Added abstract metadata base, chaining trust and metadata plugins.
[shibboleth/cpp-opensaml.git] / saml / saml1 / core / impl / ProtocolsImpl.cpp
index 1c6ee51..1ed52c7 100644 (file)
 #include <xmltooling/io/AbstractXMLObjectMarshaller.h>
 #include <xmltooling/io/AbstractXMLObjectUnmarshaller.h>
 #include <xmltooling/util/XMLHelper.h>
-#include <xmltooling/validation/AbstractValidatingXMLObject.h>
 
 #include <ctime>
 #include <xercesc/util/XMLUniDefs.hpp>
 
+using namespace opensaml::saml1p;
 using namespace opensaml::saml1;
 using namespace opensaml;
 using namespace xmlsignature;
@@ -49,7 +49,7 @@ using namespace std;
 #endif
 
 namespace opensaml {
-    namespace saml1 {
+    namespace saml1p {
     
         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,AssertionArtifact);
         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,StatusMessage);
@@ -58,7 +58,6 @@ namespace opensaml {
             protected AbstractSimpleElement,
             public AbstractChildlessElement,
             public AbstractDOMCachingXMLObject,
-            public AbstractValidatingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
@@ -73,10 +72,7 @@ namespace opensaml {
             }
                 
             RespondWithImpl(const RespondWithImpl& src)
-                    : AbstractXMLObject(src),
-                        AbstractSimpleElement(src),
-                        AbstractDOMCachingXMLObject(src),
-                        AbstractValidatingXMLObject(src), m_qname(NULL) {
+                    : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src), m_qname(NULL) {
                 setQName(src.getQName());
             }
             
@@ -95,13 +91,12 @@ namespace opensaml {
             }
             
             IMPL_XMLOBJECT_CLONE(RespondWith);
-            IMPL_XMLOBJECT_CONTENT();
+            IMPL_XMLOBJECT_CONTENT;
         };
 
         class SAML_DLLLOCAL SubjectQueryImpl : public virtual SubjectQuery,
             public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
-            public AbstractValidatingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
@@ -122,10 +117,7 @@ namespace opensaml {
                 init();
             }
                 
-            SubjectQueryImpl(const SubjectQueryImpl& src)
-                    : AbstractXMLObject(src),
-                        AbstractDOMCachingXMLObject(src),
-                        AbstractValidatingXMLObject(src) {
+            SubjectQueryImpl(const SubjectQueryImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) {
                 init();
                 if (src.getSubject())
                     setSubject(src.getSubject()->cloneSubject());
@@ -155,8 +147,7 @@ namespace opensaml {
                 init();
             }
                 
-            AuthenticationQueryImpl(const AuthenticationQueryImpl& src)
-                    : AbstractXMLObject(src), SubjectQueryImpl(src) {
+            AuthenticationQueryImpl(const AuthenticationQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
                 init();
                 setAuthenticationMethod(src.getAuthenticationMethod());
             }
@@ -197,8 +188,7 @@ namespace opensaml {
                 init();
             }
                 
-            AttributeQueryImpl(const AttributeQueryImpl& src)
-                    : AbstractXMLObject(src), SubjectQueryImpl(src) {
+            AttributeQueryImpl(const AttributeQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
                 init();
                 setResource(src.getResource());
                 VectorOf(AttributeDesignator) v=getAttributeDesignators();
@@ -243,7 +233,7 @@ namespace opensaml {
                 m_Evidence=NULL;
                 m_children.push_back(NULL);
                 m_pos_Evidence=m_pos_Subject;
-                m_pos_Evidence++;
+                ++m_pos_Evidence;
             }
         public:
             virtual ~AuthorizationDecisionQueryImpl() {
@@ -255,8 +245,7 @@ namespace opensaml {
                 init();
             }
                 
