handler.ContextHandler - - - - -org.eclipse.jetty.servlet.ServletContextHandler - + + + -org.eclipse.jetty.util.Decorator + + + + -org.eclipse.jetty.util.DecoratedObjectFactory + + + + -org.eclipse.jetty.server.handler.ContextHandler. + + + + -org.eclipse.jetty.server.handler.ContextHandler + + + + -org.eclipse.jetty.servlet.ServletContextHandler + + 50000000 diff --git a/jans-notify/server/src/main/webapp-jetty/WEB-INF/web.xml b/jans-notify/server/src/main/webapp-jetty/WEB-INF/web.xml index 349bc8d7819..f615773fa49 100644 --- a/jans-notify/server/src/main/webapp-jetty/WEB-INF/web.xml +++ b/jans-notify/server/src/main/webapp-jetty/WEB-INF/web.xml @@ -1,6 +1,8 @@ - oxNotify Server @@ -25,7 +27,7 @@ Object factory for the CDI Bean Manager BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager diff --git a/jans-orm/cdi/pom.xml b/jans-orm/cdi/pom.xml index a594675a0cc..b61ca97ee0c 100644 --- a/jans-orm/cdi/pom.xml +++ b/jans-orm/cdi/pom.xml @@ -40,11 +40,10 @@ - - javax.enterprise - cdi-api - provided - + + jakarta.enterprise + jakarta.enterprise.cdi-api + \ No newline at end of file diff --git a/jans-orm/cdi/src/main/java/io/jans/orm/service/PersistanceFactoryService.java b/jans-orm/cdi/src/main/java/io/jans/orm/service/PersistanceFactoryService.java index 428d72baf33..e5e94d42d27 100644 --- a/jans-orm/cdi/src/main/java/io/jans/orm/service/PersistanceFactoryService.java +++ b/jans-orm/cdi/src/main/java/io/jans/orm/service/PersistanceFactoryService.java @@ -10,9 +10,9 @@ import java.util.Iterator; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Instance; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Instance; +import jakarta.inject.Inject; import org.apache.commons.configuration.PropertiesConfiguration; import org.slf4j.Logger; diff --git a/jans-orm/cdi/src/main/resources/META-INF/beans.xml b/jans-orm/cdi/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-orm/cdi/src/main/resources/META-INF/beans.xml +++ b/jans-orm/cdi/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-orm/core/pom.xml b/jans-orm/core/pom.xml index 3650a0457a0..4de9f1e6d39 100644 --- a/jans-orm/core/pom.xml +++ b/jans-orm/core/pom.xml @@ -32,8 +32,8 @@ - javax.persistence - persistence-api + jakarta.persistence + jakarta.persistence-api commons-codec diff --git a/jans-orm/core/src/main/java/io/jans/orm/PersistenceEntryManager.java b/jans-orm/core/src/main/java/io/jans/orm/PersistenceEntryManager.java index db16c1bc401..ba5896296f2 100644 --- a/jans-orm/core/src/main/java/io/jans/orm/PersistenceEntryManager.java +++ b/jans-orm/core/src/main/java/io/jans/orm/PersistenceEntryManager.java @@ -10,12 +10,20 @@ import java.util.List; import java.util.Map; -import javax.persistence.EntityManager; -import javax.persistence.EntityTransaction; -import javax.persistence.FlushModeType; -import javax.persistence.LockModeType; -import javax.persistence.Query; - +import jakarta.persistence.EntityGraph; +import jakarta.persistence.EntityManager; +import jakarta.persistence.EntityManagerFactory; +import jakarta.persistence.EntityTransaction; +import jakarta.persistence.FlushModeType; +import jakarta.persistence.LockModeType; +import jakarta.persistence.Query; +import jakarta.persistence.StoredProcedureQuery; +import jakarta.persistence.TypedQuery; +import jakarta.persistence.criteria.CriteriaBuilder; +import jakarta.persistence.criteria.CriteriaDelete; +import jakarta.persistence.criteria.CriteriaQuery; +import jakarta.persistence.criteria.CriteriaUpdate; +import jakarta.persistence.metamodel.Metamodel; import io.jans.orm.event.DeleteNotifier; import io.jans.orm.exception.extension.PersistenceExtension; import io.jans.orm.model.AttributeData; @@ -140,6 +148,10 @@ default void close() { default Query createNamedQuery(String name) { throw new UnsupportedOperationException("Method not implemented."); } + + default TypedQuery createNamedQuery(String name, Class resultClass) { + throw new UnsupportedOperationException("Method not implemented."); + } default Query createNativeQuery(String sqlString) { throw new UnsupportedOperationException("Method not implemented."); @@ -156,6 +168,22 @@ default Query createNativeQuery(String sqlString, String resultSetMapping) { default Query createQuery(String qlString) { throw new UnsupportedOperationException("Method not implemented."); } + + default TypedQuery createQuery(CriteriaQuery criteriaQuery) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default Query createQuery(CriteriaUpdate updateQuery) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default Query createQuery(CriteriaDelete deleteQuery) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default TypedQuery createQuery(String qlString, Class resultClass) { + throw new UnsupportedOperationException("Method not implemented."); + } default void flush() { throw new UnsupportedOperationException("Method not implemented."); @@ -188,13 +216,116 @@ default void joinTransaction() { default void lock(Object entry, LockModeType lockMode) { throw new UnsupportedOperationException("Method not implemented."); } + + default void lock(Object entity, LockModeType lockMode, + Map properties) { + throw new UnsupportedOperationException("Method not implemented."); + } default void refresh(Object entry) { throw new UnsupportedOperationException("Method not implemented."); } + + default void refresh(Object entity, Map properties) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default void refresh(Object entity, LockModeType lockMode) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default void refresh(Object entity, LockModeType lockMode, + Map properties) { + throw new UnsupportedOperationException("Method not implemented."); + } default void setFlushMode(FlushModeType flushMode) { throw new UnsupportedOperationException("Method not implemented."); } + + default StoredProcedureQuery createNamedStoredProcedureQuery(String name) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default StoredProcedureQuery createStoredProcedureQuery(String procedureName) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default StoredProcedureQuery createStoredProcedureQuery( + String procedureName, Class... resultClasses) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default StoredProcedureQuery createStoredProcedureQuery( + String procedureName, String... resultSetMappings) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default boolean isJoinedToTransaction() { + throw new UnsupportedOperationException("Method not implemented."); + } + + default T unwrap(Class cls) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default EntityManagerFactory getEntityManagerFactory() { + throw new UnsupportedOperationException("Method not implemented."); + } + + default CriteriaBuilder getCriteriaBuilder() { + throw new UnsupportedOperationException("Method not implemented."); + } + + default Metamodel getMetamodel() { + throw new UnsupportedOperationException("Method not implemented."); + } + + default EntityGraph createEntityGraph(Class rootType) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default EntityGraph createEntityGraph(String graphName) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default EntityGraph getEntityGraph(String graphName) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default List> getEntityGraphs(Class entityClass) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default Map getProperties() { + throw new UnsupportedOperationException("Method not implemented."); + } + + default void setProperty(String propertyName, Object value) { + throw new UnsupportedOperationException("Method not implemented."); + } + default LockModeType getLockMode(Object entity) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default void detach(Object entity) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default T find(Class entityClass, Object primaryKey, + LockModeType lockMode) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default T find(Class entityClass, Object primaryKey, + Map properties) { + throw new UnsupportedOperationException("Method not implemented."); + } + + default T find(Class entityClass, Object primaryKey, + LockModeType lockMode, + Map properties) { + throw new UnsupportedOperationException("Method not implemented."); + } } diff --git a/jans-orm/couchbase-sample/src/main/java/io/jans/orm/couchbase/model/SimpleSessionState.java b/jans-orm/couchbase-sample/src/main/java/io/jans/orm/couchbase/model/SimpleSessionState.java index 679634ca7cf..56bb82c6ad5 100644 --- a/jans-orm/couchbase-sample/src/main/java/io/jans/orm/couchbase/model/SimpleSessionState.java +++ b/jans-orm/couchbase-sample/src/main/java/io/jans/orm/couchbase/model/SimpleSessionState.java @@ -11,7 +11,7 @@ import java.util.HashMap; import java.util.Map; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import io.jans.orm.annotation.AttributeName; import io.jans.orm.annotation.DN; diff --git a/jans-orm/couchbase-sample/src/test/java/io/jans/couchbase/test/SessionId.java b/jans-orm/couchbase-sample/src/test/java/io/jans/couchbase/test/SessionId.java index 9a39a624bfc..8e99165d4ee 100644 --- a/jans-orm/couchbase-sample/src/test/java/io/jans/couchbase/test/SessionId.java +++ b/jans-orm/couchbase-sample/src/test/java/io/jans/couchbase/test/SessionId.java @@ -11,8 +11,8 @@ import io.jans.orm.annotation.*; import io.jans.orm.model.base.Deletable; -import javax.inject.Named; -import javax.persistence.Transient; +import jakarta.inject.Named; +import jakarta.persistence.Transient; import java.io.Serializable; import java.util.Date; import java.util.Map; diff --git a/jans-orm/couchbase/pom.xml b/jans-orm/couchbase/pom.xml index 15447f40d8f..7f02fe9bb33 100644 --- a/jans-orm/couchbase/pom.xml +++ b/jans-orm/couchbase/pom.xml @@ -45,19 +45,18 @@ + + jakarta.enterprise + jakarta.enterprise.cdi-api + - javax.enterprise - cdi-api - provided - - - javax.inject - javax.inject - - - javax.annotation - javax.annotation-api - + jakarta.inject + jakarta.inject-api + + + jakarta.annotation + jakarta.annotation-api + diff --git a/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManager.java b/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManager.java index 5ab947675bb..43ece668734 100644 --- a/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManager.java +++ b/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManager.java @@ -44,7 +44,7 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.inject.Inject; +import jakarta.inject.Inject; import java.io.Serializable; import java.time.DateTimeException; import java.time.Instant; diff --git a/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManagerFactory.java b/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManagerFactory.java index d16c5a25c60..beb3559f1bb 100644 --- a/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManagerFactory.java +++ b/jans-orm/couchbase/src/main/java/io/jans/orm/couchbase/impl/CouchbaseEntryManagerFactory.java @@ -20,9 +20,9 @@ import org.slf4j.Logger; import org.slf4j.LoggerFactory; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; import java.util.HashMap; import java.util.Properties; diff --git a/jans-orm/couchbase/src/main/resources/META-INF/beans.xml b/jans-orm/couchbase/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-orm/couchbase/src/main/resources/META-INF/beans.xml +++ b/jans-orm/couchbase/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-orm/hybrid/pom.xml b/jans-orm/hybrid/pom.xml index 559702c89ac..ff6ab8a9de4 100644 --- a/jans-orm/hybrid/pom.xml +++ b/jans-orm/hybrid/pom.xml @@ -39,15 +39,14 @@ + + jakarta.enterprise + jakarta.enterprise.cdi-api + - javax.enterprise - cdi-api - provided - - - javax.inject - javax.inject - + jakarta.inject + jakarta.inject-api + diff --git a/jans-orm/hybrid/src/main/java/io/jans/orm/hybrid/impl/HybridEntryManagerFactory.java b/jans-orm/hybrid/src/main/java/io/jans/orm/hybrid/impl/HybridEntryManagerFactory.java index b051c16c125..88b6998e8a4 100644 --- a/jans-orm/hybrid/src/main/java/io/jans/orm/hybrid/impl/HybridEntryManagerFactory.java +++ b/jans-orm/hybrid/src/main/java/io/jans/orm/hybrid/impl/HybridEntryManagerFactory.java @@ -13,8 +13,8 @@ import java.util.Map; import java.util.Properties; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.orm.PersistenceEntryManagerFactory; import io.jans.orm.operation.PersistenceOperationService; diff --git a/jans-orm/hybrid/src/main/resources/META-INF/beans.xml b/jans-orm/hybrid/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-orm/hybrid/src/main/resources/META-INF/beans.xml +++ b/jans-orm/hybrid/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-orm/ldap-sample/src/main/java/io/jans/orm/ldap/model/SimpleSessionState.java b/jans-orm/ldap-sample/src/main/java/io/jans/orm/ldap/model/SimpleSessionState.java index 5358b3edcbf..481fd32c04a 100644 --- a/jans-orm/ldap-sample/src/main/java/io/jans/orm/ldap/model/SimpleSessionState.java +++ b/jans-orm/ldap-sample/src/main/java/io/jans/orm/ldap/model/SimpleSessionState.java @@ -11,7 +11,7 @@ import java.util.HashMap; import java.util.Map; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import io.jans.orm.annotation.AttributeName; import io.jans.orm.annotation.DN; diff --git a/jans-orm/ldap/pom.xml b/jans-orm/ldap/pom.xml index 49bf6e90e70..ac1b4a238e2 100644 --- a/jans-orm/ldap/pom.xml +++ b/jans-orm/ldap/pom.xml @@ -40,16 +40,15 @@ + + jakarta.enterprise + jakarta.enterprise.cdi-api + - javax.enterprise - cdi-api - provided - - - javax.inject - javax.inject - - + jakarta.inject + jakarta.inject-api + + commons-io commons-io diff --git a/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapEntryManagerFactory.java b/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapEntryManagerFactory.java index 4a2c25a5bc1..f3d5b8da59e 100644 --- a/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapEntryManagerFactory.java +++ b/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapEntryManagerFactory.java @@ -9,7 +9,7 @@ import java.util.HashMap; import java.util.Properties; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; import io.jans.orm.PersistenceEntryManager; import io.jans.orm.PersistenceEntryManagerFactory; diff --git a/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapFilterConverter.java b/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapFilterConverter.java index 48f5e0c94d3..30529ef5792 100644 --- a/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapFilterConverter.java +++ b/jans-orm/ldap/src/main/java/io/jans/orm/ldap/impl/LdapFilterConverter.java @@ -6,7 +6,7 @@ package io.jans.orm.ldap.impl; -import javax.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.ApplicationScoped; import io.jans.orm.exception.operation.SearchException; import io.jans.orm.search.filter.Filter; diff --git a/jans-orm/ldap/src/main/resources/META-INF/beans.xml b/jans-orm/ldap/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-orm/ldap/src/main/resources/META-INF/beans.xml +++ b/jans-orm/ldap/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-orm/spanner-sample/src/main/java/io/jans/orm/cloud/spanner/model/SimpleSessionState.java b/jans-orm/spanner-sample/src/main/java/io/jans/orm/cloud/spanner/model/SimpleSessionState.java index 0ffe271d183..1dbfcfbe187 100644 --- a/jans-orm/spanner-sample/src/main/java/io/jans/orm/cloud/spanner/model/SimpleSessionState.java +++ b/jans-orm/spanner-sample/src/main/java/io/jans/orm/cloud/spanner/model/SimpleSessionState.java @@ -11,7 +11,7 @@ import java.util.HashMap; import java.util.Map; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import io.jans.orm.annotation.AttributeName; import io.jans.orm.annotation.DN; diff --git a/jans-orm/spanner-sample/src/test/java/io/jans/cloud/spanner/test/SessionId.java b/jans-orm/spanner-sample/src/test/java/io/jans/cloud/spanner/test/SessionId.java index 1e5dd070b29..a32c05916cd 100644 --- a/jans-orm/spanner-sample/src/test/java/io/jans/cloud/spanner/test/SessionId.java +++ b/jans-orm/spanner-sample/src/test/java/io/jans/cloud/spanner/test/SessionId.java @@ -14,7 +14,7 @@ import java.util.UUID; import javax.annotation.Nonnull; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import org.apache.commons.lang.StringUtils; diff --git a/jans-orm/spanner/pom.xml b/jans-orm/spanner/pom.xml index 26b7c9b14ef..c56521ea20b 100644 --- a/jans-orm/spanner/pom.xml +++ b/jans-orm/spanner/pom.xml @@ -52,19 +52,18 @@ + + jakarta.enterprise + jakarta.enterprise.cdi-api + - javax.enterprise - cdi-api - provided - - - javax.inject - javax.inject - - - javax.annotation - javax.annotation-api - + jakarta.inject + jakarta.inject-api + + + jakarta.annotation + jakarta.annotation-api + diff --git a/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManager.java b/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManager.java index c805e739364..ac67a5fff23 100644 --- a/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManager.java +++ b/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManager.java @@ -16,7 +16,7 @@ import java.util.Map; import java.util.Set; -import javax.inject.Inject; +import jakarta.inject.Inject; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManagerFactory.java b/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManagerFactory.java index 87c0ef83493..d6b44f4d291 100644 --- a/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManagerFactory.java +++ b/jans-orm/spanner/src/main/java/io/jans/orm/cloud/spanner/impl/SpannerEntryManagerFactory.java @@ -9,9 +9,9 @@ import java.util.HashMap; import java.util.Properties; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-orm/spanner/src/main/resources/META-INF/beans.xml b/jans-orm/spanner/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-orm/spanner/src/main/resources/META-INF/beans.xml +++ b/jans-orm/spanner/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-orm/sql-sample/pom.xml b/jans-orm/sql-sample/pom.xml index e557f0235c9..f39be557e8f 100644 --- a/jans-orm/sql-sample/pom.xml +++ b/jans-orm/sql-sample/pom.xml @@ -44,6 +44,11 @@ org.slf4j slf4j-simple + + + jakarta.validation + jakarta.validation-api + diff --git a/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleGroup.java b/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleGroup.java index ed590aada7e..cf3871888dd 100644 --- a/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleGroup.java +++ b/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleGroup.java @@ -4,8 +4,8 @@ import java.util.ArrayList; import java.util.List; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Size; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Size; import io.jans.orm.annotation.AttributeName; import io.jans.orm.annotation.DataEntry; diff --git a/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleSessionState.java b/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleSessionState.java index 7269b34ad62..d52ae4bff52 100644 --- a/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleSessionState.java +++ b/jans-orm/sql-sample/src/main/java/io/jans/orm/sql/model/SimpleSessionState.java @@ -11,7 +11,7 @@ import java.util.HashMap; import java.util.Map; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import io.jans.orm.annotation.AttributeName; import io.jans.orm.annotation.DN; diff --git a/jans-orm/sql-sample/src/test/java/io/jans/sql/test/SessionId.java b/jans-orm/sql-sample/src/test/java/io/jans/sql/test/SessionId.java index 0ac10ce122a..560a8aeeff3 100644 --- a/jans-orm/sql-sample/src/test/java/io/jans/sql/test/SessionId.java +++ b/jans-orm/sql-sample/src/test/java/io/jans/sql/test/SessionId.java @@ -14,7 +14,7 @@ import java.util.UUID; import javax.annotation.Nonnull; -import javax.persistence.Transient; +import jakarta.persistence.Transient; import org.apache.commons.lang.StringUtils; diff --git a/jans-orm/sql/pom.xml b/jans-orm/sql/pom.xml index 46457161d67..dded6db03c8 100644 --- a/jans-orm/sql/pom.xml +++ b/jans-orm/sql/pom.xml @@ -59,19 +59,19 @@ + + jakarta.enterprise + jakarta.enterprise.cdi-api + - javax.enterprise - cdi-api - provided - - - javax.inject - javax.inject - - - javax.annotation - javax.annotation-api - + jakarta.inject + jakarta.inject-api + + + jakarta.annotation + jakarta.annotation-api + + diff --git a/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManager.java b/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManager.java index 8e9eea76e4b..8135d2f609c 100644 --- a/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManager.java +++ b/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManager.java @@ -18,7 +18,7 @@ import java.util.Map; import java.util.function.Function; -import javax.inject.Inject; +import jakarta.inject.Inject; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManagerFactory.java b/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManagerFactory.java index 147f673c078..5da08acdeb7 100644 --- a/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManagerFactory.java +++ b/jans-orm/sql/src/main/java/io/jans/orm/sql/impl/SqlEntryManagerFactory.java @@ -9,9 +9,9 @@ import java.util.HashMap; import java.util.Properties; -import javax.annotation.PostConstruct; -import javax.annotation.PreDestroy; -import javax.enterprise.context.ApplicationScoped; +import jakarta.annotation.PostConstruct; +import jakarta.annotation.PreDestroy; +import jakarta.enterprise.context.ApplicationScoped; import org.slf4j.Logger; import org.slf4j.LoggerFactory; diff --git a/jans-orm/sql/src/main/resources/META-INF/beans.xml b/jans-orm/sql/src/main/resources/META-INF/beans.xml index 2f4f7e27948..b7930c568e8 100644 --- a/jans-orm/sql/src/main/resources/META-INF/beans.xml +++ b/jans-orm/sql/src/main/resources/META-INF/beans.xml @@ -1,7 +1,6 @@ - + diff --git a/jans-orm/standalone/pom.xml b/jans-orm/standalone/pom.xml index 25e9d2d233e..be5c14bd916 100644 --- a/jans-orm/standalone/pom.xml +++ b/jans-orm/standalone/pom.xml @@ -41,11 +41,10 @@ - - javax.enterprise - cdi-api - provided - + + jakarta.enterprise + jakarta.enterprise.cdi-api + \ No newline at end of file diff --git a/jans-scim/client/pom.xml b/jans-scim/client/pom.xml index 10dd8a52340..748df025518 100644 --- a/jans-scim/client/pom.xml +++ b/jans-scim/client/pom.xml @@ -16,9 +16,6 @@ 1.0.0-SNAPSHOT - - 4.7.2.Final - SCIM-Client @@ -108,7 +105,7 @@ io.jans jans-scim-model - ${gluu.version} + ${project.version} @@ -121,22 +118,18 @@ org.jboss.resteasy resteasy-core - ${resteasy.version} org.jboss.resteasy resteasy-client - ${resteasy.version} org.jboss.resteasy resteasy-jackson2-provider - ${resteasy.version} org.jboss.resteasy resteasy-jaxb-provider - ${resteasy.version} diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/AbstractScimClient.java b/jans-scim/client/src/main/java/io/jans/scim2/client/AbstractScimClient.java index cd7af89194d..6bdac3ba31c 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/AbstractScimClient.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/AbstractScimClient.java @@ -22,9 +22,9 @@ import java.lang.reflect.Method; import java.util.stream.Stream; -import javax.ws.rs.core.MultivaluedMap; -import javax.ws.rs.core.Response; -import javax.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.client.ClientBuilder; /** * The base class for specific SCIM clients. @@ -47,7 +47,7 @@ public abstract class AbstractScimClient implements CloseableClient, Invocati private Logger logger = LogManager.getLogger(getClass()); - //All method calls using scimService (with exception of close) will return a javax.ws.rs.core.Response object. + //All method calls using scimService (with exception of close) will return a jakarta.ws.rs.core.Response object. //The underlying data can be read using the readEntity method private T scimService; @@ -106,7 +106,7 @@ private Response invokeServiceMethod(Method method, Object[] args) throws Reflec * triggered when the objects returned by factory methods of {@link io.jans.scim2.client.factory.ScimClientFactory ScimClientFactory} * are manipulated.

