From 94fef1f659f5631055cfdbefb51f4063cb8d4102 Mon Sep 17 00:00:00 2001 From: Tim van Dijen Date: Wed, 4 Sep 2024 13:00:53 +0200 Subject: [PATCH] Refactor WSA --- resources/schemas/ws-addr-200408.xsd | 149 ++++++++++++++++++ .../{ws-addr.xsd => ws-addr-200508.xsd} | 0 resources/schemas/ws-federation.xsd | 2 +- .../{ws-policy.xsd => ws-policy-200409.xsd} | 0 resources/schemas/ws-securitypolicy-1.1.xsd | 6 +- resources/schemas/ws-securitypolicy-1.2.xsd | 2 +- resources/schemas/ws-trust.xsd | 4 +- src/XML/fed/AbstractEndpointType.php | 4 +- src/XML/fed/ReferenceEPR.php | 2 +- src/XML/sp_200702/Issuer.php | 2 +- .../AbstractAttributedLongType.php | 2 +- .../AbstractAttributedQNameType.php | 2 +- .../AbstractAttributedURIType.php | 2 +- .../AbstractEndpointReferenceType.php | 2 +- .../AbstractProblemActionType.php | 2 +- .../AbstractWsaElement.php | 2 +- src/XML/{wsa => wsa_200508}/Action.php | 2 +- src/XML/{wsa => wsa_200508}/Address.php | 2 +- .../{wsa => wsa_200508}/EndpointReference.php | 2 +- src/XML/{wsa => wsa_200508}/FaultTo.php | 2 +- src/XML/{wsa => wsa_200508}/From.php | 2 +- src/XML/{wsa => wsa_200508}/MessageID.php | 2 +- src/XML/{wsa => wsa_200508}/Metadata.php | 2 +- src/XML/{wsa => wsa_200508}/ProblemAction.php | 2 +- .../ProblemHeaderQName.php | 2 +- src/XML/{wsa => wsa_200508}/ProblemIRI.php | 2 +- .../ReferenceParameters.php | 2 +- src/XML/{wsa => wsa_200508}/RelatesTo.php | 2 +- src/XML/{wsa => wsa_200508}/ReplyTo.php | 2 +- src/XML/{wsa => wsa_200508}/RetryAfter.php | 2 +- src/XML/{wsa => wsa_200508}/SoapAction.php | 2 +- src/XML/{wsa => wsa_200508}/To.php | 2 +- src/XML/wsaw/AbstractAnonymousType.php | 6 - src/XML/wsaw/AbstractAttributedQNameType.php | 3 - src/XML/wsaw/AbstractServiceNameType.php | 1 - src/XML/wsaw/Anonymous.php | 7 +- src/XML/wsaw/UsingAddressing.php | 1 - src/XML/wst/Issuer.php | 2 +- .../fed/ApplicationServiceEndpointTest.php | 10 +- .../XML/fed/AttributeServiceEndpointTest.php | 10 +- .../XML/fed/AttributeServiceEndpointsTest.php | 10 +- .../XML/fed/PassiveRequestorEndpointTest.php | 10 +- .../XML/fed/PassiveRequestorEndpointsTest.php | 10 +- .../XML/fed/PseudonymServiceEndpointTest.php | 10 +- tests/WSSecurity/XML/fed/ReferenceEPRTest.php | 10 +- .../WSSecurity/XML/fed/ReferenceTokenTest.php | 10 +- .../fed/SecurityTokenServiceEndpointTest.php | 10 +- .../SingleSignOutNotificationEndpointTest.php | 10 +- ...SingleSignOutNotificationEndpointsTest.php | 10 +- .../SingleSignOutSubscriptionEndpointTest.php | 10 +- ...SingleSignOutSubscriptionEndpointsTest.php | 10 +- tests/WSSecurity/XML/fed/TargetScopesTest.php | 10 +- .../XML/sp_200702/TransportBindingTest.php | 2 +- .../XML/sp_200702/TransportTokenTest.php | 2 +- .../XML/{wsa => wsa_200508}/ActionTest.php | 12 +- .../XML/{wsa => wsa_200508}/AddressTest.php | 10 +- .../EndpointReferenceTest.php | 18 +-- .../XML/{wsa => wsa_200508}/FaultToTest.php | 18 +-- .../XML/{wsa => wsa_200508}/FromTest.php | 18 +-- .../XML/{wsa => wsa_200508}/MessageIDTest.php | 12 +- .../XML/{wsa => wsa_200508}/MetadataTest.php | 10 +- .../{wsa => wsa_200508}/ProblemActionTest.php | 16 +- .../ProblemHeaderQNameTest.php | 12 +- .../{wsa => wsa_200508}/ProblemIRITest.php | 12 +- .../ReferenceParametersTest.php | 10 +- .../XML/{wsa => wsa_200508}/RelatesToTest.php | 10 +- .../XML/{wsa => wsa_200508}/ReplyToTest.php | 18 +-- .../{wsa => wsa_200508}/RetryAfterTest.php | 12 +- .../{wsa => wsa_200508}/SoapActionTest.php | 8 +- .../XML/{wsa => wsa_200508}/ToTest.php | 12 +- .../WSSecurity/XML/wsaw/InterfaceNameTest.php | 4 +- tests/WSSecurity/XML/wsaw/ServiceNameTest.php | 4 +- .../XML/wsaw/UsingAddressingTest.php | 2 +- tests/WSSecurity/XML/wsp/AllTest.php | 2 +- tests/WSSecurity/XML/wsp/AppliesToTest.php | 6 +- tests/WSSecurity/XML/wsp/ExactlyOneTest.php | 2 +- .../XML/wsp/PolicyAttachmentTest.php | 6 +- .../XML/wsp/PolicyReferenceTest.php | 2 +- tests/WSSecurity/XML/wsp/PolicyTest.php | 2 +- .../WSSecurity/XML/wst/AuthenticatorTest.php | 2 +- tests/WSSecurity/XML/wst/CancelTargetTest.php | 2 +- tests/WSSecurity/XML/wst/ClaimsTest.php | 2 +- tests/WSSecurity/XML/wst/DelegateToTest.php | 2 +- tests/WSSecurity/XML/wst/EncryptionTest.php | 2 +- tests/WSSecurity/XML/wst/EntropyTest.php | 2 +- tests/WSSecurity/XML/wst/IssuedTokensTest.php | 4 +- tests/WSSecurity/XML/wst/IssuerTest.php | 8 +- .../XML/wst/KeyExchangeTokenTest.php | 2 +- tests/WSSecurity/XML/wst/OnBehalfOfTest.php | 2 +- tests/WSSecurity/XML/wst/ParticipantTest.php | 2 +- tests/WSSecurity/XML/wst/ParticipantsTest.php | 2 +- tests/WSSecurity/XML/wst/PrimaryTest.php | 2 +- .../XML/wst/ProofEncryptionTest.php | 2 +- tests/WSSecurity/XML/wst/RenewTargetTest.php | 2 +- .../RequestSecurityTokenCollectionTest.php | 2 +- ...estSecurityTokenResponseCollectionTest.php | 2 +- .../wst/RequestSecurityTokenResponseTest.php | 2 +- .../XML/wst/RequestSecurityTokenTest.php | 2 +- .../XML/wst/RequestedProofTokenTest.php | 2 +- .../XML/wst/RequestedSecurityTokenTest.php | 2 +- .../XML/wst/SignChallengeResponseTest.php | 2 +- .../WSSecurity/XML/wst/SignChallengeTest.php | 2 +- tests/WSSecurity/XML/wst/UseKeyTest.php | 2 +- .../WSSecurity/XML/wst/ValidateTargetTest.php | 2 +- .../XML/wsx/MetadataReferenceTest.php | 4 +- .../{wsa_Action.xml => wsa/200508/Action.xml} | 0 .../200508/Address.xml} | 0 .../200508/EndpointReference.xml} | 0 .../200508/FaultTo.xml} | 0 .../xml/{wsa_From.xml => wsa/200508/From.xml} | 0 .../200508/MessageID.xml} | 0 .../200508/Metadata.xml} | 0 .../200508/ProblemAction.xml} | 0 .../200508/ProblemHeaderQName.xml} | 0 .../200508/ProblemIRI.xml} | 0 .../200508/ReferenceParameters.xml} | 0 .../200508/RelatesTo.xml} | 0 .../200508/ReplyTo.xml} | 0 .../200508/RetryAfter.xml} | 0 .../200508/SoapAction.xml} | 0 .../xml/{wsa_To.xml => wsa/200508/To.xml} | 0 121 files changed, 410 insertions(+), 269 deletions(-) create mode 100644 resources/schemas/ws-addr-200408.xsd rename resources/schemas/{ws-addr.xsd => ws-addr-200508.xsd} (100%) rename resources/schemas/{ws-policy.xsd => ws-policy-200409.xsd} (100%) rename src/XML/{wsa => wsa_200508}/AbstractAttributedLongType.php (98%) rename src/XML/{wsa => wsa_200508}/AbstractAttributedQNameType.php (97%) rename src/XML/{wsa => wsa_200508}/AbstractAttributedURIType.php (97%) rename src/XML/{wsa => wsa_200508}/AbstractEndpointReferenceType.php (99%) rename src/XML/{wsa => wsa_200508}/AbstractProblemActionType.php (97%) rename src/XML/{wsa => wsa_200508}/AbstractWsaElement.php (89%) rename src/XML/{wsa => wsa_200508}/Action.php (77%) rename src/XML/{wsa => wsa_200508}/Address.php (77%) rename src/XML/{wsa => wsa_200508}/EndpointReference.php (78%) rename src/XML/{wsa => wsa_200508}/FaultTo.php (77%) rename src/XML/{wsa => wsa_200508}/From.php (77%) rename src/XML/{wsa => wsa_200508}/MessageID.php (77%) rename src/XML/{wsa => wsa_200508}/Metadata.php (98%) rename src/XML/{wsa => wsa_200508}/ProblemAction.php (96%) rename src/XML/{wsa => wsa_200508}/ProblemHeaderQName.php (78%) rename src/XML/{wsa => wsa_200508}/ProblemIRI.php (77%) rename src/XML/{wsa => wsa_200508}/ReferenceParameters.php (98%) rename src/XML/{wsa => wsa_200508}/RelatesTo.php (98%) rename src/XML/{wsa => wsa_200508}/ReplyTo.php (77%) rename src/XML/{wsa => wsa_200508}/RetryAfter.php (77%) rename src/XML/{wsa => wsa_200508}/SoapAction.php (96%) rename src/XML/{wsa => wsa_200508}/To.php (76%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/ActionTest.php (81%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/AddressTest.php (81%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/EndpointReferenceTest.php (85%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/FaultToTest.php (86%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/FromTest.php (86%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/MessageIDTest.php (81%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/MetadataTest.php (88%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/ProblemActionTest.php (82%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/ProblemHeaderQNameTest.php (80%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/ProblemIRITest.php (81%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/ReferenceParametersTest.php (88%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/RelatesToTest.php (86%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/ReplyToTest.php (86%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/RetryAfterTest.php (81%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/SoapActionTest.php (82%) rename tests/WSSecurity/XML/{wsa => wsa_200508}/ToTest.php (81%) rename tests/resources/xml/{wsa_Action.xml => wsa/200508/Action.xml} (100%) rename tests/resources/xml/{wsa_Address.xml => wsa/200508/Address.xml} (100%) rename tests/resources/xml/{wsa_EndpointReference.xml => wsa/200508/EndpointReference.xml} (100%) rename tests/resources/xml/{wsa_FaultTo.xml => wsa/200508/FaultTo.xml} (100%) rename tests/resources/xml/{wsa_From.xml => wsa/200508/From.xml} (100%) rename tests/resources/xml/{wsa_MessageID.xml => wsa/200508/MessageID.xml} (100%) rename tests/resources/xml/{wsa_Metadata.xml => wsa/200508/Metadata.xml} (100%) rename tests/resources/xml/{wsa_ProblemAction.xml => wsa/200508/ProblemAction.xml} (100%) rename tests/resources/xml/{wsa_ProblemHeaderQName.xml => wsa/200508/ProblemHeaderQName.xml} (100%) rename tests/resources/xml/{wsa_ProblemIRI.xml => wsa/200508/ProblemIRI.xml} (100%) rename tests/resources/xml/{wsa_ReferenceParameters.xml => wsa/200508/ReferenceParameters.xml} (100%) rename tests/resources/xml/{wsa_RelatesTo.xml => wsa/200508/RelatesTo.xml} (100%) rename tests/resources/xml/{wsa_ReplyTo.xml => wsa/200508/ReplyTo.xml} (100%) rename tests/resources/xml/{wsa_RetryAfter.xml => wsa/200508/RetryAfter.xml} (100%) rename tests/resources/xml/{wsa_SoapAction.xml => wsa/200508/SoapAction.xml} (100%) rename tests/resources/xml/{wsa_To.xml => wsa/200508/To.xml} (100%) diff --git a/resources/schemas/ws-addr-200408.xsd b/resources/schemas/ws-addr-200408.xsd new file mode 100644 index 00000000..8a668e2d --- /dev/null +++ b/resources/schemas/ws-addr-200408.xsd @@ -0,0 +1,149 @@ + + + + + + + + + + + + + + + + + If "Policy" elements from namespace "http://schemas.xmlsoap.org/ws/2002/12/policy#policy" are used, they must appear first (before any extensibility elements). + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/resources/schemas/ws-addr.xsd b/resources/schemas/ws-addr-200508.xsd similarity index 100% rename from resources/schemas/ws-addr.xsd rename to resources/schemas/ws-addr-200508.xsd diff --git a/resources/schemas/ws-federation.xsd b/resources/schemas/ws-federation.xsd index 0a279c9c..b2d2a856 100644 --- a/resources/schemas/ws-federation.xsd +++ b/resources/schemas/ws-federation.xsd @@ -37,7 +37,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + schemaLocation='ws-addr-200508.xsd' /> + schemaLocation="ws-addr-200408.xsd" /> diff --git a/resources/schemas/ws-securitypolicy-1.2.xsd b/resources/schemas/ws-securitypolicy-1.2.xsd index b52f120d..190ea026 100644 --- a/resources/schemas/ws-securitypolicy-1.2.xsd +++ b/resources/schemas/ws-securitypolicy-1.2.xsd @@ -29,7 +29,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. blockDefault="#all" > + schemaLocation="ws-addr-200508.xsd" /> diff --git a/src/XML/fed/AbstractEndpointType.php b/src/XML/fed/AbstractEndpointType.php index 16bf0df8..b3f6fc5f 100644 --- a/src/XML/fed/AbstractEndpointType.php +++ b/src/XML/fed/AbstractEndpointType.php @@ -6,7 +6,7 @@ use DOMElement; use SimpleSAML\Assert\Assert; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; use SimpleSAML\XML\Exception\InvalidDOMElementException; use SimpleSAML\XML\Exception\MissingElementException; @@ -20,7 +20,7 @@ abstract class AbstractEndpointType extends AbstractFedElement /** * ReferenceType constructor. * - * @param array<\SimpleSAML\WSSecurity\XML\wsa\EndpointReference> $endpointReference + * @param array<\SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference> $endpointReference */ final public function __construct( protected array $endpointReference, diff --git a/src/XML/fed/ReferenceEPR.php b/src/XML/fed/ReferenceEPR.php index ee1f5b5e..4f726a64 100644 --- a/src/XML/fed/ReferenceEPR.php +++ b/src/XML/fed/ReferenceEPR.php @@ -4,7 +4,7 @@ namespace SimpleSAML\WSSecurity\XML\fed; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; /** * A ReferenceEPR element diff --git a/src/XML/sp_200702/Issuer.php b/src/XML/sp_200702/Issuer.php index 13b56e04..bc2752e6 100644 --- a/src/XML/sp_200702/Issuer.php +++ b/src/XML/sp_200702/Issuer.php @@ -5,7 +5,7 @@ namespace SimpleSAML\WSSecurity\XML\sp_200702; use SimpleSAML\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; /** * An Issuer element diff --git a/src/XML/wsa/AbstractAttributedLongType.php b/src/XML/wsa_200508/AbstractAttributedLongType.php similarity index 98% rename from src/XML/wsa/AbstractAttributedLongType.php rename to src/XML/wsa_200508/AbstractAttributedLongType.php index e97eb9bc..10a95820 100644 --- a/src/XML/wsa/AbstractAttributedLongType.php +++ b/src/XML/wsa_200508/AbstractAttributedLongType.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/AbstractAttributedQNameType.php b/src/XML/wsa_200508/AbstractAttributedQNameType.php similarity index 97% rename from src/XML/wsa/AbstractAttributedQNameType.php rename to src/XML/wsa_200508/AbstractAttributedQNameType.php index a6e40ec8..14653fa0 100644 --- a/src/XML/wsa/AbstractAttributedQNameType.php +++ b/src/XML/wsa_200508/AbstractAttributedQNameType.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/AbstractAttributedURIType.php b/src/XML/wsa_200508/AbstractAttributedURIType.php similarity index 97% rename from src/XML/wsa/AbstractAttributedURIType.php rename to src/XML/wsa_200508/AbstractAttributedURIType.php index 14955ed1..7064ecd3 100644 --- a/src/XML/wsa/AbstractAttributedURIType.php +++ b/src/XML/wsa_200508/AbstractAttributedURIType.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/AbstractEndpointReferenceType.php b/src/XML/wsa_200508/AbstractEndpointReferenceType.php similarity index 99% rename from src/XML/wsa/AbstractEndpointReferenceType.php rename to src/XML/wsa_200508/AbstractEndpointReferenceType.php index ee2025ae..fe5ad61a 100644 --- a/src/XML/wsa/AbstractEndpointReferenceType.php +++ b/src/XML/wsa_200508/AbstractEndpointReferenceType.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/AbstractProblemActionType.php b/src/XML/wsa_200508/AbstractProblemActionType.php similarity index 97% rename from src/XML/wsa/AbstractProblemActionType.php rename to src/XML/wsa_200508/AbstractProblemActionType.php index 6bc5a587..646a9d3a 100644 --- a/src/XML/wsa/AbstractProblemActionType.php +++ b/src/XML/wsa_200508/AbstractProblemActionType.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\XML\ExtendableAttributesTrait; diff --git a/src/XML/wsa/AbstractWsaElement.php b/src/XML/wsa_200508/AbstractWsaElement.php similarity index 89% rename from src/XML/wsa/AbstractWsaElement.php rename to src/XML/wsa_200508/AbstractWsaElement.php index aa60a723..c6754f08 100644 --- a/src/XML/wsa/AbstractWsaElement.php +++ b/src/XML/wsa_200508/AbstractWsaElement.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use SimpleSAML\WSSecurity\Constants as C; use SimpleSAML\XML\AbstractElement; diff --git a/src/XML/wsa/Action.php b/src/XML/wsa_200508/Action.php similarity index 77% rename from src/XML/wsa/Action.php rename to src/XML/wsa_200508/Action.php index cf7d20f8..defeaaa8 100644 --- a/src/XML/wsa/Action.php +++ b/src/XML/wsa_200508/Action.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An attributed URI diff --git a/src/XML/wsa/Address.php b/src/XML/wsa_200508/Address.php similarity index 77% rename from src/XML/wsa/Address.php rename to src/XML/wsa_200508/Address.php index 9a5b8b9b..e6b5f3b4 100644 --- a/src/XML/wsa/Address.php +++ b/src/XML/wsa_200508/Address.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An attributed URI diff --git a/src/XML/wsa/EndpointReference.php b/src/XML/wsa_200508/EndpointReference.php similarity index 78% rename from src/XML/wsa/EndpointReference.php rename to src/XML/wsa_200508/EndpointReference.php index f7efad82..0d53345b 100644 --- a/src/XML/wsa/EndpointReference.php +++ b/src/XML/wsa_200508/EndpointReference.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An endpoint reference diff --git a/src/XML/wsa/FaultTo.php b/src/XML/wsa_200508/FaultTo.php similarity index 77% rename from src/XML/wsa/FaultTo.php rename to src/XML/wsa_200508/FaultTo.php index 0ecb0a21..ea8fd8f7 100644 --- a/src/XML/wsa/FaultTo.php +++ b/src/XML/wsa_200508/FaultTo.