e4b652ec1ca913e90602065eb3a10ebe035c538b
[shibboleth/cpp-opensaml.git] / saml / saml2 / core / impl / Protocols20Impl.cpp
1 /*
2  *  Copyright 2001-2007 Internet2
3  * 
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *     http://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16
17 /**
18  * Protocols20Impl.cpp
19  * 
20  * Implementation classes for SAML 2.0 Protocols schema
21  */
22
23 #include "internal.h"
24 #include "exceptions.h"
25 #include "saml/encryption/EncryptedKeyResolver.h"
26 #include "saml2/core/Protocols.h"
27
28 #include <xmltooling/AbstractComplexElement.h>
29 #include <xmltooling/AbstractSimpleElement.h>
30 #include <xmltooling/encryption/Decrypter.h>
31 #include <xmltooling/impl/AnyElement.h>
32 #include <xmltooling/io/AbstractXMLObjectMarshaller.h>
33 #include <xmltooling/io/AbstractXMLObjectUnmarshaller.h>
34 #include <xmltooling/util/XMLHelper.h>
35
36 #include <ctime>
37 #include <xercesc/util/XMLUniDefs.hpp>
38
39 using namespace opensaml::saml2p;
40 using namespace opensaml::saml2;
41 using namespace xmlsignature;
42 using namespace xmlencryption;
43 using namespace xmltooling;
44 using namespace std;
45 using xmlconstants::XMLSIG_NS;
46 using xmlconstants::XMLENC_NS;
47 using xmlconstants::XML_BOOL_NULL;
48 using samlconstants::SAML20_NS;
49 using samlconstants::SAML20P_NS;
50
51 #if defined (_MSC_VER)
52     #pragma warning( push )
53     #pragma warning( disable : 4250 4251 )
54 #endif
55
56 namespace opensaml {
57     namespace saml2p {
58
59         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,Artifact);
60         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,GetComplete);
61         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,NewID);
62         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,RequesterID);
63         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,SessionIndex);
64         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,StatusMessage);
65
66         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,RespondTo);
67
68         //TODO need unit test for this, using objects from another namespace
69         class SAML_DLLLOCAL ExtensionsImpl : public virtual Extensions,
70              public AbstractComplexElement,
71              public AbstractDOMCachingXMLObject,
72              public AbstractXMLObjectMarshaller,
73              public AbstractXMLObjectUnmarshaller
74         {
75         public:
76             virtual ~ExtensionsImpl() {}
77     
78             ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
79                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
80             }
81                 
82             ExtensionsImpl(const ExtensionsImpl& src)
83                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
84                 VectorOf(XMLObject) v=getUnknownXMLObjects();
85                 for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
86                     v.push_back((*i)->clone());
87             }
88             
89             IMPL_XMLOBJECT_CLONE(Extensions);
90             IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
91     
92         protected:
93             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
94                 // Unknown child.
95                 const XMLCh* nsURI=root->getNamespaceURI();
96                 if (!XMLString::equals(nsURI,SAML20P_NS) && nsURI && *nsURI) {
97                     getUnknownXMLObjects().push_back(childXMLObject);
98                     return;
99                 }
100                 
101                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
102             }
103         };
104
105         class SAML_DLLLOCAL StatusCodeImpl : public virtual StatusCode,
106              public AbstractComplexElement,
107              public AbstractDOMCachingXMLObject,
108              public AbstractXMLObjectMarshaller,
109              public AbstractXMLObjectUnmarshaller
110         {
111             void init() {
112                 m_Value=NULL;
113                 m_StatusCode=NULL;
114                 m_children.push_back(NULL);
115                 m_pos_StatusCode=m_children.begin();
116             }
117             public:
118                 virtual ~StatusCodeImpl() {}
119
120                 StatusCodeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
121                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
122                 {
123                         init();
124                 }
125
126                 StatusCodeImpl(const StatusCodeImpl& src)
127                         : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
128                     init();
129                     setValue(src.getValue());
130                     if (src.getStatusCode())
131                         setStatusCode(src.getStatusCode()->cloneStatusCode());
132                 }
133
134                 IMPL_XMLOBJECT_CLONE(StatusCode);
135                 IMPL_STRING_ATTRIB(Value);
136                 IMPL_TYPED_CHILD(StatusCode);
137
138             protected:
139                 void marshallAttributes(DOMElement* domElement) const {
140                     MARSHALL_STRING_ATTRIB(Value,VALUE,NULL);
141                 }
142
143                 void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
144                     PROC_TYPED_CHILD(StatusCode,SAML20P_NS,false);
145                     AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
146                 }
147
148                 void processAttribute(const DOMAttr* attribute) {
149                     PROC_STRING_ATTRIB(Value,VALUE,NULL);
150                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
151                 }
152         };
153
154         //TODO need unit tests for non-SAML namespace children
155         class SAML_DLLLOCAL StatusDetailImpl : public virtual StatusDetail,
156             public AbstractComplexElement,
157             public AbstractDOMCachingXMLObject,
158             public AbstractXMLObjectMarshaller,
159             public AbstractXMLObjectUnmarshaller
160         {
161             public:
162                 virtual ~StatusDetailImpl() {}
163
164                 StatusDetailImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
165                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
166
167                 StatusDetailImpl(const StatusDetailImpl& src)
168                         : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
169                     VectorOf(XMLObject) v=getUnknownXMLObjects();
170                     for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
171                         v.push_back((*i)->clone());
172                 }
173
174                 IMPL_XMLOBJECT_CLONE(StatusDetail);
175                 IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
176
177             protected:
178                 void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
179                     getUnknownXMLObjects().push_back(childXMLObject);
180                 }
181         };
182
183
184         class SAML_DLLLOCAL StatusImpl : public virtual Status,
185              public AbstractComplexElement,
186              public AbstractDOMCachingXMLObject,
187              public AbstractXMLObjectMarshaller,
188              public AbstractXMLObjectUnmarshaller
189         {
190             void init() {
191                 m_StatusCode=NULL;
192                 m_StatusMessage=NULL;
193                 m_StatusDetail=NULL;
194                 m_children.push_back(NULL);
195                 m_children.push_back(NULL);
196                 m_children.push_back(NULL);
197                 m_pos_StatusCode=m_children.begin();
198                 m_pos_StatusMessage=m_pos_StatusCode;
199                 ++m_pos_StatusMessage;
200                 m_pos_StatusDetail=m_pos_StatusMessage;
201                 ++m_pos_StatusDetail;
202             }
203         public:
204             virtual ~StatusImpl() { }
205     
206             StatusImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
207                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
208                 init();
209             }
210                 
211             StatusImpl(const StatusImpl& src)
212                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
213                 init();
214                 if (src.getStatusCode())
215                     setStatusCode(src.getStatusCode()->cloneStatusCode());
216                 if (src.getStatusMessage())
217                     setStatusMessage(src.getStatusMessage()->cloneStatusMessage());
218                 if (src.getStatusDetail())
219                     setStatusDetail(src.getStatusDetail()->cloneStatusDetail());
220             }
221             
222             IMPL_XMLOBJECT_CLONE(Status);
223             IMPL_TYPED_CHILD(StatusCode);
224             IMPL_TYPED_CHILD(StatusMessage);
225             IMPL_TYPED_CHILD(StatusDetail);
226     
227         protected:
228     
229             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
230                 PROC_TYPED_CHILD(StatusCode,SAML20P_NS,false);
231                 PROC_TYPED_CHILD(StatusMessage,SAML20P_NS,false);
232                 PROC_TYPED_CHILD(StatusDetail,SAML20P_NS,false);
233                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
234             }
235     
236         };
237
238
239         class SAML_DLLLOCAL RequestAbstractTypeImpl : public virtual RequestAbstractType,
240             public AbstractComplexElement,
241             public AbstractDOMCachingXMLObject,
242             public AbstractXMLObjectMarshaller,
243             public AbstractXMLObjectUnmarshaller
244         {
245             void init() {
246                 m_ID=NULL;
247                 m_Version=NULL;
248                 m_IssueInstant=NULL;
249                 m_Destination=NULL;
250                 m_Consent=NULL;
251                 m_Issuer=NULL;
252                 m_Signature=NULL;
253                 m_Extensions=NULL;
254                 m_children.push_back(NULL);
255                 m_children.push_back(NULL);
256                 m_children.push_back(NULL);
257                 m_pos_Issuer=m_children.begin();
258                 m_pos_Signature=m_pos_Issuer;
259                 ++m_pos_Signature;
260                 m_pos_Extensions=m_pos_Signature;
261                 ++m_pos_Extensions;
262             }
263         protected:
264             RequestAbstractTypeImpl() {
265                 init();
266             }
267         public:
268             virtual ~RequestAbstractTypeImpl() {
269                 XMLString::release(&m_ID);
270                 XMLString::release(&m_Version);
271                 XMLString::release(&m_Destination);
272                 XMLString::release(&m_Consent);
273                 delete m_IssueInstant;
274             }
275     
276             RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
277                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
278                 init();
279             }
280                 
281             RequestAbstractTypeImpl(const RequestAbstractTypeImpl& src)
282                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
283                 init();
284                 setID(src.getID());
285                 setVersion(src.getVersion());
286                 setIssueInstant(src.getIssueInstant());
287                 setDestination(src.getDestination());
288                 setConsent(src.getConsent());
289                 if (src.getIssuer())
290                     setIssuer(src.getIssuer()->cloneIssuer());
291                 if (src.getSignature())
292                     setSignature(src.getSignature()->cloneSignature());
293                 if (src.getExtensions())
294                     setExtensions(src.getExtensions()->cloneExtensions());
295             }
296             
297             //IMPL_TYPED_CHILD(Signature);
298             // Need customized setter.
299         protected:
300             Signature* m_Signature;
301             list<XMLObject*>::iterator m_pos_Signature;
302         public:
303             Signature* getSignature() const {
304                 return m_Signature;
305             }
306             
307             void setSignature(Signature* sig) {
308                 prepareForAssignment(m_Signature,sig);
309                 *m_pos_Signature=m_Signature=sig;
310                 // Sync content reference back up.