* - * @return The response associated to the invocation (normally a javax.ws.rs.core.Response instance) + * @return The response associated to the invocation (normally a jakarta.ws.rs.core.Response instance) */ @Override public Object invoke(Object proxy, Method method, Object[] args) throws Throwable { diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/ClientMap.java b/jans-scim/client/src/main/java/io/jans/scim2/client/ClientMap.java index a004217d1e5..75b917706c3 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/ClientMap.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/ClientMap.java @@ -10,8 +10,8 @@ import java.util.HashMap; import java.util.Map; -import javax.ws.rs.client.Client; -import javax.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.client.Client; +import jakarta.ws.rs.core.MultivaluedMap; /** * A singleton object that holds a mapping of the RestEasy clients used by objects that extend the diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/ScimClient.java b/jans-scim/client/src/main/java/io/jans/scim2/client/ScimClient.java index 05bf6d14ee5..595a58cd3aa 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/ScimClient.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/ScimClient.java @@ -21,12 +21,12 @@ import java.util.stream.Collectors; import java.util.stream.Stream; -import javax.ws.rs.client.ClientBuilder; -import javax.ws.rs.client.WebTarget; -import javax.ws.rs.client.Entity; -import javax.ws.rs.core.Form; -import javax.ws.rs.client.Invocation; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.client.ClientBuilder; +import jakarta.ws.rs.client.WebTarget; +import jakarta.ws.rs.client.Entity; +import jakarta.ws.rs.core.Form; +import jakarta.ws.rs.client.Invocation; +import jakarta.ws.rs.core.Response; /** * Instances of this class contain the necessary logic to handle the authorization process required by a client of SCIM diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFido2DeviceService.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFido2DeviceService.java index 21b73f2a5a4..5d68f36553d 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFido2DeviceService.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFido2DeviceService.java @@ -10,9 +10,9 @@ import static io.jans.scim.model.scim2.Constants.*; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * An interface that exhibits operations to manipulate Fido2Device SCIM resources. diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFidoDeviceService.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFidoDeviceService.java index b1e3b74338d..77d63f097be 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFidoDeviceService.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideFidoDeviceService.java @@ -10,9 +10,9 @@ import static io.jans.scim.model.scim2.Constants.*; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * An interface that exhibits operations to manipulate FidoDevice SCIM resources. diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideGroupService.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideGroupService.java index 1ce0a8a9dbe..ff547d39a7d 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideGroupService.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideGroupService.java @@ -11,9 +11,9 @@ import static io.jans.scim.model.scim2.Constants.*; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * An interface that exhibits operations to manipulate Group SCIM resources. diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideService.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideService.java index 62ba9f87092..67ce0ab8358 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideService.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideService.java @@ -11,9 +11,9 @@ import static io.jans.scim.model.scim2.Constants.*; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * A conglomerate interface that exhibits a rich amount of methods to manipulate User, Group, and Fido u2f and Fido 2 diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideUserService.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideUserService.java index 21cf7eaae6c..296f57b6834 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideUserService.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/ClientSideUserService.java @@ -11,9 +11,9 @@ import static io.jans.scim.model.scim2.Constants.*; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; /** * An interface that exhibits operations to manipulate User SCIM resources. diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/CloseableClient.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/CloseableClient.java index e3befbdb7f3..c06d3db2cb4 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/CloseableClient.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/CloseableClient.java @@ -6,7 +6,7 @@ package io.jans.scim2.client.rest; -import javax.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.MultivaluedMap; @Deprecated public interface CloseableClient { diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/AuthorizationInjectionFilter.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/AuthorizationInjectionFilter.java index 46742495027..d99fd82aa66 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/AuthorizationInjectionFilter.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/AuthorizationInjectionFilter.java @@ -12,12 +12,12 @@ import io.jans.scim2.client.ClientMap; -import javax.ws.rs.client.Client; -import javax.ws.rs.client.ClientRequestContext; -import javax.ws.rs.client.ClientRequestFilter; -import javax.ws.rs.core.MultivaluedMap; -import javax.ws.rs.core.MultivaluedHashMap; -import javax.ws.rs.ext.Provider; +import jakarta.ws.rs.client.Client; +import jakarta.ws.rs.client.ClientRequestContext; +import jakarta.ws.rs.client.ClientRequestFilter; +import jakarta.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.MultivaluedHashMap; +import jakarta.ws.rs.ext.Provider; import java.util.ArrayList; import java.util.Arrays; diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ListResponseProvider.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ListResponseProvider.java index 5f020a33053..c26df77a4ef 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ListResponseProvider.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ListResponseProvider.java @@ -15,12 +15,12 @@ import io.jans.scim.model.scim2.util.IntrospectUtil; import io.jans.scim.model.scim2.util.ScimResourceUtil; -import javax.ws.rs.Consumes; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.MultivaluedMap; -import javax.ws.rs.ext.MessageBodyReader; -import javax.ws.rs.ext.Provider; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.ext.MessageBodyReader; +import jakarta.ws.rs.ext.Provider; import static io.jans.scim.model.scim2.Constants.*; diff --git a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ScimResourceProvider.java b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ScimResourceProvider.java index 22110aebfd4..d5be7dd0e18 100644 --- a/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ScimResourceProvider.java +++ b/jans-scim/client/src/main/java/io/jans/scim2/client/rest/provider/ScimResourceProvider.java @@ -10,10 +10,10 @@ import static io.jans.scim.model.scim2.Constants.MEDIA_TYPE_SCIM_JSON; -import javax.ws.rs.Consumes; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.ext.Provider; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.ext.Provider; @Provider @Consumes({MEDIA_TYPE_SCIM_JSON, MediaType.APPLICATION_JSON}) diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/SampleTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/SampleTest.java index 42dc2f407d6..102b3134607 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/SampleTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/SampleTest.java @@ -13,9 +13,9 @@ import java.util.List; import java.util.Optional; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.OK; import static org.testng.Assert.*; /** diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/UserBaseTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/UserBaseTest.java index 8cdbd18bfe7..0615b897172 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/UserBaseTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/UserBaseTest.java @@ -8,9 +8,9 @@ import io.jans.scim.model.scim2.user.UserResource; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/GroupsBulkTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/GroupsBulkTest.java index e1e399a2e3e..8e511ee645c 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/GroupsBulkTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/GroupsBulkTest.java @@ -20,9 +20,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.Status; -import javax.ws.rs.core.Response.Status.Family; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.Status; +import jakarta.ws.rs.core.Response.Status.Family; import java.util.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/UsersBulkTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/UsersBulkTest.java index 86e7f2c75fc..c748adda1c1 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/UsersBulkTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/bulk/UsersBulkTest.java @@ -14,9 +14,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.Status; -import javax.ws.rs.core.Response.Status.Family; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.Status; +import jakarta.ws.rs.core.Response.Status.Family; import java.util.Collections; import java.util.List; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/PairwiseIdentifiersTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/PairwiseIdentifiersTest.java index 9068ea9fead..f1f8ee4ec38 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/PairwiseIdentifiersTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/PairwiseIdentifiersTest.java @@ -14,10 +14,10 @@ import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.Collections; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.OK; import static org.testng.Assert.assertEquals; import static org.testng.Assert.assertNotNull; import static org.testng.Assert.assertNull; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/SpecialCharsTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/SpecialCharsTest.java index 8a4b38821b2..ab822bc414a 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/SpecialCharsTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/SpecialCharsTest.java @@ -12,12 +12,12 @@ import org.testng.annotations.BeforeTest; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.List; import java.util.stream.Collectors; import java.util.stream.Stream; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.OK; import static org.testng.Assert.