You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@ws.apache.org by gi...@apache.org on 2012/12/06 19:11:44 UTC

svn commit: r1418021 [3/3] - in /webservices/wss4j/trunk: ws-security-common/src/main/java/org/apache/ws/security/common/saml/ ws-security-common/src/main/java/org/apache/ws/security/common/saml/bean/ ws-security-dom/src/main/java/org/apache/ws/securit...

Modified: webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SamlTokenTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SamlTokenTest.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SamlTokenTest.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SamlTokenTest.java Thu Dec  6 18:11:37 2012
@@ -19,6 +19,7 @@
 
 package org.apache.ws.security.dom.saml;
 
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.dom.WSConstants;
 import org.apache.ws.security.dom.WSSConfig;
 import org.apache.ws.security.dom.WSSecurityEngine;
@@ -30,7 +31,6 @@ import org.apache.ws.security.dom.common
 import org.apache.ws.security.dom.common.SAMLElementCallbackHandler;
 import org.apache.ws.security.dom.common.SOAPUtil;
 import org.apache.ws.security.common.ext.WSSecurityException;
-import org.apache.ws.security.common.saml.AssertionWrapper;
 import org.apache.ws.security.common.saml.SAMLCallback;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.common.saml.bean.SubjectConfirmationDataBean;
@@ -83,7 +83,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -91,7 +91,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 1.1 Authn Assertion (sender vouches):");
@@ -103,17 +103,17 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
-        assertTrue(receivedAssertion.getSignatureValue() == null);
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
+        assertTrue(receivedSamlAssertion.getSignatureValue() == null);
     }
     
     /**
      * Test that creates, sends and processes an unsigned SAML 1.1 authentication assertion.
      * It set a DOM Element on the CallbackHandler rather than creating a set of beans for
-     * AssertionWrapper to parse.
+     * SamlAssertionWrapper to parse.
      */
     @org.junit.Test
     public void testSAML1AuthnAssertionViaElement() throws Exception {
@@ -122,7 +122,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -130,7 +130,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 1.1 Authn Assertion (sender vouches - from an Element):");
@@ -142,11 +142,11 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
-        assertTrue(receivedAssertion.getSignatureValue() == null);
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
+        assertTrue(receivedSamlAssertion.getSignatureValue() == null);
     }
     
     /**
@@ -160,7 +160,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -168,7 +168,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 1.1 Attr Assertion (sender vouches):");
@@ -180,10 +180,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -198,7 +198,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -206,7 +206,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 1.1 Authz Assertion (sender vouches):");
@@ -218,10 +218,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -235,7 +235,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -243,7 +243,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 2 Authn Assertion (sender vouches):");
@@ -255,10 +255,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -272,14 +272,14 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
         Document doc = SOAPUtil.toSOAPPart(SOAPUtil.SAMPLE_SOAP_MSG);
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 2 Attr Assertion (sender vouches):");
@@ -291,10 +291,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -309,7 +309,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -317,7 +317,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 2 Authz Assertion (sender vouches):");
@@ -329,10 +329,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
 
     /**
@@ -371,10 +371,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(doc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -390,7 +390,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -398,7 +398,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 1.1 Authn Assertion (sender vouches):");
@@ -428,7 +428,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -436,7 +436,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 2 Authn Assertion (sender vouches):");
@@ -466,7 +466,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -474,7 +474,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(unsignedDoc);
@@ -487,10 +487,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -506,7 +506,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -514,7 +514,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(unsignedDoc);
@@ -527,10 +527,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -546,7 +546,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -554,7 +554,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(unsignedDoc);
@@ -568,10 +568,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -587,7 +587,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -595,7 +595,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(unsignedDoc);
@@ -609,10 +609,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -628,7 +628,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -636,7 +636,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(unsignedDoc);
@@ -649,10 +649,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -684,7 +684,7 @@ public class SamlTokenTest extends org.j
 
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -692,7 +692,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         if (LOG.isDebugEnabled()) {
             LOG.debug("SAML 2 Attr Assertion (sender vouches):");
@@ -704,10 +704,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**
@@ -729,7 +729,7 @@ public class SamlTokenTest extends org.j
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
         WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -737,7 +737,7 @@ public class SamlTokenTest extends org.j
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         
-        Document unsignedDoc = wsSign.build(doc, assertion, secHeader);
+        Document unsignedDoc = wsSign.build(doc, samlAssertion, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(unsignedDoc);
@@ -750,10 +750,10 @@ public class SamlTokenTest extends org.j
         List<WSSecurityEngineResult> results = verify(unsignedDoc);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_UNSIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(!receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(!receivedSamlAssertion.isSigned());
     }
     
     /**

Modified: webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SignedSamlTokenHOKTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SignedSamlTokenHOKTest.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SignedSamlTokenHOKTest.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/SignedSamlTokenHOKTest.java Thu Dec  6 18:11:37 2012
@@ -19,6 +19,7 @@
 
 package org.apache.ws.security.dom.saml;
 
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.dom.WSConstants;
 import org.apache.ws.security.dom.WSDataRef;
 import org.apache.ws.security.dom.WSSConfig;
@@ -32,7 +33,6 @@ import org.apache.ws.security.common.cry
 import org.apache.ws.security.common.crypto.CryptoFactory;
 import org.apache.ws.security.common.crypto.CryptoType;
 import org.apache.ws.security.common.crypto.Merlin;
-import org.apache.ws.security.common.saml.AssertionWrapper;
 import org.apache.ws.security.common.saml.SAMLCallback;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.common.saml.bean.KeyInfoBean.CERT_IDENTIFIER;
@@ -96,9 +96,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
         wsSign.setUserInfo("wss40", "security");
@@ -111,7 +111,7 @@ public class SignedSamlTokenHOKTest exte
         secHeader.insertSecurityHeader(doc);
 
