Multi-line svn commit, see body.
authorScott Cantor <cantor.2@osu.edu>
Thu, 30 Aug 2007 02:20:57 +0000 (02:20 +0000)
committerScott Cantor <cantor.2@osu.edu>
Thu, 30 Aug 2007 02:20:57 +0000 (02:20 +0000)
Rework signature validation in metadata filter.
Integrate TrustEngine option into the filter for use with dynamic metadata.
Migrate PKIX unit test to static engine.

saml/saml2/metadata/impl/BlacklistMetadataFilter.cpp
saml/saml2/metadata/impl/ChainingMetadataProvider.cpp
saml/saml2/metadata/impl/DynamicMetadataProvider.cpp
saml/saml2/metadata/impl/SignatureMetadataFilter.cpp
saml/saml2/metadata/impl/WhitelistMetadataFilter.cpp
saml/saml2/metadata/impl/XMLMetadataProvider.cpp
samltest/Makefile.am
samltest/data/security/FilesystemCredentialResolver.xml [deleted file]
samltest/data/security/StaticPKIXTrustEngine.xml [new file with mode: 0644]
samltest/samltest.vcproj
samltest/security/StaticPKIXTrustEngineTest.h [moved from samltest/security/AbstractPKIXTrustEngineTest.h with 57% similarity]

index 1a4a834..23ef33b 100644 (file)
@@ -121,7 +121,7 @@ void BlacklistMetadataFilter::doFilter(XMLObject& xmlObject) const
 
 void BlacklistMetadataFilter::doFilter(EntitiesDescriptor& entities) const
 {
-    Category& log=Category::getInstance(SAML_LOGCAT".Metadata");
+    Category& log=Category::getInstance(SAML_LOGCAT".MetadataFilter.Blacklist");
     
     VectorOf(EntityDescriptor) v=entities.getEntityDescriptors();
     for (VectorOf(EntityDescriptor)::size_type i=0; i<v.size(); ) {
index 1bcd092..ff7bc0a 100644 (file)
@@ -50,7 +50,7 @@ static const XMLCh type[] =                 UNICODE_LITERAL_4(t,y,p,e);
 
 ChainingMetadataProvider::ChainingMetadataProvider(const DOMElement* e) : ObservableMetadataProvider(e), m_tlsKey(NULL)
 {
-    Category& log=Category::getInstance(SAML_LOGCAT".Metadata");
+    Category& log=Category::getInstance(SAML_LOGCAT".Metadata.Chaining");
     e = e ? XMLHelper::getFirstChildElement(e, _MetadataProvider) : NULL;
     while (e) {
         auto_ptr_char temp(e->getAttributeNS(NULL,type));
index a23308f..7078fac 100644 (file)
 #include "saml2/metadata/Metadata.h"
 #include "saml2/metadata/DynamicMetadataProvider.h"
 
-#include <xercesc/framework/Wrapper4InputSource.hpp>\r
-#include <xercesc/framework/URLInputSource.hpp>\r
-#include <xercesc/util/XMLUniDefs.hpp>\r
-#include <xmltooling/logging.h>\r
+#include <xercesc/framework/Wrapper4InputSource.hpp>
+#include <xercesc/framework/URLInputSource.hpp>
+#include <xercesc/util/XMLUniDefs.hpp>
+#include <xmltooling/logging.h>
 #include <xmltooling/util/XMLHelper.h>
 
 using namespace opensaml::saml2md;
@@ -35,7 +35,7 @@ using namespace xmltooling::logging;
 using namespace xmltooling;
 using namespace std;
 