*; @SkipTest(databases = { "couchbase" }) diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserExtTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserExtTest.java index 34d1b71ebde..e4ed49617ff 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserExtTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserExtTest.java @@ -11,9 +11,9 @@ import io.jans.scim2.client.UserBaseTest; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserPatchTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserPatchTest.java index acb1307a28c..e87cd55dc0b 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserPatchTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserPatchTest.java @@ -12,9 +12,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserTest.java index a990b40e65a..da76b4b0d37 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/corner/WrongPayloadUserTest.java @@ -12,9 +12,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; /** diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/GroupAssignUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/GroupAssignUserTest.java index b901e38dd47..962ae355165 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/GroupAssignUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/GroupAssignUserTest.java @@ -17,11 +17,11 @@ import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.*; import java.util.stream.Collectors; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/UpdatedUsersTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/UpdatedUsersTest.java index 86eb392268f..65fd1a75449 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/UpdatedUsersTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/multipleresource/UpdatedUsersTest.java @@ -15,11 +15,11 @@ import org.testng.annotations.Test; import org.testng.annotations.BeforeTest; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.time.*; import java.util.*; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchAddUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchAddUserTest.java index ac404d24bc4..68d2bf43d36 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchAddUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchAddUserTest.java @@ -12,9 +12,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchDeleteUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchDeleteUserTest.java index 167c257ddf4..6310743ab7e 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchDeleteUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchDeleteUserTest.java @@ -12,9 +12,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchGroupTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchGroupTest.java index f171c55c47f..ccafe4170b3 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchGroupTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchGroupTest.java @@ -12,7 +12,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.Collections; @@ -20,7 +20,7 @@ import java.util.Set; import java.util.stream.Collectors; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchReplaceUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchReplaceUserTest.java index 2531fdf31a5..6f734d16db4 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchReplaceUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchReplaceUserTest.java @@ -17,13 +17,13 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.Collections; import java.util.Set; import java.util.stream.Collectors; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchUserExtTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchUserExtTest.java index 2200210b3f4..a853f8606a3 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchUserExtTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchUserExtTest.java @@ -17,14 +17,14 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.*; import java.util.stream.Collectors; import java.util.stream.Stream; import static io.jans.scim.model.scim2.Constants.USER_EXT_SCHEMA_ID; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; /** diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchValueFilterUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchValueFilterUserTest.java index 7b6cab6c9cd..473d4be12f3 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchValueFilterUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/patch/PatchValueFilterUserTest.java @@ -17,11 +17,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.Collections; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/search/ComplexSearchUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/search/ComplexSearchUserTest.java index 2409eb7627c..81b3e8804a3 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/search/ComplexSearchUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/search/ComplexSearchUserTest.java @@ -11,13 +11,13 @@ import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.time.ZonedDateTime; import java.util.*; import java.util.stream.Collectors; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; public class ComplexSearchUserTest extends UserBaseTest { diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/search/MultipleResourcesSearchTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/search/MultipleResourcesSearchTest.java index b69153bd86e..8adc22e6511 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/search/MultipleResourcesSearchTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/search/MultipleResourcesSearchTest.java @@ -13,9 +13,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.OK; import static org.testng.Assert.*; /** diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/search/PaginationUserSearchTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/search/PaginationUserSearchTest.java index c3b1fc2a272..88dd609363a 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/search/PaginationUserSearchTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/search/PaginationUserSearchTest.java @@ -6,12 +6,12 @@ import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.LinkedHashSet; import java.util.Set; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.OK; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/search/SimpleSearchUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/search/SimpleSearchUserTest.java index af8d6026e51..1d224c8e6f3 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/search/SimpleSearchUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/search/SimpleSearchUserTest.java @@ -14,11 +14,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.time.Instant; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ResourceTypesTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ResourceTypesTest.java index cdfb132b136..b4d418532a3 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ResourceTypesTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ResourceTypesTest.java @@ -12,7 +12,7 @@ import org.testng.annotations.BeforeTest; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/SchemasTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/SchemasTest.java index 363695e3e8f..aeb0b49b1bd 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/SchemasTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/SchemasTest.java @@ -14,7 +14,7 @@ import org.testng.annotations.BeforeTest; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.Arrays; import java.util.List; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ServiceProviderConfigTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ServiceProviderConfigTest.java index 1009b7d71bb..d5b176dd747 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ServiceProviderConfigTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/servicemeta/ServiceProviderConfigTest.java @@ -13,7 +13,7 @@ import org.testng.annotations.BeforeTest; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/AverageUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/AverageUserTest.java index 303cbacf273..0029217927d 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/AverageUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/AverageUserTest.java @@ -15,13 +15,13 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.ArrayList; import java.util.Collections; import java.util.Optional; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/Fido2DeviceTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/Fido2DeviceTest.java index a8b5d1a6d7c..d24e4e7da07 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/Fido2DeviceTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/Fido2DeviceTest.java @@ -8,11 +8,11 @@ import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.BAD_REQUEST; -import static javax.ws.rs.core.Response.Status.NO_CONTENT; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.BAD_REQUEST; +import static jakarta.ws.rs.core.Response.Status.NO_CONTENT; +import static jakarta.ws.rs.core.Response.Status.OK; import static org.testng.Assert.*; /** diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FidoU2fDeviceTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FidoU2fDeviceTest.java index d3ddfd220e8..be57b5200c9 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FidoU2fDeviceTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FidoU2fDeviceTest.java @@ -9,9 +9,9 @@ import org.testng.annotations.Test; import java.util.Optional; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FullUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FullUserTest.java index 6a23e410586..2b13c138288 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FullUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/FullUserTest.java @@ -17,11 +17,11 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.*; import static io.jans.scim.model.scim2.Constants.USER_EXT_SCHEMA_ID; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalGroupTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalGroupTest.java index 18ba7f12d2b..0a02dc014c4 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalGroupTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalGroupTest.java @@ -12,9 +12,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalUserTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalUserTest.java index 23610953f6f..73f5683a65a 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalUserTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/MinimalUserTest.java @@ -12,9 +12,9 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamCreateUpdateTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamCreateUpdateTest.java index d9285ebc0de..d77beacad14 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamCreateUpdateTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamCreateUpdateTest.java @@ -14,7 +14,7 @@ import org.testng.annotations.Parameters; import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.Collections; import java.util.Date; @@ -22,7 +22,7 @@ import java.util.Optional; import static io.jans.scim.model.scim2.Constants.*; -import static javax.ws.rs.core.Response.Status.*; +import static jakarta.ws.rs.core.Response.Status.*; import static org.testng.Assert.*; diff --git a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamRetrievalTest.java b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamRetrievalTest.java index b8fe8123883..5a21144660c 100644 --- a/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamRetrievalTest.java +++ b/jans-scim/client/src/test/java/io/jans/scim2/client/singleresource/QueryParamRetrievalTest.java @@ -6,12 +6,12 @@ import org.testng.annotations.Test; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.core.Response; import java.util.List; import java.util.stream.Collectors; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.OK; import static org.testng.Assert.