         Document signedDoc = 
-            wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -127,11 +127,11 @@ public class SignedSamlTokenHOKTest exte
         // Test we processed a SAML assertion
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(receivedAssertion.isSigned());
-        assertTrue(receivedAssertion.getSignatureValue() != null);
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(receivedSamlAssertion.isSigned());
+        assertTrue(receivedSamlAssertion.getSignatureValue() != null);
         
         // Test we processed a signature (SOAP body)
         actionResult = WSSecurityUtil.fetchActionResult(results, WSConstants.SIGN);
@@ -158,9 +158,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
         byte[] ephemeralKey = callbackHandler.getEphemeralKey();
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
@@ -174,7 +174,7 @@ public class SignedSamlTokenHOKTest exte
         WSSecHeader secHeader = new WSSecHeader();
         secHeader.insertSecurityHeader(doc);
         Document signedDoc = 
-            wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -190,8 +190,8 @@ public class SignedSamlTokenHOKTest exte
         // Test we processed a SAML assertion
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        SamlAssertionWrapper receivedAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
         assertTrue(receivedAssertion != null);
         assertTrue(receivedAssertion.isSigned());
         
@@ -222,9 +222,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
         wsSign.setUserInfo("wss40", "security");
@@ -237,7 +237,7 @@ public class SignedSamlTokenHOKTest exte
         secHeader.insertSecurityHeader(doc);
 
         Document signedDoc = 
-            wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -253,10 +253,10 @@ public class SignedSamlTokenHOKTest exte
         // Test we processed a SAML assertion
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(receivedSamlAssertion.isSigned());
         
         // Test we processed a signature (SOAP body)
         actionResult = WSSecurityUtil.fetchActionResult(results, WSConstants.SIGN);
@@ -283,9 +283,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
         byte[] ephemeralKey = callbackHandler.getEphemeralKey();
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
@@ -300,7 +300,7 @@ public class SignedSamlTokenHOKTest exte
         secHeader.insertSecurityHeader(doc);
 
         Document signedDoc = 
-            wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -317,8 +317,8 @@ public class SignedSamlTokenHOKTest exte
         // Test we processed a SAML assertion
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        SamlAssertionWrapper receivedAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
         assertTrue(receivedAssertion != null);
         assertTrue(receivedAssertion.isSigned());
         
@@ -351,9 +351,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
         wsSign.setUserInfo("wss40", "security");
@@ -366,7 +366,7 @@ public class SignedSamlTokenHOKTest exte
         secHeader.insertSecurityHeader(doc);
 
         Document signedDoc = 
-            wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -379,10 +379,10 @@ public class SignedSamlTokenHOKTest exte
         List<WSSecurityEngineResult> results = verify(signedDoc, userCrypto);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(receivedSamlAssertion.isSigned());
         
         // Test we processed a signature (SOAP body)
         actionResult = WSSecurityUtil.fetchActionResult(results, WSConstants.SIGN);
@@ -412,9 +412,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
         wsSign.setUserInfo("wss40", "security");
@@ -427,7 +427,7 @@ public class SignedSamlTokenHOKTest exte
         secHeader.insertSecurityHeader(doc);
 
         Document signedDoc = 
-            wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -440,10 +440,10 @@ public class SignedSamlTokenHOKTest exte
         List<WSSecurityEngineResult> results = verify(signedDoc, userCrypto);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assert receivedAssertion.isSigned();
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assert receivedSamlAssertion.isSigned();
         
         // Test we processed a signature (SOAP body)
         actionResult = WSSecurityUtil.fetchActionResult(results, WSConstants.SIGN);
@@ -473,9 +473,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
         wsSign.setUserInfo("wss40", "security");
@@ -488,7 +488,7 @@ public class SignedSamlTokenHOKTest exte
         secHeader.insertSecurityHeader(doc);
 
         Document signedDoc = 
-            wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -501,10 +501,10 @@ public class SignedSamlTokenHOKTest exte
         List<WSSecurityEngineResult> results = verify(signedDoc, userCrypto);
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(receivedSamlAssertion.isSigned());
         
         // Test we processed a signature (SOAP body)
         actionResult = WSSecurityUtil.fetchActionResult(results, WSConstants.SIGN);
@@ -539,9 +539,9 @@ public class SignedSamlTokenHOKTest exte
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("wss40_server", "security", issuerCrypto, false);
+        samlAssertion.signAssertion("wss40_server", "security", issuerCrypto, false);
 
         WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
         wsSign.setUserInfo("16c73ab6-b892-458f-abf5-2f875f74882e", "security");
@@ -554,7 +554,7 @@ public class SignedSamlTokenHOKTest exte
         secHeader.insertSecurityHeader(doc);
 
         Document signedDoc = 
-            wsSign.build(doc, crypto, assertion, null, null, null, secHeader);
+            wsSign.build(doc, crypto, samlAssertion, null, null, null, secHeader);
 
         String outputString = 
             XMLUtils.PrettyDocumentToString(signedDoc);
@@ -568,10 +568,10 @@ public class SignedSamlTokenHOKTest exte
         // Test we processed a SAML assertion
         WSSecurityEngineResult actionResult =
             WSSecurityUtil.fetchActionResult(results, WSConstants.ST_SIGNED);
-        AssertionWrapper receivedAssertion = 
-            (AssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
-        assertTrue(receivedAssertion != null);
-        assertTrue(receivedAssertion.isSigned());
+        SamlAssertionWrapper receivedSamlAssertion =
+            (SamlAssertionWrapper) actionResult.get(WSSecurityEngineResult.TAG_SAML_ASSERTION);
+        assertTrue(receivedSamlAssertion != null);
+        assertTrue(receivedSamlAssertion.isSigned());
         