311                 if (m_Signature)
312                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
313             }
314             
315             IMPL_STRING_ATTRIB(Version);
316             IMPL_ID_ATTRIB(ID);
317             IMPL_DATETIME_ATTRIB(IssueInstant,0);
318             IMPL_STRING_ATTRIB(Destination);
319             IMPL_STRING_ATTRIB(Consent);
320             IMPL_TYPED_FOREIGN_CHILD(Issuer,saml2);
321             IMPL_TYPED_CHILD(Extensions);
322     
323         protected:
324             void marshallAttributes(DOMElement* domElement) const {
325                 if (!m_Version)
326                     const_cast<RequestAbstractTypeImpl*>(this)->m_Version=XMLString::transcode("2.0");
327                 MARSHALL_STRING_ATTRIB(Version,VER,NULL);
328                 if (!m_ID)
329                     const_cast<RequestAbstractTypeImpl*>(this)->m_ID=SAMLConfig::getConfig().generateIdentifier();
330                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
331                 if (!m_IssueInstant) {
332                     const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
333                     const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
334                 }
335                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
336                 MARSHALL_STRING_ATTRIB(Destination,DESTINATION,NULL);
337                 MARSHALL_STRING_ATTRIB(Consent,CONSENT,NULL);
338             }
339     
340             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
341                 PROC_TYPED_FOREIGN_CHILD(Issuer,saml2,SAML20_NS,false);
342                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
343                 PROC_TYPED_CHILD(Extensions,SAML20P_NS,false);
344                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
345             }
346     
347             void processAttribute(const DOMAttr* attribute) {
348                 PROC_ID_ATTRIB(ID,ID,NULL);
349                 PROC_STRING_ATTRIB(Version,VER,NULL);
350                 PROC_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
351                 PROC_STRING_ATTRIB(Destination,DESTINATION,NULL);
352                 PROC_STRING_ATTRIB(Consent,CONSENT,NULL);
353                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
354             }
355         };
356
357
358         class SAML_DLLLOCAL AssertionIDRequestImpl : public virtual AssertionIDRequest, public RequestAbstractTypeImpl
359         {
360         public:
361             virtual ~AssertionIDRequestImpl() { }
362     
363             AssertionIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
364                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
365                 
366             AssertionIDRequestImpl(const AssertionIDRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
367                 VectorOf(AssertionIDRef) v=getAssertionIDRefs();
368                 for (vector<AssertionIDRef*>::const_iterator i=src.m_AssertionIDRefs.begin(); i!=src.m_AssertionIDRefs.end(); i++) {
369                     if (*i) {                               
370                         v.push_back((*i)->cloneAssertionIDRef());
371                     }
372                 }
373
374             }
375             
376             IMPL_XMLOBJECT_CLONE(AssertionIDRequest);
377             RequestAbstractType* cloneRequestAbstractType() const {
378                 return cloneAssertionIDRequest();
379             }
380
381             IMPL_TYPED_FOREIGN_CHILDREN(AssertionIDRef,saml2,m_children.end());
382     
383         protected:
384             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
385                 PROC_TYPED_FOREIGN_CHILDREN(AssertionIDRef,saml2,SAML20_NS,false);
386                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
387             }
388         };
389
390         class SAML_DLLLOCAL SubjectQueryImpl : public virtual SubjectQuery, public RequestAbstractTypeImpl
391         {
392             void init()
393             {
394                 m_Subject = NULL;
395                 m_children.push_back(NULL);
396                 m_pos_Subject = m_pos_Extensions;
397                 ++m_pos_Subject;
398             }
399         protected:
400             SubjectQueryImpl() {
401                 init();
402             }
403         public:
404             virtual ~SubjectQueryImpl() { }
405     
406             SubjectQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
407                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
408             { 
409                 init();
410             }
411                 
412             SubjectQueryImpl(const SubjectQueryImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
413                 init();
414                 if (src.getSubject())
415                     setSubject(src.getSubject()->cloneSubject());
416             }
417             
418             IMPL_TYPED_FOREIGN_CHILD(Subject,saml2);
419     
420         protected:
421             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
422                 PROC_TYPED_FOREIGN_CHILD(Subject,saml2,SAML20_NS,false);
423                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
424             }
425         };
426
427
428         class SAML_DLLLOCAL RequestedAuthnContextImpl : public virtual RequestedAuthnContext,
429             public AbstractComplexElement,
430             public AbstractDOMCachingXMLObject,
431             public AbstractXMLObjectMarshaller,
432             public AbstractXMLObjectUnmarshaller
433         {
434             void init() {
435                 m_Comparison=NULL;
436             }
437         public:
438             virtual ~RequestedAuthnContextImpl() {
439                 XMLString::release(&m_Comparison);
440             }
441     
442             RequestedAuthnContextImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
443                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
444                 init();
445             }
446                 
447             RequestedAuthnContextImpl(const RequestedAuthnContextImpl& src)
448                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
449                 init();
450                 setComparison(src.getComparison());
451                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
452                     if (*i) {
453                         AuthnContextClassRef* classref=dynamic_cast<AuthnContextClassRef*>(*i);
454                         if (classref) {
455                             getAuthnContextClassRefs().push_back(classref->cloneAuthnContextClassRef());
456                             continue;
457                         }
458
459                         AuthnContextDeclRef* declref=dynamic_cast<AuthnContextDeclRef*>(*i);
460                         if (declref) {
461                             getAuthnContextDeclRefs().push_back(declref->cloneAuthnContextDeclRef());
462                             continue;
463                         }
464                     }
465                 }
466             }
467             
468             IMPL_XMLOBJECT_CLONE(RequestedAuthnContext);
469             IMPL_STRING_ATTRIB(Comparison);
470             IMPL_TYPED_FOREIGN_CHILDREN(AuthnContextClassRef,saml2,m_children.end());
471             IMPL_TYPED_FOREIGN_CHILDREN(AuthnContextDeclRef,saml2,m_children.end());
472     
473         protected:
474             void marshallAttributes(DOMElement* domElement) const {
475                 MARSHALL_STRING_ATTRIB(Comparison,COMPARISON,NULL);
476             }
477     
478             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
479                 PROC_TYPED_FOREIGN_CHILDREN(AuthnContextClassRef,saml2,SAML20_NS,false);
480                 PROC_TYPED_FOREIGN_CHILDREN(AuthnContextDeclRef,saml2,SAML20_NS,false);
481                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
482             }
483     
484             void processAttribute(const DOMAttr* attribute) {
485                 PROC_STRING_ATTRIB(Comparison,COMPARISON,NULL);
486                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
487             }
488         };
489
490
491         class SAML_DLLLOCAL AuthnQueryImpl : public virtual AuthnQuery, public SubjectQueryImpl
492         {
493             void init() {
494                 m_SessionIndex=NULL;
495                 m_RequestedAuthnContext=NULL;
496                 m_children.push_back(NULL);
497                 m_pos_RequestedAuthnContext = m_pos_Subject;
498                 ++m_pos_RequestedAuthnContext;
499                 
500             }
501         public:
502             virtual ~AuthnQueryImpl() {
503                 XMLString::release(&m_SessionIndex);
504             }
505     
506             AuthnQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
507                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
508             {
509                 init();
510             }
511                 
512             AuthnQueryImpl(const AuthnQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
513                 init();
514                 setSessionIndex(src.getSessionIndex());
515                 if (src.getRequestedAuthnContext())
516                     setRequestedAuthnContext(src.getRequestedAuthnContext()->cloneRequestedAuthnContext());
517             }
518             
519             IMPL_XMLOBJECT_CLONE(AuthnQuery);
520             SubjectQuery* cloneSubjectQuery() const {
521                 return cloneAuthnQuery();
522             }
523             RequestAbstractType* cloneRequestAbstractType() const {
524                 return cloneAuthnQuery();
525             }
526
527             IMPL_STRING_ATTRIB(SessionIndex);
528             IMPL_TYPED_CHILD(RequestedAuthnContext);
529     
530         protected:
531             void marshallAttributes(DOMElement* domElement) const {
532                 MARSHALL_STRING_ATTRIB(SessionIndex,SESSIONINDEX,NULL);
533                 SubjectQueryImpl::marshallAttributes(domElement);
534             }
535     
536             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
537                 PROC_TYPED_CHILD(RequestedAuthnContext,SAML20P_NS,false);
538                 SubjectQueryImpl::processChildElement(childXMLObject,root);
539             }
540             void processAttribute(const DOMAttr* attribute) {
541                 PROC_STRING_ATTRIB(SessionIndex,SESSIONINDEX,NULL);
542                 SubjectQueryImpl::processAttribute(attribute);
543             }
544         };
545
546         class SAML_DLLLOCAL AttributeQueryImpl : public virtual AttributeQuery, public SubjectQueryImpl
547         {
548         public:
549             virtual ~AttributeQueryImpl() { }
550     
551             AttributeQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
552                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
553                 
554             AttributeQueryImpl(const AttributeQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
555                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
556                     if (*i) {
557                         Attribute* attrib=dynamic_cast<Attribute*>(*i);
558                         if (attrib) {
559                             getAttributes().push_back(attrib->cloneAttribute());
560                             continue;
561                         }
562                     }
563                 }
564
565             }
566             
567             IMPL_XMLOBJECT_CLONE(AttributeQuery);
568             SubjectQuery* cloneSubjectQuery() const {
569                 return cloneAttributeQuery();
570             }
571             RequestAbstractType* cloneRequestAbstractType() const {
572                 return cloneAttributeQuery();
573             }
574
575             IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end());
576     
577         protected:
578             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
579                 PROC_TYPED_FOREIGN_CHILDREN(Attribute,saml2,SAML20_NS,false);
580                 SubjectQueryImpl::processChildElement(childXMLObject,root);
581             }
582         };
583
584         class SAML_DLLLOCAL AuthzDecisionQueryImpl : public virtual AuthzDecisionQuery, public SubjectQueryImpl
585         {
586             void init() {
587                 m_Resource=NULL;
588                 m_Evidence=NULL;
589                 m_children.push_back(NULL);
590                 m_pos_Evidence=m_pos_Subject;
591                 ++m_pos_Evidence;
592                 
593             }
594         public:
595             virtual ~AuthzDecisionQueryImpl() {
596                 XMLString::release(&m_Resource);
597             }
598     
599             AuthzDecisionQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
600                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
601                 init();
602             }
603                 
604             AuthzDecisionQueryImpl(const AuthzDecisionQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
605                 init();
606                 setResource(src.getResource());
607                 if (src.getEvidence())
608                     setEvidence(src.getEvidence()->cloneEvidence());
609                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
610                     if (*i) {
611                         Action* action=dynamic_cast<Action*>(*i);
612                         if (action) {
613                             getActions().push_back(action->cloneAction());
614                             continue;
615                         }
616                     }
617                 }
618             }
619             
620             IMPL_XMLOBJECT_CLONE(AuthzDecisionQuery);
621             SubjectQuery* cloneSubjectQuery() const {
622                 return cloneAuthzDecisionQuery();
623             }
624             RequestAbstractType* cloneRequestAbstractType() const {