-            AuthorizationDecisionQueryImpl(const AuthorizationDecisionQueryImpl& src)
-                    : AbstractXMLObject(src), SubjectQueryImpl(src) {
+            AuthorizationDecisionQueryImpl(const AuthorizationDecisionQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
                 init();
                 setResource(src.getResource());
                 if (src.getEvidence())
@@ -298,15 +287,14 @@ namespace opensaml {
             }
         };
 
-        class SAML_DLLLOCAL AbstractRequestImpl : public virtual AbstractRequest,
+        class SAML_DLLLOCAL RequestAbstractTypeImpl : public virtual RequestAbstractType,
             public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
-            public AbstractValidatingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
             void init() {
-                m_MinorVersion=1;
+                m_MinorVersion=NULL;
                 m_RequestID=NULL;
                 m_IssueInstant=NULL;
                 m_children.push_back(NULL);
@@ -314,26 +302,24 @@ namespace opensaml {
                 m_pos_Signature=m_children.begin();
             }
         protected:
-            AbstractRequestImpl() {
+            RequestAbstractTypeImpl() {
                 init();
             }
         public:
-            virtual ~AbstractRequestImpl() {
+            virtual ~RequestAbstractTypeImpl() {
+                XMLString::release(&m_MinorVersion);
                 XMLString::release(&m_RequestID);
                 delete m_IssueInstant;
             }
     
-            AbstractRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
+            RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
                 
-            AbstractRequestImpl(const AbstractRequestImpl& src)
-                    : AbstractXMLObject(src),
-                        AbstractDOMCachingXMLObject(src),
-                        AbstractValidatingXMLObject(src) {
+            RequestAbstractTypeImpl(const RequestAbstractTypeImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) {
                 init();
-                setMinorVersion(src.getMinorVersion());
+                setMinorVersion(src.m_MinorVersion);
                 setRequestID(src.getRequestID());
                 setIssueInstant(src.getIssueInstant());
                 if (src.getSignature())
@@ -346,10 +332,6 @@ namespace opensaml {
                 }
             }
             
-            const XMLCh* getId() const {
-                return getRequestID();
-            }
-
             //IMPL_TYPED_CHILD(Signature);
             // Need customized setter.
         protected:
@@ -369,21 +351,24 @@ namespace opensaml {
             }
 
             IMPL_INTEGER_ATTRIB(MinorVersion);
-            IMPL_STRING_ATTRIB(RequestID);
-            IMPL_DATETIME_ATTRIB(IssueInstant);
+            IMPL_ID_ATTRIB(RequestID);
+            IMPL_DATETIME_ATTRIB(IssueInstant,0);
             IMPL_TYPED_CHILDREN(RespondWith,m_pos_Signature);
     
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 static const XMLCh MAJORVERSION[] = UNICODE_LITERAL_12(M,a,j,o,r,V,e,r,s,i,o,n);
-                static const XMLCh ONE[] = { chDigit_1, chNull };
-                domElement->setAttributeNS(NULL,MAJORVERSION,ONE);
+                domElement->setAttributeNS(NULL,MAJORVERSION,XMLConstants::XML_ONE);
+                if (!m_MinorVersion)
+                    const_cast<RequestAbstractTypeImpl*>(this)->m_MinorVersion=XMLString::replicate(XMLConstants::XML_ONE);
                 MARSHALL_INTEGER_ATTRIB(MinorVersion,MINORVERSION,NULL);
                 if (!m_RequestID)
-                    const_cast<AbstractRequestImpl*>(this)->m_RequestID=SAMLConfig::getConfig().generateIdentifier();
+                    const_cast<RequestAbstractTypeImpl*>(this)->m_RequestID=SAMLConfig::getConfig().generateIdentifier();
                 MARSHALL_ID_ATTRIB(RequestID,REQUESTID,NULL);
-                if (!m_IssueInstant)
-                    const_cast<AbstractRequestImpl*>(this)->m_IssueInstant=new DateTime(time(NULL));
+                if (!m_IssueInstant) {
+                    const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
+                    const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
+                }
                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
             }
 