*; diff --git a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFido2DeviceWebService.java b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFido2DeviceWebService.java index 1f5a9b00fbf..a96519d101c 100644 --- a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFido2DeviceWebService.java +++ b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFido2DeviceWebService.java @@ -11,9 +11,9 @@ import io.jans.scim.model.scim2.SearchRequest; import io.jans.scim.model.scim2.fido.Fido2DeviceResource; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import static io.jans.scim.model.scim2.Constants.*; diff --git a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFidoDeviceWebService.java b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFidoDeviceWebService.java index 10e4c3fdd5b..dc0d31fd3f0 100644 --- a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFidoDeviceWebService.java +++ b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IFidoDeviceWebService.java @@ -11,9 +11,9 @@ import io.jans.scim.model.scim2.SearchRequest; import io.jans.scim.model.scim2.fido.FidoDeviceResource; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import static io.jans.scim.model.scim2.Constants.*; diff --git a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IGroupWebService.java b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IGroupWebService.java index 871a1e31280..88e4e479b27 100644 --- a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IGroupWebService.java +++ b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IGroupWebService.java @@ -11,9 +11,9 @@ import io.jans.scim.model.scim2.SearchRequest; import io.jans.scim.model.scim2.group.GroupResource; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import static io.jans.scim.model.scim2.Constants.*; diff --git a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IUserWebService.java b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IUserWebService.java index 40554be2cb6..45ccd5aa5f3 100644 --- a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IUserWebService.java +++ b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/IUserWebService.java @@ -11,9 +11,9 @@ import io.jans.scim.model.scim2.SearchRequest; import io.jans.scim.model.scim2.user.UserResource; -import javax.ws.rs.*; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.*; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import static io.jans.scim.model.scim2.Constants.*; diff --git a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/PATCH.java b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/PATCH.java index 6378b171960..bc8adfd4ba2 100644 --- a/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/PATCH.java +++ b/jans-scim/model/src/main/java/io/jans/scim/ws/rs/scim2/PATCH.java @@ -11,7 +11,7 @@ import java.lang.annotation.RetentionPolicy; import java.lang.annotation.Target; -import javax.ws.rs.HttpMethod; +import jakarta.ws.rs.HttpMethod; /** * An annotation to be used by methods that handle HTTP requests using the PATCH verb. diff --git a/jans-scim/pom.xml b/jans-scim/pom.xml index 5d51b0e54e2..0f92736f058 100644 --- a/jans-scim/pom.xml +++ b/jans-scim/pom.xml @@ -18,10 +18,8 @@ 1.8 UTF-8 - 1.0.0-SNAPSHOT - 1.0.0-SNAPSHOT - 3.1.2.Final - + ${project.version} + 0.8.7 JanssenProject_jans-scim diff --git a/jans-scim/server/pom.xml b/jans-scim/server/pom.xml index 7750f16c6d3..68804bf2090 100644 --- a/jans-scim/server/pom.xml +++ b/jans-scim/server/pom.xml @@ -54,11 +54,11 @@ - + io.jans jans-scim-model - ${gluu.version} + ${project.version} io.jans @@ -83,7 +83,7 @@ io.jans jans-scim-service - ${gluu.version} + ${project.version} diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/antlr/scimFilter/ScimFilterParserService.java b/jans-scim/server/src/main/java/io/jans/scim/service/antlr/scimFilter/ScimFilterParserService.java index 7a650bc8e3f..09dc412e5ae 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/antlr/scimFilter/ScimFilterParserService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/antlr/scimFilter/ScimFilterParserService.java @@ -8,10 +8,10 @@ import java.util.Map; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.antlr.v4.runtime.ANTLRInputStream; import org.antlr.v4.runtime.CommonTokenStream; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/external/ExternalScimService.java b/jans-scim/server/src/main/java/io/jans/scim/service/external/ExternalScimService.java index 568a979216d..ab0012194ba 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/external/ExternalScimService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/external/ExternalScimService.java @@ -9,8 +9,8 @@ import java.util.Map; import java.util.Optional; -import javax.enterprise.context.ApplicationScoped; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.ws.rs.core.Response; import io.jans.model.SimpleCustomProperty; import io.jans.model.custom.script.CustomScriptType; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/external/OperationContext.java b/jans-scim/server/src/main/java/io/jans/scim/service/external/OperationContext.java index 06d6871b85a..46a18a17c55 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/external/OperationContext.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/external/OperationContext.java @@ -2,7 +2,7 @@ import java.util.Map; import java.net.URI; -import javax.ws.rs.core.MultivaluedMap; +import jakarta.ws.rs.core.MultivaluedMap; public class OperationContext { diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/init/AppInitializer.java b/jans-scim/server/src/main/java/io/jans/scim/service/init/AppInitializer.java index b9964ad741b..07378b91251 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/init/AppInitializer.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/init/AppInitializer.java @@ -9,12 +9,12 @@ import java.util.Arrays; import java.util.Properties; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.Initialized; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.Initialized; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.slf4j.Logger; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/init/ResteasyInitializer.java b/jans-scim/server/src/main/java/io/jans/scim/service/init/ResteasyInitializer.java index d083d285258..363acf32658 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/init/ResteasyInitializer.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/init/ResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import io.jans.scim.service.filter.AuthorizationProcessingFilter; import io.jans.scim.service.scim2.interceptor.ServiceMetadataFilter; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/init/SystemResteasyInitializer.java b/jans-scim/server/src/main/java/io/jans/scim/service/init/SystemResteasyInitializer.java index 73b7d06065c..4e0894fc870 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/init/SystemResteasyInitializer.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/init/SystemResteasyInitializer.java @@ -9,8 +9,8 @@ import java.util.HashSet; import java.util.Set; -import javax.ws.rs.ApplicationPath; -import javax.ws.rs.core.Application; +import jakarta.ws.rs.ApplicationPath; +import jakarta.ws.rs.core.Application; import io.jans.scim.ws.rs.scim2.HealthCheckController; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExtensionService.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExtensionService.java index c71250c03b6..0f943cc4f98 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExtensionService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExtensionService.java @@ -19,8 +19,8 @@ import java.util.Map; import java.util.Optional; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExternalConstraintsService.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExternalConstraintsService.java index 7e8f148bacf..7597d6f85e6 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExternalConstraintsService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/ExternalConstraintsService.java @@ -2,12 +2,12 @@ import java.util.Optional; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.Response.Status; -import javax.ws.rs.core.UriInfo; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.Response.Status; +import jakarta.ws.rs.core.UriInfo; import io.jans.orm.model.base.Entry; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2GroupService.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2GroupService.java index 96be0e4d4ad..5a0c76d156c 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2GroupService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2GroupService.java @@ -18,10 +18,10 @@ import java.util.stream.Collectors; import java.util.stream.Stream; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response.Status; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response.Status; import org.slf4j.Logger; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2PatchService.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2PatchService.java index c9c910c1420..66fb39a6a0f 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2PatchService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2PatchService.java @@ -17,8 +17,8 @@ import java.util.Map; import java.util.function.Predicate; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import javax.lang.model.type.NullType; import javax.management.InvalidAttributeValueException; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2UserService.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2UserService.java index 6dc17ed5ad0..5227da84c85 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2UserService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/Scim2UserService.java @@ -16,13 +16,13 @@ import java.util.Optional; import java.util.stream.Collectors; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import javax.management.InvalidAttributeValueException; -import javax.ws.rs.Path; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.Response.Status; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.Response.Status; import org.apache.commons.lang.StringUtils; import org.slf4j.Logger; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/UserPersistenceHelper.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/UserPersistenceHelper.java index 50acee488fc..8af62881385 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/UserPersistenceHelper.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/UserPersistenceHelper.java @@ -15,8 +15,8 @@ import java.util.stream.Collectors; import java.util.stream.Stream; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RefAdjusted.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RefAdjusted.java index 191b4602298..bca057fc5eb 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RefAdjusted.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RefAdjusted.java @@ -13,7 +13,7 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.interceptor.InterceptorBinding; +import jakarta.interceptor.InterceptorBinding; /** * An interceptor annotation used to "fix" attribute paths when the "$" charater is found diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ReferenceURIInterceptor.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ReferenceURIInterceptor.java index 8744c79c45e..1674013bab7 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ReferenceURIInterceptor.