Next integration phase, metadata and trust conversion.
[shibboleth/sp.git] / shib-target / shib-target.cpp
index 60fcb90..acf5fce 100644 (file)
@@ -1,50 +1,17 @@
 /*
- * The Shibboleth License, Version 1.
- * Copyright (c) 2002
- * University Corporation for Advanced Internet Development, Inc.
- * All rights reserved
+ *  Copyright 2001-2005 Internet2
+ * 
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
  *
+ *     http://www.apache.org/licenses/LICENSE-2.0
  *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions are met:
- *
- * Redistributions of source code must retain the above copyright notice, this
- * list of conditions and the following disclaimer.
- *
- * Redistributions in binary form must reproduce the above copyright notice,
- * this list of conditions and the following disclaimer in the documentation
- * and/or other materials provided with the distribution, if any, must include
- * the following acknowledgment: "This product includes software developed by
- * the University Corporation for Advanced Internet Development
- * <http://www.ucaid.edu>Internet2 Project. Alternately, this acknowledegement
- * may appear in the software itself, if and wherever such third-party
- * acknowledgments normally appear.
- *
- * Neither the name of Shibboleth nor the names of its contributors, nor
- * Internet2, nor the University Corporation for Advanced Internet Development,
- * Inc., nor UCAID may be used to endorse or promote products derived from this
- * software without specific prior written permission. For written permission,
- * please contact shibboleth@shibboleth.org
- *
- * Products derived from this software may not be called Shibboleth, Internet2,
- * UCAID, or the University Corporation for Advanced Internet Development, nor
- * may Shibboleth appear in their name, without prior written permission of the
- * University Corporation for Advanced Internet Development.
- *
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND WITH ALL FAULTS. ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
- * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A
- * PARTICULAR PURPOSE, AND NON-INFRINGEMENT ARE DISCLAIMED AND THE ENTIRE RISK
- * OF SATISFACTORY QUALITY, PERFORMANCE, ACCURACY, AND EFFORT IS WITH LICENSEE.
- * IN NO EVENT SHALL THE COPYRIGHT OWNER, CONTRIBUTORS OR THE UNIVERSITY
- * CORPORATION FOR ADVANCED INTERNET DEVELOPMENT, INC. BE LIABLE FOR ANY DIRECT,
- * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
- * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
- * ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
- * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
- * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
  */
 
 /*
 # include <unistd.h>
 #endif
 
+#include <ctime>
 #include <sstream>
+#include <fstream>
 #include <stdexcept>
 
-#include <shib/shib-threads.h>
-#include <log4cpp/Category.hh>
-#include <log4cpp/PropertyConfigurator.hh>
+#include <saml/SAMLConfig.h>
+#include <saml/binding/URLEncoder.h>
 #include <xercesc/util/Base64.hpp>
+#include <xmltooling/util/NDC.h>
+#include <xmltooling/util/TemplateEngine.h>
+#include <xmltooling/util/XMLHelper.h>
 
-using namespace std;
-using namespace saml;
-using namespace shibboleth;
+#ifndef HAVE_STRCASECMP
+# define strcasecmp stricmp
+#endif
+
+using namespace shibsp;
 using namespace shibtarget;
+using namespace shibboleth;
+using namespace saml;
+using namespace opensaml::saml2md;
 using namespace log4cpp;
+using namespace std;
+
+using xmltooling::TemplateEngine;
+using xmltooling::XMLToolingException;
+using xmltooling::XMLToolingConfig;
+using xmltooling::XMLHelper;
 
 namespace shibtarget {
-  class CgiParse
-  {
-  public:
-    CgiParse(const char* data, unsigned int len);
-    ~CgiParse();
-    const char* get_value(const char* name) const;
+    class CgiParse
+    {
+    public:
+        CgiParse(const ShibTarget* st);
+        ~CgiParse();
+
+        typedef multimap<string,char*>::const_iterator walker;
+        pair<walker,walker> get_values(const char* name) const;
+        
+    private:
+        char* fmakeword(char stop, unsigned int *cl, const char** ppch);
+        char* makeword(char *line, char stop);
+        void plustospace(char *str);
+
+        multimap<string,char*> kvp_map;
+    };
+
+    class ExtTemplateParameters : public TemplateEngine::TemplateParameters
+    {
+        const PropertySet* m_props;
+    public:
+        ExtTemplateParameters() : m_props(NULL) {}
+        ~ExtTemplateParameters() {}
+
+        void setPropertySet(const PropertySet* props) {
+            m_props = props;
+
+            // Create a timestamp.
+            time_t now = time(NULL);
+#ifdef HAVE_CTIME_R
+            char timebuf[32];
+            m_map["now"] = ctime_r(&now,timebuf);
+#else
+            m_map["now"] = ctime(&now);
+#endif
+        }
+
+        const char* getParameter(const char* name) const {
+            const char* pch = TemplateParameters::getParameter(name);
+            if (pch || !m_props)
+                return pch;
+            pair<bool,const char*> p = m_props->getString(name);
+            return p.first ? p.second : NULL;
+        }
+    };
+
+    class ShibTargetPriv
+    {
+    public:
+        ShibTargetPriv();
+        ~ShibTargetPriv();
+
+        // Helper functions
+        void get_application(ShibTarget* st, const string& protocol, const string& hostname, int port, const string& uri);
+        void* sendError(ShibTarget* st, const char* page, ExtTemplateParameters& tp, const XMLToolingException* ex=NULL);
+        void clearHeaders(ShibTarget* st);
     
-  private:
-    char * fmakeword(char stop, unsigned int *cl, const char** ppch);
-    char * makeword(char *line, char stop);
-    void plustospace(char *str);
-    char x2c(char *what);
-    void url_decode(char *url);
-
-    map<string,char*> kvp_map;
-  };
-
-  class ShibTargetPriv
-  {
-  public:
-    ShibTargetPriv();
-    ~ShibTargetPriv();
-
-    string url_encode(const char* s);
-    void get_application(string protocol, string hostname, int port, string uri);
-
-    IRequestMapper::Settings m_settings;
-    const IApplication *m_app;
-    string m_cookieName;
-    string m_shireURL;
-    string m_authnRequest;
-    CgiParse* m_parser;
-
-    // These are the actual request parameters set via the init method.
-    string m_url;
-    string m_method;
-    string m_content_type;
-    string m_remote_addr;
-    int m_total_bytes;
-
-    ShibTargetConfig* m_Config;
-  };
+    private:
+        friend class ShibTarget;
+        IRequestMapper::Settings m_settings;
+        const IApplication *m_app;
+        mutable string m_handlerURL;
+        mutable map<string,string> m_cookieMap;
+        mutable CgiParse* m_cgiParser;
+
+        ISessionCacheEntry* m_cacheEntry;
+
+        ShibTargetConfig* m_Config;
+
+        IConfig* m_conf;
+        IRequestMapper* m_mapper;
+    };
 }
 
 
@@ -126,234 +138,667 @@ namespace shibtarget {
  * Shib Target implementation
  */
 
-ShibTarget::ShibTarget(void) : m_priv(NULL)
-{
-  m_priv = new ShibTargetPriv();
-}
+ShibTarget::ShibTarget() : m_priv(new ShibTargetPriv()) {}
 
-ShibTarget::ShibTarget(const IApplication *app) : m_priv(NULL)
+ShibTarget::ShibTarget(const IApplication *app) : m_priv(new ShibTargetPriv())
 {
-  m_priv = new ShibTargetPriv();
-  m_priv->m_app = app;
+    m_priv->m_app = app;
 }
 
 ShibTarget::~ShibTarget(void)
 {
-  if (m_priv) delete m_priv;
+    delete m_priv;
 }
 