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An endpoint reference diff --git a/src/XML/wsa/From.php b/src/XML/wsa_200508/From.php similarity index 77% rename from src/XML/wsa/From.php rename to src/XML/wsa_200508/From.php index db5d3f35..4cf48122 100644 --- a/src/XML/wsa/From.php +++ b/src/XML/wsa_200508/From.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An endpoint reference diff --git a/src/XML/wsa/MessageID.php b/src/XML/wsa_200508/MessageID.php similarity index 77% rename from src/XML/wsa/MessageID.php rename to src/XML/wsa_200508/MessageID.php index 2c234ee9..cab76bdb 100644 --- a/src/XML/wsa/MessageID.php +++ b/src/XML/wsa_200508/MessageID.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An attributed URI diff --git a/src/XML/wsa/Metadata.php b/src/XML/wsa_200508/Metadata.php similarity index 98% rename from src/XML/wsa/Metadata.php rename to src/XML/wsa_200508/Metadata.php index d8b32df1..b0a6814f 100644 --- a/src/XML/wsa/Metadata.php +++ b/src/XML/wsa_200508/Metadata.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/ProblemAction.php b/src/XML/wsa_200508/ProblemAction.php similarity index 96% rename from src/XML/wsa/ProblemAction.php rename to src/XML/wsa_200508/ProblemAction.php index 93a714b2..9176d12d 100644 --- a/src/XML/wsa/ProblemAction.php +++ b/src/XML/wsa_200508/ProblemAction.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/ProblemHeaderQName.php b/src/XML/wsa_200508/ProblemHeaderQName.php similarity index 78% rename from src/XML/wsa/ProblemHeaderQName.php rename to src/XML/wsa_200508/ProblemHeaderQName.php index 9fbe304a..49daf453 100644 --- a/src/XML/wsa/ProblemHeaderQName.php +++ b/src/XML/wsa_200508/ProblemHeaderQName.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An attributed QName diff --git a/src/XML/wsa/ProblemIRI.php b/src/XML/wsa_200508/ProblemIRI.php similarity index 77% rename from src/XML/wsa/ProblemIRI.php rename to src/XML/wsa_200508/ProblemIRI.php index 06379d91..f787166d 100644 --- a/src/XML/wsa/ProblemIRI.php +++ b/src/XML/wsa_200508/ProblemIRI.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An attributed URI diff --git a/src/XML/wsa/ReferenceParameters.php b/src/XML/wsa_200508/ReferenceParameters.php similarity index 98% rename from src/XML/wsa/ReferenceParameters.php rename to src/XML/wsa_200508/ReferenceParameters.php index 61444965..2e4a503c 100644 --- a/src/XML/wsa/ReferenceParameters.php +++ b/src/XML/wsa_200508/ReferenceParameters.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/RelatesTo.php b/src/XML/wsa_200508/RelatesTo.php similarity index 98% rename from src/XML/wsa/RelatesTo.php rename to src/XML/wsa_200508/RelatesTo.php index 9a5ad116..0310ebc7 100644 --- a/src/XML/wsa/RelatesTo.php +++ b/src/XML/wsa_200508/RelatesTo.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/ReplyTo.php b/src/XML/wsa_200508/ReplyTo.php similarity index 77% rename from src/XML/wsa/ReplyTo.php rename to src/XML/wsa_200508/ReplyTo.php index c8551ac1..983bdcf5 100644 --- a/src/XML/wsa/ReplyTo.php +++ b/src/XML/wsa_200508/ReplyTo.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An endpoint reference diff --git a/src/XML/wsa/RetryAfter.php b/src/XML/wsa_200508/RetryAfter.php similarity index 77% rename from src/XML/wsa/RetryAfter.php rename to src/XML/wsa_200508/RetryAfter.php index 09662585..d0d9a576 100644 --- a/src/XML/wsa/RetryAfter.php +++ b/src/XML/wsa_200508/RetryAfter.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An attributed long diff --git a/src/XML/wsa/SoapAction.php b/src/XML/wsa_200508/SoapAction.php similarity index 96% rename from src/XML/wsa/SoapAction.php rename to src/XML/wsa_200508/SoapAction.php index 008f945f..f5acf2f7 100644 --- a/src/XML/wsa/SoapAction.php +++ b/src/XML/wsa_200508/SoapAction.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; use DOMElement; use SimpleSAML\Assert\Assert; diff --git a/src/XML/wsa/To.php b/src/XML/wsa_200508/To.php similarity index 76% rename from src/XML/wsa/To.php rename to src/XML/wsa_200508/To.php index fa723812..969d1bda 100644 --- a/src/XML/wsa/To.php +++ b/src/XML/wsa_200508/To.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace SimpleSAML\WSSecurity\XML\wsa; +namespace SimpleSAML\WSSecurity\XML\wsa_200508; /** * An attributed URI diff --git a/src/XML/wsaw/AbstractAnonymousType.php b/src/XML/wsaw/AbstractAnonymousType.php index fe4a35a5..acc2bee2 100644 --- a/src/XML/wsaw/AbstractAnonymousType.php +++ b/src/XML/wsaw/AbstractAnonymousType.php @@ -5,12 +5,6 @@ namespace SimpleSAML\WSSecurity\XML\wsaw; use DOMElement; -use SimpleSAML\Assert\Assert; -use SimpleSAML\XML\Exception\InvalidDOMElementException; -use SimpleSAML\XML\Exception\SchemaViolationException; -use ValueError; - -use function sprintf; /** * Abstract class defining the Anonymous type diff --git a/src/XML/wsaw/AbstractAttributedQNameType.php b/src/XML/wsaw/AbstractAttributedQNameType.php index 5eba6c30..458ccda5 100644 --- a/src/XML/wsaw/AbstractAttributedQNameType.php +++ b/src/XML/wsaw/AbstractAttributedQNameType.php @@ -5,9 +5,6 @@ namespace SimpleSAML\WSSecurity\XML\wsaw; use DOMElement; -use SimpleSAML\Assert\Assert; -use SimpleSAML\XML\Exception\InvalidDOMElementException; -use SimpleSAML\XML\Exception\SchemaViolationException; use SimpleSAML\XML\ExtendableAttributesTrait; use SimpleSAML\XML\QNameElementTrait; use SimpleSAML\XML\XsNamespace as NS; diff --git a/src/XML/wsaw/AbstractServiceNameType.php b/src/XML/wsaw/AbstractServiceNameType.php index 9c3f3b50..9ab18712 100644 --- a/src/XML/wsaw/AbstractServiceNameType.php +++ b/src/XML/wsaw/AbstractServiceNameType.php @@ -6,7 +6,6 @@ use DOMElement; use SimpleSAML\Assert\Assert; -use SimpleSAML\XML\Exception\InvalidDOMElementException; use SimpleSAML\XML\Exception\SchemaViolationException; use SimpleSAML\XML\ExtendableAttributesTrait; use SimpleSAML\XML\QNameElementTrait; diff --git a/src/XML/wsaw/Anonymous.php b/src/XML/wsaw/Anonymous.php index 2ff01ecd..478bd1e5 100644 --- a/src/XML/wsaw/Anonymous.php +++ b/src/XML/wsaw/Anonymous.php @@ -6,12 +6,13 @@ use DOMElement; use SimpleSAML\Assert\Assert; -use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Exception\InvalidDOMElementException; use SimpleSAML\XML\ExtendableAttributesTrait; use SimpleSAML\XML\XsNamespace as NS; use ValueError; +use function sprintf; + /** * Class defining the Anonymous element * @@ -57,7 +58,9 @@ public static function fromXML(DOMElement $xml): static try { $anonymous = AnonymousEnum::from($xml->textContent); } catch (ValueError) { - throw new SchemaViolationException(sprintf('Unknown value \'%s\' for Anonymous element.', $xml->textContent)); + throw new SchemaViolationException( + sprintf('Unknown value \'%s\' for Anonymous element.', $xml->textContent), + ); } return new static($anonymous, self::getAttributesNSFromXML($xml)); diff --git a/src/XML/wsaw/UsingAddressing.php b/src/XML/wsaw/UsingAddressing.php index 692cbbda..045724a8 100644 --- a/src/XML/wsaw/UsingAddressing.php +++ b/src/XML/wsaw/UsingAddressing.php @@ -6,7 +6,6 @@ use DOMElement; use SimpleSAML\Assert\Assert; -use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Exception\InvalidDOMElementException; use SimpleSAML\XML\ExtendableAttributesTrait; use SimpleSAML\XML\XsNamespace as NS; diff --git a/src/XML/wst/Issuer.php b/src/XML/wst/Issuer.php index 47b210ab..27a56aa8 100644 --- a/src/XML/wst/Issuer.php +++ b/src/XML/wst/Issuer.php @@ -5,7 +5,7 @@ namespace SimpleSAML\WSSecurity\XML\wst; use SimpleSAML\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; /** * An Issuer element diff --git a/tests/WSSecurity/XML/fed/ApplicationServiceEndpointTest.php b/tests/WSSecurity/XML/fed/ApplicationServiceEndpointTest.php index 58ccc6c5..9e4bdcad 100644 --- a/tests/WSSecurity/XML/fed/ApplicationServiceEndpointTest.php +++ b/tests/WSSecurity/XML/fed/ApplicationServiceEndpointTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\ApplicationServiceEndpoint; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/AttributeServiceEndpointTest.php b/tests/WSSecurity/XML/fed/AttributeServiceEndpointTest.php index 33e9da42..51e8a0b5 100644 --- a/tests/WSSecurity/XML/fed/AttributeServiceEndpointTest.php +++ b/tests/WSSecurity/XML/fed/AttributeServiceEndpointTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\AttributeServiceEndpoint; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -79,7 +79,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/AttributeServiceEndpointsTest.php