         // Test we processed a signature (SOAP body)
         actionResult = WSSecurityUtil.fetchActionResult(results, WSConstants.SIGN);

Modified: webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/ext/AssertionSigningTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/ext/AssertionSigningTest.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/ext/AssertionSigningTest.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/saml/ext/AssertionSigningTest.java Thu Dec  6 18:11:37 2012
@@ -26,7 +26,7 @@ import org.apache.ws.security.dom.WSSCon
 import org.apache.ws.security.dom.common.SAML2CallbackHandler;
 import org.apache.ws.security.common.crypto.Crypto;
 import org.apache.ws.security.common.crypto.Merlin;
-import org.apache.ws.security.common.saml.AssertionWrapper;
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.common.saml.SAMLCallback;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.common.saml.builder.SAML2Constants;
@@ -37,17 +37,17 @@ import org.opensaml.xml.signature.Signat
 
 /**
  * A list of test-cases to test the functionality of signing with
- * AssertionWrapper class implementation.
+ * SamlAssertionWrapper class implementation.
  */
 
 public class AssertionSigningTest extends org.junit.Assert {
 
     private Crypto issuerCrypto = null;
-    // Default Canonicalization algorithm used by AssertionWrapper class.
+    // Default Canonicalization algorithm used by SamlAssertionWrapper class.
     private final String defaultCanonicalizationAlgorithm = SignatureConstants.ALGO_ID_C14N_EXCL_OMIT_COMMENTS;
-    // Default RSA Signature algorithm used by AssertionWrapper class.
+    // Default RSA Signature algorithm used by SamlAssertionWrapper class.
     private final String defaultRSASignatureAlgorithm = SignatureConstants.ALGO_ID_SIGNATURE_RSA_SHA1;
-    // Default DSA Signature algorithm used by AssertionWrapper class.
+    // Default DSA Signature algorithm used by SamlAssertionWrapper class.
     private final String defaultDSASignatureAlgorithm = SignatureConstants.ALGO_ID_SIGNATURE_DSA;
     // Custom Signature algorithm
     private final String customSignatureAlgorithm = "http://www.w3.org/2001/04/xmldsig-more#rsa-sha256";
@@ -67,7 +67,7 @@ public class AssertionSigningTest extend
     }
 
     /**
-     * Test that creates an AssertionWrapper object and signs using default
+     * Test that creates an SamlAssertionWrapper object and signs using default
      * signature and canonicalization algorithms. The defaults should match
      * otherwise the test-case fails.
      */
@@ -81,11 +81,11 @@ public class AssertionSigningTest extend
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("client_certchain", "password", issuerCrypto,
+        samlAssertion.signAssertion("client_certchain", "password", issuerCrypto,
                 false);
-        Signature signature = assertion.getSaml2().getSignature();
+        Signature signature = samlAssertion.getSaml2().getSignature();
         Assert.assertTrue(signature.getSignatureAlgorithm().equalsIgnoreCase(
                 defaultRSASignatureAlgorithm)
                 || signature.getSignatureAlgorithm().equalsIgnoreCase(
@@ -95,7 +95,7 @@ public class AssertionSigningTest extend
     }
 
     /**
-     * Test that creates an AssertionWrapper object and signs using custom
+     * Test that creates an SamlAssertionWrapper object and signs using custom
      * signature and canonicalization algorithms.
      */
     @org.junit.Test
@@ -108,12 +108,12 @@ public class AssertionSigningTest extend
         
         SAMLCallback samlCallback = new SAMLCallback();
         SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-        AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+        SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
         
-        assertion.signAssertion("client_certchain", "password", issuerCrypto,
+        samlAssertion.signAssertion("client_certchain", "password", issuerCrypto,
                 false, customCanonicalizationAlgorithm,
                 customSignatureAlgorithm);
-        Signature signature = assertion.getSaml2().getSignature();
+        Signature signature = samlAssertion.getSaml2().getSignature();
         Assert.assertEquals(customSignatureAlgorithm,
                 signature.getSignatureAlgorithm());
         Assert.assertEquals(customCanonicalizationAlgorithm,

Modified: webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/validate/ValidatorTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/validate/ValidatorTest.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/validate/ValidatorTest.java (original)
+++ webservices/wss4j/trunk/ws-security-dom/src/test/java/org/apache/ws/security/dom/validate/ValidatorTest.java Thu Dec  6 18:11:37 2012
@@ -25,6 +25,7 @@ import java.util.List;
 
 import javax.security.auth.callback.CallbackHandler;
 
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.dom.WSConstants;
 import org.apache.ws.security.dom.WSSConfig;
 import org.apache.ws.security.dom.WSSecurityEngineResult;
@@ -37,7 +38,6 @@ import org.apache.ws.security.common.cry
 import org.apache.ws.security.common.crypto.CryptoFactory;
 import org.apache.ws.security.common.crypto.CryptoType;
 import org.apache.ws.security.common.ext.WSSecurityException;
-import org.apache.ws.security.common.saml.AssertionWrapper;
 import org.apache.ws.security.common.saml.SAMLCallback;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.common.util.XMLUtils;
@@ -213,9 +213,9 @@ public class ValidatorTest extends org.j
             (BinarySecurity)actionResult.get(WSSecurityEngineResult.TAG_BINARY_SECURITY_TOKEN);
         assertTrue(token != null);
         