-void ShibTarget::init(ShibTargetConfig *config,
-                     string protocol, string hostname, int port,
-                     string uri, string content_type, string remote_host,
-                     int total_bytes)
+void ShibTarget::init(
+    const char* protocol,
+    const char* hostname,
+    int port,
+    const char* uri,
+    const char* content_type,
+    const char* remote_addr,
+    const char* method
+    )
 {
-  m_priv->m_method = protocol;
-  m_priv->m_content_type = content_type;
-  m_priv->m_remote_addr = remote_host;
-  m_priv->m_total_bytes = total_bytes;
-  m_priv->m_Config = config;
-  m_priv->get_application(protocol, hostname, port, uri);
+#ifdef _DEBUG
+    xmltooling::NDC ndc("init");
+#endif
+
+    if (m_priv->m_app)
+        throw XMLToolingException("Request initialization occurred twice!");
+
+    if (method) m_method = method;
+    if (protocol) m_protocol = protocol;
+    if (hostname) m_hostname = hostname;
+    if (uri) m_uri = uri;
+    if (content_type) m_content_type = content_type;
+    if (remote_addr) m_remote_addr = remote_addr;
+    m_port = port;
+    m_priv->m_Config = &ShibTargetConfig::getConfig();
+    m_priv->get_application(this, protocol, hostname, port, uri);
 }
 
 
 // These functions implement the server-agnostic shibboleth engine
 // The web server modules implement a subclass and then call into 
 // these methods once they instantiate their request object.
-void*
-ShibTarget::doCheckAuthN(void)
-{
 
-  const char *targetURL = NULL;
-  const char *procState = "Process Initialization Error";
-  ShibMLP mlp;
+pair<bool,void*> ShibTarget::doCheckAuthN(bool handler)
+{
+#ifdef _DEBUG
+    xmltooling::NDC ndc("doCheckAuthN");
+#endif
 
-  try {
-    if (! m_priv->m_app)
-      throw ShibTargetException(SHIBRPC_OK, "ShibTarget Uninitialized.  Application did not supply request information.");
+    const char* procState = "Request Processing Error";
+    const char* targetURL = m_url.c_str();
+    ExtTemplateParameters tp;
 
-    targetURL = m_priv->m_url.c_str();
-    const char *shireURL = getShireURL(targetURL);
-    if (! shireURL)
-      throw ShibTargetException(SHIBRPC_OK, "Cannot map target URL to Shire URL.  Check configuration");
+    try {
+        if (!m_priv->m_app)
+            throw ConfigurationException("System uninitialized, application did not supply request information.");
+
+        // If not SSL, check to see if we should block or redirect it.
+        if (!strcmp("http",getProtocol())) {
+            pair<bool,const char*> redirectToSSL = m_priv->m_settings.first->getString("redirectToSSL");
+            if (redirectToSSL.first) {
+                if (!strcasecmp("GET",getRequestMethod()) || !strcasecmp("HEAD",getRequestMethod())) {
+                    // Compute the new target URL
+                    string redirectURL = string("https://") + getHostname();
+                    if (strcmp(redirectToSSL.second,"443")) {
+                        redirectURL = redirectURL + ':' + redirectToSSL.second;
+                    }
+                    redirectURL += getRequestURI();
+                    return make_pair(true, sendRedirect(redirectURL));
+                }
+                else {
+                    tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+                    return make_pair(true,m_priv->sendError(this,"ssl", tp));
+                }
+            }
+        }
+        
+        string hURL = getHandlerURL(targetURL);
+        const char* handlerURL=hURL.c_str();
+        if (!handlerURL)
+            throw ConfigurationException("Cannot determine handler from resource URL, check configuration.");
+
+        // If the request URL contains the handler base URL for this application, either dispatch
+        // directly (mainly Apache 2.0) or just pass back control.
+        if (strstr(targetURL,handlerURL)) {
+            if (handler)
+                return doHandler();
+            else
+                return make_pair(true, returnOK());
+        }
 
-    if (strstr(targetURL,shireURL))
-      return doHandlePOST();
+        // Three settings dictate how to proceed.
+        pair<bool,const char*> authType = m_priv->m_settings.first->getString("authType");
+        pair<bool,bool> requireSession = m_priv->m_settings.first->getBool("requireSession");
+        pair<bool,const char*> requireSessionWith = m_priv->m_settings.first->getString("requireSessionWith");
 
-    string auth_type = getAuthType();
+        // If no session is required AND the AuthType (an Apache-derived concept) isn't shibboleth,
+        // then we ignore this request and consider it unprotected. Apache might lie to us if
+        // ShibBasicHijack is on, but that's up to it.
+        if ((!requireSession.first || !requireSession.second) && !requireSessionWith.first &&
 #ifdef HAVE_STRCASECMP
-    if (strcasecmp(auth_type.c_str(),"shibboleth"))
+                (!authType.first || strcasecmp(authType.second,"shibboleth")))
 #else
-    if (stricmp(auth_type.c_str(),"shibboleth"))
+                (!authType.first || _stricmp(authType.second,"shibboleth")))
 #endif
-      return returnDecline();
-
-    pair<bool,bool> requireSession = getRequireSession(m_priv->m_settings);
-    pair<const char*, const char *> shib_cookie = getCookieNameProps();
-
-    const char *session_id = NULL;
-    string cookies = getCookies();
-    if (!cookies.empty()) {
-      if (session_id = strstr(cookies.c_str(), shib_cookie.first)) {
-       // We found a cookie.  pull it out (our session_id)
-       session_id += strlen(shib_cookie.first) + 1; // skip over the '='
-       char *cookieend = strchr(session_id, ';');
-       if (cookieend)
-         *cookieend = '\0';
-      }
-    }
-    
-    if (!session_id || !*session_id) {
-      // No session.  Maybe that's acceptable?
+            return make_pair(true,returnDecline());
+
+        // Fix for secadv 20050901
+        m_priv->clearHeaders(this);
+
+        pair<string,const char*> shib_cookie = getCookieNameProps("_shibsession_");
+        const char* session_id = getCookie(shib_cookie.first);
+        if (!session_id || !*session_id) {
+            // No session.  Maybe that's acceptable?
+            if ((!requireSession.first || !requireSession.second) && !requireSessionWith.first)
+                return make_pair(true,returnOK());
+
+            // No cookie, but we require a session. Initiate a new session using the indicated method.
+            procState = "Session Initiator Error";
+            const IHandler* initiator=NULL;
+            if (requireSessionWith.first) {
+                initiator=m_priv->m_app->getSessionInitiatorById(requireSessionWith.second);
+                if (!initiator)
+                    throw ConfigurationException(
+                        "No session initiator found with id ($1), check requireSessionWith command.",
+                        xmltooling::params(1,requireSessionWith.second)
+                        );
+            }
+            else {
+                initiator=m_priv->m_app->getDefaultSessionInitiator();
+                if (!initiator)
+                    throw ConfigurationException("No default session initiator found, check configuration.");
+            }
 
-      if (!requireSession.second)
-       return returnOK();
+            return initiator->run(this,false);
+        }
 
-      // No cookie, but we require a session.  Generate an AuthnRequest.
-      return sendRedirect(getAuthnRequest(targetURL));
+        procState = "Session Processing Error";
+        try {
+            m_priv->m_cacheEntry=m_priv->m_conf->getSessionCache()->find(
+                session_id,
+                m_priv->m_app,
+                m_remote_addr.c_str()
+                );
+            // Make a localized exception throw if the session isn't valid.
+            if (!m_priv->m_cacheEntry)
+                throw RetryableProfileException("Session no longer valid.");
+        }
+        catch (exception& e) {
+            log(LogLevelError, string("session processing failed: ") + e.what());
+
+            // If no session is required, bail now.
+            if ((!requireSession.first || !requireSession.second) && !requireSessionWith.first)
+                // Has to be OK because DECLINED will just cause Apache
+                // to fail when it can't locate anything to process the
+                // AuthType.  No session plus requireSession false means
+                // do not authenticate the user at this time.
+                return make_pair(true, returnOK());
+
+            // Try and cast down.
+            exception* base = &e;
+            RetryableProfileException* trycast=dynamic_cast<RetryableProfileException*>(base);
+            if (trycast) {
+                // Session is invalid but we can retry -- initiate a new session.
+                procState = "Session Initiator Error";
+                const IHandler* initiator=NULL;
+                if (requireSessionWith.first) {
+                    initiator=m_priv->m_app->getSessionInitiatorById(requireSessionWith.second);
+                    if (!initiator)
+                        throw ConfigurationException(
+                            "No session initiator found with id ($1), check requireSessionWith command.",
+                            xmltooling::params(1,requireSessionWith.second)
+                            );
+                }
+                else {
+                    initiator=m_priv->m_app->getDefaultSessionInitiator();
+                    if (!initiator)
+                        throw ConfigurationException("No default session initiator found, check configuration.");
+                }
+                return initiator->run(this,false);
+            }
+            throw;    // send it to the outer handler
+        }
+
+        // We're done.  Everything is okay.  Nothing to report.  Nothing to do..
+        // Let the caller decide how to proceed.
+        log(LogLevelDebug, "doCheckAuthN succeeded");
+        return make_pair(false,(void*)NULL);
+    }
+    catch (XMLToolingException& e) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = e.what();
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "session", tp, &e));
     }
+#ifndef _DEBUG
+    catch (...) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = "Caught an unknown exception.";
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "session", tp));
+    }
+#endif
+}
+
+pair<bool,void*> ShibTarget::doHandler(void)
+{
+#ifdef _DEBUG
+    xmltooling::NDC ndc("doHandler");
+#endif
 
