Moved key/cred resolution classes out of xmlsig namespace.
authorScott Cantor <cantor.2@osu.edu>
Fri, 2 Mar 2007 02:38:32 +0000 (02:38 +0000)
committerScott Cantor <cantor.2@osu.edu>
Fri, 2 Mar 2007 02:38:32 +0000 (02:38 +0000)
14 files changed:
saml/binding/MessageEncoder.h
saml/saml1/binding/SAML1ArtifactEncoder.h
saml/saml1/binding/SAML1POSTEncoder.h
saml/saml1/binding/SAML1SOAPEncoder.h
saml/saml2/binding/SAML2ArtifactEncoder.h
saml/saml2/binding/SAML2POSTEncoder.h
saml/saml2/binding/SAML2RedirectEncoder.h
saml/saml2/binding/SAML2SOAPEncoder.h
saml/saml2/core/Assertions.h
saml/saml2/metadata/AbstractMetadataProvider.h
saml/saml2/metadata/ChainingMetadataProvider.h
saml/saml2/metadata/MetadataProvider.h
saml/saml2/metadata/impl/AbstractMetadataProvider.cpp
samltest/signature/SAMLSignatureTestBase.h

index b60dfb2..d5e987b 100644 (file)
@@ -27,7 +27,7 @@
 
 #include <istream>
 #include <xmltooling/XMLObject.h>
-#include <xmltooling/signature/CredentialResolver.h>
+#include <xmltooling/security/CredentialResolver.h>
 
 namespace opensaml {
 
@@ -116,7 +116,7 @@ namespace opensaml {
             const char* destination,
             const char* recipientID=NULL,
             const char* relayState=NULL,
-            const xmlsignature::CredentialResolver* credResolver=NULL,
+            const xmltooling::CredentialResolver* credResolver=NULL,
             const XMLCh* sigAlgorithm=NULL
             ) const=0;
 
@@ -132,7 +132,7 @@ namespace opensaml {
          * @return  a new Signature object
          */
         xmlsignature::Signature* buildSignature(
-            const xmlsignature::CredentialResolver* credResolver,
+            const xmltooling::CredentialResolver* credResolver,
             const XMLCh* sigAlgorithm=NULL
             ) const;
         
index 4d8707d..f4194b8 100644 (file)
@@ -41,7 +41,7 @@ namespace opensaml {
                 const char* destination,
                 const char* recipientID=NULL,
                 const char* relayState=NULL,
-                const xmlsignature::CredentialResolver* credResolver=NULL,
+                const xmltooling::CredentialResolver* credResolver=NULL,
                 const XMLCh* sigAlgorithm=NULL
                 ) const;
         };                
index de3a9cd..ec96683 100644 (file)
@@ -41,7 +41,7 @@ namespace opensaml {
                 const char* destination,
                 const char* recipientID=NULL,
                 const char* relayState=NULL,
-                const xmlsignature::CredentialResolver* credResolver=NULL,
+                const xmltooling::CredentialResolver* credResolver=NULL,
                 const XMLCh* sigAlgorithm=NULL
                 ) const;
 
index e982c5f..6501576 100644 (file)
@@ -41,7 +41,7 @@ namespace opensaml {
                 const char* destination,
                 const char* recipientID=NULL,
                 const char* relayState=NULL,
-                const xmlsignature::CredentialResolver* credResolver=NULL,
+                const xmltooling::CredentialResolver* credResolver=NULL,
                 const XMLCh* sigAlgorithm=NULL
                 ) const;
         };
index 871614e..518c779 100644 (file)
@@ -41,7 +41,7 @@ namespace opensaml {
                 const char* destination,
                 const char* recipientID=NULL,
                 const char* relayState=NULL,
-                const xmlsignature::CredentialResolver* credResolver=NULL,
+                const xmltooling::CredentialResolver* credResolver=NULL,
                 const XMLCh* sigAlgorithm=NULL
                 ) const;
         
index 0bfec5f..b2af656 100644 (file)
@@ -41,7 +41,7 @@ namespace opensaml {
                 const char* destination,
                 const char* recipientID=NULL,
                 const char* relayState=NULL,
-                const xmlsignature::CredentialResolver* credResolver=NULL,
+                const xmltooling::CredentialResolver* credResolver=NULL,
                 const XMLCh* sigAlgorithm=NULL
                 ) const;
 
index 82fdba5..7e7b06e 100644 (file)
@@ -41,7 +41,7 @@ namespace opensaml {
                 const char* destination,
                 const char* recipientID=NULL,
                 const char* relayState=NULL,
-                const xmlsignature::CredentialResolver* credResolver=NULL,
+                const xmltooling::CredentialResolver* credResolver=NULL,
                 const XMLCh* sigAlgorithm=NULL
                 ) const;
         };
index 5959507..05ca6ae 100644 (file)
@@ -41,7 +41,7 @@ namespace opensaml {
                 const char* destination,
                 const char* recipientID=NULL,
                 const char* relayState=NULL,
-                const xmlsignature::CredentialResolver* credResolver=NULL,
+                const xmltooling::CredentialResolver* credResolver=NULL,
                 const XMLCh* sigAlgorithm=NULL
                 ) const;
         };
index b77efa1..6a5ed55 100644 (file)
@@ -28,7 +28,7 @@
 