@@ -396,7 +381,7 @@ namespace opensaml {
             void processAttribute(const DOMAttr* attribute) {
                 static const XMLCh MAJORVERSION[] = UNICODE_LITERAL_12(M,a,j,o,r,V,e,r,s,i,o,n);
                 if (XMLHelper::isNodeNamed(attribute,NULL,MAJORVERSION)) {
-                    if (XMLString::parseInt(attribute->getValue()) != 1)
+                    if (!XMLString::equals(attribute->getValue(),XMLConstants::XML_ONE))
                         throw UnmarshallingException("Request has invalid major version.");
                 }
                 PROC_INTEGER_ATTRIB(MinorVersion,MINORVERSION,NULL);
@@ -405,13 +390,13 @@ namespace opensaml {
             }
         };
 
-        class SAML_DLLLOCAL RequestImpl : public virtual Request, public AbstractRequestImpl
+        class SAML_DLLLOCAL RequestImpl : public virtual Request, public RequestAbstractTypeImpl
         {
             void init() {
                 m_children.push_back(NULL);
                 m_Query=NULL;
                 m_pos_Query=m_pos_Signature;
-                m_pos_Query++;
+                ++m_pos_Query;
             }
         public:
             virtual ~RequestImpl() {}
@@ -421,8 +406,7 @@ namespace opensaml {
                 init();
             }
                 
-            RequestImpl(const RequestImpl& src)
-                    : AbstractXMLObject(src), AbstractRequestImpl(src) {
+            RequestImpl(const RequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
                 init();
                 if (src.getQuery())
                     setQuery(src.getQuery()->cloneQuery());
@@ -441,7 +425,7 @@ namespace opensaml {
             }
             
             IMPL_XMLOBJECT_CLONE(Request);
-            AbstractRequest* cloneAbstractRequest() const {
+            RequestAbstractType* cloneRequestAbstractType() const {
                 return cloneRequest();
             }
             IMPL_TYPED_CHILD(Query);
@@ -480,14 +464,13 @@ namespace opensaml {
                 PROC_TYPED_CHILD(Query,SAMLConstants::SAML1P_NS,true);
                 PROC_TYPED_CHILDREN(AssertionIDReference,SAMLConstants::SAML1_NS,false);
                 PROC_TYPED_CHILDREN(AssertionArtifact,SAMLConstants::SAML1P_NS,false);
-                AbstractRequestImpl::processChildElement(childXMLObject,root);
+                RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
             }
         };
 
         class SAML_DLLLOCAL StatusCodeImpl : public virtual StatusCode,
             public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
-            public AbstractValidatingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
@@ -507,8 +490,7 @@ namespace opensaml {
                 init();
             }
                 
-            StatusCodeImpl(const StatusCodeImpl& src)
-                    : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) {
+            StatusCodeImpl(const StatusCodeImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) {
                 init();
                 setValue(src.getValue());
                 if (src.getStatusCode())
@@ -537,7 +519,6 @@ namespace opensaml {
         class SAML_DLLLOCAL StatusDetailImpl : public virtual StatusDetail,
             public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
-            public AbstractValidatingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
@@ -548,8 +529,7 @@ namespace opensaml {
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
             }
                 