-    procState = "Session Processing Error";
-    RPCError *status = sessionIsValid(session_id, m_priv->m_remote_addr.c_str());
+    ExtTemplateParameters tp;
+    const char* procState = "Shibboleth Handler Error";
+    const char* targetURL = m_url.c_str();
 
-    if (status->isError()) {
+    try {
+        if (!m_priv->m_app)
+            throw ConfigurationException("System uninitialized, application did not supply request information.");
 
-      // If no session is required, bail now.
-      if (!requireSession.second)
-       return returnOK(); // XXX: Or should this be DECLINED?
-                          // Has to be OK because DECLINED will just cause Apache
-                          // to fail when it can't locate anything to process the
-                          // AuthType.  No session plus requireSession false means
-                          // do not authenticate the user at this time.
-      else if (status->isRetryable()) {
-       // Session is invalid but we can retry the auth -- generate an AuthnRequest
-       delete status;
-       return sendRedirect(getAuthnRequest(targetURL));
+        string hURL = getHandlerURL(targetURL);
+        const char* handlerURL=hURL.c_str();
+        if (!handlerURL)
+            throw ConfigurationException("Cannot determine handler from resource URL, check configuration.");
 
-      } else {
+        // Make sure we only process handler requests.
+        if (!strstr(targetURL,handlerURL))
+            return make_pair(true, returnDecline());
 
-       mlp.insert(*status);
-       delete status;
-       goto out;
-      }
+        const PropertySet* sessionProps=m_priv->m_app->getPropertySet("Sessions");
+        if (!sessionProps)
+            throw ConfigurationException("Unable to map request to application session settings, check configuration.");
 
-      delete status;
+        // Process incoming request.
+        pair<bool,bool> handlerSSL=sessionProps->getBool("handlerSSL");
       
+        // Make sure this is SSL, if it should be
+        if ((!handlerSSL.first || handlerSSL.second) && m_protocol != "https")
+            throw opensaml::FatalProfileException("Blocked non-SSL access to Shibboleth handler.");
+
+        // We dispatch based on our path info. We know the request URL begins with or equals the handler URL,
+        // so the path info is the next character (or null).
+        const IHandler* handler=m_priv->m_app->getHandler(targetURL + strlen(handlerURL));
+        if (!handler)
+            throw opensaml::BindingException("Shibboleth handler invoked at an unconfigured location.");
+
+        if (XMLHelper::isNodeNamed(handler->getProperties()->getElement(),samlconstants::SAML20MD_NS,SHIBT_L(AssertionConsumerService)))
+            procState = "Session Creation Error";
+        else if (XMLHelper::isNodeNamed(handler->getProperties()->getElement(),shibtarget::XML::SHIBTARGET_NS,SHIBT_L(SessionInitiator)))
+            procState = "Session Initiator Error";
+        else if (XMLHelper::isNodeNamed(handler->getProperties()->getElement(),samlconstants::SAML20MD_NS,SHIBT_L(SingleLogoutService)))
+            procState = "Session Termination Error";
+        else if (XMLHelper::isNodeNamed(handler->getProperties()->getElement(),shibtarget::XML::SHIBTARGET_NS,SHIBT_L(DiagnosticService)))
+            procState = "Diagnostics Error";
+        else
+            procState = "Extension Service Error";
+        pair<bool,void*> hret=handler->run(this);
+
+        // Did the handler run successfully?
+        if (hret.first)
+            return hret;
+       
+        throw opensaml::BindingException("Configured Shibboleth handler failed to process the request.");
+    }
+    catch (MetadataException& e) {
+        tp.m_map["errorText"] = e.what();
+        // See if a metadata error page is installed.
+        const PropertySet* props=m_priv->m_app->getPropertySet("Errors");
+        if (props) {
+            pair<bool,const char*> p=props->getString("metadata");
+            if (p.first) {
+                tp.m_map["errorType"] = procState;
+                if (targetURL)
+                    tp.m_map["requestURL"] = targetURL;
+                return make_pair(true,m_priv->sendError(this, "metadata", tp));
+            }
+        }
+        throw;
+    }
+    catch (XMLToolingException& e) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = e.what();
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "session", tp, &e));
     }
+#ifndef _DEBUG
+    catch (...) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = "Caught an unknown exception.";
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "session", tp));
+    }
+#endif
+}
 
-  } catch (ShibTargetException &e) {
-    mlp.insert("errorText", e.what());
+pair<bool,void*> ShibTarget::doCheckAuthZ(void)
+{
+#ifdef _DEBUG
+    xmltooling::NDC ndc("doCheckAuthZ");
+#endif
 
-  } catch (...) {
-    mlp.insert("errorText", "Unexpected Exception");
+    ExtTemplateParameters tp;
+    const char* procState = "Authorization Processing Error";
+    const char* targetURL = m_url.c_str();
 
-  }
+    try {
+        if (!m_priv->m_app)
+            throw ConfigurationException("System uninitialized, application did not supply request information.");
+
+        // Three settings dictate how to proceed.
+        pair<bool,const char*> authType = m_priv->m_settings.first->getString("authType");
+        pair<bool,bool> requireSession = m_priv->m_settings.first->getBool("requireSession");
+        pair<bool,const char*> requireSessionWith = m_priv->m_settings.first->getString("requireSessionWith");
+
+        // If no session is required AND the AuthType (an Apache-derived concept) isn't shibboleth,
+        // then we ignore this request and consider it unprotected. Apache might lie to us if
+        // ShibBasicHijack is on, but that's up to it.
+        if ((!requireSession.first || !requireSession.second) && !requireSessionWith.first &&
+#ifdef HAVE_STRCASECMP
+                (!authType.first || strcasecmp(authType.second,"shibboleth")))
+#else
+                (!authType.first || _stricmp(authType.second,"shibboleth")))
+#endif
+            return make_pair(true,returnDecline());
+
+        // Do we have an access control plugin?
+        if (m_priv->m_settings.second) {
+               
+               if (!m_priv->m_cacheEntry) {
+                   // No data yet, so we may need to try and get the session.
+                       pair<string,const char*> shib_cookie=getCookieNameProps("_shibsession_");
+                       const char *session_id = getCookie(shib_cookie.first);
+                   try {
+                               if (session_id && *session_id) {
+                        m_priv->m_cacheEntry=m_priv->m_conf->getSessionCache()->find(
+                            session_id,
+                            m_priv->m_app,
+                            m_remote_addr.c_str()
+                            );
+                               }
+                   }
+                   catch (exception&) {
+                       log(LogLevelError, "doCheckAuthZ: unable to obtain session information to pass to access control provider");
+                   }
+               }
+       
+            Locker acllock(m_priv->m_settings.second);
+            if (m_priv->m_settings.second->authorized(this,m_priv->m_cacheEntry)) {
+                // Let the caller decide how to proceed.
+                log(LogLevelDebug, "doCheckAuthZ: access control provider granted access");
+                return make_pair(false,(void*)NULL);
+            }
+            else {
+                log(LogLevelWarn, "doCheckAuthZ: access control provider denied access");
+                if (targetURL)
+                    tp.m_map["requestURL"] = targetURL;
+                return make_pair(true,m_priv->sendError(this, "access", tp));
+            }
+        }
+        else
+            return make_pair(true,returnDecline());
+    }
+    catch (exception& e) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = e.what();
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "access", tp));
+    }
+#ifndef _DEBUG
+    catch (...) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = "Caught an unknown exception.";
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "access", tp));
+    }
+#endif
+}
 