625                 return cloneAuthzDecisionQuery();
626             }
627
628             IMPL_STRING_ATTRIB(Resource);
629             IMPL_TYPED_FOREIGN_CHILDREN(Action,saml2,m_pos_Evidence);
630             IMPL_TYPED_FOREIGN_CHILD(Evidence,saml2);
631     
632         protected:
633             void marshallAttributes(DOMElement* domElement) const {
634                 MARSHALL_STRING_ATTRIB(Resource,RESOURCE,NULL);
635                 SubjectQueryImpl::marshallAttributes(domElement);
636             }
637     
638             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
639                 PROC_TYPED_FOREIGN_CHILD(Evidence,saml2,SAML20_NS,false);
640                 PROC_TYPED_FOREIGN_CHILDREN(Action,saml2,SAML20_NS,false);
641                 SubjectQueryImpl::processChildElement(childXMLObject,root);
642             }
643             void processAttribute(const DOMAttr* attribute) {
644                 PROC_STRING_ATTRIB(Resource,RESOURCE,NULL);
645                 SubjectQueryImpl::processAttribute(attribute);
646             }
647         };
648
649         class SAML_DLLLOCAL NameIDPolicyImpl : public virtual NameIDPolicy,
650             public AbstractSimpleElement,
651             public AbstractDOMCachingXMLObject,
652             public AbstractXMLObjectMarshaller,
653             public AbstractXMLObjectUnmarshaller
654         {
655             void init() {
656                 m_Format=NULL;
657                 m_SPNameQualifier=NULL;
658                 m_AllowCreate=XML_BOOL_NULL;
659             }
660             public:
661                 virtual ~NameIDPolicyImpl()
662                 {
663                     XMLString::release(&m_Format);
664                     XMLString::release(&m_SPNameQualifier);
665                 }
666
667                 NameIDPolicyImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
668                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
669                 {
670                         init();
671                 }
672
673                 NameIDPolicyImpl(const NameIDPolicyImpl& src)
674                         : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
675                     init();
676                     setFormat(src.getFormat());
677                     setSPNameQualifier(src.getSPNameQualifier());
678                     AllowCreate(m_AllowCreate);
679                 }
680
681                 IMPL_XMLOBJECT_CLONE(NameIDPolicy);
682                 IMPL_STRING_ATTRIB(Format);
683                 IMPL_STRING_ATTRIB(SPNameQualifier);
684                 IMPL_BOOLEAN_ATTRIB(AllowCreate);
685
686             protected:
687                 void marshallAttributes(DOMElement* domElement) const {
688                     MARSHALL_STRING_ATTRIB(Format,FORMAT,NULL);
689                     MARSHALL_STRING_ATTRIB(SPNameQualifier,SPNAMEQUALIFIER,NULL);
690                     MARSHALL_BOOLEAN_ATTRIB(AllowCreate,ALLOWCREATE,NULL);
691                 }
692
693                 void processAttribute(const DOMAttr* attribute) {
694                     PROC_STRING_ATTRIB(Format,FORMAT,NULL);
695                     PROC_STRING_ATTRIB(SPNameQualifier,SPNAMEQUALIFIER,NULL);
696                     PROC_BOOLEAN_ATTRIB(AllowCreate,ALLOWCREATE,NULL);
697                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
698                 }
699         };
700
701         class SAML_DLLLOCAL IDPEntryImpl : public virtual IDPEntry,
702             public AbstractSimpleElement,
703             public AbstractDOMCachingXMLObject,
704             public AbstractXMLObjectMarshaller,
705             public AbstractXMLObjectUnmarshaller
706         {
707             void init() {
708                 m_ProviderID=NULL;
709                 m_Name=NULL;
710                 m_Loc=NULL;
711             }
712             public:
713                 virtual ~IDPEntryImpl()
714                 {
715                     XMLString::release(&m_ProviderID);
716                     XMLString::release(&m_Name);
717                     XMLString::release(&m_Loc);
718                 }
719
720                 IDPEntryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
721                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
722                 {
723                         init();
724                 }
725
726                 IDPEntryImpl(const IDPEntryImpl& src)
727                         : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
728                     init();
729                     setProviderID(src.getProviderID());
730                     setName(src.getName());
731                     setLoc(src.getLoc());
732                 }
733
734                 IMPL_XMLOBJECT_CLONE(IDPEntry);
735                 IMPL_STRING_ATTRIB(ProviderID);
736                 IMPL_STRING_ATTRIB(Name);
737                 IMPL_STRING_ATTRIB(Loc);
738
739             protected:
740                 void marshallAttributes(DOMElement* domElement) const {
741                     MARSHALL_STRING_ATTRIB(ProviderID,PROVIDERID,NULL);
742                     MARSHALL_STRING_ATTRIB(Name,NAME,NULL);
743                     MARSHALL_STRING_ATTRIB(Loc,LOC,NULL);
744                 }
745
746                 void processAttribute(const DOMAttr* attribute) {
747                     PROC_STRING_ATTRIB(ProviderID,PROVIDERID,NULL);
748                     PROC_STRING_ATTRIB(Name,NAME,NULL);
749                     PROC_STRING_ATTRIB(Loc,LOC,NULL);
750                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
751                 }
752         };
753
754         class SAML_DLLLOCAL IDPListImpl : public virtual IDPList,
755             public AbstractComplexElement,
756             public AbstractDOMCachingXMLObject,
757             public AbstractXMLObjectMarshaller,
758             public AbstractXMLObjectUnmarshaller
759         {
760             void init() {
761                 m_GetComplete=NULL;
762                 m_children.push_back(NULL);
763                 m_pos_GetComplete=m_children.begin();
764                 
765             }
766         public:
767             virtual ~IDPListImpl() { }
768     
769             IDPListImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
770                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
771             {
772                 init();
773             }
774                 
775             IDPListImpl(const IDPListImpl& src)
776                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
777                 init();
778                 if (src.getGetComplete())
779                     setGetComplete(src.getGetComplete()->cloneGetComplete());
780                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
781                     if (*i) {
782                         IDPEntry* entry=dynamic_cast<IDPEntry*>(*i);
783                         if (entry) {
784                             getIDPEntrys().push_back(entry->cloneIDPEntry());
785                             continue;
786                         }
787                     }
788                 }
789             }
790             
791             IMPL_XMLOBJECT_CLONE(IDPList);
792             IMPL_TYPED_CHILDREN(IDPEntry,m_pos_GetComplete);
793             IMPL_TYPED_CHILD(GetComplete);
794     
795         protected:
796             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
797                 PROC_TYPED_CHILDREN(IDPEntry,SAML20P_NS,false);
798                 PROC_TYPED_CHILD(GetComplete,SAML20P_NS,false);
799                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
800             }
801         };
802
803
804         class SAML_DLLLOCAL ScopingImpl : public virtual Scoping,
805             public AbstractComplexElement,
806             public AbstractDOMCachingXMLObject,
807             public AbstractXMLObjectMarshaller,
808             public AbstractXMLObjectUnmarshaller
809         {
810             void init() {
811                 m_ProxyCount=NULL;
812                 m_IDPList=NULL;
813                 m_children.push_back(NULL);
814                 m_pos_IDPList=m_children.begin();
815                 
816             }
817         public:
818             virtual ~ScopingImpl() {
819                 XMLString::release(&m_ProxyCount); 
820             }
821     
822             ScopingImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
823                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
824             {
825                 init();
826             }
827                 
828             ScopingImpl(const ScopingImpl& src)
829                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
830                 init();
831                 setProxyCount(m_ProxyCount);
832                 if (src.getIDPList())
833                     setIDPList(src.getIDPList()->cloneIDPList());
834                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
835                     if (*i) {
836                         RequesterID* reqid =dynamic_cast<RequesterID*>(*i);
837                         if (reqid) {
838                             getRequesterIDs().push_back(reqid->cloneRequesterID());
839                             continue;
840                         }
841                     }
842                 }
843             }
844             
845             IMPL_XMLOBJECT_CLONE(Scoping);
846             IMPL_INTEGER_ATTRIB(ProxyCount);
847             IMPL_TYPED_CHILD(IDPList);
848             IMPL_TYPED_CHILDREN(RequesterID,m_children.end());
849     
850         protected:
851             void marshallAttributes(DOMElement* domElement) const {
852                     MARSHALL_INTEGER_ATTRIB(ProxyCount,PROXYCOUNT,NULL);
853             }
854     
855             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
856                 PROC_TYPED_CHILD(IDPList,SAML20P_NS,false);
857                 PROC_TYPED_CHILDREN(RequesterID,SAML20P_NS,false);
858                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
859             }
860
861             void processAttribute(const DOMAttr* attribute) {
862                 PROC_INTEGER_ATTRIB(ProxyCount,PROXYCOUNT,NULL);
863                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
864             }
865         };
866
867         class SAML_DLLLOCAL AuthnRequestImpl : public virtual AuthnRequest, public RequestAbstractTypeImpl
868         {
869             void init() {
870                 m_ForceAuthn=XML_BOOL_NULL;
871                 m_IsPassive=XML_BOOL_NULL;
872                 m_ProtocolBinding=NULL;
873                 m_AssertionConsumerServiceIndex=NULL;
874                 m_AssertionConsumerServiceURL=NULL;
875                 m_AttributeConsumingServiceIndex=NULL;
876                 m_ProviderName=NULL;
877
878                 m_Subject=NULL;
879                 m_NameIDPolicy=NULL;
880                 m_Conditions=NULL;
881                 m_RequestedAuthnContext=NULL;
882                 m_Scoping=NULL;
883                 m_children.push_back(NULL);
884                 m_children.push_back(NULL);
885                 m_children.push_back(NULL);
886                 m_children.push_back(NULL);
887                 m_children.push_back(NULL);
888                 m_pos_Subject=m_pos_Extensions;
889                 ++m_pos_Subject;
890                 m_pos_NameIDPolicy=m_pos_Subject;
891                 ++m_pos_NameIDPolicy;
892                 m_pos_Conditions=m_pos_NameIDPolicy;
893                 ++m_pos_Conditions;
894                 m_pos_RequestedAuthnContext=m_pos_Conditions;
895                 ++m_pos_RequestedAuthnContext;
896                 m_pos_Scoping=m_pos_RequestedAuthnContext;
897                 ++m_pos_Scoping;
898                 
899             }
900         public:
901             virtual ~AuthnRequestImpl() {
902                 XMLString::release(&m_ProtocolBinding);
903                 XMLString::release(&m_AssertionConsumerServiceURL);
904                 XMLString::release(&m_ProviderName);
905                 XMLString::release(&m_AssertionConsumerServiceIndex);
906                 XMLString::release(&m_AttributeConsumingServiceIndex);
907             }
908     
909             AuthnRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
910                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
911             {
912                 init();
913             }
914                 
915             AuthnRequestImpl(const AuthnRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
916                 init();
917
918                 ForceAuthn(m_ForceAuthn);
919                 IsPassive(m_IsPassive);
920                 setProtocolBinding(src.getProtocolBinding());
921                 setAssertionConsumerServiceIndex(m_AssertionConsumerServiceIndex);
922                 setAssertionConsumerServiceURL(src.getAssertionConsumerServiceURL());
923                 setAttributeConsumingServiceIndex(m_AttributeConsumingServiceIndex);
924                 setProviderName(src.getProviderName());
925
926                 if (src.getSubject())
927                     setSubject(src.getSubject()->cloneSubject());
928                 if (src.getNameIDPolicy())
929                     setNameIDPolicy(src.getNameIDPolicy()->cloneNameIDPolicy());
930                 if (src.getConditions())
931                     setConditions(src.getConditions()->cloneConditions());
932                 if (src.getRequestedAuthnContext())
933                     setRequestedAuthnContext(src.getRequestedAuthnContext()->cloneRequestedAuthnContext());
934                 if (src.getScoping())
935                     setScoping(src.getScoping()->cloneScoping());
936             }
937             
938             IMPL_XMLOBJECT_CLONE(AuthnRequest);
939             RequestAbstractType* cloneRequestAbstractType() const {
940                 return cloneAuthnRequest();
941             }
942
943             IMPL_BOOLEAN_ATTRIB(ForceAuthn);
944             IMPL_BOOLEAN_ATTRIB(IsPassive);