-            StatusDetailImpl(const StatusDetailImpl& src)
-                    : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) {
+            StatusDetailImpl(const StatusDetailImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) {
                 VectorOf(XMLObject) v=getDetails();
                 for (vector<XMLObject*>::const_iterator i=src.m_Details.begin(); i!=src.m_Details.end(); i++) {
                     if (*i) {
@@ -570,7 +550,6 @@ namespace opensaml {
         class SAML_DLLLOCAL StatusImpl : public virtual Status,
             public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
-            public AbstractValidatingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
@@ -582,10 +561,10 @@ namespace opensaml {
                 m_pos_StatusCode=m_children.begin();
                 m_StatusMessage=NULL;
                 m_pos_StatusMessage=m_pos_StatusCode;
-                m_pos_StatusMessage++;
+                ++m_pos_StatusMessage;
                 m_StatusDetail=NULL;
                 m_pos_StatusDetail=m_pos_StatusMessage;
-                m_pos_StatusDetail++;
+                ++m_pos_StatusDetail;
             }
         public:
             virtual ~StatusImpl() {}
@@ -595,8 +574,7 @@ namespace opensaml {
                 init();
             }
                 
-            StatusImpl(const StatusImpl& src)
-                    : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) {
+            StatusImpl(const StatusImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) {
                 init();
                 if (src.getStatusCode())
                     setStatusCode(src.getStatusCode()->cloneStatusCode());
@@ -620,15 +598,14 @@ namespace opensaml {
             }
         };
 
-        class SAML_DLLLOCAL AbstractResponseImpl : public virtual AbstractResponse,
+        class SAML_DLLLOCAL ResponseAbstractTypeImpl : public virtual ResponseAbstractType,
             public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
-            public AbstractValidatingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
             void init() {
-                m_MinorVersion=1;
+                m_MinorVersion=NULL;
                 m_ResponseID=NULL;
                 m_InResponseTo=NULL;
                 m_IssueInstant=NULL;
@@ -638,28 +615,26 @@ namespace opensaml {
                 m_pos_Signature=m_children.begin();
             }
         protected:
-            AbstractResponseImpl() {
+            ResponseAbstractTypeImpl() {
                 init();
             }
         public:
-            virtual ~AbstractResponseImpl() {
+            virtual ~ResponseAbstractTypeImpl() {
+                XMLString::release(&m_MinorVersion);
                 XMLString::release(&m_ResponseID);
                 XMLString::release(&m_InResponseTo);
                 XMLString::release(&m_Recipient);
                 delete m_IssueInstant;
             }
     
-            AbstractResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
+            ResponseAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
                 
-            AbstractResponseImpl(const AbstractResponseImpl& src)
-                    : AbstractXMLObject(src),
-                        AbstractDOMCachingXMLObject(src),
-                        AbstractValidatingXMLObject(src) {
+            ResponseAbstractTypeImpl(const ResponseAbstractTypeImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) {
                 init();
-                setMinorVersion(src.getMinorVersion());
+                setMinorVersion(src.m_MinorVersion);
                 setResponseID(src.getResponseID());
                 setInResponseTo(src.getInResponseTo());
                 setIssueInstant(src.getIssueInstant());
@@ -668,10 +643,6 @@ namespace opensaml {
                     setSignature(src.getSignature()->cloneSignature());
             }
 
-            const XMLCh* getId() const {
-                return getResponseID();
-            }
-
             //IMPL_TYPED_CHILD(Signature);
             // Need customized setter.
         protected:
@@ -691,23 +662,26 @@ namespace opensaml {
             }
 
             IMPL_INTEGER_ATTRIB(MinorVersion);
-            IMPL_STRING_ATTRIB(ResponseID);
+            IMPL_ID_ATTRIB(ResponseID);
             IMPL_STRING_ATTRIB(InResponseTo);
-            IMPL_DATETIME_ATTRIB(IssueInstant);
+            IMPL_DATETIME_ATTRIB(IssueInstant,0);
             IMPL_STRING_ATTRIB(Recipient);
     