-  // If we get here then we've got an error.
-  mlp.insert("errorType", procState);
-  mlp.insert("errorDesc", "An error occurred while processing your request.");
+pair<bool,void*> ShibTarget::doExportAssertions(bool requireSession)
+{
+#ifdef _DEBUG
+    xmltooling::NDC ndc("doExportAssertions");
+#endif
+
+    ExtTemplateParameters tp;
+    const char* procState = "Attribute Processing Error";
+    const char* targetURL = m_url.c_str();
+
+    try {
+        if (!m_priv->m_app)
+            throw ConfigurationException("System uninitialized, application did not supply request information.");
+
+        if (!m_priv->m_cacheEntry) {
+            // No data yet, so we need to get the session. This can only happen
+            // if the call to doCheckAuthn doesn't happen in the same object lifetime.
+               pair<string,const char*> shib_cookie=getCookieNameProps("_shibsession_");
+               const char *session_id = getCookie(shib_cookie.first);
+            try {
+                       if (session_id && *session_id) {
+                    m_priv->m_cacheEntry=m_priv->m_conf->getSessionCache()->find(
+                        session_id,
+                        m_priv->m_app,
+                        m_remote_addr.c_str()
+                        );
+                       }
+            }
+            catch (exception&) {
+               log(LogLevelError, "unable to obtain session information to export into request headers");
+               // If we have to have a session, then this is a fatal error.
+               if (requireSession)
+                       throw;
+            }
+        }
 
- out:
-  if (targetURL)
-    mlp.insert("requestURL", targetURL);
+               // Still no data?
+        if (!m_priv->m_cacheEntry) {
+               if (requireSession)
+                       throw RetryableProfileException("Unable to obtain session information for request.");
+               else
+                       return make_pair(false,(void*)NULL);    // just bail silently
+        }
+        
+        // Extract data from session.
+        pair<const char*,const SAMLSubject*> sub=m_priv->m_cacheEntry->getSubject(false,true);
+        pair<const char*,const SAMLResponse*> unfiltered=m_priv->m_cacheEntry->getTokens(true,false);
+        pair<const char*,const SAMLResponse*> filtered=m_priv->m_cacheEntry->getTokens(false,true);
+
+        // Maybe export the tokens.
+        pair<bool,bool> exp=m_priv->m_settings.first->getBool("exportAssertion");
+        if (exp.first && exp.second && unfiltered.first && *unfiltered.first) {
+            unsigned int outlen;
+            XMLByte* serialized =
+                Base64::encode(reinterpret_cast<XMLByte*>((char*)unfiltered.first), XMLString::stringLen(unfiltered.first), &outlen);
+            XMLByte *pos, *pos2;
+            for (pos=serialized, pos2=serialized; *pos2; pos2++)
+                if (isgraph(*pos2))
+                    *pos++=*pos2;
+            *pos=0;
+            setHeader("Shib-Attributes", reinterpret_cast<char*>(serialized));
+            XMLString::release(&serialized);
+        }
 
-  string res = "xxx";
-  return sendPage(res);
+        // Export the SAML AuthnMethod and the origin site name, and possibly the NameIdentifier.
+        setHeader("Shib-Origin-Site", m_priv->m_cacheEntry->getProviderId());
+        setHeader("Shib-Identity-Provider", m_priv->m_cacheEntry->getProviderId());
+        setHeader("Shib-Authentication-Method", m_priv->m_cacheEntry->getAuthnContext());
+        
+        // Get the AAP providers, which contain the attribute policy info.
+        Iterator<IAAP*> provs=m_priv->m_app->getAAPProviders();
+
+        // Export NameID?
+        while (provs.hasNext()) {
+            IAAP* aap=provs.next();
+            Locker locker(aap);
+            const XMLCh* format = sub.second->getNameIdentifier()->getFormat();
+            const IAttributeRule* rule=aap->lookup(format ? format : SAMLNameIdentifier::UNSPECIFIED);
+            if (rule && rule->getHeader()) {
+                auto_ptr_char form(format ? format : SAMLNameIdentifier::UNSPECIFIED);
+                auto_ptr_char nameid(sub.second->getNameIdentifier()->getName());
+                setHeader("Shib-NameIdentifier-Format", form.get());
+                if (!strcmp(rule->getHeader(),"REMOTE_USER"))
+                    setRemoteUser(nameid.get());
+                else
+                    setHeader(rule->getHeader(), nameid.get());
+            }
+        }
+        
+        setHeader("Shib-Application-ID", m_priv->m_app->getId());
+    
+        // Export the attributes.
+        Iterator<SAMLAssertion*> a_iter(filtered.second ? filtered.second->getAssertions() : EMPTY(SAMLAssertion*));
+        while (a_iter.hasNext()) {
+            SAMLAssertion* assert=a_iter.next();
+            Iterator<SAMLStatement*> statements=assert->getStatements();
+            while (statements.hasNext()) {
+                SAMLAttributeStatement* astate=dynamic_cast<SAMLAttributeStatement*>(statements.next());
+                if (!astate)
+                    continue;
+                Iterator<SAMLAttribute*> attrs=astate->getAttributes();
+                while (attrs.hasNext()) {
+                    SAMLAttribute* attr=attrs.next();
+            
+                    // Are we supposed to export it?
+                    provs.reset();
+                    while (provs.hasNext()) {
+                        IAAP* aap=provs.next();
+                        Locker locker(aap);
+                        const IAttributeRule* rule=aap->lookup(attr->getName(),attr->getNamespace());
+                        if (!rule || !rule->getHeader())
+                            continue;
+                    
+                        Iterator<string> vals=attr->getSingleByteValues();
+                        if (!strcmp(rule->getHeader(),"REMOTE_USER") && vals.hasNext())
+                            setRemoteUser(vals.next());
+                        else {
+                            int it=0;
+                            string header = getHeader(rule->getHeader());
+                            if (!header.empty())
+                                it++;
+                            for (; vals.hasNext(); it++) {
+                                string value = vals.next();
+                                for (string::size_type pos = value.find_first_of(";", string::size_type(0));
+                                        pos != string::npos;
+                                        pos = value.find_first_of(";", pos)) {
+                                    value.insert(pos, "\\");
+                                    pos += 2;
+                                }
+                                if (it)
+                                    header += ";";
+                                header += value;
+                            }
+                            setHeader(rule->getHeader(), header);
+                        }
+                    }
+                }
+            }
+        }
+    
+        return make_pair(false,(void*)NULL);
+    }
+    catch (XMLToolingException& e) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = e.what();
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "rm", tp, &e));
+    }
+#ifndef _DEBUG
+    catch (...) {
+        tp.m_map["errorType"] = procState;
+        tp.m_map["errorText"] = "Caught an unknown exception.";
+        if (targetURL)
+            tp.m_map["requestURL"] = m_url.substr(0,m_url.find('?'));
+        return make_pair(true,m_priv->sendError(this, "rm", tp));
+    }
+#endif
 }
 
-void*
-ShibTarget::doHandlePOST(void)
+const char* ShibTarget::getRequestParameter(const char* param, size_t index) const
 {
-  return NULL;
+    if (!m_priv->m_cgiParser)
+        m_priv->m_cgiParser=new CgiParse(this);
+    
+    pair<CgiParse::walker,CgiParse::walker> bounds=m_priv->m_cgiParser->get_values(param);
+    
+    // Advance to the right index.
+    while (index && bounds.first!=bounds.second) {
+        index--;
+        bounds.first++;
+    }
+
+    return (bounds.first==bounds.second) ? NULL : bounds.first->second;
 }
 