945             IMPL_STRING_ATTRIB(ProtocolBinding);
946             IMPL_INTEGER_ATTRIB(AssertionConsumerServiceIndex);
947             IMPL_STRING_ATTRIB(AssertionConsumerServiceURL);
948             IMPL_INTEGER_ATTRIB(AttributeConsumingServiceIndex);
949             IMPL_STRING_ATTRIB(ProviderName);
950
951             IMPL_TYPED_FOREIGN_CHILD(Subject,saml2);
952             IMPL_TYPED_CHILD(NameIDPolicy);
953             IMPL_TYPED_FOREIGN_CHILD(Conditions,saml2);
954             IMPL_TYPED_CHILD(RequestedAuthnContext);
955             IMPL_TYPED_CHILD(Scoping);
956     
957         protected:
958             void marshallAttributes(DOMElement* domElement) const {
959                 MARSHALL_BOOLEAN_ATTRIB(ForceAuthn,FORCEAUTHN,NULL);
960                 MARSHALL_BOOLEAN_ATTRIB(IsPassive,ISPASSIVE,NULL);
961                 MARSHALL_STRING_ATTRIB(ProtocolBinding,PROTOCOLBINDING,NULL);
962                 MARSHALL_INTEGER_ATTRIB(AssertionConsumerServiceIndex,ASSERTIONCONSUMERSERVICEINDEX,NULL);
963                 MARSHALL_STRING_ATTRIB(AssertionConsumerServiceURL,ASSERTIONCONSUMERSERVICEURL,NULL);
964                 MARSHALL_INTEGER_ATTRIB(AttributeConsumingServiceIndex,ATTRIBUTECONSUMINGSERVICEINDEX,NULL);
965                 MARSHALL_STRING_ATTRIB(ProviderName,PROVIDERNAME,NULL);
966                 RequestAbstractTypeImpl::marshallAttributes(domElement);
967             }
968     
969             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
970                 PROC_TYPED_FOREIGN_CHILD(Subject,saml2,SAML20_NS,false);
971                 PROC_TYPED_CHILD(NameIDPolicy,SAML20P_NS,false);
972                 PROC_TYPED_FOREIGN_CHILD(Conditions,saml2,SAML20_NS,false);
973                 PROC_TYPED_CHILD(RequestedAuthnContext,SAML20P_NS,false);
974                 PROC_TYPED_CHILD(Scoping,SAML20P_NS,false);
975                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
976             }
977             void processAttribute(const DOMAttr* attribute) {
978                 PROC_BOOLEAN_ATTRIB(ForceAuthn,FORCEAUTHN,NULL);
979                 PROC_BOOLEAN_ATTRIB(IsPassive,ISPASSIVE,NULL);
980                 PROC_STRING_ATTRIB(ProtocolBinding,PROTOCOLBINDING,NULL);
981                 PROC_INTEGER_ATTRIB(AssertionConsumerServiceIndex,ASSERTIONCONSUMERSERVICEINDEX,NULL);
982                 PROC_STRING_ATTRIB(AssertionConsumerServiceURL,ASSERTIONCONSUMERSERVICEURL,NULL);
983                 PROC_INTEGER_ATTRIB(AttributeConsumingServiceIndex,ATTRIBUTECONSUMINGSERVICEINDEX,NULL);
984                 PROC_STRING_ATTRIB(ProviderName,PROVIDERNAME,NULL);
985                 RequestAbstractTypeImpl::processAttribute(attribute);
986             }
987         };
988
989         class SAML_DLLLOCAL StatusResponseTypeImpl : public virtual StatusResponseType,
990             public AbstractComplexElement,
991             public AbstractDOMCachingXMLObject,
992             public AbstractXMLObjectMarshaller,
993             public AbstractXMLObjectUnmarshaller
994         {
995             void init() {
996                 m_ID=NULL;
997                 m_InResponseTo=NULL;
998                 m_Version=NULL;
999                 m_IssueInstant=NULL;
1000                 m_Destination=NULL;
1001                 m_Consent=NULL;
1002                 m_Issuer=NULL;
1003                 m_Signature=NULL;
1004                 m_Extensions=NULL;
1005                 m_Status=NULL;
1006                 m_children.push_back(NULL);
1007                 m_children.push_back(NULL);
1008                 m_children.push_back(NULL);
1009                 m_children.push_back(NULL);
1010                 m_pos_Issuer=m_children.begin();
1011                 m_pos_Signature=m_pos_Issuer;
1012                 ++m_pos_Signature;
1013                 m_pos_Extensions=m_pos_Signature;
1014                 ++m_pos_Extensions;
1015                 m_pos_Status=m_pos_Extensions;
1016                 ++m_pos_Status;
1017             }
1018         protected:
1019             StatusResponseTypeImpl() {
1020                 init();
1021             }
1022         public:
1023             virtual ~StatusResponseTypeImpl() {
1024                 XMLString::release(&m_ID);
1025                 XMLString::release(&m_InResponseTo);
1026                 XMLString::release(&m_Version);
1027                 XMLString::release(&m_Destination);
1028                 XMLString::release(&m_Consent);
1029                 delete m_IssueInstant;
1030             }
1031     
1032             StatusResponseTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1033                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1034             {
1035                 init();
1036             }
1037                 
1038             StatusResponseTypeImpl(const StatusResponseTypeImpl& src)
1039                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1040                 init();
1041                 setID(src.getID());
1042                 setInResponseTo(src.getInResponseTo());
1043                 setVersion(src.getVersion());
1044                 setIssueInstant(src.getIssueInstant());
1045                 setDestination(src.getDestination());
1046                 setConsent(src.getConsent());
1047                 if (src.getIssuer())
1048                     setIssuer(src.getIssuer()->cloneIssuer());
1049                 if (src.getSignature())
1050                     setSignature(src.getSignature()->cloneSignature());
1051                 if (src.getExtensions())
1052                     setExtensions(src.getExtensions()->cloneExtensions());
1053                 if (src.getStatus())
1054                     setStatus(src.getStatus()->cloneStatus());
1055             }
1056             
1057             //IMPL_TYPED_CHILD(Signature);
1058             // Need customized setter.
1059         protected:
1060             Signature* m_Signature;
1061             list<XMLObject*>::iterator m_pos_Signature;
1062         public:
1063             Signature* getSignature() const {
1064                 return m_Signature;
1065             }
1066             
1067             void setSignature(Signature* sig) {
1068                 prepareForAssignment(m_Signature,sig);
1069                 *m_pos_Signature=m_Signature=sig;
1070                 // Sync content reference back up.
1071                 if (m_Signature)
1072                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
1073             }
1074             
1075             IMPL_STRING_ATTRIB(Version);
1076             IMPL_ID_ATTRIB(ID);
1077             IMPL_STRING_ATTRIB(InResponseTo);
1078             IMPL_DATETIME_ATTRIB(IssueInstant,0);
1079             IMPL_STRING_ATTRIB(Destination);
1080             IMPL_STRING_ATTRIB(Consent);
1081             IMPL_TYPED_FOREIGN_CHILD(Issuer,saml2);
1082             IMPL_TYPED_CHILD(Extensions);
1083             IMPL_TYPED_CHILD(Status);
1084     
1085         protected:
1086             void marshallAttributes(DOMElement* domElement) const {
1087                 if (!m_Version)
1088                     const_cast<StatusResponseTypeImpl*>(this)->m_Version=XMLString::transcode("2.0");
1089                 MARSHALL_STRING_ATTRIB(Version,VER,NULL);
1090                 if (!m_ID)
1091                     const_cast<StatusResponseTypeImpl*>(this)->m_ID=SAMLConfig::getConfig().generateIdentifier();
1092                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
1093                 if (!m_IssueInstant) {
1094                     const_cast<StatusResponseTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
1095                     const_cast<StatusResponseTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
1096                 }
1097                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
1098                 MARSHALL_STRING_ATTRIB(Destination,DESTINATION,NULL);
1099                 MARSHALL_STRING_ATTRIB(Consent,CONSENT,NULL);
1100                 MARSHALL_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL);
1101             }
1102     
1103             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1104                 PROC_TYPED_FOREIGN_CHILD(Issuer,saml2,SAML20_NS,false);
1105                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
1106                 PROC_TYPED_CHILD(Extensions,SAML20P_NS,false);
1107                 PROC_TYPED_CHILD(Status,SAML20P_NS,false);
1108                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1109             }
1110     
1111             void processAttribute(const DOMAttr* attribute) {
1112                 PROC_ID_ATTRIB(ID,ID,NULL);
1113                 PROC_STRING_ATTRIB(Version,VER,NULL);
1114                 PROC_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL);
1115                 PROC_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
1116                 PROC_STRING_ATTRIB(Destination,DESTINATION,NULL);
1117                 PROC_STRING_ATTRIB(Consent,CONSENT,NULL);
1118                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
1119             }
1120         };
1121
1122         class SAML_DLLLOCAL ResponseImpl : public virtual Response, public StatusResponseTypeImpl
1123         {
1124         public:
1125             virtual ~ResponseImpl() { }
1126     
1127             ResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1128                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1129                 
1130             ResponseImpl(const ResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1131                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
1132                     if (*i) {
1133                         saml2::Assertion* assertion=dynamic_cast<saml2::Assertion*>(*i);
1134                         if (assertion) {
1135                             getAssertions().push_back(assertion->cloneAssertion());
1136                             continue;
1137                         }
1138                         EncryptedAssertion* encAssertion=dynamic_cast<EncryptedAssertion*>(*i);
1139                         if (encAssertion) {
1140                             getEncryptedAssertions().push_back(encAssertion->cloneEncryptedAssertion());
1141                             continue;
1142                         }
1143                     }
1144                 }
1145
1146             }
1147             
1148             IMPL_XMLOBJECT_CLONE(Response);
1149             StatusResponseType* cloneStatusResponseType() const {
1150                 return cloneResponse();
1151             }
1152
1153             IMPL_TYPED_FOREIGN_CHILDREN(Assertion,saml2,m_children.end());
1154             IMPL_TYPED_FOREIGN_CHILDREN(EncryptedAssertion,saml2,m_children.end());
1155     
1156         protected:
1157             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1158                 PROC_TYPED_FOREIGN_CHILDREN(Assertion,saml2,SAML20_NS,false);
1159                 PROC_TYPED_FOREIGN_CHILDREN(EncryptedAssertion,saml2,SAML20_NS,false);
1160                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1161             }
1162         };
1163
1164         class SAML_DLLLOCAL ArtifactResolveImpl : public virtual ArtifactResolve, public RequestAbstractTypeImpl
1165         {
1166             void init() {
1167                 m_Artifact=NULL;
1168                 m_children.push_back(NULL);
1169                 m_pos_Artifact=m_pos_Extensions;
1170                 ++m_pos_Artifact;
1171             }
1172         public:
1173             virtual ~ArtifactResolveImpl() { }
1174     
1175             ArtifactResolveImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1176                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1177             { 
1178                 init();
1179             }
1180                 
1181             ArtifactResolveImpl(const ArtifactResolveImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1182                 init();
1183                 if(src.getArtifact())
1184                     setArtifact(src.getArtifact()->cloneArtifact());
1185             }
1186             
1187             IMPL_XMLOBJECT_CLONE(ArtifactResolve);
1188             RequestAbstractType* cloneRequestAbstractType() const {
1189                 return cloneArtifactResolve();
1190             }
1191
1192             IMPL_TYPED_CHILD(Artifact);
1193     
1194         protected:
1195             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1196                 PROC_TYPED_CHILD(Artifact,SAML20P_NS,false);
1197                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1198             }
1199         };
1200
1201         class SAML_DLLLOCAL ArtifactResponseImpl : public virtual ArtifactResponse, public StatusResponseTypeImpl
1202         {
1203             void init() {
1204                 m_Payload=NULL;
1205                 m_children.push_back(NULL);
1206                 m_pos_Payload=m_pos_Status;
1207                 ++m_pos_Payload;
1208             }
1209         public:
1210             virtual ~ArtifactResponseImpl() { }
1211     
1212             ArtifactResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1213                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1214             {
1215                 init();
1216             }
1217                 
1218             ArtifactResponseImpl(const ArtifactResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1219                 init();
1220                 if (src.getPayload())
1221                     setPayload(getPayload()->clone());
1222
1223             }
1224             
1225             IMPL_XMLOBJECT_CLONE(ArtifactResponse);
1226             StatusResponseType* cloneStatusResponseType() const {
1227                 return cloneArtifactResponse();
1228             }
1229
1230             IMPL_XMLOBJECT_CHILD(Payload);
1231     
1232         protected:
1233             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1234                 // These are valid elements for the parent StatusResponseType, so don't process these.