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 static const XMLCh MAJORVERSION[] = UNICODE_LITERAL_12(M,a,j,o,r,V,e,r,s,i,o,n);
-                static const XMLCh ONE[] = { chDigit_1, chNull };
-                domElement->setAttributeNS(NULL,MAJORVERSION,ONE);
+                domElement->setAttributeNS(NULL,MAJORVERSION,XMLConstants::XML_ONE);
+                if (!m_MinorVersion)
+                    const_cast<ResponseAbstractTypeImpl*>(this)->m_MinorVersion=XMLString::replicate(XMLConstants::XML_ONE);
                 MARSHALL_INTEGER_ATTRIB(MinorVersion,MINORVERSION,NULL);
                 if (!m_ResponseID)
-                    const_cast<AbstractResponseImpl*>(this)->m_ResponseID=SAMLConfig::getConfig().generateIdentifier();
+                    const_cast<ResponseAbstractTypeImpl*>(this)->m_ResponseID=SAMLConfig::getConfig().generateIdentifier();
                 MARSHALL_ID_ATTRIB(ResponseID,RESPONSEID,NULL);
                 MARSHALL_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL);
-                if (!m_IssueInstant)
-                    const_cast<AbstractResponseImpl*>(this)->m_IssueInstant=new DateTime(time(NULL));
+                if (!m_IssueInstant) {
+                    const_cast<ResponseAbstractTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
+                    const_cast<ResponseAbstractTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
+                }
                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
                 MARSHALL_STRING_ATTRIB(Recipient,RECIPIENT,NULL);
             }
@@ -720,7 +694,7 @@ namespace opensaml {
             void processAttribute(const DOMAttr* attribute) {
                 static const XMLCh MAJORVERSION[] = UNICODE_LITERAL_12(M,a,j,o,r,V,e,r,s,i,o,n);
                 if (XMLHelper::isNodeNamed(attribute,NULL,MAJORVERSION)) {
-                    if (XMLString::parseInt(attribute->getValue()) != 1)
+                    if (!XMLString::equals(attribute->getValue(),XMLConstants::XML_ONE))
                         throw UnmarshallingException("Response has invalid major version.");
                 }
                 PROC_INTEGER_ATTRIB(MinorVersion,MINORVERSION,NULL);
@@ -731,13 +705,13 @@ namespace opensaml {
             }
         };
 
-        class SAML_DLLLOCAL ResponseImpl : public virtual Response, public AbstractResponseImpl
+        class SAML_DLLLOCAL ResponseImpl : public virtual Response, public ResponseAbstractTypeImpl
         {
             void init() {
                 m_children.push_back(NULL);
                 m_Status=NULL;
                 m_pos_Status=m_pos_Signature;
-                m_pos_Status++;
+                ++m_pos_Status;
             }
         public:
             virtual ~ResponseImpl() {}
@@ -747,8 +721,7 @@ namespace opensaml {
                 init();
             }
                 
-            ResponseImpl(const ResponseImpl& src)
-                    : AbstractXMLObject(src), AbstractResponseImpl(src) {
+            ResponseImpl(const ResponseImpl& src) : AbstractXMLObject(src), ResponseAbstractTypeImpl(src) {
                 init();
                 if (src.getStatus())
                     setStatus(src.getStatus()->cloneStatus());
@@ -761,7 +734,7 @@ namespace opensaml {
             }
             
             IMPL_XMLOBJECT_CLONE(Response);
-            AbstractResponse* cloneAbstractResponse() const {
+            ResponseAbstractType* cloneResponseAbstractType() const {
                 return cloneResponse();
             }
             IMPL_TYPED_CHILD(Status);
@@ -771,7 +744,7 @@ namespace opensaml {
             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
                 PROC_TYPED_CHILD(Status,SAMLConstants::SAML1P_NS,false);
                 PROC_TYPED_CHILDREN(Assertion,SAMLConstants::SAML1_NS,true);
-                AbstractResponseImpl::processChildElement(childXMLObject,root);
+                ResponseAbstractTypeImpl::processChildElement(childXMLObject,root);
             }
         };
 
@@ -797,14 +770,18 @@ IMPL_XMLOBJECTBUILDER(StatusDetail);
 IMPL_XMLOBJECTBUILDER(StatusMessage);
 