-void*
-ShibTarget::doCheckAuthZ(void)
+const char* ShibTarget::getCookie(const string& name) const
 {
-  return NULL;
+    if (m_priv->m_cookieMap.empty()) {
+        string cookies=getCookies();
+
+        string::size_type pos=0,cname,namelen,val,vallen;
+        while (pos !=string::npos && pos < cookies.length()) {
+            while (isspace(cookies[pos])) pos++;
+            cname=pos;
+            pos=cookies.find_first_of("=",pos);
+            if (pos == string::npos)
+                break;
+            namelen=pos-cname;
+            pos++;
+            if (pos==cookies.length())
+                break;
+            val=pos;
+            pos=cookies.find_first_of(";",pos);
+            if (pos != string::npos) {
+                vallen=pos-val;
+                pos++;
+                m_priv->m_cookieMap.insert(make_pair(cookies.substr(cname,namelen),cookies.substr(val,vallen)));
+            }
+            else
+                m_priv->m_cookieMap.insert(make_pair(cookies.substr(cname,namelen),cookies.substr(val)));
+        }
+    }
+    map<string,string>::const_iterator lookup=m_priv->m_cookieMap.find(name);
+    return (lookup==m_priv->m_cookieMap.end()) ? NULL : lookup->second.c_str();
 }
 
-
-// SHIRE APIs
-
-// Get the session cookie name and properties for the application
-std::pair<const char*,const char*>
-ShibTarget::getCookieNameProps() const
+pair<string,const char*> ShibTarget::getCookieNameProps(const char* prefix) const
 {
     static const char* defProps="; path=/";
-    static const char* defName="_shibsession_";
     
-    // XXX: What to do if m_app isn't set?
-
-    const IPropertySet* props=m_priv->m_app->getPropertySet("Sessions");
+    const PropertySet* props=m_priv->m_app ? m_priv->m_app->getPropertySet("Sessions") : NULL;
     if (props) {
         pair<bool,const char*> p=props->getString("cookieProps");
         if (!p.first)
             p.second=defProps;
-        if (!m_priv->m_cookieName.empty())
-            return pair<const char*,const char*>(m_priv->m_cookieName.c_str(),
-                                                p.second);
         pair<bool,const char*> p2=props->getString("cookieName");
-        if (p2.first) {
-            m_priv->m_cookieName=p2.second;
-            return pair<const char*,const char*>(p2.second,p.second);
-        }
-        m_priv->m_cookieName=defName;
-        m_priv->m_cookieName+=m_priv->m_app->getId();
-        return pair<const char*,const char*>(m_priv->m_cookieName.c_str(),p.second);
+        if (p2.first)
+            return make_pair(string(prefix) + p2.second,p.second);
+        return make_pair(string(prefix) + m_priv->m_app->getHash(),p.second);
     }
-    m_priv->m_cookieName=defName;
-    m_priv->m_cookieName+=m_priv->m_app->getId();
-    return pair<const char*,const char*>(m_priv->m_cookieName.c_str(),defProps);
+    
+    // Shouldn't happen, but just in case..
+    return pair<string,const char*>(prefix,defProps);
 }
-        
-// Find the default assertion consumer service for the resource
-const char*
-ShibTarget::getShireURL(const char* resource) const
-{
-    if (!m_priv->m_shireURL.empty())
-        return m_priv->m_shireURL.c_str();
 
-    // XXX: what to do is m_app is NULL?
+string ShibTarget::getHandlerURL(const char* resource) const
+{
+    if (!m_priv->m_handlerURL.empty() && resource && !strcmp(getRequestURL(),resource))
+        return m_priv->m_handlerURL;
+        
+    if (!m_priv->m_app)
+        throw ConfigurationException("Internal error in ShibTargetPriv::getHandlerURL, missing application pointer.");
 
-    bool shire_ssl_only=false;
-    const char* shire=NULL;
-    const IPropertySet* props=m_priv->m_app->getPropertySet("Sessions");
+    bool ssl_only=false;
+    const char* handler=NULL;
+    const PropertySet* props=m_priv->m_app->getPropertySet("Sessions");
     if (props) {
-        pair<bool,bool> p=props->getBool("shireSSL");
+        pair<bool,bool> p=props->getBool("handlerSSL");
         if (p.first)
-            shire_ssl_only=p.second;
-        pair<bool,const char*> p2=props->getString("shireURL");
+            ssl_only=p.second;
+        pair<bool,const char*> p2=props->getString("handlerURL");
         if (p2.first)
-            shire=p2.second;
+            handler=p2.second;
     }
     
     // Should never happen...
-    if (!shire || (*shire!='/' && strncmp(shire,"http:",5) && strncmp(shire,"https:",6)))
-        return NULL;
+    if (!handler || (*handler!='/' && strncmp(handler,"http:",5) && strncmp(handler,"https:",6)))
+        throw ConfigurationException(
+            "Invalid handlerURL property ($1) in Application ($2)",
+            xmltooling::params(2, handler ? handler : "null", m_priv->m_app->getId())
+            );
 
-    // The "shireURL" property can be in one of three formats:
+    // The "handlerURL" property can be in one of three formats:
     //
     // 1) a full URI:       http://host/foo/bar
     // 2) a hostless URI:   http:///foo/bar
     // 3) a relative path:  /foo/bar
     //
     // #  Protocol  Host        Path
-    // 1  shire     shire       shire
-    // 2  shire     resource    shire
-    // 3  resource  resource    shire
+    // 1  handler   handler     handler
+    // 2  handler   resource    handler
+    // 3  resource  resource    handler
     //
-    // note: if shire_ssl_only is true, make sure the protocol is https
+    // note: if ssl_only is true, make sure the protocol is https
 
     const char* path = NULL;
 
-    // Decide whether to use the shire or the resource for the "protocol"
+    // Decide whether to use the handler or the resource for the "protocol"
     const char* prot;
-    if (*shire != '/') {
-        prot = shire;
+    if (*handler != '/') {
+        prot = handler;
     }
     else {
         prot = resource;
-        path = shire;
+        path = handler;
     }
 
     // break apart the "protocol" string into protocol, host, and "the rest"
@@ -364,486 +809,223 @@ ShibTarget::getShireURL(const char* resource) const
         path = slash;
 
     // Compute the actual protocol and store in member.
-    if (shire_ssl_only)
-        m_priv->m_shireURL.assign("https://");
+    if (ssl_only)
+        m_priv->m_handlerURL.assign("https://");
     else
-        m_priv->m_shireURL.assign(prot, colon-prot);
+        m_priv->m_handlerURL.assign(prot, colon-prot);
 
     // create the "host" from either the colon/slash or from the target string
-    // If prot == shire then we're in either #1 or #2, else #3.
+    // If prot == handler then we're in either #1 or #2, else #3.
     // If slash == colon then we're in #2.
-    if (prot != shire || slash == colon) {
+    if (prot != handler || slash == colon) {
         colon = strchr(resource, ':');
         colon += 3;      // Get past the ://
         slash = strchr(colon, '/');
     }
-    string host(colon, slash-colon);
+    string host(colon, (slash ? slash-colon : strlen(colon)));
 
-    // Build the shire URL
-    m_priv->m_shireURL+=host + path;
-    return m_priv->m_shireURL.c_str();
+    // Build the handler URL
+    m_priv->m_handlerURL+=host + path;
+    return m_priv->m_handlerURL;
 }
-        
-// Generate a Shib 1.x AuthnRequest redirect URL for the resource
-const char*
-ShibTarget::getAuthnRequest(const char* resource) const
-{
-    if (!m_priv->m_authnRequest.empty())
-        return m_priv->m_authnRequest.c_str();
-        
-    // XXX: what to do if m_app is NULL?
 