-static const XMLCh validate[] = UNICODE_LITERAL_8(v,a,l,i,d,a,t,e);\r
+static const XMLCh validate[] = UNICODE_LITERAL_8(v,a,l,i,d,a,t,e);
 
 namespace opensaml {
     namespace saml2md {
@@ -49,8 +49,8 @@ namespace opensaml {
 DynamicMetadataProvider::DynamicMetadataProvider(const DOMElement* e)
     : AbstractMetadataProvider(e), m_lock(RWLock::create())
 {
-    const XMLCh* flag=e ? e->getAttributeNS(NULL,validate) : NULL;\r
-    m_validate=(XMLString::equals(flag,xmlconstants::XML_TRUE) || XMLString::equals(flag,xmlconstants::XML_ONE));\r
+    const XMLCh* flag=e ? e->getAttributeNS(NULL,validate) : NULL;
+    m_validate=(XMLString::equals(flag,xmlconstants::XML_TRUE) || XMLString::equals(flag,xmlconstants::XML_ONE));
 }
 
 DynamicMetadataProvider::~DynamicMetadataProvider()
@@ -102,16 +102,16 @@ const EntityDescriptor* DynamicMetadataProvider::getEntityDescriptor(const char*
 
 EntityDescriptor* DynamicMetadataProvider::resolve(const char* entityID) const
 {
-    try {\r
-        DOMDocument* doc=NULL;\r
-        auto_ptr_XMLCh widenit(entityID);\r
-        URLInputSource src(widenit.get());\r
-        Wrapper4InputSource dsrc(&src,false);\r
-        if (m_validate)\r
-            doc=XMLToolingConfig::getConfig().getValidatingParser().parse(dsrc);\r
-        else\r
-            doc=XMLToolingConfig::getConfig().getParser().parse(dsrc);\r
-\r
+    try {
+        DOMDocument* doc=NULL;
+        auto_ptr_XMLCh widenit(entityID);
+        URLInputSource src(widenit.get());
+        Wrapper4InputSource dsrc(&src,false);
+        if (m_validate)
+            doc=XMLToolingConfig::getConfig().getValidatingParser().parse(dsrc);
+        else
+            doc=XMLToolingConfig::getConfig().getParser().parse(dsrc);
+
         // Wrap the document for now.
         XercesJanitor<DOMDocument> docjanitor(doc);
                 
@@ -126,20 +126,20 @@ EntityDescriptor* DynamicMetadataProvider::resolve(const char* entityID) const
                 "Root of metadata instance not recognized: $1", params(1,xmlObject->getElementQName().toString().c_str())
                 );
         }
-        xmlObject.release();\r
-        return entity;\r
-    }\r
-    catch (XMLException& e) {\r
-        auto_ptr_char msg(e.getMessage());\r
-        Category::getInstance(SAML_LOGCAT".MetadataProvider.Dynamic").error(\r
-            "Xerces error while resolving entityID (%s): %s", entityID, msg.get()\r
-            );\r
-        throw MetadataException(msg.get());\r
-    }\r
-    catch (exception& e) {\r
-        Category::getInstance(SAML_LOGCAT".MetadataProvider.Dynamic").error(\r
-            "error while resolving entityID (%s): %s", entityID, e.what()\r
-            );\r
-        throw;\r
-    }\r
+        xmlObject.release();
+        return entity;
+    }
+    catch (XMLException& e) {
+        auto_ptr_char msg(e.getMessage());
+        Category::getInstance(SAML_LOGCAT".MetadataProvider.Dynamic").error(
+            "Xerces error while resolving entityID (%s): %s", entityID, msg.get()
+            );
+        throw MetadataException(msg.get());
+    }
+    catch (exception& e) {
+        Category::getInstance(SAML_LOGCAT".MetadataProvider.Dynamic").error(
+            "error while resolving entityID (%s): %s", entityID, e.what()
+            );
+        throw;
+    }
 }
index b108799..efc82ed 100644 (file)
@@ -29,6 +29,7 @@
 #include <xmltooling/security/Credential.h>
 #include <xmltooling/security/CredentialCriteria.h>
 #include <xmltooling/security/CredentialResolver.h>
+#include <xmltooling/security/SignatureTrustEngine.h>
 #include <xmltooling/signature/SignatureValidator.h>
 #include <xmltooling/util/NDC.h>
 