b/tests/WSSecurity/XML/fed/AttributeServiceEndpointsTest.php index 582243cd..8b923fb9 100644 --- a/tests/WSSecurity/XML/fed/AttributeServiceEndpointsTest.php +++ b/tests/WSSecurity/XML/fed/AttributeServiceEndpointsTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\AttributeServiceEndpoints; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/PassiveRequestorEndpointTest.php b/tests/WSSecurity/XML/fed/PassiveRequestorEndpointTest.php index 47c8dc07..9b643938 100644 --- a/tests/WSSecurity/XML/fed/PassiveRequestorEndpointTest.php +++ b/tests/WSSecurity/XML/fed/PassiveRequestorEndpointTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\PassiveRequestorEndpoint; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/PassiveRequestorEndpointsTest.php b/tests/WSSecurity/XML/fed/PassiveRequestorEndpointsTest.php index 83bd799e..9371859b 100644 --- a/tests/WSSecurity/XML/fed/PassiveRequestorEndpointsTest.php +++ b/tests/WSSecurity/XML/fed/PassiveRequestorEndpointsTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\PassiveRequestorEndpoints; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/PseudonymServiceEndpointTest.php b/tests/WSSecurity/XML/fed/PseudonymServiceEndpointTest.php index 158c096f..0d14e84a 100644 --- a/tests/WSSecurity/XML/fed/PseudonymServiceEndpointTest.php +++ b/tests/WSSecurity/XML/fed/PseudonymServiceEndpointTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\PseudonymServiceEndpoint; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/ReferenceEPRTest.php b/tests/WSSecurity/XML/fed/ReferenceEPRTest.php index 0496fdb1..9aaec3f7 100644 --- a/tests/WSSecurity/XML/fed/ReferenceEPRTest.php +++ b/tests/WSSecurity/XML/fed/ReferenceEPRTest.php @@ -9,11 +9,11 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\WSSecurity\XML\fed\ReferenceEPR; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; diff --git a/tests/WSSecurity/XML/fed/ReferenceTokenTest.php b/tests/WSSecurity/XML/fed/ReferenceTokenTest.php index 3d634524..8359c5d0 100644 --- a/tests/WSSecurity/XML/fed/ReferenceTokenTest.php +++ b/tests/WSSecurity/XML/fed/ReferenceTokenTest.php @@ -15,11 +15,11 @@ use SimpleSAML\WSSecurity\XML\fed\ReferenceToken; use SimpleSAML\WSSecurity\XML\fed\ReferenceType; use SimpleSAML\WSSecurity\XML\fed\SerialNo; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; diff --git a/tests/WSSecurity/XML/fed/SecurityTokenServiceEndpointTest.php b/tests/WSSecurity/XML/fed/SecurityTokenServiceEndpointTest.php index 9c08feb4..2a3775c4 100644 --- a/tests/WSSecurity/XML/fed/SecurityTokenServiceEndpointTest.php +++ b/tests/WSSecurity/XML/fed/SecurityTokenServiceEndpointTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\SecurityTokenServiceEndpoint; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointTest.php b/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointTest.php index 9ca90708..a3704745 100644 --- a/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointTest.php +++ b/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\SingleSignOutNotificationEndpoint; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointsTest.php b/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointsTest.php index 3e5fb56b..4d28b431 100644 --- a/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointsTest.php +++ b/tests/WSSecurity/XML/fed/SingleSignOutNotificationEndpointsTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\SingleSignOutNotificationEndpoints; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointTest.php b/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointTest.php index c32d062e..be6fa249 100644 --- a/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointTest.php +++ b/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\SingleSignOutSubscriptionEndpoint; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointsTest.php b/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointsTest.php index d8c9c1ac..ed3b0a4f 100644 --- a/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointsTest.php +++ b/tests/WSSecurity/XML/fed/SingleSignOutSubscriptionEndpointsTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\SingleSignOutSubscriptionEndpoints; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/fed/TargetScopesTest.php b/tests/WSSecurity/XML/fed/TargetScopesTest.php index b23179f7..05961de4 100644 --- a/tests/WSSecurity/XML/fed/TargetScopesTest.php +++ b/tests/WSSecurity/XML/fed/TargetScopesTest.php @@ -11,10 +11,10 @@ use SimpleSAML\WSSecurity\XML\fed\AbstractEndpointType; use SimpleSAML\WSSecurity\XML\fed\AbstractFedElement; use SimpleSAML\WSSecurity\XML\fed\TargetScopes; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -76,7 +76,7 @@ public static function setUpBeforeClass(): void )->documentElement; self::$endpointReference = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', )->documentElement; } diff --git a/tests/WSSecurity/XML/sp_200702/TransportBindingTest.php b/tests/WSSecurity/XML/sp_200702/TransportBindingTest.php index a6bb46aa..7f7d8138 100644 --- a/tests/WSSecurity/XML/sp_200702/TransportBindingTest.php +++ b/tests/WSSecurity/XML/sp_200702/TransportBindingTest.php @@ -47,7 +47,7 @@ public static function setUpBeforeClass(): void { self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-securitypolicy-1.2.xsd'; - self::$testedClass = Transp12ortBinding::class; + self::$testedClass = TransportBinding::class; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/sp/200702/TransportBinding.xml', diff --git a/tests/WSSecurity/XML/sp_200702/TransportTokenTest.php b/tests/WSSecurity/XML/sp_200702/TransportTokenTest.php index c1de93ec..0b171895 100644 --- a/tests/WSSecurity/XML/sp_200702/TransportTokenTest.php +++ b/tests/WSSecurity/XML/sp_200702/TransportTokenTest.php @@ -47,7 +47,7 @@ public static function setUpBeforeClass(): void { self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-securitypolicy-1.2.xsd'; - self::$testedClass = Transp12ortToken::class; + self::$testedClass = TransportToken::class; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/sp/200702/TransportToken.xml', diff --git a/tests/WSSecurity/XML/wsa/ActionTest.php b/tests/WSSecurity/XML/wsa_200508/ActionTest.php similarity index 81% rename from tests/WSSecurity/XML/wsa/ActionTest.php rename to tests/WSSecurity/XML/wsa_200508/ActionTest.php index c3ffcb9b..0b90be97 100644 --- a/tests/WSSecurity/XML/wsa/ActionTest.php +++ b/tests/WSSecurity/XML/wsa_200508/ActionTest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractAttributedURIType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Action; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractAttributedURIType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Action; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -39,10 +39,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = Action::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_Action.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/Action.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/AddressTest.php b/tests/WSSecurity/XML/wsa_200508/AddressTest.php similarity index 81% rename from tests/WSSecurity/XML/wsa/AddressTest.php rename to tests/WSSecurity/XML/wsa_200508/AddressTest.php index f99a445e..8893107e 100644 --- a/tests/WSSecurity/XML/wsa/AddressTest.php +++ b/tests/WSSecurity/XML/wsa_200508/AddressTest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractAttributedURIType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractAttributedURIType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SerializableElementTestTrait; @@ -38,7 +38,7 @@ public static function setUpBeforeClass(): void self::$testedClass = Address::class; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_Address.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/Address.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/EndpointReferenceTest.php b/tests/WSSecurity/XML/wsa_200508/EndpointReferenceTest.php similarity index 85% rename from tests/WSSecurity/XML/wsa/EndpointReferenceTest.php rename to tests/WSSecurity/XML/wsa_200508/EndpointReferenceTest.php index 0874c4cf..e4a9f3e3 100644 --- a/tests/WSSecurity/XML/wsa/EndpointReferenceTest.php +++ b/tests/WSSecurity/XML/wsa_200508/EndpointReferenceTest.php @@ -2,18 +2,18 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use DOMElement; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -53,10 +53,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = EndpointReference::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::FromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_EndpointReference.