1235                 // If not one of these, then it must be the payload.
1236                 if (
1237                     ! XMLHelper::isNodeNamed(root,SAML20_NS,saml2::Issuer::LOCAL_NAME) &&
1238                     ! XMLHelper::isNodeNamed(root,XMLSIG_NS,xmlsignature::Signature::LOCAL_NAME) &&
1239                     ! XMLHelper::isNodeNamed(root,SAML20P_NS,saml2p::Extensions::LOCAL_NAME) &&
1240                     ! XMLHelper::isNodeNamed(root,SAML20P_NS,saml2p::Status::LOCAL_NAME)
1241                    )
1242                 {
1243                     setPayload(childXMLObject);
1244                     return;
1245                 }
1246
1247                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1248             }
1249         };
1250
1251         class SAML_DLLLOCAL NewEncryptedIDImpl : public virtual NewEncryptedID,
1252             public AbstractComplexElement,
1253             public AbstractDOMCachingXMLObject,
1254             public AbstractXMLObjectMarshaller,
1255             public AbstractXMLObjectUnmarshaller
1256         {
1257             void init() {
1258                 m_EncryptedData=NULL;
1259                 m_children.push_back(NULL);
1260                 m_pos_EncryptedData=m_children.begin();
1261             }
1262             
1263         protected:
1264             NewEncryptedIDImpl()
1265             {
1266                 init();
1267             }
1268             
1269         public:
1270             virtual ~NewEncryptedIDImpl() {}
1271     
1272             NewEncryptedIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1273                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1274             {
1275                 init();
1276             }
1277                 
1278             NewEncryptedIDImpl(const NewEncryptedIDImpl& src)
1279                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1280                 init();
1281                 if (src.getEncryptedData())
1282                     setEncryptedData(src.getEncryptedData()->cloneEncryptedData());
1283                 VectorOf(xmlencryption::EncryptedKey) v=getEncryptedKeys();
1284                 for (vector<xmlencryption::EncryptedKey*>::const_iterator i=src.m_EncryptedKeys.begin(); i!=src.m_EncryptedKeys.end(); i++) {
1285                     if (*i) {
1286                         v.push_back((*i)->cloneEncryptedKey());
1287                     }
1288                 }
1289             }
1290     
1291             XMLObject* decrypt(const CredentialResolver& credResolver, const XMLCh* recipient, CredentialCriteria* criteria) const
1292             {
1293                 if (!m_EncryptedData)
1294                     throw DecryptionException("No encrypted data present.");
1295                 EncryptedKeyResolver ekr(*this);
1296                 Decrypter decrypter(&credResolver, criteria, &ekr);
1297                 DOMDocumentFragment* frag = decrypter.decryptData(*m_EncryptedData, recipient);
1298                 if (frag->hasChildNodes() && frag->getFirstChild()==frag->getLastChild()) {
1299                     DOMNode* plaintext=frag->getFirstChild();
1300                     if (plaintext->getNodeType()==DOMNode::ELEMENT_NODE) {
1301                         // Import the tree into a new Document that we can bind to the unmarshalled object.
1302                         XercesJanitor<DOMDocument> newdoc(XMLToolingConfig::getConfig().getParser().newDocument());
1303                         DOMElement* treecopy = static_cast<DOMElement*>(newdoc->importNode(plaintext, true));
1304                         newdoc->appendChild(treecopy);
1305                         auto_ptr<XMLObject> ret(XMLObjectBuilder::buildOneFromElement(treecopy, true));
1306                         newdoc.release();
1307                         return ret.release();
1308                     }
1309                 }
1310                 frag->release();
1311                 throw DecryptionException("Decryption did not result in a single element.");
1312             }
1313         
1314             IMPL_XMLOBJECT_CLONE(NewEncryptedID);
1315             EncryptedElementType* cloneEncryptedElementType() const {
1316                 return new NewEncryptedIDImpl(*this);
1317             }
1318
1319             IMPL_TYPED_FOREIGN_CHILD(EncryptedData,xmlencryption);
1320             IMPL_TYPED_FOREIGN_CHILDREN(EncryptedKey,xmlencryption,m_children.end());
1321     
1322         protected:
1323             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1324                 PROC_TYPED_FOREIGN_CHILD(EncryptedData,xmlencryption,XMLENC_NS,false);
1325                 PROC_TYPED_FOREIGN_CHILDREN(EncryptedKey,xmlencryption,XMLENC_NS,false);
1326                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1327             }
1328         };
1329
1330         class SAML_DLLLOCAL TerminateImpl : public virtual Terminate,
1331             public AbstractSimpleElement,
1332             public AbstractDOMCachingXMLObject,
1333             public AbstractXMLObjectMarshaller,
1334             public AbstractXMLObjectUnmarshaller
1335         {
1336             public:
1337                 virtual ~TerminateImpl() { }
1338
1339                 TerminateImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1340                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1341
1342                 TerminateImpl(const TerminateImpl& src)
1343                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
1344                 }
1345
1346                 IMPL_XMLOBJECT_CLONE(Terminate);
1347
1348             protected:
1349                 // has no attributes or children
1350         };
1351
1352         class SAML_DLLLOCAL ManageNameIDRequestImpl : public virtual ManageNameIDRequest, public RequestAbstractTypeImpl
1353         {
1354             void init() {
1355                 m_NameID=NULL;
1356                 m_EncryptedID=NULL;
1357                 m_NewID=NULL;
1358                 m_NewEncryptedID=NULL;
1359                 m_Terminate=NULL;
1360                 m_children.push_back(NULL);
1361                 m_children.push_back(NULL);
1362                 m_children.push_back(NULL);
1363                 m_children.push_back(NULL);
1364                 m_children.push_back(NULL);
1365                 m_pos_NameID=m_pos_Extensions;
1366                 ++m_pos_NameID;
1367                 m_pos_EncryptedID=m_pos_NameID;
1368                 ++m_pos_EncryptedID;
1369                 m_pos_NewID=m_pos_EncryptedID;
1370                 ++m_pos_NewID;
1371                 m_pos_NewEncryptedID=m_pos_NewID;
1372                 ++m_pos_NewEncryptedID;
1373                 m_pos_Terminate=m_pos_NewEncryptedID;
1374                 ++m_pos_Terminate;
1375                 
1376             }
1377         public:
1378             virtual ~ManageNameIDRequestImpl() { }
1379     
1380             ManageNameIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1381                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1382             {
1383                 init();
1384             }
1385                 
1386             ManageNameIDRequestImpl(const ManageNameIDRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1387                 init();
1388
1389                 if (src.getNameID())
1390                     setNameID(src.getNameID()->cloneNameID());
1391                 if (src.getEncryptedID())
1392                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1393                 if (src.getNewID())
1394                     setNewID(src.getNewID()->cloneNewID());
1395                 if (src.getNewEncryptedID())
1396                     setNewEncryptedID(src.getNewEncryptedID()->cloneNewEncryptedID());
1397                 if (src.getTerminate())
1398                     setTerminate(src.getTerminate()->cloneTerminate());
1399
1400             }
1401             
1402             IMPL_XMLOBJECT_CLONE(ManageNameIDRequest);
1403             RequestAbstractType* cloneRequestAbstractType() const {
1404                 return cloneManageNameIDRequest();
1405             }
1406
1407             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1408             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1409             IMPL_TYPED_CHILD(NewID);
1410             IMPL_TYPED_CHILD(NewEncryptedID);
1411             IMPL_TYPED_CHILD(Terminate);
1412     
1413         protected:
1414             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1415                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1416                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1417                 PROC_TYPED_CHILD(NewID,SAML20P_NS,false);
1418                 PROC_TYPED_CHILD(NewEncryptedID,SAML20P_NS,false);
1419                 PROC_TYPED_CHILD(Terminate,SAML20P_NS,false);
1420                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1421             }
1422         };
1423
1424         class SAML_DLLLOCAL ManageNameIDResponseImpl : public virtual ManageNameIDResponse, public StatusResponseTypeImpl
1425         {
1426         public:
1427             virtual ~ManageNameIDResponseImpl() { }
1428
1429             ManageNameIDResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1430                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1431             
1432             ManageNameIDResponseImpl(const ManageNameIDResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1433             }
1434
1435             IMPL_XMLOBJECT_CLONE(ManageNameIDResponse);
1436             StatusResponseType* cloneStatusResponseType() const {
1437                 return cloneManageNameIDResponse();
1438             }
1439         };
1440
1441         class SAML_DLLLOCAL LogoutRequestImpl : public virtual LogoutRequest, public RequestAbstractTypeImpl
1442         {
1443             void init() {
1444                 m_Reason=NULL;
1445                 m_NotOnOrAfter=NULL;
1446
1447                 m_BaseID=NULL;
1448                 m_NameID=NULL;
1449                 m_EncryptedID=NULL;
1450                 m_children.push_back(NULL);
1451                 m_children.push_back(NULL);
1452                 m_children.push_back(NULL);
1453                 m_pos_BaseID=m_pos_Extensions;
1454                 ++m_pos_BaseID;
1455                 m_pos_NameID=m_pos_BaseID;
1456                 ++m_pos_NameID;
1457                 m_pos_EncryptedID=m_pos_NameID;
1458                 ++m_pos_EncryptedID;
1459                 
1460             }
1461         public:
1462             virtual ~LogoutRequestImpl() {
1463                 XMLString::release(&m_Reason);
1464                 delete m_NotOnOrAfter;
1465             }
1466     
1467             LogoutRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1468                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1469             {
1470                 init();
1471             }
1472                 
1473             LogoutRequestImpl(const LogoutRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1474                 init();
1475
1476                 setReason(src.getReason());