@@ -41,7 +42,22 @@ using namespace std;
 
 namespace opensaml {
     namespace saml2md {
-                
+
+        class SAML_DLLLOCAL DummyCredentialResolver : public CredentialResolver
+        {
+        public:
+            DummyCredentialResolver() {}
+            ~DummyCredentialResolver() {}
+            
+            Lockable* lock() {return this;}
+            void unlock() {}
+            
+            const Credential* resolve(const CredentialCriteria* criteria=NULL) const {return NULL;}
+            vector<const Credential*>::size_type resolve(
+                vector<const Credential*>& results, const CredentialCriteria* criteria=NULL
+                ) const {return 0;}
+        };
+        
         class SAML_DLLLOCAL SignatureMetadataFilter : public MetadataFilter
         {
         public:
@@ -55,16 +71,11 @@ namespace opensaml {
 
         private:
             void doFilter(EntitiesDescriptor& entities, bool rootObject=false) const;
-            void verifySignature(Signature* sig) const {
-                if (sig) {
-                    m_profileValidator.validate(sig);
-                    m_sigValidator.validate(sig);
-                }
-            }
+            void verifySignature(Signature* sig, const XMLCh* peerName) const;
             
             CredentialResolver* m_credResolver;
+            SignatureTrustEngine* m_trust;
             SignatureProfileValidator m_profileValidator;
-            mutable SignatureValidator m_sigValidator;
         }; 
 
         MetadataFilter* SAML_DLLLOCAL SignatureMetadataFilterFactory(const DOMElement* const & e)
@@ -75,13 +86,14 @@ namespace opensaml {
     };
 };
 
+static const XMLCh _TrustEngine[] =         UNICODE_LITERAL_11(T,r,u,s,t,E,n,g,i,n,e);
 static const XMLCh _CredentialResolver[] =  UNICODE_LITERAL_18(C,r,e,d,e,n,t,i,a,l,R,e,s,o,l,v,e,r);
 static const XMLCh type[] =                 UNICODE_LITERAL_4(t,y,p,e);
 static const XMLCh certificate[] =          UNICODE_LITERAL_11(c,e,r,t,i,f,i,c,a,t,e);
 static const XMLCh Certificate[] =          UNICODE_LITERAL_11(C,e,r,t,i,f,i,c,a,t,e);
 static const XMLCh Path[] =                 UNICODE_LITERAL_4(P,a,t,h);
 
-SignatureMetadataFilter::SignatureMetadataFilter(const DOMElement* e) : m_credResolver(NULL)
+SignatureMetadataFilter::SignatureMetadataFilter(const DOMElement* e) : m_credResolver(NULL), m_trust(NULL)
 {
     if (e && e->hasAttributeNS(NULL,certificate)) {
         // Dummy up a file resolver.
@@ -95,13 +107,25 @@ SignatureMetadataFilter::SignatureMetadataFilter(const DOMElement* e) : m_credRe
         return;
     }
 
-    e = e ? XMLHelper::getFirstChildElement(e, _CredentialResolver) : NULL;
-    auto_ptr_char t(e ? e->getAttributeNS(NULL,type) : NULL);
+    DOMElement* sub = e ? XMLHelper::getFirstChildElement(e, _CredentialResolver) : NULL;
+    auto_ptr_char t(sub ? sub->getAttributeNS(NULL,type) : NULL);
     if (t.get()) {
-        m_credResolver = XMLToolingConfig::getConfig().CredentialResolverManager.newPlugin(t.get(),e);
+        m_credResolver = XMLToolingConfig::getConfig().CredentialResolverManager.newPlugin(t.get(),sub);
+        return;
     }
-    else
-        throw MetadataFilterException("Missing <CredentialResolver> element, or no type attribute found");
+
+    sub = e ? XMLHelper::getFirstChildElement(e, _TrustEngine) : NULL;
+    auto_ptr_char t2(sub ? sub->getAttributeNS(NULL,type) : NULL);
+    if (t2.get()) {
+        TrustEngine* trust = XMLToolingConfig::getConfig().TrustEngineManager.newPlugin(t2.get(),sub);
+        if (!(m_trust = dynamic_cast<SignatureTrustEngine*>(trust))) {
+            delete trust;
+            throw MetadataFilterException("TrustEngine-based SignatureMetadataFilter requires a SignatureTrustEngine plugin.");
+        }
+        return;
+    }
+    
+    throw MetadataFilterException("SignatureMetadataFilter configuration requires <CredentialResolver> or <TrustEngine> element.");
 }
 