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/EndpointReference.xml', ); self::$referenceParametersContent = DOMDocumentFactory::fromString( diff --git a/tests/WSSecurity/XML/wsa/FaultToTest.php b/tests/WSSecurity/XML/wsa_200508/FaultToTest.php similarity index 86% rename from tests/WSSecurity/XML/wsa/FaultToTest.php rename to tests/WSSecurity/XML/wsa_200508/FaultToTest.php index 87557ba7..c089d252 100644 --- a/tests/WSSecurity/XML/wsa/FaultToTest.php +++ b/tests/WSSecurity/XML/wsa_200508/FaultToTest.php @@ -2,18 +2,18 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use DOMElement; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\FaultTo; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\FaultTo; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -54,10 +54,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = FaultTo::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::FromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_FaultTo.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/FaultTo.xml', ); self::$referenceParametersContent = DOMDocumentFactory::fromString( diff --git a/tests/WSSecurity/XML/wsa/FromTest.php b/tests/WSSecurity/XML/wsa_200508/FromTest.php similarity index 86% rename from tests/WSSecurity/XML/wsa/FromTest.php rename to tests/WSSecurity/XML/wsa_200508/FromTest.php index 5ef2dc86..5f3b0f8b 100644 --- a/tests/WSSecurity/XML/wsa/FromTest.php +++ b/tests/WSSecurity/XML/wsa_200508/FromTest.php @@ -2,18 +2,18 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use DOMElement; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\From; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\From; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -54,10 +54,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = From::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_From.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/From.xml', ); self::$referenceParametersContent = DOMDocumentFactory::fromString( diff --git a/tests/WSSecurity/XML/wsa/MessageIDTest.php b/tests/WSSecurity/XML/wsa_200508/MessageIDTest.php similarity index 81% rename from tests/WSSecurity/XML/wsa/MessageIDTest.php rename to tests/WSSecurity/XML/wsa_200508/MessageIDTest.php index cd5c8ccc..985a61ec 100644 --- a/tests/WSSecurity/XML/wsa/MessageIDTest.php +++ b/tests/WSSecurity/XML/wsa_200508/MessageIDTest.php @@ -2,15 +2,15 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\AbstractAttributedURIType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractAttributedURIType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -40,10 +40,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = MessageID::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_MessageID.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/MessageID.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/MetadataTest.php b/tests/WSSecurity/XML/wsa_200508/MetadataTest.php similarity index 88% rename from tests/WSSecurity/XML/wsa/MetadataTest.php rename to tests/WSSecurity/XML/wsa_200508/MetadataTest.php index 4b35650c..2edb601d 100644 --- a/tests/WSSecurity/XML/wsa/MetadataTest.php +++ b/tests/WSSecurity/XML/wsa_200508/MetadataTest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use DOMElement; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -42,10 +42,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = Metadata::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_Metadata.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/Metadata.xml', ); self::$metadataContent = DOMDocumentFactory::fromString( diff --git a/tests/WSSecurity/XML/wsa/ProblemActionTest.php b/tests/WSSecurity/XML/wsa_200508/ProblemActionTest.php similarity index 82% rename from tests/WSSecurity/XML/wsa/ProblemActionTest.php rename to tests/WSSecurity/XML/wsa_200508/ProblemActionTest.php index 24442abb..e8609a2b 100644 --- a/tests/WSSecurity/XML/wsa/ProblemActionTest.php +++ b/tests/WSSecurity/XML/wsa_200508/ProblemActionTest.php @@ -2,17 +2,17 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\AbstractProblemActionType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Action; -use SimpleSAML\WSSecurity\XML\wsa\ProblemAction; -use SimpleSAML\WSSecurity\XML\wsa\SoapAction; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractProblemActionType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Action; +use SimpleSAML\WSSecurity\XML\wsa_200508\ProblemAction; +use SimpleSAML\WSSecurity\XML\wsa_200508\SoapAction; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -42,10 +42,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = ProblemAction::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_ProblemAction.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/ProblemAction.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/ProblemHeaderQNameTest.php b/tests/WSSecurity/XML/wsa_200508/ProblemHeaderQNameTest.php similarity index 80% rename from tests/WSSecurity/XML/wsa/ProblemHeaderQNameTest.php rename to tests/WSSecurity/XML/wsa_200508/ProblemHeaderQNameTest.php index d93455d0..ac86d129 100644 --- a/tests/WSSecurity/XML/wsa/ProblemHeaderQNameTest.php +++ b/tests/WSSecurity/XML/wsa_200508/ProblemHeaderQNameTest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractAttributedQNameType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\ProblemHeaderQName; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractAttributedQNameType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\ProblemHeaderQName; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -39,10 +39,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = ProblemHeaderQName::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_ProblemHeaderQName.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/ProblemHeaderQName.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/ProblemIRITest.php b/tests/WSSecurity/XML/wsa_200508/ProblemIRITest.php similarity index 81% rename from tests/WSSecurity/XML/wsa/ProblemIRITest.php rename to tests/WSSecurity/XML/wsa_200508/ProblemIRITest.php index 3ae101ff..8ab1e15d 100644 --- a/tests/WSSecurity/XML/wsa/ProblemIRITest.php +++ b/tests/WSSecurity/XML/wsa_200508/ProblemIRITest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractAttributedURIType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\ProblemIRI; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractAttributedURIType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\ProblemIRI; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -39,10 +39,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = ProblemIRI::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_ProblemIRI.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/ProblemIRI.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/ReferenceParametersTest.php b/tests/WSSecurity/XML/wsa_200508/ReferenceParametersTest.php similarity index 88% rename from tests/WSSecurity/XML/wsa/ReferenceParametersTest.php rename to tests/WSSecurity/XML/wsa_200508/ReferenceParametersTest.php index a3291da0..b147033c 100644 --- a/tests/WSSecurity/XML/wsa/ReferenceParametersTest.php +++ b/tests/WSSecurity/XML/wsa_200508/ReferenceParametersTest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use DOMElement; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -42,10 +42,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = ReferenceParameters::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_ReferenceParameters.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/ReferenceParameters.xml', ); self::$referenceParametersContent = DOMDocumentFactory::fromString( diff --git a/tests/WSSecurity/XML/wsa/RelatesToTest.php b/tests/WSSecurity/XML/wsa_200508/RelatesToTest.php similarity index 86% rename from tests/WSSecurity/XML/wsa/RelatesToTest.php rename to tests/WSSecurity/XML/wsa_200508/RelatesToTest.php index 6f24234e..6f7170b5 100644 --- a/tests/WSSecurity/XML/wsa/RelatesToTest.php +++ b/tests/WSSecurity/XML/wsa_200508/RelatesToTest.php @@ -2,13 +2,13 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\RelatesTo; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\RelatesTo; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -36,10 +36,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = RelatesTo::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_RelatesTo.