-        AssertionWrapper assertion = 
-            (AssertionWrapper)actionResult.get(WSSecurityEngineResult.TAG_TRANSFORMED_TOKEN);
-        assertTrue(assertion != null);
+        SamlAssertionWrapper samlAssertion =
+            (SamlAssertionWrapper)actionResult.get(WSSecurityEngineResult.TAG_TRANSFORMED_TOKEN);
+        assertTrue(samlAssertion != null);
     }
     
     /**
@@ -296,9 +296,9 @@ public class ValidatorTest extends org.j
                 
                 SAMLCallback samlCallback = new SAMLCallback();
                 SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-                AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+                SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
     
-                credential.setTransformedToken(assertion);
+                credential.setTransformedToken(samlAssertion);
                 return credential;
             } catch (Exception ex) {
                 throw new WSSecurityException(WSSecurityException.ErrorCode.FAILURE);

Modified: webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/input/SAMLTokenInputHandler.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/input/SAMLTokenInputHandler.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/input/SAMLTokenInputHandler.java (original)
+++ webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/input/SAMLTokenInputHandler.java Thu Dec  6 18:11:37 2012
@@ -24,7 +24,7 @@ import org.apache.commons.logging.LogFac
 import org.apache.ws.security.binding.wss10.ObjectFactory;
 import org.apache.ws.security.binding.wss10.SecurityTokenReferenceType;
 import org.apache.ws.security.common.ext.WSSecurityException;
-import org.apache.ws.security.common.saml.AssertionWrapper;
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.common.saml.OpenSAMLUtil;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.stax.ext.WSSConstants;
@@ -102,11 +102,11 @@ public class SAMLTokenInputHandler exten
 
         final Document samlTokenDocument = (Document) parseStructure(eventQueue, index, securityProperties);
 
-        final AssertionWrapper assertionWrapper = new AssertionWrapper(samlTokenDocument.getDocumentElement());
+        final SamlAssertionWrapper samlAssertionWrapper = new SamlAssertionWrapper(samlTokenDocument.getDocumentElement());
 
         //important: check the signature before we do other processing...
-        if (assertionWrapper.isSigned()) {
-            Signature signature = assertionWrapper.getSignature();
+        if (samlAssertionWrapper.isSigned()) {
+            Signature signature = samlAssertionWrapper.getSignature();
             if (signature == null) {
                 throw new WSSecurityException(WSSecurityException.ErrorCode.INVALID_SECURITY_TOKEN,
                         "empty", "no signature to validate");
@@ -152,11 +152,11 @@ public class SAMLTokenInputHandler exten
 
         // TODO move the following into a Validator eventually
 
-        checkConditions(assertionWrapper);
-        validateAssertion(assertionWrapper);
+        checkConditions(samlAssertionWrapper);
+        validateAssertion(samlAssertionWrapper);
 
         String confirmMethod = null;
-        List<String> methods = assertionWrapper.getConfirmationMethods();
+        List<String> methods = samlAssertionWrapper.getConfirmationMethods();
         if (methods != null && methods.size() > 0) {
             confirmMethod = methods.get(0);
         }
@@ -169,7 +169,7 @@ public class SAMLTokenInputHandler exten
 
             // First try to get the credential from a CallbackHandler
             final byte[] subjectSecretKey = SAMLUtil.getSecretKeyFromCallbackHandler(
-                    assertionWrapper.getId(), ((WSSSecurityProperties) securityProperties).getCallbackHandler());
+                    samlAssertionWrapper.getId(), ((WSSSecurityProperties) securityProperties).getCallbackHandler());
 
             if (subjectSecretKey != null && subjectSecretKey.length > 0) {
 
@@ -201,7 +201,7 @@ public class SAMLTokenInputHandler exten
                 };
             } else {
                 // The assertion must have been signed for HOK
-                if (!assertionWrapper.isSigned()) {
+                if (!samlAssertionWrapper.isSigned()) {
                     throw new WSSecurityException(WSSecurityException.ErrorCode.INVALID_SECURITY_TOKEN, "invalidSAMLsecurity");
                 }
 
@@ -220,7 +220,7 @@ public class SAMLTokenInputHandler exten
         }
 
         if (log.isDebugEnabled()) {
-            log.debug("SAML Assertion issuer " + assertionWrapper.getIssuerString());
+            log.debug("SAML Assertion issuer " + samlAssertionWrapper.getIssuerString());
         }
 
         final List<QName> elementPath = getElementPath(eventQueue);
@@ -237,11 +237,11 @@ public class SAMLTokenInputHandler exten
                     return this.securityToken;
                 }
 
-                this.securityToken = new SAMLSecurityToken(assertionWrapper.getSamlVersion(), subjectSecurityToken,
-                        assertionWrapper.getIssuerString(),
+                this.securityToken = new SAMLSecurityToken(samlAssertionWrapper.getSamlVersion(), subjectSecurityToken,
+                        samlAssertionWrapper.getIssuerString(),
                         (WSSecurityContext) inputProcessorChain.getSecurityContext(),
                         ((WSSSecurityProperties) securityProperties).getSignatureVerificationCrypto(),
-                        assertionWrapper.getId(), null);
+                        samlAssertionWrapper.getId(), null);
 
                 this.securityToken.setElementPath(elementPath);
                 this.securityToken.setXMLSecEvent(responsibleStartXMLEvent);
@@ -250,15 +250,15 @@ public class SAMLTokenInputHandler exten
 
             @Override
             public String getId() {
-                return assertionWrapper.getId();
+                return samlAssertionWrapper.getId();
             }
         };
-        inputProcessorChain.getSecurityContext().registerSecurityTokenProvider(assertionWrapper.getId(), securityTokenProvider);
+        inputProcessorChain.getSecurityContext().registerSecurityTokenProvider(samlAssertionWrapper.getId(), securityTokenProvider);
 