 void SignatureMetadataFilter::doFilter(XMLObject& xmlObject) const
@@ -110,11 +134,6 @@ void SignatureMetadataFilter::doFilter(XMLObject& xmlObject) const
     NDC ndc("doFilter");
 #endif
     
-    CredentialCriteria cc;
-    cc.setUsage(CredentialCriteria::SIGNING_CREDENTIAL);
-    Locker locker(m_credResolver);
-    m_sigValidator.setCredential(m_credResolver->resolve(&cc));
-
     try {
         EntitiesDescriptor& entities = dynamic_cast<EntitiesDescriptor&>(xmlObject);
         doFilter(entities, true);
@@ -127,7 +146,7 @@ void SignatureMetadataFilter::doFilter(XMLObject& xmlObject) const
         EntityDescriptor& entity = dynamic_cast<EntityDescriptor&>(xmlObject);
         if (!entity.getSignature())
             throw MetadataFilterException("Root metadata element was unsigned.");
-        verifySignature(entity.getSignature());
+        verifySignature(entity.getSignature(), entity.getEntityID());
     }
     catch (bad_cast) {
     }
@@ -137,20 +156,20 @@ void SignatureMetadataFilter::doFilter(XMLObject& xmlObject) const
 
 void SignatureMetadataFilter::doFilter(EntitiesDescriptor& entities, bool rootObject) const
 {
-    Category& log=Category::getInstance(SAML_LOGCAT".Metadata");
+    Category& log=Category::getInstance(SAML_LOGCAT".MetadataFilter.Signature");
     
     Signature* sig = entities.getSignature();
     if (!sig && rootObject)
         throw MetadataFilterException("Root metadata element was unsigned.");
-    verifySignature(sig);
+    verifySignature(sig, entities.getName());
     