 #include <xmltooling/XMLObjectBuilder.h>
 #include <xmltooling/encryption/Encryption.h>
-#include <xmltooling/signature/KeyResolver.h>
+#include <xmltooling/security/KeyResolver.h>
 #include <xmltooling/signature/Signature.h>
 #include <xmltooling/util/DateTime.h>
 
@@ -71,7 +71,7 @@ namespace opensaml {
              * @param recipient     identifier naming the recipient (the entity performing the decryption)
              * @return  the decrypted and unmarshalled object
              */
-            virtual xmltooling::XMLObject* decrypt(xmlsignature::KeyResolver* KEKresolver, const XMLCh* recipient) const=0;
+            virtual xmltooling::XMLObject* decrypt(xmltooling::KeyResolver* KEKresolver, const XMLCh* recipient) const=0;
         END_XMLOBJECT;
 
         BEGIN_XMLOBJECT(SAML_API,EncryptedID,EncryptedElementType,SAML 2.0 EncryptedID element);
index 4a7ac9f..c0bc64b 100644 (file)
@@ -58,7 +58,7 @@ namespace opensaml {
         public:
             virtual ~AbstractMetadataProvider();
             
-            virtual const xmlsignature::KeyResolver* getKeyResolver() const {
+            virtual const xmltooling::KeyResolver* getKeyResolver() const {
                 return m_resolver;
             }
             
@@ -68,7 +68,7 @@ namespace opensaml {
 
         protected:
             /** Embedded KeyResolver instance. */
-            xmlsignature::KeyResolver* m_resolver;
+            xmltooling::KeyResolver* m_resolver;
 
             /**
              * Loads an entity into the cache for faster lookup. This includes
index 19c1136..4c4e089 100644 (file)
@@ -84,7 +84,7 @@ namespace opensaml {
             xmltooling::Lockable* lock();
             void unlock();
             void init();
-            const xmlsignature::KeyResolver* getKeyResolver() const;
+            const xmltooling::KeyResolver* getKeyResolver() const;
             const xmltooling::XMLObject* getMetadata() const;
             const EntitiesDescriptor* getEntitiesDescriptor(const char* name, bool requireValidMetadata=true) const;
             const EntityDescriptor* getEntityDescriptor(const char* id, bool requireValidMetadata=true) const;
index 6a5a2e9..7c927a1 100644 (file)
@@ -26,7 +26,7 @@
 #include <saml/saml2/metadata/MetadataFilter.h>
 
 #include <xmltooling/Lockable.h>
-#include <xmltooling/signature/KeyResolver.h>
+#include <xmltooling/security/KeyResolver.h>
 
 namespace opensaml {
     
@@ -118,7 +118,7 @@ namespace opensaml {
              * 
              * @return an associated KeyResolver, or NULL
              */
-            virtual const xmlsignature::KeyResolver* getKeyResolver() const=0;
+            virtual const xmltooling::KeyResolver* getKeyResolver() const=0;
             
             /**
              * Gets the entire metadata tree, after the registered filter has been applied.
index fde978a..aad86ed 100644 (file)
@@ -26,7 +26,7 @@
 #include "saml2/metadata/AbstractMetadataProvider.h"
 
 #include <xercesc/util/XMLUniDefs.hpp>
-#include <xmltooling/signature/CachingKeyResolver.h>
+#include <xmltooling/security/CachingKeyResolver.h>
 #include <xmltooling/util/XMLHelper.h>
 
 using namespace opensaml::saml2md;
@@ -34,12 +34,12 @@ using namespace opensaml;
 using namespace xmltooling;
 using namespace std;
 
-static const XMLCh GenericKeyResolver[] =           UNICODE_LITERAL_11(K,e,y,R,e,s,o,l,v,e,r);
-static const XMLCh type[] =                         UNICODE_LITERAL_4(t,y,p,e);
+static const XMLCh _KeyResolver[] = UNICODE_LITERAL_11(K,e,y,R,e,s,o,l,v,e,r);
+static const XMLCh type[] =         UNICODE_LITERAL_4(t,y,p,e);
 
 AbstractMetadataProvider::AbstractMetadataProvider(const DOMElement* e) : ObservableMetadataProvider(e), m_resolver(NULL)
 {
-    e = e ? XMLHelper::getFirstChildElement(e, GenericKeyResolver) : NULL;
+    e = e ? XMLHelper::getFirstChildElement(e, _KeyResolver) : NULL;
     if (e) {
         auto_ptr_char t(e->getAttributeNS(NULL,type));
         if (t.get())
@@ -60,7 +60,7 @@ AbstractMetadataProvider::~AbstractMetadataProvider()
 
 void AbstractMetadataProvider::emitChangeEvent()
 {
-    xmlsignature::CachingKeyResolver* ckr=dynamic_cast<xmlsignature::CachingKeyResolver*>(m_resolver);
+    CachingKeyResolver* ckr=dynamic_cast<CachingKeyResolver*>(m_resolver);
     if (ckr)
         ckr->clearCache();
     ObservableMetadataProvider::emitChangeEvent();    
index 88a93f0..2d40dab 100644 (file)
@@ -17,7 +17,7 @@
 #include "internal.h"
 #include <saml/signature/SignatureProfileValidator.h>
 
-#include <xmltooling/signature/CredentialResolver.h>
+#include <xmltooling/security/CredentialResolver.h>
 #include <xmltooling/signature/KeyInfo.h>
 #include <xmltooling/signature/SignatureValidator.h>