         //fire a tokenSecurityEvent
         SamlTokenSecurityEvent samlTokenSecurityEvent = new SamlTokenSecurityEvent();
         samlTokenSecurityEvent.setSecurityToken((SecurityToken) securityTokenProvider.getSecurityToken());
-        samlTokenSecurityEvent.setCorrelationID(assertionWrapper.getId());
+        samlTokenSecurityEvent.setCorrelationID(samlAssertionWrapper.getId());
         inputProcessorChain.getSecurityContext().registerSecurityEvent(samlTokenSecurityEvent);
     }
 
@@ -554,17 +554,17 @@ public class SAMLTokenInputHandler exten
     /**
      * Check the Conditions of the Assertion.
      */
-    protected void checkConditions(AssertionWrapper assertion) throws WSSecurityException {
+    protected void checkConditions(SamlAssertionWrapper samlAssertion) throws WSSecurityException {
         DateTime validFrom = null;
         DateTime validTill = null;
-        if (assertion.getSamlVersion().equals(SAMLVersion.VERSION_20)
-                && assertion.getSaml2().getConditions() != null) {
-            validFrom = assertion.getSaml2().getConditions().getNotBefore();
-            validTill = assertion.getSaml2().getConditions().getNotOnOrAfter();
-        } else if (assertion.getSamlVersion().equals(SAMLVersion.VERSION_11)
-                && assertion.getSaml1().getConditions() != null) {
-            validFrom = assertion.getSaml1().getConditions().getNotBefore();
-            validTill = assertion.getSaml1().getConditions().getNotOnOrAfter();
+        if (samlAssertion.getSamlVersion().equals(SAMLVersion.VERSION_20)
+                && samlAssertion.getSaml2().getConditions() != null) {
+            validFrom = samlAssertion.getSaml2().getConditions().getNotBefore();
+            validTill = samlAssertion.getSaml2().getConditions().getNotOnOrAfter();
+        } else if (samlAssertion.getSamlVersion().equals(SAMLVersion.VERSION_11)
+                && samlAssertion.getSaml1().getConditions() != null) {
+            validFrom = samlAssertion.getSaml1().getConditions().getNotBefore();
+            validTill = samlAssertion.getSaml1().getConditions().getNotOnOrAfter();
         }
 
         if (validFrom != null) {
@@ -585,28 +585,28 @@ public class SAMLTokenInputHandler exten
     /**
      * Validate the assertion against schemas/profiles
      */
-    protected void validateAssertion(AssertionWrapper assertion) throws WSSecurityException {
-        if (assertion.getSaml1() != null) {
+    protected void validateAssertion(SamlAssertionWrapper samlAssertion) throws WSSecurityException {
+        if (samlAssertion.getSaml1() != null) {
             ValidatorSuite schemaValidators =
                     org.opensaml.Configuration.getValidatorSuite("saml1-schema-validator");
             ValidatorSuite specValidators =
                     org.opensaml.Configuration.getValidatorSuite("saml1-spec-validator");
             try {
-                schemaValidators.validate(assertion.getSaml1());
-                specValidators.validate(assertion.getSaml1());
+                schemaValidators.validate(samlAssertion.getSaml1());
+                specValidators.validate(samlAssertion.getSaml1());
             } catch (ValidationException e) {
                 throw new WSSecurityException(
                         WSSecurityException.ErrorCode.FAILURE, "empty", e, "Saml Validation error: "
                 );
             }
-        } else if (assertion.getSaml2() != null) {
+        } else if (samlAssertion.getSaml2() != null) {
             ValidatorSuite schemaValidators =
                     org.opensaml.Configuration.getValidatorSuite("saml2-core-schema-validator");
             ValidatorSuite specValidators =
                     org.opensaml.Configuration.getValidatorSuite("saml2-core-spec-validator");
             try {
-                schemaValidators.validate(assertion.getSaml2());
-                specValidators.validate(assertion.getSaml2());
+                schemaValidators.validate(samlAssertion.getSaml2());
+                specValidators.validate(samlAssertion.getSaml2());
             } catch (ValidationException e) {
                 throw new WSSecurityException(
                         WSSecurityException.ErrorCode.FAILURE, "invalidSAMLsecurity", e, "Saml Validation error: "

Modified: webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/output/SAMLTokenOutputProcessor.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/output/SAMLTokenOutputProcessor.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/output/SAMLTokenOutputProcessor.java (original)
+++ webservices/wss4j/trunk/ws-security-stax/src/main/java/org/apache/ws/security/stax/impl/processor/output/SAMLTokenOutputProcessor.java Thu Dec  6 18:11:37 2012
@@ -67,7 +67,7 @@ public class SAMLTokenOutputProcessor ex
         try {
             final SAMLCallback samlCallback = new SAMLCallback();
             SAMLUtil.doSAMLCallback(((WSSSecurityProperties) getSecurityProperties()).getCallbackHandler(), samlCallback);
-            AssertionWrapper samlAssertionWrapper = new AssertionWrapper(samlCallback);
+            SamlAssertionWrapper samlAssertionWrapper = new SamlAssertionWrapper(samlCallback);
 
             if (samlCallback.isSignAssertion()) {
                 samlAssertionWrapper.signAssertion(
@@ -258,16 +258,16 @@ public class SAMLTokenOutputProcessor ex
     class FinalSAMLTokenOutputProcessor extends AbstractOutputProcessor {
 
         private final OutboundSecurityToken securityToken;
-        private final AssertionWrapper assertionWrapper;
+        private final SamlAssertionWrapper samlAssertionWrapper;
         private final String securityTokenReferenceId;
         private boolean senderVouches = false;
 