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/RelatesTo.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/ReplyToTest.php b/tests/WSSecurity/XML/wsa_200508/ReplyToTest.php similarity index 86% rename from tests/WSSecurity/XML/wsa/ReplyToTest.php rename to tests/WSSecurity/XML/wsa_200508/ReplyToTest.php index e192d233..9317bbfe 100644 --- a/tests/WSSecurity/XML/wsa/ReplyToTest.php +++ b/tests/WSSecurity/XML/wsa_200508/ReplyToTest.php @@ -2,18 +2,18 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use DOMElement; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; -use SimpleSAML\WSSecurity\XML\wsa\ReplyTo; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReplyTo; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\Chunk; use SimpleSAML\XML\DOMDocumentFactory; @@ -54,10 +54,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = ReplyTo::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::FromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_ReplyTo.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/ReplyTo.xml', ); self::$referenceParametersContent = DOMDocumentFactory::fromString( diff --git a/tests/WSSecurity/XML/wsa/RetryAfterTest.php b/tests/WSSecurity/XML/wsa_200508/RetryAfterTest.php similarity index 81% rename from tests/WSSecurity/XML/wsa/RetryAfterTest.php rename to tests/WSSecurity/XML/wsa_200508/RetryAfterTest.php index 7af8dc42..34dc303a 100644 --- a/tests/WSSecurity/XML/wsa/RetryAfterTest.php +++ b/tests/WSSecurity/XML/wsa_200508/RetryAfterTest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractAttributedLongType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\RetryAfter; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractAttributedLongType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\RetryAfter; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -39,10 +39,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = RetryAfter::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_RetryAfter.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/RetryAfter.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/SoapActionTest.php b/tests/WSSecurity/XML/wsa_200508/SoapActionTest.php similarity index 82% rename from tests/WSSecurity/XML/wsa/SoapActionTest.php rename to tests/WSSecurity/XML/wsa_200508/SoapActionTest.php index cc02b699..e19d184e 100644 --- a/tests/WSSecurity/XML/wsa/SoapActionTest.php +++ b/tests/WSSecurity/XML/wsa_200508/SoapActionTest.php @@ -2,13 +2,13 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\SoapAction; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\SoapAction; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SerializableElementTestTrait; @@ -35,7 +35,7 @@ public static function setUpBeforeClass(): void self::$testedClass = SoapAction::class; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_SoapAction.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/SoapAction.xml', ); } diff --git a/tests/WSSecurity/XML/wsa/ToTest.php b/tests/WSSecurity/XML/wsa_200508/ToTest.php similarity index 81% rename from tests/WSSecurity/XML/wsa/ToTest.php rename to tests/WSSecurity/XML/wsa_200508/ToTest.php index c8df0d34..ef977c37 100644 --- a/tests/WSSecurity/XML/wsa/ToTest.php +++ b/tests/WSSecurity/XML/wsa_200508/ToTest.php @@ -2,14 +2,14 @@ declare(strict_types=1); -namespace SimpleSAML\Test\WSSecurity\XML\wsa; +namespace SimpleSAML\Test\WSSecurity\XML\wsa_200508; use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractAttributedURIType; -use SimpleSAML\WSSecurity\XML\wsa\AbstractWsaElement; -use SimpleSAML\WSSecurity\XML\wsa\To; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractAttributedURIType; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractWsaElement; +use SimpleSAML\WSSecurity\XML\wsa_200508\To; use SimpleSAML\XML\Attribute; use SimpleSAML\XML\DOMDocumentFactory; use SimpleSAML\XML\TestUtils\SchemaValidationTestTrait; @@ -39,10 +39,10 @@ public static function setUpBeforeClass(): void { self::$testedClass = To::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-addr-200508.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( - dirname(__FILE__, 4) . '/resources/xml/wsa_To.xml', + dirname(__FILE__, 4) . '/resources/xml/wsa/200508/To.xml', ); } diff --git a/tests/WSSecurity/XML/wsaw/InterfaceNameTest.php b/tests/WSSecurity/XML/wsaw/InterfaceNameTest.php index b0696f2f..89893d81 100644 --- a/tests/WSSecurity/XML/wsaw/InterfaceNameTest.php +++ b/tests/WSSecurity/XML/wsaw/InterfaceNameTest.php @@ -8,8 +8,8 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsaw\AbstractWsdlElement; use SimpleSAML\WSSecurity\XML\wsaw\AbstractAttributedQNameType; +use SimpleSAML\WSSecurity\XML\wsaw\AbstractWsawElement; use SimpleSAML\WSSecurity\XML\wsaw\InterfaceName; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\DOMDocumentFactory; @@ -25,7 +25,7 @@ */ #[Group('wsaw')] #[CoversClass(InterfaceName::class)] -#[CoversClass(AbstractQNameAttributedQNameType::class)] +#[CoversClass(AbstractAttributedQNameType::class)] #[CoversClass(AbstractWsawElement::class)] final class InterfaceNameTest extends TestCase { diff --git a/tests/WSSecurity/XML/wsaw/ServiceNameTest.php b/tests/WSSecurity/XML/wsaw/ServiceNameTest.php index 85f7727a..75babefd 100644 --- a/tests/WSSecurity/XML/wsaw/ServiceNameTest.php +++ b/tests/WSSecurity/XML/wsaw/ServiceNameTest.php @@ -8,8 +8,8 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsaw\AbstractWsdlElement; use SimpleSAML\WSSecurity\XML\wsaw\AbstractAttributedQNameType; +use SimpleSAML\WSSecurity\XML\wsaw\AbstractWsawElement; use SimpleSAML\WSSecurity\XML\wsaw\ServiceName; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\DOMDocumentFactory; @@ -25,7 +25,7 @@ */ #[Group('wsaw')] #[CoversClass(ServiceName::class)] -#[CoversClass(AbstractQNameAttributedQNameType::class)] +#[CoversClass(AbstractAttributedQNameType::class)] #[CoversClass(AbstractWsawElement::class)] final class ServiceNameTest extends TestCase { diff --git a/tests/WSSecurity/XML/wsaw/UsingAddressingTest.php b/tests/WSSecurity/XML/wsaw/UsingAddressingTest.php index 612c6d7c..e1190813 100644 --- a/tests/WSSecurity/XML/wsaw/UsingAddressingTest.php +++ b/tests/WSSecurity/XML/wsaw/UsingAddressingTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsaw\AbstractWsdlElement; +use SimpleSAML\WSSecurity\XML\wsaw\AbstractWsawElement; use SimpleSAML\WSSecurity\XML\wsaw\UsingAddressing; use SimpleSAML\XML\Attribute as XMLAttribute; use SimpleSAML\XML\DOMDocumentFactory; diff --git a/tests/WSSecurity/XML/wsp/AllTest.php b/tests/WSSecurity/XML/wsp/AllTest.php index fdea46f8..9af5d485 100644 --- a/tests/WSSecurity/XML/wsp/AllTest.php +++ b/tests/WSSecurity/XML/wsp/AllTest.php @@ -40,7 +40,7 @@ public static function setUpBeforeClass(): void { self::$testedClass = All::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy-200409.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/wsp_All.xml', diff --git a/tests/WSSecurity/XML/wsp/AppliesToTest.php b/tests/WSSecurity/XML/wsp/AppliesToTest.php index 7941eb53..29ee30c6 100644 --- a/tests/WSSecurity/XML/wsp/AppliesToTest.php +++ b/tests/WSSecurity/XML/wsp/AppliesToTest.php @@ -7,8 +7,8 @@ use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; use SimpleSAML\WSSecurity\XML\wsp\AbstractWspElement; use SimpleSAML\WSSecurity\XML\wsp\AppliesTo; use SimpleSAML\XML\Attribute; @@ -39,7 +39,7 @@ public static function setUpBeforeClass(): void { self::$testedClass = AppliesTo::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy-200409.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/wsp_AppliesTo.xml', diff --git a/tests/WSSecurity/XML/wsp/ExactlyOneTest.php b/tests/WSSecurity/XML/wsp/ExactlyOneTest.php index 70275090..94bdf9db 100644 --- a/tests/WSSecurity/XML/wsp/ExactlyOneTest.php +++ b/tests/WSSecurity/XML/wsp/ExactlyOneTest.php @@ -40,7 +40,7 @@ public static function setUpBeforeClass(): void { self::$testedClass = ExactlyOne::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy-200409.