     VectorOf(EntityDescriptor) v=entities.getEntityDescriptors();
     for (VectorOf(EntityDescriptor)::size_type i=0; i<v.size(); ) {
         try {
-            verifySignature(v[i]->getSignature());
+            verifySignature(v[i]->getSignature(), v[i]->getEntityID());
             i++;
         }
-        catch (XMLToolingException& e) {
+        catch (exception& e) {
             auto_ptr_char id(v[i]->getEntityID());
             log.info("filtering out entity (%s) after failed signature check: ", id.get(), e.what());
             v.erase(v.begin() + i);
@@ -160,13 +179,59 @@ void SignatureMetadataFilter::doFilter(EntitiesDescriptor& entities, bool rootOb
     VectorOf(EntitiesDescriptor) w=entities.getEntitiesDescriptors();
     for (VectorOf(EntitiesDescriptor)::size_type j=0; j<w.size(); ) {
         try {
-            verifySignature(w[j]->getSignature());
+            verifySignature(w[j]->getSignature(), w[j]->getName());
             j++;
         }
-        catch (XMLToolingException& e) {
+        catch (exception& e) {
             auto_ptr_char name(w[j]->getName());
             log.info("filtering out group (%s) after failed signature check: ", name.get(), e.what());
             w.erase(w.begin() + j);
         }
     }
 }
+
+void SignatureMetadataFilter::verifySignature(Signature* sig, const XMLCh* peerName) const
+{
+    if (!sig)
+        return;
+
+    m_profileValidator.validate(sig);
+
+    // Set up criteria.
+    CredentialCriteria cc;
+    cc.setUsage(CredentialCriteria::SIGNING_CREDENTIAL);
+    cc.setSignature(*sig, CredentialCriteria::KEYINFO_EXTRACTION_KEY);
+    if (peerName) {
+        auto_ptr_char pname(peerName);
+        cc.setPeerName(pname.get());
+    }
+
+    if (m_credResolver) {
+        Locker locker(m_credResolver);
+        vector<const Credential*> creds;
+        if (m_credResolver->resolve(creds,&cc)) {
+            SignatureValidator sigValidator;
+            for (vector<const Credential*>::const_iterator i = creds.begin(); i != creds.end(); ++i) {
+                try {
+                    sigValidator.setCredential(*i);
+                    sigValidator.validate(sig);
+                    return; // success!
+                }
+                catch (exception&) {
+                }
+            }
+            throw MetadataFilterException("CredentialResolver did not supply a successful verification key.");
+        }
+        else {
+            throw MetadataFilterException("CredentialResolver did not supply any verification keys.");
+        }
+    }
+    else if (m_trust) {
+        DummyCredentialResolver dummy;
+        if (m_trust->validate(*sig, dummy, &cc))
+            return;
+        throw MetadataFilterException("TrustEngine unable to verify signature.");
+    }
+
+    throw MetadataFilterException("Unable to verify signature.");
+}
index d351e77..f27a550 100644 (file)
@@ -118,7 +118,7 @@ void WhitelistMetadataFilter::doFilter(XMLObject& xmlObject) const
 
 void WhitelistMetadataFilter::doFilter(EntitiesDescriptor& entities) const
 {
-    Category& log=Category::getInstance(SAML_LOGCAT".Metadata");
+    Category& log=Category::getInstance(SAML_LOGCAT".MetadataFilter.Whitelist");
     