-        FinalSAMLTokenOutputProcessor(OutboundSecurityToken securityToken, AssertionWrapper assertionWrapper,
+        FinalSAMLTokenOutputProcessor(OutboundSecurityToken securityToken, SamlAssertionWrapper samlAssertionWrapper,
                                       String securityTokenReferenceId, boolean senderVouches) throws XMLSecurityException {
             super();
             this.addAfterProcessor(UsernameTokenOutputProcessor.class.getName());
             this.addAfterProcessor(SAMLTokenOutputProcessor.class.getName());
-            this.assertionWrapper = assertionWrapper;
+            this.samlAssertionWrapper = samlAssertionWrapper;
             this.securityTokenReferenceId = securityTokenReferenceId;
             this.senderVouches = senderVouches;
             this.securityToken = securityToken;
@@ -291,10 +291,10 @@ public class SAMLTokenOutputProcessor ex
                         WSSUtils.createBinarySecurityTokenStructure(this, outputProcessorChain, securityToken.getId(),
                                 securityToken.getX509Certificates(), getSecurityProperties().isUseSingleCert());
                     }
-                    outputSamlAssertion(assertionWrapper.toDOM(null), subOutputProcessorChain);
+                    outputSamlAssertion(samlAssertionWrapper.toDOM(null), subOutputProcessorChain);
                     if (senderVouches) {
-                        outputSecurityTokenReference(subOutputProcessorChain, assertionWrapper,
-                                securityTokenReferenceId, assertionWrapper.getId());
+                        outputSecurityTokenReference(subOutputProcessorChain, samlAssertionWrapper,
+                                securityTokenReferenceId, samlAssertionWrapper.getId());
                     }
                     outputProcessorChain.removeProcessor(this);
                 }
@@ -303,11 +303,11 @@ public class SAMLTokenOutputProcessor ex
     }
 
     private void outputSecurityTokenReference(
-            OutputProcessorChain outputProcessorChain, AssertionWrapper assertionWrapper,
+            OutputProcessorChain outputProcessorChain, SamlAssertionWrapper samlAssertionWrapper,
             String referenceId, String tokenId) throws XMLStreamException, XMLSecurityException {
 
         List<XMLSecAttribute> attributes = new ArrayList<XMLSecAttribute>(2);
-        if (assertionWrapper.getSamlVersion() == SAMLVersion.VERSION_11) {
+        if (samlAssertionWrapper.getSamlVersion() == SAMLVersion.VERSION_11) {
             attributes.add(createAttribute(WSSConstants.ATT_wsse11_TokenType, WSSConstants.NS_SAML11_TOKEN_PROFILE_TYPE));
         } else {
             attributes.add(createAttribute(WSSConstants.ATT_wsse11_TokenType, WSSConstants.NS_SAML20_TOKEN_PROFILE_TYPE));
@@ -315,7 +315,7 @@ public class SAMLTokenOutputProcessor ex
         attributes.add(createAttribute(WSSConstants.ATT_wsu_Id, referenceId));
         createStartElementAndOutputAsEvent(outputProcessorChain, WSSConstants.TAG_wsse_SecurityTokenReference, false, attributes);
         attributes = new ArrayList<XMLSecAttribute>(1);
-        if (assertionWrapper.getSamlVersion() == SAMLVersion.VERSION_11) {
+        if (samlAssertionWrapper.getSamlVersion() == SAMLVersion.VERSION_11) {
             attributes.add(createAttribute(WSSConstants.ATT_NULL_ValueType, WSSConstants.NS_SAML10_TYPE));
         } else {
             attributes.add(createAttribute(WSSConstants.ATT_NULL_ValueType, WSSConstants.NS_SAML20_TYPE));

Modified: webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenHOKTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenHOKTest.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenHOKTest.java (original)
+++ webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenHOKTest.java Thu Dec  6 18:11:37 2012
@@ -22,7 +22,7 @@ import org.apache.ws.security.common.cry
 import org.apache.ws.security.common.crypto.CryptoFactory;
 import org.apache.ws.security.common.crypto.CryptoType;
 import org.apache.ws.security.common.crypto.Merlin;
-import org.apache.ws.security.common.saml.AssertionWrapper;
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.common.saml.SAMLCallback;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.common.saml.bean.KeyInfoBean;
@@ -468,10 +468,10 @@ public class SAMLTokenHOKTest extends Ab
 
             SAMLCallback samlCallback = new SAMLCallback();
             SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-            AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+            SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
             Crypto crypto = CryptoFactory.getInstance("saml/saml-signed.properties");
-            assertion.signAssertion("transmitter", "default", crypto, false);
+            samlAssertion.signAssertion("transmitter", "default", crypto, false);
 
             WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -479,7 +479,7 @@ public class SAMLTokenHOKTest extends Ab
             WSSecHeader secHeader = new WSSecHeader();
             secHeader.insertSecurityHeader(doc);
 
-            Document securedDocument = wsSign.build(doc, assertion, secHeader);
+            Document securedDocument = wsSign.build(doc, samlAssertion, secHeader);
 
             //some test that we can really sure we get what we want from WSS4J
             NodeList nodeList = securedDocument.getElementsByTagNameNS(WSSConstants.TAG_dsig_Signature.getNamespaceURI(), WSSConstants.TAG_dsig_Signature.getLocalPart());
@@ -903,10 +903,10 @@ public class SAMLTokenHOKTest extends Ab
 