1477                 setNotOnOrAfter(src.getNotOnOrAfter());
1478
1479                 if (src.getBaseID())
1480                     setBaseID(src.getBaseID()->cloneBaseID());
1481                 if (src.getNameID())
1482                     setNameID(src.getNameID()->cloneNameID());
1483                 if (src.getEncryptedID())
1484                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1485
1486                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
1487                     if (*i) {
1488                         SessionIndex* si = dynamic_cast<SessionIndex*>(*i);
1489                         if (si) {
1490                             getSessionIndexs().push_back(si->cloneSessionIndex());
1491                             continue;
1492                         }
1493                     }
1494                 }
1495             }
1496             
1497             IMPL_XMLOBJECT_CLONE(LogoutRequest);
1498             RequestAbstractType* cloneRequestAbstractType() const {
1499                 return cloneLogoutRequest();
1500             }
1501
1502             IMPL_STRING_ATTRIB(Reason);
1503             IMPL_DATETIME_ATTRIB(NotOnOrAfter,SAMLTIME_MAX);
1504             IMPL_TYPED_FOREIGN_CHILD(BaseID,saml2);
1505             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1506             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1507             IMPL_TYPED_CHILDREN(SessionIndex,m_children.end());
1508     
1509         protected:
1510             void marshallAttributes(DOMElement* domElement) const {
1511                 MARSHALL_STRING_ATTRIB(Reason,REASON,NULL);
1512                 MARSHALL_DATETIME_ATTRIB(NotOnOrAfter,NOTONORAFTER,NULL);
1513                 RequestAbstractTypeImpl::marshallAttributes(domElement);
1514             }
1515     
1516             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1517                 PROC_TYPED_FOREIGN_CHILD(BaseID,saml2,SAML20_NS,false);
1518                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1519                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1520                 PROC_TYPED_CHILDREN(SessionIndex,SAML20P_NS,false);
1521                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1522             }
1523             void processAttribute(const DOMAttr* attribute) {
1524                 PROC_STRING_ATTRIB(Reason,REASON,NULL);
1525                 PROC_DATETIME_ATTRIB(NotOnOrAfter,NOTONORAFTER,NULL);
1526                 RequestAbstractTypeImpl::processAttribute(attribute);
1527             }
1528         };
1529
1530         class SAML_DLLLOCAL LogoutResponseImpl : public virtual LogoutResponse, public StatusResponseTypeImpl
1531         {
1532         public:
1533             virtual ~LogoutResponseImpl() { }
1534
1535             LogoutResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1536                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1537             
1538             LogoutResponseImpl(const LogoutResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1539             }
1540
1541             IMPL_XMLOBJECT_CLONE(LogoutResponse);
1542             StatusResponseType* cloneStatusResponseType() const {
1543                 return cloneLogoutResponse();
1544             }
1545         };
1546
1547
1548         class SAML_DLLLOCAL NameIDMappingRequestImpl : public virtual NameIDMappingRequest, public RequestAbstractTypeImpl
1549         {
1550             void init() {
1551                 m_BaseID=NULL;
1552                 m_NameID=NULL;
1553                 m_EncryptedID=NULL;
1554                 m_NameIDPolicy=NULL;
1555                 m_children.push_back(NULL);
1556                 m_children.push_back(NULL);
1557                 m_children.push_back(NULL);
1558                 m_children.push_back(NULL);
1559                 m_pos_BaseID=m_pos_Extensions;
1560                 ++m_pos_BaseID;
1561                 m_pos_NameID=m_pos_BaseID;
1562                 ++m_pos_NameID;
1563                 m_pos_EncryptedID=m_pos_NameID;
1564                 ++m_pos_EncryptedID;
1565                 m_pos_NameIDPolicy=m_pos_EncryptedID;
1566                 ++m_pos_NameIDPolicy;
1567                 
1568             }
1569         public:
1570             virtual ~NameIDMappingRequestImpl() { }
1571     
1572             NameIDMappingRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1573                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1574             {
1575                 init();
1576             }
1577                 
1578             NameIDMappingRequestImpl(const NameIDMappingRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1579                 init();
1580
1581                 if (src.getBaseID())
1582                     setBaseID(src.getBaseID()->cloneBaseID());
1583                 if (src.getNameID())
1584                     setNameID(src.getNameID()->cloneNameID());
1585                 if (src.getEncryptedID())
1586                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1587                 if (src.getNameIDPolicy())
1588                     setNameIDPolicy(src.getNameIDPolicy()->cloneNameIDPolicy());
1589
1590             }
1591             
1592             IMPL_XMLOBJECT_CLONE(NameIDMappingRequest);
1593             RequestAbstractType* cloneRequestAbstractType() const {
1594                 return cloneNameIDMappingRequest();
1595             }
1596
1597             IMPL_TYPED_FOREIGN_CHILD(BaseID,saml2);
1598             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1599             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1600             IMPL_TYPED_CHILD(NameIDPolicy);
1601     
1602         protected:
1603             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1604                 PROC_TYPED_FOREIGN_CHILD(BaseID,saml2,SAML20_NS,false);
1605                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1606                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1607                 PROC_TYPED_CHILD(NameIDPolicy,SAML20P_NS,false);
1608                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1609             }
1610         };
1611
1612         class SAML_DLLLOCAL NameIDMappingResponseImpl : public virtual NameIDMappingResponse, public StatusResponseTypeImpl
1613         {
1614             void init() {
1615                 m_NameID=NULL;
1616                 m_EncryptedID=NULL;
1617                 m_children.push_back(NULL);
1618                 m_children.push_back(NULL);
1619                 m_pos_NameID=m_pos_Status;
1620                 ++m_pos_NameID;
1621                 m_pos_EncryptedID=m_pos_NameID;
1622                 ++m_pos_EncryptedID;
1623             }
1624         public:
1625             virtual ~NameIDMappingResponseImpl() { }
1626     
1627             NameIDMappingResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1628                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1629             {
1630                 init();
1631             }
1632                 
1633             NameIDMappingResponseImpl(const NameIDMappingResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1634                 init();
1635
1636                 if (src.getNameID())
1637                     setNameID(getNameID()->cloneNameID());
1638                 if (src.getEncryptedID())
1639                     setEncryptedID(getEncryptedID()->cloneEncryptedID());
1640
1641             }
1642             
1643             IMPL_XMLOBJECT_CLONE(NameIDMappingResponse);
1644             StatusResponseType* cloneStatusResponseType() const {
1645                 return cloneNameIDMappingResponse();
1646             }
1647
1648             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1649             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1650     
1651         protected:
1652             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1653                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1654                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1655                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1656             }
1657         };
1658     };
1659 };
1660
1661 #if defined (_MSC_VER)
1662     #pragma warning( pop )
1663 #endif
1664
1665 // Builder Implementations
1666 IMPL_XMLOBJECTBUILDER(Artifact);
1667 IMPL_XMLOBJECTBUILDER(ArtifactResolve);
1668 IMPL_XMLOBJECTBUILDER(ArtifactResponse);
1669 IMPL_XMLOBJECTBUILDER(AssertionIDRequest);
1670 IMPL_XMLOBJECTBUILDER(AttributeQuery);
1671 IMPL_XMLOBJECTBUILDER(AuthnQuery);
1672 IMPL_XMLOBJECTBUILDER(AuthnRequest);
1673 IMPL_XMLOBJECTBUILDER(AuthzDecisionQuery);
1674 IMPL_XMLOBJECTBUILDER(Extensions);
1675 IMPL_XMLOBJECTBUILDER(GetComplete);
1676 IMPL_XMLOBJECTBUILDER(IDPEntry);
1677 IMPL_XMLOBJECTBUILDER(IDPList);
1678 IMPL_XMLOBJECTBUILDER(LogoutRequest);
1679 IMPL_XMLOBJECTBUILDER(LogoutResponse);
1680 IMPL_XMLOBJECTBUILDER(ManageNameIDRequest);
1681 IMPL_XMLOBJECTBUILDER(ManageNameIDResponse);
1682 IMPL_XMLOBJECTBUILDER(NameIDMappingRequest);
1683 IMPL_XMLOBJECTBUILDER(NameIDMappingResponse);
1684 IMPL_XMLOBJECTBUILDER(NameIDPolicy);
1685 IMPL_XMLOBJECTBUILDER(NewEncryptedID);
1686 IMPL_XMLOBJECTBUILDER(NewID);
1687 IMPL_XMLOBJECTBUILDER(RequestedAuthnContext);
1688 IMPL_XMLOBJECTBUILDER(RequesterID);
1689 IMPL_XMLOBJECTBUILDER(Response);
1690 IMPL_XMLOBJECTBUILDER(Scoping);
1691 IMPL_XMLOBJECTBUILDER(SessionIndex);
1692 IMPL_XMLOBJECTBUILDER(Status);
1693 IMPL_XMLOBJECTBUILDER(StatusCode);
1694 IMPL_XMLOBJECTBUILDER(StatusDetail);
1695 IMPL_XMLOBJECTBUILDER(StatusMessage);
1696 IMPL_XMLOBJECTBUILDER(Terminate);
1697
1698 IMPL_XMLOBJECTBUILDER(RespondTo);
1699
1700 // Unicode literals
1701 const XMLCh Artifact::LOCAL_NAME[] = UNICODE_LITERAL_8(A,r,t,i,f,a,c,t);
1702 const XMLCh ArtifactResolve::LOCAL_NAME[] = UNICODE_LITERAL_15(A,r,t,i,f,a,c,t,R,e,s,o,l,v,e);
1703 const XMLCh ArtifactResolve::TYPE_NAME[] = UNICODE_LITERAL_19(A,r,t,i,f,a,c,t,R,e,s,o,l,v,e,T,y,p,e);
1704 const XMLCh ArtifactResponse::LOCAL_NAME[] = UNICODE_LITERAL_16(A,r,t,i,f,a,c,t,R,e,s,p,o,n,s,e);
1705 const XMLCh ArtifactResponse::TYPE_NAME[] = UNICODE_LITERAL_20(A,r,t,i,f,a,c,t,R,e,s,p,o,n,s,e,T,y,p,e);
1706 const XMLCh AssertionIDRequest::LOCAL_NAME[] = UNICODE_LITERAL_18(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t);
1707 const XMLCh AssertionIDRequest::TYPE_NAME[] = UNICODE_LITERAL_22(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t,T,y,p,e);
1708 const XMLCh AttributeQuery::LOCAL_NAME[] = UNICODE_LITERAL_14(A,t,t,r,i,b,u,t,e,Q,u,e,r,y);
1709 const XMLCh AttributeQuery::TYPE_NAME[] = UNICODE_LITERAL_18(A,t,t,r,i,b,u,t,e,Q,u,e,r,y,T,y,p,e);
1710 const XMLCh AuthnQuery::LOCAL_NAME[] = UNICODE_LITERAL_10(A,u,t,h,n,Q,u,e,r,y);
1711 const XMLCh AuthnQuery::TYPE_NAME[] = UNICODE_LITERAL_14(A,u,t,h,n,Q,u,e,r,y,T,y,p,e);
1712 const XMLCh AuthnQuery::SESSIONINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,I,n,d,e,x);
1713 const XMLCh AuthnRequest::LOCAL_NAME[] = UNICODE_LITERAL_12(A,u,t,h,n,R,e,q,u,e,s,t);
1714 const XMLCh AuthnRequest::TYPE_NAME[] = UNICODE_LITERAL_16(A,u,t,h,n,R,e,q,u,e,s,t,T,y,p,e);