     VectorOf(EntityDescriptor) v=entities.getEntityDescriptors();
     for (VectorOf(EntityDescriptor)::size_type i=0; i<v.size(); ) {
index d0d3ad2..f3f2b39 100644 (file)
@@ -45,7 +45,7 @@ namespace opensaml {
         {
         public:
             XMLMetadataProvider(const DOMElement* e)
-                : AbstractMetadataProvider(e), ReloadableXMLFile(e, Category::getInstance(SAML_LOGCAT".MetadataProvider")),
+                : AbstractMetadataProvider(e), ReloadableXMLFile(e, Category::getInstance(SAML_LOGCAT".MetadataProvider.XML")),
                     m_object(NULL) {
             }
             virtual ~XMLMetadataProvider() {
index 706d38b..3f9400d 100644 (file)
@@ -19,8 +19,8 @@ samltest_h = \
     signature/SAML1RequestTest.h \
     signature/SAML1ResponseTest.h \
     signature/SAML2AssertionTest.h \
-    security/AbstractPKIXTrustEngineTest.h \
     security/ExplicitKeyTrustEngineTest.h \
+    security/StaticPKIXTrustEngineTest.h \
     saml1/core/impl/ActionTest.h \
     saml1/core/impl/AdviceTest.h \
     saml1/core/impl/AssertionIDReferenceTest.h \
diff --git a/samltest/data/security/FilesystemCredentialResolver.xml b/samltest/data/security/FilesystemCredentialResolver.xml
deleted file mode 100644 (file)
index da9484d..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<FilesystemCredentialResolver>
-    <Certificate>
-        <Path>../samltest/data/cert.pem</Path>
-    </Certificate>
-</FilesystemCredentialResolver>
diff --git a/samltest/data/security/StaticPKIXTrustEngine.xml b/samltest/data/security/StaticPKIXTrustEngine.xml
new file mode 100644 (file)
index 0000000..47e1273
--- /dev/null
@@ -0,0 +1,2 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<TrustEngine certificate="../samltest/data/cert.pem" verifyDepth="0"/>
index 543520e..1907533 100644 (file)
                                Name="security"\r
                                >\r
                                <File\r
-                                       RelativePath=".\security\AbstractPKIXTrustEngineTest.cpp"\r
+                                       RelativePath=".\security\ExplicitKeyTrustEngineTest.cpp"\r
                                        >\r
                                </File>\r
                                <File\r
-                                       RelativePath=".\security\ExplicitKeyTrustEngineTest.cpp"\r
+                                       RelativePath=".\security\StaticPKIXTrustEngineTest.cpp"\r
                                        >\r
                                </File>\r
                        </Filter>\r
                                Name="security"\r
                                >\r
                                <File\r
-                                       RelativePath=".\security\AbstractPKIXTrustEngineTest.h"\r
+                                       RelativePath=".\security\ExplicitKeyTrustEngineTest.h"\r
                                        >\r
                                        <FileConfiguration\r
                                                Name="Debug|Win32"\r
                                        </FileConfiguration>\r
                                </File>\r
                                <File\r
-                                       RelativePath=".\security\ExplicitKeyTrustEngineTest.h"\r
+                                       RelativePath=".\security\StaticPKIXTrustEngineTest.h"\r
                                        >\r
                                        <FileConfiguration\r
                                                Name="Debug|Win32"\r
                                                >\r
                                                <Tool\r
                                                        Name="VCCustomBuildTool"\r
-                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;&#x0D;&#x0A;"\r
+                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;"\r
                                                        Outputs="&quot;$(InputDir)$(InputName)&quot;.cpp"\r
                                                />\r
                                        </FileConfiguration>\r
                                                >\r
                                                <Tool\r
                                                        Name="VCCustomBuildTool"\r
-                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;&#x0D;&#x0A;"\r
+                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;"\r
                                                        Outputs="&quot;$(InputDir)$(InputName)&quot;.cpp"\r
                                                />\r
                                        </FileConfiguration>\r
                                                >\r
                                                <Tool\r
                                                        Name="VCCustomBuildTool"\r
-                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;"\r
+                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;&#x0D;&#x0A;"\r
                                                        Outputs="&quot;$(InputDir)$(InputName)&quot;.cpp"\r
                                                />\r
                                        </FileConfiguration>\r
                                                >\r
                                                <Tool\r
                                                        Name="VCCustomBuildTool"\r
-                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;"\r
+                                                       CommandLine="perl.exe -w \cxxtest\cxxtestgen.pl --part --have-eh --have-std --abort-on-fail -o &quot;$(InputDir)$(InputName)&quot;.cpp &quot;$(InputPath)&quot;&#x0D;&#x0A;"\r
                                                        Outputs="&quot;$(InputDir)$(InputName)&quot;.cpp"\r
                                                />\r
                                        </FileConfiguration>\r
 #include <saml/saml2/metadata/Metadata.h>
 #include <saml/saml2/metadata/MetadataCredentialCriteria.h>
 #include <saml/saml2/metadata/MetadataProvider.h>
-#include <xmltooling/security/AbstractPKIXTrustEngine.h>
-#include <xmltooling/security/X509Credential.h>
+#include <xmltooling/security/SignatureTrustEngine.h>
 
 using namespace opensaml::saml2;
 using namespace opensaml::saml2md;
 using namespace xmlsignature;
 