             SAMLCallback samlCallback = new SAMLCallback();
             SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-            AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+            SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
             Crypto crypto = CryptoFactory.getInstance("saml/saml-signed.properties");
-            assertion.signAssertion("transmitter", "default", crypto, false);
+            samlAssertion.signAssertion("transmitter", "default", crypto, false);
 
             WSSecSAMLToken wsSign = new WSSecSAMLToken();
 
@@ -914,7 +914,7 @@ public class SAMLTokenHOKTest extends Ab
             WSSecHeader secHeader = new WSSecHeader();
             secHeader.insertSecurityHeader(doc);
 
-            Document securedDocument = wsSign.build(doc, assertion, secHeader);
+            Document securedDocument = wsSign.build(doc, samlAssertion, secHeader);
 
             //some test that we can really sure we get what we want from WSS4J
             NodeList nodeList = securedDocument.getElementsByTagNameNS(WSSConstants.TAG_dsig_Signature.getNamespaceURI(), WSSConstants.TAG_dsig_Signature.getLocalPart());

Modified: webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenReferenceTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenReferenceTest.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenReferenceTest.java (original)
+++ webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SAMLTokenReferenceTest.java Thu Dec  6 18:11:37 2012
@@ -22,7 +22,7 @@ import org.apache.ws.security.common.cry
 import org.apache.ws.security.common.crypto.CryptoFactory;
 import org.apache.ws.security.common.crypto.CryptoType;
 import org.apache.ws.security.common.crypto.Merlin;
-import org.apache.ws.security.common.saml.AssertionWrapper;
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.common.saml.SAMLCallback;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.common.saml.builder.SAML1Constants;
@@ -319,14 +319,14 @@ public class SAMLTokenReferenceTest exte
 
             SAMLCallback samlCallback = new SAMLCallback();
             SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-            AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+            SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
             Crypto issuerCrypto = CryptoFactory.getInstance("saml/samlissuer.properties");
-            assertion.signAssertion("samlissuer", "default", issuerCrypto, false);
+            samlAssertion.signAssertion("samlissuer", "default", issuerCrypto, false);
 
             Document doc = SOAPUtil.toSOAPPart(SOAPUtil.SAMPLE_SOAP_MSG);
             WSSecHeader secHeader = new WSSecHeader();
-            Node assertionNode = assertion.toDOM(doc);
+            Node assertionNode = samlAssertion.toDOM(doc);
             secHeader.insertSecurityHeader(doc);
             secHeader.getSecurityHeader().appendChild(assertionNode);
 
@@ -336,7 +336,7 @@ public class SAMLTokenReferenceTest exte
             builder.setSymmetricEncAlgorithm(WSConstants.TRIPLE_DES);
             builder.setKeyIdentifierType(WSConstants.CUSTOM_KEY_IDENTIFIER);
             builder.setCustomEKTokenValueType(WSConstants.WSS_SAML_KI_VALUE_TYPE);
-            builder.setCustomEKTokenId(assertion.getId());
+            builder.setCustomEKTokenId(samlAssertion.getId());
 
             Crypto userCrypto = CryptoFactory.getInstance("receiver-crypto.properties");
             builder.prepare(doc, userCrypto);
@@ -391,14 +391,14 @@ public class SAMLTokenReferenceTest exte
 
              SAMLCallback samlCallback = new SAMLCallback();
              SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-             AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+             SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
              Crypto issuerCrypto = CryptoFactory.getInstance("saml/samlissuer.properties");
-             assertion.signAssertion("samlissuer", "default", issuerCrypto, false);
+             samlAssertion.signAssertion("samlissuer", "default", issuerCrypto, false);
 
              Document doc = SOAPUtil.toSOAPPart(SOAPUtil.SAMPLE_SOAP_MSG);
              WSSecHeader secHeader = new WSSecHeader();
-             Node assertionNode = assertion.toDOM(doc);
+             Node assertionNode = samlAssertion.toDOM(doc);
              secHeader.insertSecurityHeader(doc);
              secHeader.getSecurityHeader().appendChild(assertionNode);
 
@@ -408,7 +408,7 @@ public class SAMLTokenReferenceTest exte
              builder.setSymmetricEncAlgorithm(WSConstants.TRIPLE_DES);
              builder.setKeyIdentifierType(WSConstants.CUSTOM_SYMM_SIGNING);
              builder.setCustomEKTokenValueType(WSConstants.WSS_SAML_KI_VALUE_TYPE);
-             builder.setCustomEKTokenId(assertion.getId());
+             builder.setCustomEKTokenId(samlAssertion.getId());
 
              Crypto userCrypto = CryptoFactory.getInstance("receiver-crypto.properties");
              builder.prepare(doc, userCrypto);
@@ -698,10 +698,10 @@ public class SAMLTokenReferenceTest exte
 
             SAMLCallback samlCallback = new SAMLCallback();
             SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-            AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+            SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
             Crypto issuerCrypto = CryptoFactory.getInstance("saml/samlissuer.properties");
-            assertion.signAssertion("samlissuer", "default", issuerCrypto, false);
+            samlAssertion.signAssertion("samlissuer", "default", issuerCrypto, false);
 
             WSSecSignatureSAML wsSign = new WSSecSignatureSAML();
             wsSign.setUserInfo("transmitter", "default");
@@ -713,7 +713,7 @@ public class SAMLTokenReferenceTest exte
             secHeader.insertSecurityHeader(doc);
 
             Crypto userCrypto = CryptoFactory.getInstance("transmitter-crypto.properties");
-            Document securedDocument = wsSign.build(doc, userCrypto, assertion, null, null, null, secHeader);
+            Document securedDocument = wsSign.build(doc, userCrypto, samlAssertion, null, null, null, secHeader);
 