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ReferenceURIInterceptor.java @@ -6,12 +6,12 @@ import java.lang.annotation.Annotation; -import javax.annotation.Priority; -import javax.inject.Inject; -import javax.interceptor.AroundInvoke; -import javax.interceptor.Interceptor; -import javax.interceptor.InvocationContext; -import javax.ws.rs.QueryParam; +import jakarta.annotation.Priority; +import jakarta.inject.Inject; +import jakarta.interceptor.AroundInvoke; +import jakarta.interceptor.Interceptor; +import jakarta.interceptor.InvocationContext; +import jakarta.ws.rs.QueryParam; import io.jans.scim.model.scim2.SearchRequest; import org.slf4j.Logger; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RejectFilterParam.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RejectFilterParam.java index 280a6aaea36..eb68b145c67 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RejectFilterParam.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/RejectFilterParam.java @@ -13,7 +13,7 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.ws.rs.NameBinding; +import jakarta.ws.rs.NameBinding; /** * Created by jgomer on 2017-09-28. diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ServiceMetadataFilter.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ServiceMetadataFilter.java index fdda735af3d..4a6604745ff 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ServiceMetadataFilter.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/interceptor/ServiceMetadataFilter.java @@ -10,12 +10,12 @@ import java.io.IOException; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.container.ContainerRequestContext; -import javax.ws.rs.container.ContainerRequestFilter; -import javax.ws.rs.core.Response; -import javax.ws.rs.ext.Provider; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.container.ContainerRequestContext; +import jakarta.ws.rs.container.ContainerRequestFilter; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.ext.Provider; import io.jans.scim.model.scim2.ErrorScimType; import io.jans.scim.ws.rs.scim2.BaseScimWebService; diff --git a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/serialization/ScimResourceSerializer.java b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/serialization/ScimResourceSerializer.java index 0dd16f8fc6a..cdbd24862d5 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/service/scim2/serialization/ScimResourceSerializer.java +++ b/jans-scim/server/src/main/java/io/jans/scim/service/scim2/serialization/ScimResourceSerializer.java @@ -10,8 +10,8 @@ import java.util.SortedSet; import java.util.TreeSet; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import com.fasterxml.jackson.core.Version; import com.fasterxml.jackson.core.type.TypeReference; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BaseScimWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BaseScimWebService.java index 520df42f256..df804177196 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BaseScimWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BaseScimWebService.java @@ -8,19 +8,19 @@ import static io.jans.scim.model.scim2.Constants.PATCH_REQUEST_SCHEMA_ID; import static io.jans.scim.model.scim2.Constants.SEARCH_REQUEST_SCHEMA_ID; -import static javax.ws.rs.core.Response.Status.BAD_REQUEST; +import static jakarta.ws.rs.core.Response.Status.BAD_REQUEST; import java.io.IOException; import java.lang.reflect.Field; import java.util.List; -import javax.enterprise.context.Dependent; -import javax.inject.Inject; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; -import javax.ws.rs.core.UriInfo; -import javax.ws.rs.Path; +import jakarta.enterprise.context.Dependent; +import jakarta.inject.Inject; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.core.UriInfo; +import jakarta.ws.rs.Path; import org.apache.commons.lang.StringUtils; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BulkWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BulkWebService.java index 45489d9d5e3..e1d8bffc64d 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BulkWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/BulkWebService.java @@ -8,14 +8,14 @@ import static io.jans.scim.ws.rs.scim2.BulkWebService.Verb.PATCH; import static io.jans.scim.ws.rs.scim2.BulkWebService.Verb.POST; import static io.jans.scim.ws.rs.scim2.BulkWebService.Verb.PUT; -import static javax.ws.rs.core.Response.Status.BAD_REQUEST; -import static javax.ws.rs.core.Response.Status.CREATED; -import static javax.ws.rs.core.Response.Status.INTERNAL_SERVER_ERROR; -import static javax.ws.rs.core.Response.Status.REQUEST_ENTITY_TOO_LARGE; -import static javax.ws.rs.core.Response.Status.Family.CLIENT_ERROR; -import static javax.ws.rs.core.Response.Status.Family.SERVER_ERROR; -import static javax.ws.rs.core.Response.Status.Family.SUCCESSFUL; -import static javax.ws.rs.core.Response.Status.Family.familyOf; +import static jakarta.ws.rs.core.Response.Status.BAD_REQUEST; +import static jakarta.ws.rs.core.Response.Status.CREATED; +import static jakarta.ws.rs.core.Response.Status.INTERNAL_SERVER_ERROR; +import static jakarta.ws.rs.core.Response.Status.REQUEST_ENTITY_TOO_LARGE; +import static jakarta.ws.rs.core.Response.Status.Family.CLIENT_ERROR; +import static jakarta.ws.rs.core.Response.Status.Family.SERVER_ERROR; +import static jakarta.ws.rs.core.Response.Status.Family.SUCCESSFUL; +import static jakarta.ws.rs.core.Response.Status.Family.familyOf; import java.util.ArrayList; import java.util.Arrays; @@ -25,16 +25,16 @@ import java.util.regex.Matcher; import java.util.regex.Pattern; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.Consumes; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import com.fasterxml.jackson.databind.ObjectMapper; @@ -83,7 +83,7 @@ enum Verb {POST, PUT, PATCH, DELETE} //HTTP methods involved in bulk requests @Inject private Fido2DeviceWebService fido2DeviceWS; - @javax.ws.rs.POST + @jakarta.ws.rs.POST @Consumes({MEDIA_TYPE_SCIM_JSON, MediaType.APPLICATION_JSON}) @Produces({MEDIA_TYPE_SCIM_JSON + UTF8_CHARSET_FRAGMENT, MediaType.APPLICATION_JSON + UTF8_CHARSET_FRAGMENT}) @HeaderParam("Accept") @DefaultValue(MEDIA_TYPE_SCIM_JSON) diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/Fido2DeviceWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/Fido2DeviceWebService.java index f67d83d4d6a..64b32e1d1e6 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/Fido2DeviceWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/Fido2DeviceWebService.java @@ -17,24 +17,24 @@ import java.util.List; import java.time.Instant; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; import javax.management.InvalidAttributeValueException; -import javax.ws.rs.Consumes; -import javax.ws.rs.DELETE; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.POST; -import javax.ws.rs.PUT; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DELETE; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.PUT; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.apache.commons.lang.StringUtils; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/FidoDeviceWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/FidoDeviceWebService.java index b31654a74ba..0168bdb315f 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/FidoDeviceWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/FidoDeviceWebService.java @@ -15,24 +15,24 @@ import java.util.ArrayList; import java.util.List; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; import javax.management.InvalidAttributeValueException; -import javax.ws.rs.Consumes; -import javax.ws.rs.DELETE; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.POST; -import javax.ws.rs.PUT; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DELETE; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.PUT; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.apache.commons.lang.StringUtils; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/GroupWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/GroupWebService.java index 719526c396a..15ce9759c8b 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/GroupWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/GroupWebService.java @@ -16,24 +16,24 @@ import java.util.List; import java.util.function.Predicate; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; import javax.management.InvalidAttributeValueException; -import javax.ws.rs.Consumes; -import javax.ws.rs.DELETE; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.POST; -import javax.ws.rs.PUT; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DELETE; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.PUT; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.apache.commons.lang.StringUtils; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/HealthCheckController.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/HealthCheckController.java index b16892215b5..4dfdb4f11c9 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/HealthCheckController.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/HealthCheckController.java @@ -6,13 +6,13 @@ package io.jans.scim.ws.rs.scim2; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ResourceTypeWS.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ResourceTypeWS.java index 48b64b90c32..e014574a181 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ResourceTypeWS.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ResourceTypeWS.java @@ -13,15 +13,15 @@ import java.util.ArrayList; import java.util.List; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; import io.jans.scim.model.scim2.BaseScimResource; import io.jans.scim.model.scim2.ListResponse; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SchemaWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SchemaWebService.java index 37db1795c6e..36a80483c90 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SchemaWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SchemaWebService.java @@ -17,16 +17,16 @@ import java.util.List; import java.util.Map; -import javax.annotation.PostConstruct; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Named; import javax.lang.model.type.NullType; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; import io.jans.scim.model.scim2.AttributeDefinition; import io.jans.scim.model.scim2.BaseScimResource; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimConfigurationWS.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimConfigurationWS.java index f878c49fa33..922ff0ec4b7 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimConfigurationWS.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimConfigurationWS.java @@ -2,14 +2,14 @@ import java.util.Collections; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.WebApplicationException; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.WebApplicationException; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimResourcesUpdatedWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimResourcesUpdatedWebService.java index 42d03562100..0de0a0775db 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimResourcesUpdatedWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ScimResourcesUpdatedWebService.java @@ -18,15 +18,15 @@ import io.jans.orm.model.SortOrder; import io.jans.orm.search.filter.Filter; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.GET; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import static io.jans.scim.model.scim2.Constants.UTF8_CHARSET_FRAGMENT; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SearchResourcesWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SearchResourcesWebService.java index 7f491bf988a..8f19cb20b3c 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SearchResourcesWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/SearchResourcesWebService.java @@ -2,24 +2,24 @@ import static io.jans.scim.model.scim2.Constants.MEDIA_TYPE_SCIM_JSON; import static io.jans.scim.model.scim2.Constants.UTF8_CHARSET_FRAGMENT; -import static javax.ws.rs.core.Response.Status.OK; +import static jakarta.ws.rs.core.Response.Status.OK; import java.net.URI; import java.util.ArrayList; import java.util.Iterator; import java.util.List; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; -import javax.ws.rs.Consumes; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.POST; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import com.fasterxml.jackson.core.Version; import com.fasterxml.jackson.databind.JsonNode; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ServiceProviderConfigWS.