 // Unicode literals
-const XMLCh AbstractRequest::MINORVERSION_ATTRIB_NAME[] =   UNICODE_LITERAL_12(M,i,n,o,r,V,e,r,s,i,o,n);
-const XMLCh AbstractRequest::REQUESTID_ATTRIB_NAME[] =      UNICODE_LITERAL_9(R,e,q,u,e,s,t,I,D);
-const XMLCh AbstractRequest::ISSUEINSTANT_ATTRIB_NAME[] =   UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
-const XMLCh AbstractResponse::MINORVERSION_ATTRIB_NAME[] =  UNICODE_LITERAL_12(M,i,n,o,r,V,e,r,s,i,o,n);
-const XMLCh AbstractResponse::RESPONSEID_ATTRIB_NAME[] =    UNICODE_LITERAL_10(R,e,s,p,o,n,s,e,I,D);
-const XMLCh AbstractResponse::ISSUEINSTANT_ATTRIB_NAME[] =  UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
-const XMLCh AbstractResponse::INRESPONSETO_ATTRIB_NAME[] =  UNICODE_LITERAL_12(I,n,R,e,s,p,o,n,s,e,T,o);
-const XMLCh AbstractResponse::RECIPIENT_ATTRIB_NAME[] =     UNICODE_LITERAL_9(R,e,c,i,p,i,e,n,t);
+const XMLCh RequestAbstractType::LOCAL_NAME[] =             {chNull};
+const XMLCh RequestAbstractType::TYPE_NAME[] =              UNICODE_LITERAL_19(R,e,q,u,e,s,t,A,b,s,t,r,a,c,t,T,y,p,e);
+const XMLCh RequestAbstractType::MINORVERSION_ATTRIB_NAME[] =   UNICODE_LITERAL_12(M,i,n,o,r,V,e,r,s,i,o,n);
+const XMLCh RequestAbstractType::REQUESTID_ATTRIB_NAME[] =      UNICODE_LITERAL_9(R,e,q,u,e,s,t,I,D);
+const XMLCh RequestAbstractType::ISSUEINSTANT_ATTRIB_NAME[] =   UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
+const XMLCh ResponseAbstractType::LOCAL_NAME[] =            {chNull};
+const XMLCh ResponseAbstractType::TYPE_NAME[] =             UNICODE_LITERAL_20(R,e,s,p,o,n,s,e,A,b,s,t,r,a,c,t,T,y,p,e);
+const XMLCh ResponseAbstractType::MINORVERSION_ATTRIB_NAME[] =  UNICODE_LITERAL_12(M,i,n,o,r,V,e,r,s,i,o,n);
+const XMLCh ResponseAbstractType::RESPONSEID_ATTRIB_NAME[] =    UNICODE_LITERAL_10(R,e,s,p,o,n,s,e,I,D);
+const XMLCh ResponseAbstractType::ISSUEINSTANT_ATTRIB_NAME[] =  UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
+const XMLCh ResponseAbstractType::INRESPONSETO_ATTRIB_NAME[] =  UNICODE_LITERAL_12(I,n,R,e,s,p,o,n,s,e,T,o);
+const XMLCh ResponseAbstractType::RECIPIENT_ATTRIB_NAME[] =     UNICODE_LITERAL_9(R,e,c,i,p,i,e,n,t);
 const XMLCh AssertionArtifact::LOCAL_NAME[] =               UNICODE_LITERAL_17(A,s,s,e,r,t,i,o,n,A,r,t,i,f,a,c,t);
 const XMLCh AttributeQuery::LOCAL_NAME[] =                  UNICODE_LITERAL_14(A,t,t,r,i,b,u,t,e,Q,u,e,r,y);
 const XMLCh AttributeQuery::TYPE_NAME[] =                   UNICODE_LITERAL_18(A,t,t,r,i,b,u,t,e,Q,u,e,r,y,T,y,p,e);