-    char timebuf[16];
-    sprintf(timebuf,"%u",time(NULL));
-    
-    const IPropertySet* props=m_priv->m_app->getPropertySet("Sessions");
-    if (props) {
-        pair<bool,const char*> wayf=props->getString("wayfURL");
-        if (wayf.first) {
-            m_priv->m_authnRequest=m_priv->m_authnRequest + wayf.second + "?shire=" + m_priv->url_encode(getShireURL(resource)) +
-                "&target=" + m_priv->url_encode(resource) + "&time=" + timebuf;
-            pair<bool,bool> old=m_priv->m_app->getBool("oldAuthnRequest");
-            if (!old.first || !old.second) {
-                wayf=m_priv->m_app->getString("providerId");
-                if (wayf.first)
-                    m_priv->m_authnRequest=m_priv->m_authnRequest + "&providerId=" + m_priv->url_encode(wayf.second);
-            }
-        }
-    }
-    return m_priv->m_authnRequest.c_str();
-}
-        
-// Process a lazy session setup request and turn it into an AuthnRequest
-const char*
-ShibTarget::getLazyAuthnRequest(const char* query_string) const
+void ShibTarget::log(ShibLogLevel level, const string& msg)
 {
-    CgiParse parser(query_string,strlen(query_string));
-    const char* target=parser.get_value("target");
-    if (!target || !*target)
-        return NULL;
-    return getAuthnRequest(target);
+    Category::getInstance("shibtarget.ShibTarget").log(
+        (level == LogLevelDebug ? Priority::DEBUG :
+        (level == LogLevelInfo ? Priority::INFO :
+        (level == LogLevelWarn ? Priority::WARN : Priority::ERROR))),
+        msg
+    );
 }
-        
-// Process a POST profile submission, and return (SAMLResponse,TARGET) pair.
-std::pair<const char*,const char*>
-ShibTarget::getFormSubmission(const char* post, unsigned int len) const
-{
-    m_priv->m_parser = new CgiParse(post,len);
-    return pair<const char*,const char*>(m_priv->m_parser->get_value("SAMLResponse"),m_priv->m_parser->get_value("TARGET"));
-}
-        
-RPCError* 
-ShibTarget::sessionCreate(const char* response, const char* ip, std::string &cookie)
-  const
-{
-  saml::NDC ndc("sessionCreate");
-  Category& log = Category::getInstance("shibtarget.SHIRE");
-
-  if (!response || !*response) {
-    log.error ("Empty SAML response content");
-    return new RPCError(-1,  "Empty SAML response content");
-  }
-
-  if (!ip || !*ip) {
-    log.error ("Invalid IP address");
-    return new RPCError(-1, "Invalid IP address");
-  }
-  
-  shibrpc_new_session_args_1 arg;
-  arg.shire_location = (char*) m_priv->m_shireURL.c_str();
-  arg.application_id = (char*) m_priv->m_app->getId();
-  arg.saml_post = (char*)response;
-  arg.client_addr = (char*)ip;
-  arg.checkIPAddress = true;
-
-  log.info ("create session for user at %s for application %s", ip, arg.application_id);
-
-  const IPropertySet* props=m_priv->m_app->getPropertySet("Sessions");
-  if (props) {
-      pair<bool,bool> pcheck=props->getBool("checkAddress");
-      if (pcheck.first)
-          arg.checkIPAddress = pcheck.second;
-  }
-
-  shibrpc_new_session_ret_1 ret;
-  memset (&ret, 0, sizeof(ret));
-
-  // Loop on the RPC in case we lost contact the first time through
-  int retry = 1;
-  CLIENT* clnt;
-  RPC rpc;
-  do {
-    clnt = rpc->connect();
-    clnt_stat status = shibrpc_new_session_1 (&arg, &ret, clnt);
-    if (status != RPC_SUCCESS) {
-      // FAILED.  Release, disconnect, and retry
-      log.error("RPC Failure: %p (%p) (%d): %s", this, clnt, status, clnt_spcreateerror("shibrpc_new_session_1"));
-      rpc->disconnect();
-      if (retry)
-        retry--;
-      else
-        return new RPCError(-1, "RPC Failure");
-    }
-    else {
-      // SUCCESS.  Pool and continue
-      retry = -1;
-    }
-  } while (retry>=0);
-
-  log.debug("RPC completed with status %d (%p)", ret.status.status, this);
-
-  RPCError* retval;
-  if (ret.status.status)
-    retval = new RPCError(&ret.status);
-  else {
-    log.debug ("new cookie: %s", ret.cookie);
-    cookie = ret.cookie;
-    retval = new RPCError();
-  }
-
-  clnt_freeres(clnt, (xdrproc_t)xdr_shibrpc_new_session_ret_1, (caddr_t)&ret);
-  rpc.pool();
 
-  log.debug("returning");
-  return retval;
+const IApplication* ShibTarget::getApplication() const
+{
+    return m_priv->m_app;
 }
 
-RPCError*
-ShibTarget::sessionIsValid(const char* session_id, const char* ip) const
+const IConfig* ShibTarget::getConfig() const
 {
-  saml::NDC ndc("sessionIsValid");
-  Category& log = Category::getInstance("shibtarget.SHIRE");
-
-  if (!session_id || !*session_id) {
-    log.error ("No cookie value was provided");
-    return new RPCError(SHIBRPC_NO_SESSION, "No cookie value was provided");
-  }
-  else if (strchr(session_id,'=')) {
-    log.error ("The cookie value wasn't extracted successfully, use a more unique cookie name for your installation.");
-    return new RPCError(SHIBRPC_INTERNAL_ERROR, "The cookie value wasn't extracted successfully, use a more unique cookie name for your installation.");
-  }
-
-  if (!ip || !*ip) {
-    log.error ("Invalid IP Address");
-    return new RPCError(SHIBRPC_IPADDR_MISSING, "Invalid IP Address");
-  }
-
-  log.info ("is session valid: %s", ip);
-  log.debug ("session cookie: %s", session_id);
-
-  shibrpc_session_is_valid_args_1 arg;
-
-  arg.cookie.cookie = (char*)session_id;
-  arg.cookie.client_addr = (char *)ip;
-  arg.application_id = (char *)m_priv->m_app->getId();
-  
-  // Get rest of input from the application Session properties.
-  arg.lifetime = 3600;
-  arg.timeout = 1800;
-  arg.checkIPAddress = true;
-  const IPropertySet* props=m_priv->m_app->getPropertySet("Sessions");
-  if (props) {
-      pair<bool,unsigned int> p=props->getUnsignedInt("lifetime");
-      if (p.first)
-          arg.lifetime = p.second;
-      p=props->getUnsignedInt("timeout");
-      if (p.first)
-          arg.timeout = p.second;
-      pair<bool,bool> pcheck=props->getBool("checkAddress");
-      if (pcheck.first)
-          arg.checkIPAddress = pcheck.second;
-  }
-  
-  shibrpc_session_is_valid_ret_1 ret;
-  memset (&ret, 0, sizeof(ret));
-
-  // Loop on the RPC in case we lost contact the first time through
-  int retry = 1;
-  CLIENT *clnt;
-  RPC rpc;
-  do {
-    clnt = rpc->connect();
-    clnt_stat status = shibrpc_session_is_valid_1(&arg, &ret, clnt);
-    if (status != RPC_SUCCESS) {
-      // FAILED.  Release, disconnect, and try again...
-      log.error("RPC Failure: %p (%p) (%d) %s", this, clnt, status, clnt_spcreateerror("shibrpc_session_is_valid_1"));
-      rpc->disconnect();
-      if (retry)
-          retry--;
-      else
-          return new RPCError(-1, "RPC Failure");
-    }
-    else {
-      // SUCCESS
-      retry = -1;
-    }
-  } while (retry>=0);
-
-  log.debug("RPC completed with status %d, %p", ret.status.status, this);
-
-  RPCError* retval;
-  if (ret.status.status)
-    retval = new RPCError(&ret.status);
-  else
-    retval = new RPCError();
-
-  clnt_freeres (clnt, (xdrproc_t)xdr_shibrpc_session_is_valid_ret_1, (caddr_t)&ret);
-  rpc.pool();
-
-  log.debug("returning");
-  return retval;
+    return m_priv->m_conf;
 }
 