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ServiceProviderConfigWS.java index d0ec0211c21..a567dfb57be 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ServiceProviderConfigWS.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/ServiceProviderConfigWS.java @@ -11,14 +11,14 @@ import java.util.Collections; -import javax.annotation.PostConstruct; -import javax.inject.Named; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.Path; -import javax.ws.rs.Produces; -import javax.ws.rs.core.Response; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Named; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.core.Response; import io.jans.scim.model.scim2.Meta; import io.jans.scim.model.scim2.provider.config.AuthenticationScheme; diff --git a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/UserWebService.java b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/UserWebService.java index 678116e677a..7dc02089020 100644 --- a/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/UserWebService.java +++ b/jans-scim/server/src/main/java/io/jans/scim/ws/rs/scim2/UserWebService.java @@ -16,24 +16,24 @@ import java.util.Collections; import java.util.List; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.inject.Named; import javax.management.InvalidAttributeValueException; -import javax.ws.rs.Consumes; -import javax.ws.rs.DELETE; -import javax.ws.rs.DefaultValue; -import javax.ws.rs.GET; -import javax.ws.rs.HeaderParam; -import javax.ws.rs.HttpMethod; -import javax.ws.rs.POST; -import javax.ws.rs.PUT; -import javax.ws.rs.Path; -import javax.ws.rs.PathParam; -import javax.ws.rs.Produces; -import javax.ws.rs.QueryParam; -import javax.ws.rs.core.MediaType; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.Consumes; +import jakarta.ws.rs.DELETE; +import jakarta.ws.rs.DefaultValue; +import jakarta.ws.rs.GET; +import jakarta.ws.rs.HeaderParam; +import jakarta.ws.rs.HttpMethod; +import jakarta.ws.rs.POST; +import jakarta.ws.rs.PUT; +import jakarta.ws.rs.Path; +import jakarta.ws.rs.PathParam; +import jakarta.ws.rs.Produces; +import jakarta.ws.rs.QueryParam; +import jakarta.ws.rs.core.MediaType; +import jakarta.ws.rs.core.Response; import org.apache.commons.lang.StringUtils; diff --git a/jans-scim/server/src/main/resources/META-INF/beans.xml b/jans-scim/server/src/main/resources/META-INF/beans.xml index 302c10b758f..b7930c568e8 100644 --- a/jans-scim/server/src/main/resources/META-INF/beans.xml +++ b/jans-scim/server/src/main/resources/META-INF/beans.xml @@ -1,8 +1,6 @@ - - - - + + diff --git a/jans-scim/server/src/main/webapp/WEB-INF/jetty-env.xml b/jans-scim/server/src/main/webapp/WEB-INF/jetty-env.xml index 335b4ebf64d..f2c2de9a8e3 100644 --- a/jans-scim/server/src/main/webapp/WEB-INF/jetty-env.xml +++ b/jans-scim/server/src/main/webapp/WEB-INF/jetty-env.xml @@ -1,14 +1,14 @@ - + - + BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.resources.ManagerObjectFactory diff --git a/jans-scim/server/src/main/webapp/WEB-INF/jetty-web.xml b/jans-scim/server/src/main/webapp/WEB-INF/jetty-web.xml index 8cd7378e1be..459c0f78ec6 100644 --- a/jans-scim/server/src/main/webapp/WEB-INF/jetty-web.xml +++ b/jans-scim/server/src/main/webapp/WEB-INF/jetty-web.xml @@ -1,7 +1,10 @@ - - -org.eclipse.jetty. - + + + + -org.eclipse.jetty. + + diff --git a/jans-scim/server/src/main/webapp/WEB-INF/web.xml b/jans-scim/server/src/main/webapp/WEB-INF/web.xml index 8bdd6cdb7c1..24b39daee15 100644 --- a/jans-scim/server/src/main/webapp/WEB-INF/web.xml +++ b/jans-scim/server/src/main/webapp/WEB-INF/web.xml @@ -21,7 +21,7 @@ Object factory for the CDI Bean Manager BeanManager - javax.enterprise.inject.spi.BeanManager + jakarta.enterprise.inject.spi.BeanManager org.jboss.weld.development diff --git a/jans-scim/service/pom.xml b/jans-scim/service/pom.xml index 739cb9ff4d0..327a52fd7f5 100644 --- a/jans-scim/service/pom.xml +++ b/jans-scim/service/pom.xml @@ -98,13 +98,13 @@ - javax.enterprise - cdi-api + jakarta.enterprise + jakarta.enterprise.cdi-api provided - javax.servlet - javax.servlet-api + jakarta.servlet + jakarta.servlet-api provided @@ -114,21 +114,21 @@ - javax.inject - javax.inject + jakarta.inject + jakarta.inject-api org.glassfish jakarta.faces - javax.validation - validation-api + jakarta.validation + jakarta.validation-api - org.jboss.spec.javax.ejb - jboss-ejb-api_3.2_spec + jakarta.ejb + jakarta.ejb-api provided diff --git a/jans-scim/service/src/main/java/io/jans/scim/auth/IProtectionService.java b/jans-scim/service/src/main/java/io/jans/scim/auth/IProtectionService.java index 43d74a759f7..ce4eb98cca2 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/auth/IProtectionService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/auth/IProtectionService.java @@ -1,8 +1,8 @@ package io.jans.scim.auth; -import javax.ws.rs.container.ResourceInfo; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; +import jakarta.ws.rs.container.ResourceInfo; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; public interface IProtectionService { diff --git a/jans-scim/service/src/main/java/io/jans/scim/auth/ProtectionServiceSelector.java b/jans-scim/service/src/main/java/io/jans/scim/auth/ProtectionServiceSelector.java index 8a28566cfe4..b12aa8f8d29 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/auth/ProtectionServiceSelector.java +++ b/jans-scim/service/src/main/java/io/jans/scim/auth/ProtectionServiceSelector.java @@ -7,13 +7,13 @@ import java.util.Optional; import java.util.Set; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.inject.Any; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.spi.Bean; -import javax.enterprise.inject.spi.BeanManager; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.inject.Any; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.spi.Bean; +import jakarta.enterprise.inject.spi.BeanManager; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-scim/service/src/main/java/io/jans/scim/auth/ScimService.java b/jans-scim/service/src/main/java/io/jans/scim/auth/ScimService.java index bbd83de61a6..fc21a4542ae 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/auth/ScimService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/auth/ScimService.java @@ -8,8 +8,8 @@ import java.util.Optional; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-scim/service/src/main/java/io/jans/scim/auth/none/NoProtectionService.java b/jans-scim/service/src/main/java/io/jans/scim/auth/none/NoProtectionService.java index eea5c686467..5f3e6fabd69 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/auth/none/NoProtectionService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/auth/none/NoProtectionService.java @@ -2,11 +2,11 @@ import io.jans.scim.auth.IProtectionService; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.container.ResourceInfo; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.container.ResourceInfo; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/BaseOAuthProtectionService.java b/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/BaseOAuthProtectionService.java index 5d3683d2b84..c5ed03102f8 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/BaseOAuthProtectionService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/BaseOAuthProtectionService.java @@ -27,19 +27,19 @@ import java.util.List; import java.util.Map; import java.util.Optional; -import javax.annotation.PostConstruct; -import javax.inject.Inject; -import javax.ws.rs.container.ResourceInfo; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; +import jakarta.annotation.PostConstruct; +import jakarta.inject.Inject; +import jakarta.ws.rs.container.ResourceInfo; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; import org.apache.commons.lang.StringUtils; import org.json.JSONObject; import org.slf4j.Logger; -import static javax.ws.rs.core.Response.Status.FORBIDDEN; -import static javax.ws.rs.core.Response.Status.UNAUTHORIZED; -import static javax.ws.rs.core.Response.Status.INTERNAL_SERVER_ERROR; +import static jakarta.ws.rs.core.Response.Status.FORBIDDEN; +import static jakarta.ws.rs.core.Response.Status.UNAUTHORIZED; +import static jakarta.ws.rs.core.Response.Status.INTERNAL_SERVER_ERROR; public abstract class BaseOAuthProtectionService implements IProtectionService, Serializable { diff --git a/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/DefaultOAuthProtectionService.java b/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/DefaultOAuthProtectionService.java index 693e22d35b0..4768eacf4f0 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/DefaultOAuthProtectionService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/auth/oauth/DefaultOAuthProtectionService.java @@ -6,9 +6,9 @@ import java.util.List; import java.util.Optional; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.ws.rs.core.Response; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.core.Response; import org.slf4j.Logger; diff --git a/jans-scim/service/src/main/java/io/jans/scim/model/GluuCustomAttribute.java b/jans-scim/service/src/main/java/io/jans/scim/model/GluuCustomAttribute.java index 63b148af85f..13f74ecc93f 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/model/GluuCustomAttribute.java +++ b/jans-scim/service/src/main/java/io/jans/scim/model/GluuCustomAttribute.java @@ -13,11 +13,11 @@ import java.util.Map; import java.util.Set; -import javax.xml.bind.annotation.XmlAccessType; -import javax.xml.bind.annotation.XmlAccessorType; -import javax.xml.bind.annotation.XmlRootElement; -import javax.xml.bind.annotation.XmlSeeAlso; -import javax.xml.bind.annotation.XmlTransient; +import jakarta.xml.bind.annotation.XmlAccessType; +import jakarta.xml.bind.annotation.XmlAccessorType; +import jakarta.xml.bind.annotation.XmlRootElement; +import jakarta.xml.bind.annotation.XmlSeeAlso; +import jakarta.xml.bind.annotation.XmlTransient; import com.fasterxml.jackson.annotation.JsonIgnore; diff --git a/jans-scim/service/src/main/java/io/jans/scim/model/GluuGroup.java b/jans-scim/service/src/main/java/io/jans/scim/model/GluuGroup.java index c4cb927ad35..0f8fc014ce0 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/model/GluuGroup.java +++ b/jans-scim/service/src/main/java/io/jans/scim/model/GluuGroup.java @@ -10,8 +10,8 @@ import java.util.ArrayList; import java.util.List; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Size; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Size; import io.jans.model.GluuStatus; import io.jans.orm.model.base.Entry; diff --git a/jans-scim/service/src/main/java/io/jans/scim/model/GluuOrganization.java b/jans-scim/service/src/main/java/io/jans/scim/model/GluuOrganization.java index 63ff1b2deb9..8bdb7d20992 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/model/GluuOrganization.java +++ b/jans-scim/service/src/main/java/io/jans/scim/model/GluuOrganization.java @@ -8,8 +8,8 @@ import java.io.Serializable; -import javax.validation.constraints.NotNull; -import javax.validation.constraints.Size; +import jakarta.validation.constraints.NotNull; +import jakarta.validation.constraints.Size; import com.fasterxml.jackson.annotation.JsonInclude; import com.fasterxml.jackson.annotation.JsonInclude.Include; diff --git a/jans-scim/service/src/main/java/io/jans/scim/model/conf/AppConfiguration.java b/jans-scim/service/src/main/java/io/jans/scim/model/conf/AppConfiguration.java index 75555f5ff6d..b6a9ac80c13 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/model/conf/AppConfiguration.java +++ b/jans-scim/service/src/main/java/io/jans/scim/model/conf/AppConfiguration.java @@ -7,7 +7,7 @@ import java.io.Serializable; -import javax.enterprise.inject.Vetoed; +import jakarta.enterprise.inject.Vetoed; /** diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/ApplicationFactory.java b/jans-scim/service/src/main/java/io/jans/scim/service/ApplicationFactory.java index 270122e80ac..de171717e45 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/ApplicationFactory.