1715 const XMLCh AuthnRequest::FORCEAUTHN_ATTRIB_NAME[] = UNICODE_LITERAL_10(F,o,r,c,e,A,u,t,h,n);
1716 const XMLCh AuthnRequest::ISPASSIVE_ATTRIB_NAME[] = UNICODE_LITERAL_9(I,s,P,a,s,s,i,v,e);
1717 const XMLCh AuthnRequest::PROTOCOLBINDING_ATTRIB_NAME[] = UNICODE_LITERAL_15(P,r,o,t,o,c,o,l,B,i,n,d,i,n,g);
1718 const XMLCh AuthnRequest::ASSERTIONCONSUMERSERVICEINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_29(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e,I,n,d,e,x);
1719 const XMLCh AuthnRequest::ASSERTIONCONSUMERSERVICEURL_ATTRIB_NAME[] = UNICODE_LITERAL_27(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e,U,R,L);
1720 const XMLCh AuthnRequest::ATTRIBUTECONSUMINGSERVICEINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_30(A,t,t,r,i,b,u,t,e,C,o,n,s,u,m,i,n,g,S,e,r,v,i,c,e,I,n,d,e,x);
1721 const XMLCh AuthnRequest::PROVIDERNAME_ATTRIB_NAME[] = UNICODE_LITERAL_12(P,r,o,v,i,d,e,r,N,a,m,e);
1722 const XMLCh AuthzDecisionQuery::LOCAL_NAME[] = UNICODE_LITERAL_18(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y);
1723 const XMLCh AuthzDecisionQuery::TYPE_NAME[] = UNICODE_LITERAL_22(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y,T,y,p,e);
1724 const XMLCh AuthzDecisionQuery::RESOURCE_ATTRIB_NAME[] = UNICODE_LITERAL_8(R,e,s,o,u,r,c,e);
1725 const XMLCh Extensions::LOCAL_NAME[] = UNICODE_LITERAL_10(E,x,t,e,n,s,i,o,n,s);
1726 const XMLCh Extensions::TYPE_NAME[] = UNICODE_LITERAL_14(E,x,t,e,n,s,i,o,n,s,T,y,p,e);
1727 const XMLCh GetComplete::LOCAL_NAME[] = UNICODE_LITERAL_11(G,e,t,C,o,m,p,l,e,t,e);
1728 const XMLCh IDPEntry::LOCAL_NAME[] = UNICODE_LITERAL_8(I,D,P,E,n,t,r,y);
1729 const XMLCh IDPEntry::TYPE_NAME[] = UNICODE_LITERAL_12(I,D,P,E,n,t,r,y,T,y,p,e);
1730 const XMLCh IDPEntry::PROVIDERID_ATTRIB_NAME[] = UNICODE_LITERAL_10(P,r,o,v,i,d,e,r,I,D);
1731 const XMLCh IDPEntry::NAME_ATTRIB_NAME[] = UNICODE_LITERAL_4(N,a,m,e);
1732 const XMLCh IDPEntry::LOC_ATTRIB_NAME[] = UNICODE_LITERAL_3(L,o,c);
1733 const XMLCh IDPList::LOCAL_NAME[] = UNICODE_LITERAL_7(I,D,P,L,i,s,t);
1734 const XMLCh IDPList::TYPE_NAME[] = UNICODE_LITERAL_11(I,D,P,L,i,s,t,T,y,p,e);
1735 const XMLCh LogoutRequest::LOCAL_NAME[] = UNICODE_LITERAL_13(L,o,g,o,u,t,R,e,q,u,e,s,t);
1736 const XMLCh LogoutRequest::TYPE_NAME[] = UNICODE_LITERAL_17(L,o,g,o,u,t,R,e,q,u,e,s,t,T,y,p,e);
1737 const XMLCh LogoutRequest::REASON_ATTRIB_NAME[] = UNICODE_LITERAL_6(R,e,a,s,o,n);
1738 const XMLCh LogoutRequest::NOTONORAFTER_ATTRIB_NAME[] = UNICODE_LITERAL_12(N,o,t,O,n,O,r,A,f,t,e,r);
1739 const XMLCh LogoutResponse::LOCAL_NAME[] = UNICODE_LITERAL_14(L,o,g,o,u,t,R,e,s,p,o,n,s,e);
1740 const XMLCh ManageNameIDRequest::LOCAL_NAME[] = UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,R,e,q,u,e,s,t);
1741 const XMLCh ManageNameIDRequest::TYPE_NAME[] = UNICODE_LITERAL_23(M,a,n,a,g,e,N,a,m,e,I,D,R,e,q,u,e,s,t,T,y,p,e);
1742 const XMLCh ManageNameIDResponse::LOCAL_NAME[] = UNICODE_LITERAL_20(M,a,n,a,g,e,N,a,m,e,I,D,R,e,s,p,o,n,s,e);
1743 const XMLCh NameIDMappingRequest::LOCAL_NAME[] = UNICODE_LITERAL_20(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,q,u,e,s,t);
1744 const XMLCh NameIDMappingRequest::TYPE_NAME[] = UNICODE_LITERAL_24(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,q,u,e,s,t,T,y,p,e);
1745 const XMLCh NameIDMappingResponse::LOCAL_NAME[] = UNICODE_LITERAL_21(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,s,p,o,n,s,e);
1746 const XMLCh NameIDMappingResponse::TYPE_NAME[] = UNICODE_LITERAL_25(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,s,p,o,n,s,e,T,y,p,e);
1747 const XMLCh NameIDPolicy::LOCAL_NAME[] = UNICODE_LITERAL_12(N,a,m,e,I,D,P,o,l,i,c,y);
1748 const XMLCh NameIDPolicy::TYPE_NAME[] = UNICODE_LITERAL_16(N,a,m,e,I,D,P,o,l,i,c,y,T,y,p,e);
1749 const XMLCh NameIDPolicy::FORMAT_ATTRIB_NAME[] = UNICODE_LITERAL_6(F,o,r,m,a,t);
1750 const XMLCh NameIDPolicy::SPNAMEQUALIFIER_ATTRIB_NAME[] = UNICODE_LITERAL_15(S,P,N,a,m,e,Q,u,a,l,i,f,i,e,r);
1751 const XMLCh NameIDPolicy::ALLOWCREATE_ATTRIB_NAME[] = UNICODE_LITERAL_11(A,l,l,o,w,C,r,e,a,t,e);
1752 const XMLCh NewEncryptedID::LOCAL_NAME[] = UNICODE_LITERAL_14(N,e,w,E,n,c,r,y,p,t,e,d,I,D);
1753 const XMLCh NewID::LOCAL_NAME[] = UNICODE_LITERAL_5(N,e,w,I,D);
1754 const XMLCh RequesterID::LOCAL_NAME[] = UNICODE_LITERAL_11(R,e,q,u,e,s,t,e,r,I,D);
1755 const XMLCh RequestedAuthnContext::LOCAL_NAME[] = UNICODE_LITERAL_21(R,e,q,u,e,s,t,e,d,A,u,t,h,n,C,o,n,t,e,x,t);
1756 const XMLCh RequestedAuthnContext::TYPE_NAME[] = UNICODE_LITERAL_25(R,e,q,u,e,s,t,e,d,A,u,t,h,n,C,o,n,t,e,x,t,T,y,p,e);
1757 const XMLCh RequestedAuthnContext::COMPARISON_ATTRIB_NAME[] = UNICODE_LITERAL_10(C,o,m,p,a,r,i,s,o,n);
1758 const XMLCh RequestedAuthnContext::COMPARISON_EXACT[] = UNICODE_LITERAL_5(e,x,a,c,t);
1759 const XMLCh RequestedAuthnContext::COMPARISON_MINIMUM[] = UNICODE_LITERAL_7(m,i,n,i,m,u,m);
1760 const XMLCh RequestedAuthnContext::COMPARISON_MAXIMUM[] = UNICODE_LITERAL_7(m,a,x,i,m,u,m);
1761 const XMLCh RequestedAuthnContext::COMPARISON_BETTER[] = UNICODE_LITERAL_6(b,e,t,t,e,r);
1762 const XMLCh RequestAbstractType::LOCAL_NAME[] = {chNull};
1763 const XMLCh RequestAbstractType::TYPE_NAME[] = UNICODE_LITERAL_19(R,e,q,u,e,s,t,A,b,s,t,r,a,c,t,T,y,p,e);
1764 const XMLCh RequestAbstractType::ID_ATTRIB_NAME[] = UNICODE_LITERAL_2(I,D);
1765 const XMLCh RequestAbstractType::VER_ATTRIB_NAME[] = UNICODE_LITERAL_7(V,e,r,s,i,o,n);
1766 const XMLCh RequestAbstractType::ISSUEINSTANT_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
1767 const XMLCh RequestAbstractType::DESTINATION_ATTRIB_NAME[] = UNICODE_LITERAL_11(D,e,s,t,i,n,a,t,i,o,n);
1768 const XMLCh RequestAbstractType::CONSENT_ATTRIB_NAME[] = UNICODE_LITERAL_7(C,o,n,s,e,n,t);
1769 const XMLCh RespondTo::LOCAL_NAME[] = UNICODE_LITERAL_9(R,e,s,p,o,n,d,T,o);
1770 const XMLCh Response::LOCAL_NAME[] = UNICODE_LITERAL_8(R,e,s,p,o,n,s,e);
1771 const XMLCh Response::TYPE_NAME[] = UNICODE_LITERAL_12(R,e,s,p,o,n,s,e,T,y,p,e);
1772 const XMLCh Scoping::LOCAL_NAME[] = UNICODE_LITERAL_7(S,c,o,p,i,n,g);
1773 const XMLCh Scoping::TYPE_NAME[] = UNICODE_LITERAL_11(S,c,o,p,i,n,g,T,y,p,e);
1774 const XMLCh Scoping::PROXYCOUNT_ATTRIB_NAME[] = UNICODE_LITERAL_10(P,r,o,x,y,C,o,u,n,t);
1775 const XMLCh SessionIndex::LOCAL_NAME[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,I,n,d,e,x);
1776 const XMLCh Status::LOCAL_NAME[] = UNICODE_LITERAL_6(S,t,a,t,u,s);
1777 const XMLCh Status::TYPE_NAME[] = UNICODE_LITERAL_10(S,t,a,t,u,s,T,y,p,e);
1778 const XMLCh StatusCode::LOCAL_NAME[] = UNICODE_LITERAL_10(S,t,a,t,u,s,C,o,d,e);
1779 const XMLCh StatusCode::TYPE_NAME[] = UNICODE_LITERAL_14(S,t,a,t,u,s,C,o,d,e,T,y,p,e);
1780 const XMLCh StatusCode::VALUE_ATTRIB_NAME[] = UNICODE_LITERAL_5(V,a,l,u,e);
1781 const XMLCh StatusDetail::LOCAL_NAME[] = UNICODE_LITERAL_12(S,t,a,t,u,s,D,e,t,a,i,l);
1782 const XMLCh StatusDetail::TYPE_NAME[] = UNICODE_LITERAL_16(S,t,a,t,u,s,D,e,t,a,i,l,T,y,p,e);
1783 const XMLCh StatusMessage::LOCAL_NAME[] = UNICODE_LITERAL_13(S,t,a,t,u,s,M,e,s,s,a,g,e);
1784 const XMLCh StatusResponseType::LOCAL_NAME[] = {chNull};
1785 const XMLCh StatusResponseType::TYPE_NAME[] = UNICODE_LITERAL_18(S,t,a,t,u,s,R,e,s,p,o,n,s,e,T,y,p,e);
1786 const XMLCh StatusResponseType::ID_ATTRIB_NAME[] = UNICODE_LITERAL_2(I,D);
1787 const XMLCh StatusResponseType::INRESPONSETO_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,n,R,e,s,p,o,n,s,e,T,o);
1788 const XMLCh StatusResponseType::VER_ATTRIB_NAME[] = UNICODE_LITERAL_7(V,e,r,s,i,o,n);
1789 const XMLCh StatusResponseType::ISSUEINSTANT_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
1790 const XMLCh StatusResponseType::DESTINATION_ATTRIB_NAME[] = UNICODE_LITERAL_11(D,e,s,t,i,n,a,t,i,o,n);
1791 const XMLCh StatusResponseType::CONSENT_ATTRIB_NAME[] = UNICODE_LITERAL_7(C,o,n,s,e,n,t);
1792 const XMLCh SubjectQuery::LOCAL_NAME[] = UNICODE_LITERAL_12(S,u,b,j,e,c,t,Q,u,e,r,y);
1793 const XMLCh SubjectQuery::TYPE_NAME[] = UNICODE_LITERAL_24(S,u,b,j,e,c,t,Q,u,e,r,y,A,b,s,t,r,a,c,t,T,y,p,e);
1794 const XMLCh Terminate::LOCAL_NAME[] = UNICODE_LITERAL_9(T,e,r,m,i,n,a,t,e);
1795 const XMLCh Terminate::TYPE_NAME[] = UNICODE_LITERAL_13(T,e,r,m,i,n,a,t,e,T,y,p,e);
1796
1797 // Unicode literals: LogoutRequest element, Reason attribute
1798 const XMLCh LogoutRequest::REASON_USER[] = // urn:oasis:names:tc:SAML:2.0:logout:user
1799 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1800   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1801   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1802   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1803   chLatin_u, chLatin_s, chLatin_e, chLatin_r, chNull
1804 };
1805
1806 const XMLCh LogoutRequest::REASON_ADMIN[] = // urn:oasis:names:tc:SAML:2.0:logout:admin
1807 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1808   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1809   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1810   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1811   chLatin_a, chLatin_d, chLatin_m, chLatin_i, chLatin_n, chNull
1812 };
1813
1814
1815 const XMLCh LogoutRequest::REASON_GLOBAL_TIMEOUT[] = // urn:oasis:names:tc:SAML:2.0:logout:global-timeout
1816 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1817   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1818   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1819   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1820   chLatin_g, chLatin_l, chLatin_o, chLatin_b, chLatin_a, chLatin_l, 
1821     chDash, chLatin_t, chLatin_i, chLatin_m, chLatin_e, chLatin_o, chLatin_u, chLatin_t, chNull
1822 };
1823
1824
1825 const XMLCh LogoutRequest::REASON_SP_TIMEOUT[] = // urn:oasis:names:tc:SAML:2.0:logout:sp-timeout
1826 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1827   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1828   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1829   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1830   chLatin_s, chLatin_p, chDash, chLatin_t, chLatin_i, chLatin_m, chLatin_e, chLatin_o, chLatin_u, chLatin_t, chNull
1831 };
1832
1833
1834 // Unicode literals, StatusCode Value
1835 const XMLCh StatusCode::SUCCESS[] = //  urn:oasis:names:tc:SAML:2.0:status:Success 
1836 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1837   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1838   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1839   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1840   chLatin_S, chLatin_u, chLatin_c, chLatin_c, chLatin_e, chLatin_s, chLatin_s, chNull
1841 };
1842
1843 const XMLCh StatusCode::REQUESTER[] = //  urn:oasis:names:tc:SAML:2.0:status:Requester 
1844 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1845   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1846   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1847   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1848   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, chLatin_e, chLatin_r, chNull
1849 };
1850
1851 const XMLCh StatusCode::RESPONDER[] = //  urn:oasis:names:tc:SAML:2.0:status:Responder 
1852 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1853   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1854   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1855   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1856   chLatin_R, chLatin_e, chLatin_s, chLatin_p, chLatin_o, chLatin_n, chLatin_d, chLatin_e, chLatin_r, chNull