-// RM APIS
-
-RPCError*
-ShibTarget::getAssertions(const char* cookie, const char* ip,
-                         std::vector<saml::SAMLAssertion*>& assertions,
-                         saml::SAMLAuthenticationStatement **statement
-                         ) const
+void* ShibTarget::returnDecline(void)
 {
-  saml::NDC ndc("getAssertions");
-  Category& log=Category::getInstance("shibtarget.RM");
-  log.info("get assertions...");
-
-  if (!cookie || !*cookie) {
-    log.error ("No cookie value provided.");
-    return new RPCError(-1, "No cookie value provided.");
-  }
-
-  if (!ip || !*ip) {
-    log.error ("Invalid ip address");
-    return new RPCError(-1, "Invalid IP address");
-  }
-
-  log.debug("session cookie: %s", cookie);
-
-  shibrpc_get_assertions_args_1 arg;
-  arg.cookie.cookie = (char*)cookie;
-  arg.cookie.client_addr = (char*)ip;
-  arg.checkIPAddress = true;
-  arg.application_id = (char *)m_priv->m_app->getId();
-
-  log.info("request from %s for \"%s\"", ip, arg.application_id);
-
-  const IPropertySet* props=m_priv->m_app->getPropertySet("Sessions");
-  if (props) {
-      pair<bool,bool> pcheck=props->getBool("checkAddress");
-      if (pcheck.first)
-          arg.checkIPAddress = pcheck.second;
-  }
-
-  shibrpc_get_assertions_ret_1 ret;
-  memset (&ret, 0, sizeof(ret));
-
-  // Loop on the RPC in case we lost contact the first time through
-  int retry = 1;
-  CLIENT *clnt;
-  RPC rpc;
-  do {
-    clnt = rpc->connect();
-    clnt_stat status = shibrpc_get_assertions_1(&arg, &ret, clnt);
-    if (status != RPC_SUCCESS) {
-      // FAILED.  Release, disconnect, and try again.
-      log.debug("RPC Failure: %p (%p) (%d): %s", this, clnt, status, clnt_spcreateerror("shibrpc_get_assertions_1"));
-      rpc->disconnect();
-      if (retry)
-        retry--;
-      else
-        return new RPCError(-1, "RPC Failure");
-    }
-    else {
-      // SUCCESS.  Release back into pool
-      retry = -1;
-    }
-  } while (retry>=0);
-
-  log.debug("RPC completed with status %d (%p)", ret.status.status, this);
-
-  RPCError* retval = NULL;
-  if (ret.status.status)
-    retval = new RPCError(&ret.status);
-  else {
-    try {
-      try {
-        for (u_int i = 0; i < ret.assertions.assertions_len; i++) {
-          istringstream attrstream(ret.assertions.assertions_val[i].xml_string);
-          SAMLAssertion *as = NULL;
-          log.debugStream() << "Trying to decode assertion " << i << ": " <<
-                ret.assertions.assertions_val[i].xml_string << CategoryStream::ENDLINE;
-          assertions.push_back(new SAMLAssertion(attrstream));
-        }
-
-        // return the Authentication Statement
-        if (statement) {
-          istringstream authstream(ret.auth_statement.xml_string);
-          SAMLAuthenticationStatement *auth = NULL;
-          
-          log.debugStream() << "Trying to decode authentication statement: " <<
-                ret.auth_statement.xml_string << CategoryStream::ENDLINE;
-            auth = new SAMLAuthenticationStatement(authstream);
-        
-            // Save off the statement
-            *statement = auth;
-        }
-      }
-      catch (SAMLException& e) {
-       log.error ("SAML Exception: %s", e.what());
-       ostringstream os;
-               os << e;
-               throw ShibTargetException(SHIBRPC_SAML_EXCEPTION, os.str().c_str());
-      }
-      catch (XMLException& e) {
-               log.error ("XML Exception: %s", e.getMessage());
-               auto_ptr_char msg(e.getMessage());
-               throw ShibTargetException (SHIBRPC_XML_EXCEPTION, msg.get());
-      }
-    }
-    catch (ShibTargetException &e) {
-      retval = new RPCError(e);
-    }
-
-    if (!retval)
-      retval = new RPCError();
-  }
-
-  clnt_freeres(clnt, (xdrproc_t)xdr_shibrpc_get_assertions_ret_1, (caddr_t)&ret);
-  rpc.pool();
-
-  log.debug ("returning..");
-  return retval;
+    return NULL;
 }
 
-void
-ShibTarget::serialize(saml::SAMLAssertion &assertion, std::string &result)
+void* ShibTarget::returnOK(void)
 {
-  saml::NDC ndc("serialize");
-  Category& log=Category::getInstance("shibtarget.RM");
-
-  ostringstream os;
-  os << assertion;
-  unsigned int outlen;
-  char* assn = (char*) os.str().c_str();
-  XMLByte* serialized = Base64::encode(reinterpret_cast<XMLByte*>(assn), os.str().length(), &outlen);
-  result = (char*) serialized;
-  XMLString::release(&serialized);
+    return NULL;
 }
 
-
 /*************************************************************************
  * Shib Target Private implementation
  */
 
-ShibTargetPriv::ShibTargetPriv() : m_parser(NULL), m_app(NULL)
-{
-  m_total_bytes = 0;
-}
+ShibTargetPriv::ShibTargetPriv()
+    : m_app(NULL), m_mapper(NULL), m_conf(NULL), m_Config(NULL), m_cacheEntry(NULL), m_cgiParser(NULL) {}
 
 ShibTargetPriv::~ShibTargetPriv()
 {
-  if (m_parser) delete m_parser;
-  //if (m_app) delete m_app;
-}
-
-static inline char hexchar(unsigned short s)
-{
-    return (s<=9) ? ('0' + s) : ('A' + s - 10);
-}
+    if (m_cacheEntry) {
+        m_cacheEntry->unlock();
+        m_cacheEntry = NULL;
+    }
 
-string
-ShibTargetPriv::url_encode(const char* s)
-{
-    static char badchars[]="\"\\+<>#%{}|^~[]`;/?:@=&";
-
-    string ret;
-    for (; *s; s++) {
-        if (strchr(badchars,*s) || *s<=0x1F || *s>=0x7F) {
-            ret+='%';
-        ret+=hexchar(*s >> 4);
-        ret+=hexchar(*s & 0x0F);
-        }
-        else
-            ret+=*s;
+    if (m_mapper) {
+        m_mapper->unlock();
+        m_mapper = NULL;
+    }
+    
+    if (m_conf) {
+        m_conf->unlock();
+        m_conf = NULL;
     }
-    return ret;
+
+    delete m_cgiParser;
+    m_app = NULL;
+    m_Config = NULL;
 }
 
-void
-ShibTargetPriv::get_application(string protocol, string hostname, int port,
-                               string uri)
+void ShibTargetPriv::get_application(ShibTarget* st, const string& protocol, const string& hostname, int port, const string& uri)
 {
   if (m_app)
     return;
 
+  // XXX: Do we need to keep conf and mapper locked while we hold m_app?
+  // TODO: No, should be able to hold the conf but release the mapper.
+
   // We lock the configuration system for the duration.
-  IConfig* conf=m_Config->getINI();
-  Locker locker(conf);
+  m_conf=m_Config->getINI();
+  m_conf->lock();
     
   // Map request to application and content settings.
-  IRequestMapper* mapper=conf->getRequestMapper();
-  Locker locker2(mapper);
+  m_mapper=m_conf->getRequestMapper();
+  m_mapper->lock();
 
   // Obtain the application settings from the parsed URL
-  m_settings = mapper->getSettingsFromParsedURL(protocol.c_str(), hostname.c_str(),
-                                               port, uri.c_str());
+  m_settings = m_mapper->getSettings(st);
 
   // Now find the application from the URL settings
   pair<bool,const char*> application_id=m_settings.first->getString("applicationId");
-  const IApplication* application=conf->getApplication(application_id.second);
-  if (!application) {
-    throw ShibTargetException(SHIBRPC_OK, "unable to map request to application settings.  Check configuration");
+  m_app=m_conf->getApplication(application_id.second);
+  if (!m_app) {
+    m_mapper->unlock();
+    m_mapper = NULL;
+    m_conf->unlock();
+    m_conf = NULL;
+    throw ConfigurationException("Unable to map request to application settings, check configuration.");
   }
 