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/ApplicationFactory.java @@ -6,10 +6,10 @@ package io.jans.scim.service; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.context.RequestScoped; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.context.RequestScoped; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; import io.jans.scim.model.conf.AppConfiguration; import io.jans.model.SmtpConfiguration; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/AttributeService.java b/jans-scim/service/src/main/java/io/jans/scim/service/AttributeService.java index c348c73e137..15a0d01c5d3 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/AttributeService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/AttributeService.java @@ -10,10 +10,10 @@ import java.util.List; import java.util.Map; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.inject.Any; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.inject.Any; +import jakarta.inject.Inject; import io.jans.model.GluuAttribute; import io.jans.orm.model.base.CustomObjectAttribute; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationFactory.java b/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationFactory.java index d9ec296b286..e6cba1273a8 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationFactory.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationFactory.java @@ -9,13 +9,13 @@ import java.io.File; import java.util.concurrent.atomic.AtomicBoolean; -import javax.annotation.PostConstruct; -import javax.enterprise.context.ApplicationScoped; -import javax.enterprise.event.Event; -import javax.enterprise.event.Observes; -import javax.enterprise.inject.Instance; -import javax.enterprise.inject.Produces; -import javax.inject.Inject; +import jakarta.annotation.PostConstruct; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.enterprise.event.Event; +import jakarta.enterprise.event.Observes; +import jakarta.enterprise.inject.Instance; +import jakarta.enterprise.inject.Produces; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; import io.jans.exception.ConfigurationException; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationService.java b/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationService.java index 574ab0d89a5..8f3adb925bf 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/ConfigurationService.java @@ -16,10 +16,10 @@ import io.jans.scim.model.GluuConfiguration; import io.jans.scim.model.GluuOxTrustStat; -import javax.enterprise.context.ApplicationScoped; -import javax.faces.context.FacesContext; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.faces.context.FacesContext; +import jakarta.inject.Inject; +import jakarta.inject.Named; import java.io.IOException; import java.io.InputStream; import java.io.Serializable; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/EncryptionService.java b/jans-scim/service/src/main/java/io/jans/scim/service/EncryptionService.java index bfa5b6a8aa1..d3ef90fe63d 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/EncryptionService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/EncryptionService.java @@ -9,8 +9,8 @@ import java.io.Serializable; import java.util.Properties; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.util.StringHelper; import io.jans.util.security.PropertiesDecrypter; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/Fido2DeviceService.java b/jans-scim/service/src/main/java/io/jans/scim/service/Fido2DeviceService.java index 8282225032c..1d3a0bc13f0 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/Fido2DeviceService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/Fido2DeviceService.java @@ -10,8 +10,8 @@ import java.util.ArrayList; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/FidoDeviceService.java b/jans-scim/service/src/main/java/io/jans/scim/service/FidoDeviceService.java index c263d04727f..c14af1f489f 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/FidoDeviceService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/FidoDeviceService.java @@ -10,8 +10,8 @@ import java.util.ArrayList; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.lang.StringUtils; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/GroupService.java b/jans-scim/service/src/main/java/io/jans/scim/service/GroupService.java index 19f5d3cbb8e..41bea54fc1a 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/GroupService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/GroupService.java @@ -11,8 +11,8 @@ import java.util.List; import java.util.UUID; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.slf4j.Logger; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/OpenIdService.java b/jans-scim/service/src/main/java/io/jans/scim/service/OpenIdService.java index 542281fe2fc..53d63e0860e 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/OpenIdService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/OpenIdService.java @@ -9,9 +9,9 @@ import java.io.IOException; import java.io.Serializable; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import io.jans.scim.model.conf.AppConfiguration; import io.jans.util.StringHelper; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/OrganizationService.java b/jans-scim/service/src/main/java/io/jans/scim/service/OrganizationService.java index d0f1f0954fe..fb4cf62efa1 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/OrganizationService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/OrganizationService.java @@ -6,10 +6,10 @@ package io.jans.scim.service; -import javax.annotation.Priority; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; -import javax.inject.Named; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; +import jakarta.inject.Named; import org.slf4j.Logger; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/PersonService.java b/jans-scim/service/src/main/java/io/jans/scim/service/PersonService.java index 555939c005c..0dce179d130 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/PersonService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/PersonService.java @@ -16,8 +16,8 @@ import java.time.Instant; import java.util.UUID; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.model.GluuAttribute; import io.jans.orm.PersistenceEntryManager; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventType.java b/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventType.java index 62f9f10275f..b2e167edfa9 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventType.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventType.java @@ -13,7 +13,7 @@ import java.lang.annotation.Retention; import java.lang.annotation.Target; -import javax.inject.Qualifier; +import jakarta.inject.Qualifier; @Qualifier @Retention(RUNTIME) diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventTypeQualifier.java b/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventTypeQualifier.java index 3705b82ab6a..0b11783d4cc 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventTypeQualifier.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/cdi/event/EventTypeQualifier.java @@ -6,7 +6,7 @@ package io.jans.scim.service.cdi.event; -import javax.enterprise.util.AnnotationLiteral; +import jakarta.enterprise.util.AnnotationLiteral; public class EventTypeQualifier extends AnnotationLiteral implements EventType { diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/filter/AuthorizationProcessingFilter.java b/jans-scim/service/src/main/java/io/jans/scim/service/filter/AuthorizationProcessingFilter.java index 94303069a65..e7885ae7d91 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/filter/AuthorizationProcessingFilter.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/filter/AuthorizationProcessingFilter.java @@ -6,17 +6,17 @@ import java.io.IOException; -import javax.annotation.Priority; -import javax.enterprise.context.RequestScoped; -import javax.inject.Inject; -import javax.ws.rs.Priorities; -import javax.ws.rs.container.ContainerRequestContext; -import javax.ws.rs.container.ContainerRequestFilter; -import javax.ws.rs.container.ResourceInfo; -import javax.ws.rs.core.Context; -import javax.ws.rs.core.HttpHeaders; -import javax.ws.rs.core.Response; -import javax.ws.rs.ext.Provider; +import jakarta.annotation.Priority; +import jakarta.enterprise.context.RequestScoped; +import jakarta.inject.Inject; +import jakarta.ws.rs.Priorities; +import jakarta.ws.rs.container.ContainerRequestContext; +import jakarta.ws.rs.container.ContainerRequestFilter; +import jakarta.ws.rs.container.ResourceInfo; +import jakarta.ws.rs.core.Context; +import jakarta.ws.rs.core.HttpHeaders; +import jakarta.ws.rs.core.Response; +import jakarta.ws.rs.ext.Provider; import org.slf4j.Logger; diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/filter/ProtectedApi.java b/jans-scim/service/src/main/java/io/jans/scim/service/filter/ProtectedApi.java index 6d9e9eac902..f72eaa79f37 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/filter/ProtectedApi.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/filter/ProtectedApi.java @@ -5,7 +5,7 @@ import java.lang.annotation.RetentionPolicy; import java.lang.annotation.Target; -import javax.ws.rs.NameBinding; +import jakarta.ws.rs.NameBinding; @NameBinding @Retention(RetentionPolicy.RUNTIME) diff --git a/jans-scim/service/src/main/java/io/jans/scim/service/logger/LoggerService.java b/jans-scim/service/src/main/java/io/jans/scim/service/logger/LoggerService.java index a4a041367de..bbccbd942e6 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/service/logger/LoggerService.java +++ b/jans-scim/service/src/main/java/io/jans/scim/service/logger/LoggerService.java @@ -6,8 +6,8 @@ package io.jans.scim.service.logger; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import io.jans.scim.model.conf.AppConfiguration; diff --git a/jans-scim/service/src/main/java/io/jans/scim/util/ServiceUtil.java b/jans-scim/service/src/main/java/io/jans/scim/util/ServiceUtil.java index ce361b04084..87eeebb97e9 100644 --- a/jans-scim/service/src/main/java/io/jans/scim/util/ServiceUtil.java +++ b/jans-scim/service/src/main/java/io/jans/scim/util/ServiceUtil.java @@ -17,8 +17,8 @@ import java.util.ArrayList; import java.util.List; -import javax.enterprise.context.ApplicationScoped; -import javax.inject.Inject; +import jakarta.enterprise.context.ApplicationScoped; +import jakarta.inject.Inject; import org.apache.commons.io.IOUtils; diff --git a/jans-scim/service/src/main/resources/META-INF/beans.xml b/jans-scim/service/src/main/resources/META-INF/beans.xml index 9ac1fbf4428..b7930c568e8 100644 --- a/jans-scim/service/src/main/resources/META-INF/beans.xml +++ b/jans-scim/service/src/main/resources/META-INF/beans.xml @@ -1,8 +1,6 @@ - +