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/wsp_ExactlyOne.xml', diff --git a/tests/WSSecurity/XML/wsp/PolicyAttachmentTest.php b/tests/WSSecurity/XML/wsp/PolicyAttachmentTest.php index d1badc65..c6fa2c2b 100644 --- a/tests/WSSecurity/XML/wsp/PolicyAttachmentTest.php +++ b/tests/WSSecurity/XML/wsp/PolicyAttachmentTest.php @@ -8,8 +8,8 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; use SimpleSAML\WSSecurity\XML\wsp\AbstractWspElement; use SimpleSAML\WSSecurity\XML\wsp\AppliesTo; use SimpleSAML\WSSecurity\XML\wsp\ExactlyOne; @@ -46,7 +46,7 @@ public static function setUpBeforeClass(): void { self::$testedClass = PolicyAttachment::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy-200409.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/wsp_PolicyAttachment.xml', diff --git a/tests/WSSecurity/XML/wsp/PolicyReferenceTest.php b/tests/WSSecurity/XML/wsp/PolicyReferenceTest.php index 759c0f39..dd9334f1 100644 --- a/tests/WSSecurity/XML/wsp/PolicyReferenceTest.php +++ b/tests/WSSecurity/XML/wsp/PolicyReferenceTest.php @@ -38,7 +38,7 @@ public static function setUpBeforeClass(): void { self::$testedClass = PolicyReference::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy-200409.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/wsp_PolicyReference.xml', diff --git a/tests/WSSecurity/XML/wsp/PolicyTest.php b/tests/WSSecurity/XML/wsp/PolicyTest.php index 2a1eaf57..180f8c6f 100644 --- a/tests/WSSecurity/XML/wsp/PolicyTest.php +++ b/tests/WSSecurity/XML/wsp/PolicyTest.php @@ -42,7 +42,7 @@ public static function setUpBeforeClass(): void { self::$testedClass = Policy::class; - self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy.xsd'; + self::$schemaFile = dirname(__FILE__, 5) . '/resources/schemas/ws-policy-200409.xsd'; self::$xmlRepresentation = DOMDocumentFactory::fromFile( dirname(__FILE__, 4) . '/resources/xml/wsp_Policy.xml', diff --git a/tests/WSSecurity/XML/wst/AuthenticatorTest.php b/tests/WSSecurity/XML/wst/AuthenticatorTest.php index 72aae790..4de7ef64 100644 --- a/tests/WSSecurity/XML/wst/AuthenticatorTest.php +++ b/tests/WSSecurity/XML/wst/AuthenticatorTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractAuthenticatorType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Authenticator; diff --git a/tests/WSSecurity/XML/wst/CancelTargetTest.php b/tests/WSSecurity/XML/wst/CancelTargetTest.php index d3c69c18..46f3f025 100644 --- a/tests/WSSecurity/XML/wst/CancelTargetTest.php +++ b/tests/WSSecurity/XML/wst/CancelTargetTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractCancelTargetType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\CancelTarget; diff --git a/tests/WSSecurity/XML/wst/ClaimsTest.php b/tests/WSSecurity/XML/wst/ClaimsTest.php index 41c9e8c6..ec07a207 100644 --- a/tests/WSSecurity/XML/wst/ClaimsTest.php +++ b/tests/WSSecurity/XML/wst/ClaimsTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractClaimsType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Claims; diff --git a/tests/WSSecurity/XML/wst/DelegateToTest.php b/tests/WSSecurity/XML/wst/DelegateToTest.php index 565a92d9..22699f39 100644 --- a/tests/WSSecurity/XML/wst/DelegateToTest.php +++ b/tests/WSSecurity/XML/wst/DelegateToTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractDelegateToType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\DelegateTo; diff --git a/tests/WSSecurity/XML/wst/EncryptionTest.php b/tests/WSSecurity/XML/wst/EncryptionTest.php index bf2e988e..506892c6 100644 --- a/tests/WSSecurity/XML/wst/EncryptionTest.php +++ b/tests/WSSecurity/XML/wst/EncryptionTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractEncryptionType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Encryption; diff --git a/tests/WSSecurity/XML/wst/EntropyTest.php b/tests/WSSecurity/XML/wst/EntropyTest.php index 938de8ec..5254c3b8 100644 --- a/tests/WSSecurity/XML/wst/EntropyTest.php +++ b/tests/WSSecurity/XML/wst/EntropyTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractEntropyType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Entropy; diff --git a/tests/WSSecurity/XML/wst/IssuedTokensTest.php b/tests/WSSecurity/XML/wst/IssuedTokensTest.php index 59bf15d5..77df294a 100644 --- a/tests/WSSecurity/XML/wst/IssuedTokensTest.php +++ b/tests/WSSecurity/XML/wst/IssuedTokensTest.php @@ -9,8 +9,8 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\IssuedTokens; use SimpleSAML\WSSecurity\XML\wst\RequestSecurityTokenResponse; diff --git a/tests/WSSecurity/XML/wst/IssuerTest.php b/tests/WSSecurity/XML/wst/IssuerTest.php index fd17187c..7fc8fabf 100644 --- a/tests/WSSecurity/XML/wst/IssuerTest.php +++ b/tests/WSSecurity/XML/wst/IssuerTest.php @@ -8,10 +8,10 @@ use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\AbstractEndpointReferenceType; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\Metadata; -use SimpleSAML\WSSecurity\XML\wsa\ReferenceParameters; +use SimpleSAML\WSSecurity\XML\wsa_200508\AbstractEndpointReferenceType; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\Metadata; +use SimpleSAML\WSSecurity\XML\wsa_200508\ReferenceParameters; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Issuer; use SimpleSAML\XML\Attribute; diff --git a/tests/WSSecurity/XML/wst/KeyExchangeTokenTest.php b/tests/WSSecurity/XML/wst/KeyExchangeTokenTest.php index 3fafac18..0050701a 100644 --- a/tests/WSSecurity/XML/wst/KeyExchangeTokenTest.php +++ b/tests/WSSecurity/XML/wst/KeyExchangeTokenTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractKeyExchangeTokenType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\KeyExchangeToken; diff --git a/tests/WSSecurity/XML/wst/OnBehalfOfTest.php b/tests/WSSecurity/XML/wst/OnBehalfOfTest.php index 61c4471a..719fd793 100644 --- a/tests/WSSecurity/XML/wst/OnBehalfOfTest.php +++ b/tests/WSSecurity/XML/wst/OnBehalfOfTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractOnBehalfOfType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\OnBehalfOf; diff --git a/tests/WSSecurity/XML/wst/ParticipantTest.php b/tests/WSSecurity/XML/wst/ParticipantTest.php index f16a5e46..c26e237b 100644 --- a/tests/WSSecurity/XML/wst/ParticipantTest.php +++ b/tests/WSSecurity/XML/wst/ParticipantTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractParticipantType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Participant; diff --git a/tests/WSSecurity/XML/wst/ParticipantsTest.php b/tests/WSSecurity/XML/wst/ParticipantsTest.php index cd8ca40a..533d038f 100644 --- a/tests/WSSecurity/XML/wst/ParticipantsTest.php +++ b/tests/WSSecurity/XML/wst/ParticipantsTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractParticipantsType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Participant; diff --git a/tests/WSSecurity/XML/wst/PrimaryTest.php b/tests/WSSecurity/XML/wst/PrimaryTest.php index 15cc0d7f..6720a7a5 100644 --- a/tests/WSSecurity/XML/wst/PrimaryTest.php +++ b/tests/WSSecurity/XML/wst/PrimaryTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractParticipantType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Primary; diff --git a/tests/WSSecurity/XML/wst/ProofEncryptionTest.php b/tests/WSSecurity/XML/wst/ProofEncryptionTest.php index feff5b47..c38dab1d 100644 --- a/tests/WSSecurity/XML/wst/ProofEncryptionTest.php +++ b/tests/WSSecurity/XML/wst/ProofEncryptionTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractProofEncryptionType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\ProofEncryption; diff --git a/tests/WSSecurity/XML/wst/RenewTargetTest.php b/tests/WSSecurity/XML/wst/RenewTargetTest.php index e5d02a75..15c61653 100644 --- a/tests/WSSecurity/XML/wst/RenewTargetTest.php +++ b/tests/WSSecurity/XML/wst/RenewTargetTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractRenewTargetType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\RenewTarget; diff --git a/tests/WSSecurity/XML/wst/RequestSecurityTokenCollectionTest.php b/tests/WSSecurity/XML/wst/RequestSecurityTokenCollectionTest.php index b205df4f..a69c2b2c 100644 --- a/tests/WSSecurity/XML/wst/RequestSecurityTokenCollectionTest.php +++ b/tests/WSSecurity/XML/wst/RequestSecurityTokenCollectionTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractRequestSecurityTokenCollectionType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\RequestSecurityToken; diff --git a/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseCollectionTest.php b/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseCollectionTest.php index c1bb62e6..8234f746 100644 --- a/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseCollectionTest.php +++ b/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseCollectionTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractRequestSecurityTokenResponseCollectionType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\RequestSecurityTokenResponse; diff --git a/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseTest.php b/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseTest.php index d9be8101..cd0efd8f 100644 --- a/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseTest.php +++ b/tests/WSSecurity/XML/wst/RequestSecurityTokenResponseTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractRequestSecurityTokenResponseType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\RequestSecurityTokenResponse; diff --git a/tests/WSSecurity/XML/wst/RequestSecurityTokenTest.php b/tests/WSSecurity/XML/wst/RequestSecurityTokenTest.php index 0bc18646..762889ad 100644 --- a/tests/WSSecurity/XML/wst/RequestSecurityTokenTest.php +++ b/tests/WSSecurity/XML/wst/RequestSecurityTokenTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractRequestSecurityTokenType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\RequestSecurityToken; diff --git a/tests/WSSecurity/XML/wst/RequestedProofTokenTest.php b/tests/WSSecurity/XML/wst/RequestedProofTokenTest.php index 9d6ba6be..437f6400 100644 --- a/tests/WSSecurity/XML/wst/RequestedProofTokenTest.php +++ b/tests/WSSecurity/XML/wst/RequestedProofTokenTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractRequestedProofTokenType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\RequestedProofToken; diff --git a/tests/WSSecurity/XML/wst/RequestedSecurityTokenTest.php b/tests/WSSecurity/XML/wst/RequestedSecurityTokenTest.php index 562d61a3..c3cd6267 100644 --- a/tests/WSSecurity/XML/wst/RequestedSecurityTokenTest.php +++ b/tests/WSSecurity/XML/wst/RequestedSecurityTokenTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractRequestedSecurityTokenType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\RequestedSecurityToken; diff --git a/tests/WSSecurity/XML/wst/SignChallengeResponseTest.php b/tests/WSSecurity/XML/wst/SignChallengeResponseTest.php index fcd939c0..7e780d37 100644 --- a/tests/WSSecurity/XML/wst/SignChallengeResponseTest.php +++ b/tests/WSSecurity/XML/wst/SignChallengeResponseTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractSignChallengeType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Challenge; diff --git a/tests/WSSecurity/XML/wst/SignChallengeTest.php b/tests/WSSecurity/XML/wst/SignChallengeTest.php index e01822d0..7d27484d 100644 --- a/tests/WSSecurity/XML/wst/SignChallengeTest.php +++ b/tests/WSSecurity/XML/wst/SignChallengeTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractSignChallengeType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\Challenge; diff --git a/tests/WSSecurity/XML/wst/UseKeyTest.php b/tests/WSSecurity/XML/wst/UseKeyTest.php index 2a595938..6df2b070 100644 --- a/tests/WSSecurity/XML/wst/UseKeyTest.php +++ b/tests/WSSecurity/XML/wst/UseKeyTest.php @@ -9,7 +9,7 @@ use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; use SimpleSAML\Test\WSSecurity\Constants as C; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractUseKeyType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\UseKey; diff --git a/tests/WSSecurity/XML/wst/ValidateTargetTest.php b/tests/WSSecurity/XML/wst/ValidateTargetTest.php index cbff7458..0ddf8158 100644 --- a/tests/WSSecurity/XML/wst/ValidateTargetTest.php +++ b/tests/WSSecurity/XML/wst/ValidateTargetTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; use SimpleSAML\SOAP\Constants as SOAP; -use SimpleSAML\WSSecurity\XML\wsa\MessageID; +use SimpleSAML\WSSecurity\XML\wsa_200508\MessageID; use SimpleSAML\WSSecurity\XML\wst\AbstractValidateTargetType; use SimpleSAML\WSSecurity\XML\wst\AbstractWstElement; use SimpleSAML\WSSecurity\XML\wst\ValidateTarget; diff --git a/tests/WSSecurity/XML/wsx/MetadataReferenceTest.php b/tests/WSSecurity/XML/wsx/MetadataReferenceTest.php index a12f0082..d5e3f147 100644 --- a/tests/WSSecurity/XML/wsx/MetadataReferenceTest.php +++ b/tests/WSSecurity/XML/wsx/MetadataReferenceTest.php @@ -8,8 +8,8 @@ use PHPUnit\Framework\Attributes\CoversClass; use PHPUnit\Framework\Attributes\Group; use PHPUnit\Framework\TestCase; -use SimpleSAML\WSSecurity\XML\wsa\Address; -use SimpleSAML\WSSecurity\XML\wsa\EndpointReference; +use SimpleSAML\WSSecurity\XML\wsa_200508\Address; +use SimpleSAML\WSSecurity\XML\wsa_200508\EndpointReference; use SimpleSAML\WSSecurity\XML\wsx\AbstractWsxElement; use SimpleSAML\WSSecurity\XML\wsx\MetadataReference; use SimpleSAML\XML\Attribute; diff --git a/tests/resources/xml/wsa_Action.xml b/tests/resources/xml/wsa/200508/Action.xml similarity index 100% rename from tests/resources/xml/wsa_Action.xml rename to tests/resources/xml/wsa/200508/Action.xml diff --git a/tests/resources/xml/wsa_Address.xml b/tests/resources/xml/wsa/200508/Address.xml similarity index 100% rename from tests/resources/xml/wsa_Address.xml rename to tests/resources/xml/wsa/200508/Address.xml diff --git a/tests/resources/xml/wsa_EndpointReference.xml b/tests/resources/xml/wsa/200508/EndpointReference.xml similarity index 100% rename from tests/resources/xml/wsa_EndpointReference.xml rename to tests/resources/xml/wsa/200508/EndpointReference.xml diff --git a/tests/resources/xml/wsa_FaultTo.xml b/tests/resources/xml/wsa/200508/FaultTo.xml similarity index 100% rename from tests/resources/xml/wsa_FaultTo.xml rename to tests/resources/xml/wsa/200508/FaultTo.xml diff --git a/tests/resources/xml/wsa_From.xml b/tests/resources/xml/wsa/200508/From.xml similarity index 100% rename from tests/resources/xml/wsa_From.xml rename to tests/resources/xml/wsa/200508/From.xml diff --git a/tests/resources/xml/wsa_MessageID.xml b/tests/resources/xml/wsa/200508/MessageID.xml similarity index 100% rename from tests/resources/xml/wsa_MessageID.xml rename to tests/resources/xml/wsa/200508/MessageID.xml diff --git a/tests/resources/xml/wsa_Metadata.xml b/tests/resources/xml/wsa/200508/Metadata.xml similarity index 100% rename from tests/resources/xml/wsa_Metadata.xml rename to tests/resources/xml/wsa/200508/Metadata.xml diff --git a/tests/resources/xml/wsa_ProblemAction.xml b/tests/resources/xml/wsa/200508/ProblemAction.xml similarity index 100% rename from tests/resources/xml/wsa_ProblemAction.xml rename to tests/resources/xml/wsa/200508/ProblemAction.xml diff --git a/tests/resources/xml/wsa_ProblemHeaderQName.xml b/tests/resources/xml/wsa/200508/ProblemHeaderQName.xml similarity index 100% rename from tests/resources/xml/wsa_ProblemHeaderQName.xml rename to tests/resources/xml/wsa/200508/ProblemHeaderQName.xml diff --git a/tests/resources/xml/wsa_ProblemIRI.xml b/tests/resources/xml/wsa/200508/ProblemIRI.xml similarity index 100% rename from tests/resources/xml/wsa_ProblemIRI.xml rename to tests/resources/xml/wsa/200508/ProblemIRI.xml diff --git a/tests/resources/xml/wsa_ReferenceParameters.xml b/tests/resources/xml/wsa/200508/ReferenceParameters.xml similarity index 100% rename from tests/resources/xml/wsa_ReferenceParameters.xml rename to tests/resources/xml/wsa/200508/ReferenceParameters.xml diff --git a/tests/resources/xml/wsa_RelatesTo.xml b/tests/resources/xml/wsa/200508/RelatesTo.xml similarity index 100% rename from tests/resources/xml/wsa_RelatesTo.xml rename to tests/resources/xml/wsa/200508/RelatesTo.xml diff --git a/tests/resources/xml/wsa_ReplyTo.xml b/tests/resources/xml/wsa/200508/ReplyTo.xml similarity index 100% rename from tests/resources/xml/wsa_ReplyTo.xml rename to tests/resources/xml/wsa/200508/ReplyTo.xml diff --git a/tests/resources/xml/wsa_RetryAfter.xml b/tests/resources/xml/wsa/200508/RetryAfter.xml similarity index 100% rename from tests/resources/xml/wsa_RetryAfter.xml rename to tests/resources/xml/wsa/200508/RetryAfter.xml diff --git a/tests/resources/xml/wsa_SoapAction.xml b/tests/resources/xml/wsa/200508/SoapAction.xml similarity index 100% rename from tests/resources/xml/wsa_SoapAction.xml rename to tests/resources/xml/wsa/200508/SoapAction.xml diff --git a/tests/resources/xml/wsa_To.xml b/tests/resources/xml/wsa/200508/To.xml similarity index 100% rename from tests/resources/xml/wsa_To.xml rename to tests/resources/xml/wsa/200508/To.xml