-  // Store the application for later use
-  m_app = application;
+  // Compute the full target URL
+  st->m_url = protocol + "://" + hostname;
+  if ((protocol == "http" && port != 80) || (protocol == "https" && port != 443)) {
+       ostringstream portstr;
+       portstr << port;
+    st->m_url += ":" + portstr.str();
+  }
+  st->m_url += uri;
+}
 
-  // Compute the target URL
-  m_url = protocol + "://" + hostname;
-  if ((protocol == "http" && port != 80) || (protocol == "https" && port != 443))
-    m_url += ":" + port;
-  m_url += uri;
+void* ShibTargetPriv::sendError(
+    ShibTarget* st, const char* page, ExtTemplateParameters& tp, const XMLToolingException* ex
+    )
+{
+    ShibTarget::header_t hdrs[] = {
+        ShibTarget::header_t("Expires","01-Jan-1997 12:00:00 GMT"),
+        ShibTarget::header_t("Cache-Control","private,no-store,no-cache")
+        };
+    
+    TemplateEngine* engine = XMLToolingConfig::getConfig().getTemplateEngine();
+    const PropertySet* props=m_app->getPropertySet("Errors");
+    if (props) {
+        pair<bool,const char*> p=props->getString(page);
+        if (p.first) {
+            ifstream infile(p.second);
+            if (infile) {
+                tp.setPropertySet(props);
+                ostringstream ostr;
+                engine->run(infile, ostr, tp, ex);
+                return st->sendPage(ostr.str().c_str(), 200, "text/html", ArrayIterator<ShibTarget::header_t>(hdrs,2));
+            }
+        }
+        else if (!strcmp(page,"access"))
+            return st->sendPage("Access Denied", 403, "text/html", ArrayIterator<ShibTarget::header_t>(hdrs,2));
+    }
+
+    string errstr = string("sendError could not process error template (") + page + ") for application (";
+    errstr += m_app->getId();
+    errstr += ")";
+    st->log(ShibTarget::LogLevelError, errstr);
+    return st->sendPage(
+        "Internal Server Error. Please contact the site administrator.", 500, "text/html", ArrayIterator<ShibTarget::header_t>(hdrs,2)
+        );
 }
 
+void ShibTargetPriv::clearHeaders(ShibTarget* st)
+{
+    // Clear invariant stuff.
+    st->clearHeader("Shib-Origin-Site");
+    st->clearHeader("Shib-Identity-Provider");
+    st->clearHeader("Shib-Authentication-Method");
+    st->clearHeader("Shib-NameIdentifier-Format");
+    st->clearHeader("Shib-Attributes");
+    st->clearHeader("Shib-Application-ID");
+
+    // Clear out the list of mapped attributes
+    Iterator<IAAP*> provs=m_app->getAAPProviders();
+    while (provs.hasNext()) {
+        IAAP* aap=provs.next();
+        Locker locker(aap);
+        Iterator<const IAttributeRule*> rules=aap->getAttributeRules();
+        while (rules.hasNext()) {
+            const char* header=rules.next()->getHeader();
+            if (header)
+                st->clearHeader(header);
+        }
+    }
+}
 
 /*************************************************************************
  * CGI Parser implementation
  */
 
-CgiParse::CgiParse(const char* data, unsigned int len)
+CgiParse::CgiParse(const ShibTarget* st)
 {
-    const char* pch = data;
-    unsigned int cl = len;
+    const char* pch=NULL;
+    if (!strcmp(st->getRequestMethod(),"POST"))
+        pch=st->getRequestBody();
+    else
+        pch=st->getQueryString();
+    size_t cl=pch ? strlen(pch) : 0;
+    
         
     while (cl && pch) {
         char *name;
         char *value;
         value=fmakeword('&',&cl,&pch);
         plustospace(value);
-        url_decode(value);
+        opensaml::SAMLConfig::getConfig().getURLEncoder()->decode(value);
         name=makeword(value,'=');
-        kvp_map[name]=value;
+        kvp_map.insert(pair<string,char*>(name,value));
         free(name);
     }
 }
 
 CgiParse::~CgiParse()
 {
-    for (map<string,char*>::iterator i=kvp_map.begin(); i!=kvp_map.end(); i++)
+    for (multimap<string,char*>::iterator i=kvp_map.begin(); i!=kvp_map.end(); i++)
         free(i->second);
 }
 
-const char*
-CgiParse::get_value(const char* name) const
+pair<CgiParse::walker,CgiParse::walker> CgiParse::get_values(const char* name) const
 {
-    map<string,char*>::const_iterator i=kvp_map.find(name);
-    if (i==kvp_map.end())
-        return NULL;
-    return i->second;
+    return kvp_map.equal_range(name);
 }
 
 /* Parsing routines modified from NCSA source. */
-char *
-CgiParse::makeword(char *line, char stop)
+char* CgiParse::makeword(char *line, char stop)
 {
     int x = 0,y;
     char *word = (char *) malloc(sizeof(char) * (strlen(line) + 1));
@@ -862,8 +1044,7 @@ CgiParse::makeword(char *line, char stop)
     return word;
 }
 
-char *
-CgiParse::fmakeword(char stop, unsigned int *cl, const char** ppch)
+char* CgiParse::fmakeword(char stop, size_t *cl, const char** ppch)
 {
     int wsize;
     char *word;
@@ -894,91 +1075,10 @@ CgiParse::fmakeword(char stop, unsigned int *cl, const char** ppch)
     }
 }
 
-void
-CgiParse::plustospace(char *str)
+void CgiParse::plustospace(char *str)
 {
     register int x;
 
     for(x=0;str[x];x++)
         if(str[x] == '+') str[x] = ' ';
 }
-
-char
-CgiParse::x2c(char *what)
-{
-    register char digit;
-
-    digit = (what[0] >= 'A' ? ((what[0] & 0xdf) - 'A')+10 : (what[0] - '0'));
-    digit *= 16;
-    digit += (what[1] >= 'A' ? ((what[1] & 0xdf) - 'A')+10 : (what[1] - '0'));
-    return(digit);
-}
-
-void
-CgiParse::url_decode(char *url)
-{
-    register int x,y;
-
-    for(x=0,y=0;url[y];++x,++y)
-    {
-        if((url[x] = url[y]) == '%')
-        {
-            url[x] = x2c(&url[y+1]);
-            y+=2;
-        }
-    }
-    url[x] = '\0';
-}
-
-/*
- * We need to implement this so the SHIRE (and RM) recodes work
- * in terms of the ShibTarget
- */
-void ShibTarget::log(ShibLogLevel level, string &msg)
-{
-  throw runtime_error("Invalid Usage");
-}
-string ShibTarget::getCookies(void)
-{
-  throw runtime_error("Invalid Usage");
-}
-void ShibTarget::setCookie(string &name, string &value)
-{
-  throw runtime_error("Invalid Usage");
-}
-string ShibTarget::getPostData(void)
-{
-  throw runtime_error("Invalid Usage");
-}
-void ShibTarget::setAuthType(std::string)
-{
-  throw runtime_error("Invalid Usage");
-}
-//virtual HTAccessInfo& getAccessInfo(void);
-void* ShibTarget::sendPage(string &msg, pair<string,string> headers[], int code)
-{
-  throw runtime_error("Invalid Usage");
-}
-void* ShibTarget::sendRedirect(std::string url)
-{
-  throw runtime_error("Invalid Usage");
-}
-
-// Subclasses may not need to override these particular virtual methods.
-string ShibTarget::getAuthType(void)
-{
-  return string("shibboleth");
-}
-void* ShibTarget::returnDecline(void)
-{
-  return NULL;
-}
-void* ShibTarget::returnOK(void)
-{
-  return NULL;
-}
-pair<bool,bool>
-ShibTarget::getRequireSession(IRequestMapper::Settings &settings)
-{
-  return settings.first->getBool("requireSession");
-}