             //some test that we can really sure we get what we want from WSS4J
             NodeList nodeList = securedDocument.getElementsByTagNameNS(WSSConstants.TAG_dsig_Signature.getNamespaceURI(), WSSConstants.TAG_dsig_Signature.getLocalPart());

Modified: webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SamlTokenDerivedTest.java
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SamlTokenDerivedTest.java?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SamlTokenDerivedTest.java (original)
+++ webservices/wss4j/trunk/ws-security-stax/src/test/java/org/apache/ws/security/stax/test/saml/SamlTokenDerivedTest.java Thu Dec  6 18:11:37 2012
@@ -22,7 +22,7 @@ import org.apache.ws.security.common.cry
 import org.apache.ws.security.common.crypto.CryptoFactory;
 import org.apache.ws.security.common.crypto.CryptoType;
 import org.apache.ws.security.common.ext.WSSecurityException;
-import org.apache.ws.security.common.saml.AssertionWrapper;
+import org.apache.ws.security.common.saml.SamlAssertionWrapper;
 import org.apache.ws.security.common.saml.SAMLCallback;
 import org.apache.ws.security.common.saml.SAMLUtil;
 import org.apache.ws.security.common.saml.builder.SAML1Constants;
@@ -82,15 +82,15 @@ public class SamlTokenDerivedTest extend
 
             SAMLCallback samlCallback = new SAMLCallback();
             SAMLUtil.doSAMLCallback(callbackHandler, samlCallback);
-            AssertionWrapper assertion = new AssertionWrapper(samlCallback);
+            SamlAssertionWrapper samlAssertion = new SamlAssertionWrapper(samlCallback);
 
             Document doc = SOAPUtil.toSOAPPart(SOAPUtil.SAMPLE_SOAP_MSG);
             WSSecHeader secHeader = new WSSecHeader();
             secHeader.insertSecurityHeader(doc);
 
             SecurityTokenReference secRefSaml =
-                    createSamlSTR(doc, assertion, WSSConfig.getNewInstance());
-            Element samlTokenElement = assertion.toDOM(doc);
+                    createSamlSTR(doc, samlAssertion, WSSConfig.getNewInstance());
+            Element samlTokenElement = samlAssertion.toDOM(doc);
             Element secRefElement = secRefSaml.getElement();
             secHeader.getSecurityHeader().appendChild(samlTokenElement);
             secHeader.getSecurityHeader().appendChild(secRefElement);
@@ -153,7 +153,7 @@ public class SamlTokenDerivedTest extend
      */
     private SecurityTokenReference createSamlSTR(
             Document doc,
-            AssertionWrapper assertion,
+            SamlAssertionWrapper samlAssertion,
             WSSConfig wssConfig
     ) {
         SecurityTokenReference secRefSaml = new SecurityTokenReference(doc);
@@ -162,7 +162,7 @@ public class SamlTokenDerivedTest extend
 
         org.apache.ws.security.dom.message.token.Reference ref =
                 new org.apache.ws.security.dom.message.token.Reference(doc);
-        ref.setURI("#" + assertion.getId());
+        ref.setURI("#" + samlAssertion.getId());
         ref.setValueType(WSConstants.WSS_SAML_KI_VALUE_TYPE);
         secRefSaml.addTokenType(WSConstants.WSS_SAML_TOKEN_TYPE);
         secRefSaml.setReference(ref);

Modified: webservices/wss4j/trunk/ws-security-stax/src/test/resources/log4j-wss.xml
URL: http://svn.apache.org/viewvc/webservices/wss4j/trunk/ws-security-stax/src/test/resources/log4j-wss.xml?rev=1418021&r1=1418020&r2=1418021&view=diff
==============================================================================
--- webservices/wss4j/trunk/ws-security-stax/src/test/resources/log4j-wss.xml (original)
+++ webservices/wss4j/trunk/ws-security-stax/src/test/resources/log4j-wss.xml Thu Dec  6 18:11:37 2012
@@ -12,10 +12,10 @@
             <param name="ConversionPattern" value="%d [%t] %-5p %c - %m%n"/>
         </layout>
     </appender>
-    <logger name="org.apache.ws.security.xmlsec.impl.util.SignerOutputStream">
+    <logger name="org.apache.xml.security.utils.SignerOutputStream">
         <level value="INFO"/>
     </logger>
-    <logger name="org.apache.ws.security.xmlsec.impl.util.DigestOutputStream">
+    <logger name="org.apache.xml.security.utils.DigesterOutputStream">
         <level value="INFO"/>
     </logger>
     <logger name="org.apache.jcp.xml.dsig.internal.DigesterOutputStream">
@@ -27,18 +27,15 @@
     <logger name="org.apache.xml.security.encryption.XMLCipher">
         <level value="INFO"/>
     </logger>
-    <logger name="org.apache.ws.security.xmlsec.impl.InputProcessorChainImpl">
+    <logger name="org.apache.xml.security.stax.impl.InputProcessorChainImpl">
         <level value="INFO"/>
     </logger>
-    <logger name="org.apache.ws.security.xmlsec.impl.OutputProcessorChainImpl">
+    <logger name="org.apache.xml.security.stax.impl.OutputProcessorChainImpl">
         <level value="INFO"/>
     </logger>
     <logger name="org.apache.ws.security.stax.impl.processor.input">
         <level value="INFO"/>
     </logger>
-    <logger name="org.apache.ws.security.stax.impl.saml.SAMLAssertionWrapper">
-        <level value="INFO"/>
-    </logger>
     <logger name="org.apache.ws.security.stax.test.AbstractTestBase$CustomWSS4JHandler">
         <level value="INFO"/>
     </logger>