-namespace {
-    class SampleTrustEngine : public AbstractPKIXTrustEngine {
-    public:
-        SampleTrustEngine() {}
-        ~SampleTrustEngine() {}
-        
-        class SampleIterator : public PKIXValidationInfoIterator {
-            CredentialResolver* m_resolver;
-            mutable vector<XSECCryptoX509CRL*> m_crls;
-            bool m_done;
-        public:
-            SampleIterator() : m_resolver(NULL), m_done(false) {
-                string config = data_path + "security/FilesystemCredentialResolver.xml";
-                ifstream in(config.c_str());
-                DOMDocument* doc=XMLToolingConfig::getConfig().getParser().parse(in);
-                XercesJanitor<DOMDocument> janitor(doc);
-                m_resolver = XMLToolingConfig::getConfig().CredentialResolverManager.newPlugin(
-                    FILESYSTEM_CREDENTIAL_RESOLVER,doc->getDocumentElement()
-                    );
-                m_resolver->lock();
-            }
-            
-            ~SampleIterator() {
-                m_resolver->unlock();
-                delete m_resolver;
-            }
-
-            bool next() {
-                if (m_done)
-                    return false;
-                m_done = true;
-                return true;
-            }
-            
-            int getVerificationDepth() const {
-                return 0;
-            }
-            
-            const vector<XSECCryptoX509*>& getTrustAnchors() const {
-                return dynamic_cast<const X509Credential*>(m_resolver->resolve())->getEntityCertificateChain();
-            }
-            
-            const vector<XSECCryptoX509CRL*>& getCRLs() const {
-                XSECCryptoX509CRL* crl = dynamic_cast<const X509Credential*>(m_resolver->resolve())->getCRL();
-                if (crl)
-                    m_crls.push_back(crl);
-                return m_crls;
-            }
-        };
-    
-        PKIXValidationInfoIterator* getPKIXValidationInfoIterator(
-            const CredentialResolver& credResolver, CredentialCriteria* criteria=NULL
-            ) const {
-            dynamic_cast<const MetadataCredentialCriteria*>(criteria);
-            return new SampleIterator();
-        }
-    };
-};
-
-class AbstractPKIXTrustEngineTest : public CxxTest::TestSuite, public SAMLObjectBaseTestCase {
+class StaticPKIXTrustEngineTest : public CxxTest::TestSuite, public SAMLObjectBaseTestCase {
 public:
     void setUp() {
         SAMLObjectBaseTestCase::setUp();
@@ -95,7 +35,7 @@ public:
         SAMLObjectBaseTestCase::tearDown();
     }
 
-    void testAbstractPKIXTrustEngine() {
+    void testStaticPKIXTrustEngine() {
         string config = data_path + "security/XMLMetadataProvider.xml";
         ifstream in(config.c_str());
         DOMDocument* doc=XMLToolingConfig::getConfig().getParser().parse(in);
@@ -119,15 +59,21 @@ public:
         }
         
         // Build trust engine.
-        auto_ptr<TrustEngine> trustEngine(new SampleTrustEngine());
-        
-        // Get signed assertion.
-        config = data_path + "signature/SAML2Assertion.xml";
+        config = data_path + "security/StaticPKIXTrustEngine.xml";
         ifstream in2(config.c_str());
         DOMDocument* doc2=XMLToolingConfig::getConfig().getParser().parse(in2);
         XercesJanitor<DOMDocument> janitor2(doc2);
-        auto_ptr<Assertion> assertion(dynamic_cast<Assertion*>(XMLObjectBuilder::getBuilder(doc2->getDocumentElement())->buildFromDocument(doc2)));
-        janitor2.release();
+        auto_ptr<TrustEngine> trustEngine(
+            XMLToolingConfig::getConfig().TrustEngineManager.newPlugin(STATIC_PKIX_TRUSTENGINE,doc2->getDocumentElement())
+            );
+        
+        // Get signed assertion.
+        config = data_path + "signature/SAML2Assertion.xml";
+        ifstream in3(config.c_str());
+        DOMDocument* doc3=XMLToolingConfig::getConfig().getParser().parse(in3);
+        XercesJanitor<DOMDocument> janitor3(doc3);
+        auto_ptr<Assertion> assertion(dynamic_cast<Assertion*>(XMLObjectBuilder::getBuilder(doc3->getDocumentElement())->buildFromDocument(doc3)));
+        janitor3.release();
 
         Locker locker(metadataProvider.get());
         const EntityDescriptor* descriptor = metadataProvider->getEntityDescriptor("https://idp.example.org");