1857 };
1858
1859 const XMLCh StatusCode::VERSION_MISMATCH[] = //  urn:oasis:names:tc:SAML:2.0:status:VersionMismatch 
1860 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1861   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1862   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1863   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1864   chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n,
1865     chLatin_M, chLatin_i, chLatin_s, chLatin_m, chLatin_a, chLatin_t, chLatin_c, chLatin_h, chNull
1866 };
1867
1868 const XMLCh StatusCode::AUTHN_FAILED[] = //  urn:oasis:names:tc:SAML:2.0:status:AuthnFailed 
1869 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1870   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1871   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1872   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1873   chLatin_A, chLatin_u, chLatin_t, chLatin_h, chLatin_n,
1874     chLatin_F, chLatin_a, chLatin_i, chLatin_l, chLatin_e, chLatin_d, chNull
1875 };
1876
1877 const XMLCh StatusCode::INVALID_ATTR_NAME_OR_VALUE[] = //  urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue 
1878 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1879   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1880   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1881   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1882   chLatin_I, chLatin_n, chLatin_v, chLatin_a, chLatin_l, chLatin_i, chLatin_d, 
1883     chLatin_A, chLatin_t, chLatin_t, chLatin_r, chLatin_N, chLatin_a, chLatin_m, chLatin_e, 
1884     chLatin_O, chLatin_r, chLatin_V, chLatin_a, chLatin_l, chLatin_u, chLatin_e, chNull
1885 };
1886
1887 const XMLCh StatusCode::INVALID_NAMEID_POLICY[] = //  urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy 
1888 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1889   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1890   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1891   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1892   chLatin_I, chLatin_n, chLatin_v, chLatin_a, chLatin_l, chLatin_i, chLatin_d, 
1893    chLatin_N, chLatin_a, chLatin_m, chLatin_e, chLatin_I, chLatin_D, 
1894    chLatin_P, chLatin_o, chLatin_l, chLatin_i, chLatin_c, chLatin_y, chNull
1895 };
1896
1897 const XMLCh StatusCode::NO_AUTHN_CONTEXT[] = //  urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext 
1898 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1899   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1900   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1901   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1902   chLatin_N, chLatin_o, chLatin_A, chLatin_u, chLatin_t, chLatin_h, chLatin_n, 
1903   chLatin_C, chLatin_o, chLatin_n, chLatin_t, chLatin_e, chLatin_x, chLatin_t, chNull
1904 };
1905
1906 const XMLCh StatusCode::NO_AVAILABLE_IDP[] = //  urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP 
1907 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1908   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1909   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1910   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1911   chLatin_N, chLatin_o, chLatin_A, chLatin_v, chLatin_a, chLatin_i, chLatin_l, chLatin_a, chLatin_b, chLatin_l, chLatin_e, 
1912    chLatin_I, chLatin_D, chLatin_P, chNull
1913 };
1914
1915 const XMLCh StatusCode::NO_PASSIVE[] = //  urn:oasis:names:tc:SAML:2.0:status:NoPassive 
1916 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1917   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1918   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1919   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1920   chLatin_N, chLatin_o, chLatin_P, chLatin_a, chLatin_s, chLatin_s, chLatin_i, chLatin_v, chLatin_e, chNull
1921 };
1922
1923 const XMLCh StatusCode::NO_SUPPORTED_IDP[] = //  urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP 
1924 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1925   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1926   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1927   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1928   chLatin_N, chLatin_o, chLatin_S, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d,
1929       chLatin_I, chLatin_D, chLatin_P, chNull
1930 };
1931
1932 const XMLCh StatusCode::PARTIAL_LOGOUT[] = //  urn:oasis:names:tc:SAML:2.0:status:PartialLogout 
1933 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1934   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1935   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1936   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1937   chLatin_P, chLatin_a, chLatin_r, chLatin_t, chLatin_i, chLatin_a, chLatin_l, 
1938     chLatin_L, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chNull
1939 };
1940
1941 const XMLCh StatusCode::PROXY_COUNT_EXCEEDED[] = //  urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded 
1942 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1943   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1944   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1945   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1946   chLatin_P, chLatin_r, chLatin_o, chLatin_x, chLatin_y, chLatin_C, chLatin_o, chLatin_u, chLatin_n, chLatin_t, 
1947     chLatin_E, chLatin_x, chLatin_c, chLatin_e, chLatin_e, chLatin_d, chLatin_e, chLatin_d, chNull
1948 };
1949
1950 const XMLCh StatusCode::REQUEST_DENIED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestDenied 
1951 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1952   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1953   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1954   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1955   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1956     chLatin_D, chLatin_e, chLatin_n, chLatin_i, chLatin_e, chLatin_d, chNull
1957 };
1958
1959 const XMLCh StatusCode::REQUEST_UNSUPPORTED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported 
1960 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1961   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1962   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1963   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1964   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1965     chLatin_U, chLatin_n, chLatin_s, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d, chNull
1966 };
1967
1968 const XMLCh StatusCode::REQUEST_VERSION_DEPRECATED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated 
1969 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1970   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1971   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1972   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1973   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1974     chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1975     chLatin_D, chLatin_e, chLatin_p, chLatin_r, chLatin_e, chLatin_c, chLatin_a, chLatin_t, chLatin_e, chLatin_d, chNull
1976 };
1977
1978 const XMLCh StatusCode::REQUEST_VERSION_TOO_HIGH[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh 
1979 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1980   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1981   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1982   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1983   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1984   chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1985   chLatin_T, chLatin_o, chLatin_o, chLatin_H, chLatin_i, chLatin_g, chLatin_h, chNull
1986 };
1987
1988 const XMLCh StatusCode::REQUEST_VERSION_TOO_LOW[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow 
1989 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1990   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1991   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1992   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1993   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1994     chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1995     chLatin_T, chLatin_o, chLatin_o, chLatin_L, chLatin_o, chLatin_w, chNull
1996 };
1997
1998 const XMLCh StatusCode::RESOURCE_NOT_RECOGNIZED[] = //  urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized 
1999 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2000   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2001   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2002   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2003   chLatin_R, chLatin_e, chLatin_s, chLatin_o, chLatin_u, chLatin_r, chLatin_c, chLatin_e, 
2004     chLatin_N, chLatin_o, chLatin_t, 
2005     chLatin_R, chLatin_e, chLatin_c, chLatin_o, chLatin_g, chLatin_n, chLatin_i, chLatin_z, chLatin_e, chLatin_d, chNull
2006 };
2007
2008 const XMLCh StatusCode::TOO_MANY_RESPONSES[] = //  urn:oasis:names:tc:SAML:2.0:status:TooManyResponses 
2009 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2010   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2011   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2012   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2013   chLatin_T, chLatin_o, chLatin_o, chLatin_M, chLatin_a, chLatin_n, chLatin_y, 
2014     chLatin_R, chLatin_e, chLatin_s, chLatin_p, chLatin_o, chLatin_n, chLatin_s, chLatin_e, chLatin_s, chNull
2015 };
2016
2017 const XMLCh StatusCode::UNKNOWN_ATTR_PROFILE[] = //  urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile 
2018 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2019   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2020   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2021   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2022   chLatin_U, chLatin_n, chLatin_k, chLatin_n, chLatin_o, chLatin_w, chLatin_n, 
2023     chLatin_A, chLatin_t, chLatin_t, chLatin_r, 
2024     chLatin_P, chLatin_r, chLatin_o, chLatin_f, chLatin_i, chLatin_l, chLatin_e, chNull
2025 };
2026
2027 const XMLCh StatusCode::UNKNOWN_PRINCIPAL[] = //  urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal 
2028 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2029   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2030   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2031   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2032   chLatin_U, chLatin_n, chLatin_k, chLatin_n, chLatin_o, chLatin_w, chLatin_n, 
2033     chLatin_P, chLatin_r, chLatin_i, chLatin_n, chLatin_c, chLatin_i, chLatin_p, chLatin_a, chLatin_l, chNull
2034 };
2035
2036 const XMLCh StatusCode::UNSUPPORTED_BINDING[] = //  urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding 
2037 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2038   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2039   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2040   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2041   chLatin_U, chLatin_n, chLatin_s, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d, 
2042     chLatin_B, chLatin_i, chLatin_n, chLatin_d, chLatin_i, chLatin_n, chLatin_g, chNull
2043 };
2044