X-Git-Url: http://www.project-moonshot.org/gitweb/?a=blobdiff_plain;f=saml%2Fsaml1%2Fcore%2Fimpl%2FAssertionsImpl.cpp;h=eb4e7987a8b3de32d737c49fb09351d004b817ee;hb=444e963672e4136f5a18c9b9014e0a92e350de7f;hp=faf6978a3870d9d8c7945ad8d1bd6b9c1b4a7ee0;hpb=be0b6f800ddf54b62d31342576c917b4fb59533c;p=shibboleth%2Fcpp-opensaml.git diff --git a/saml/saml1/core/impl/AssertionsImpl.cpp b/saml/saml1/core/impl/AssertionsImpl.cpp index faf6978..eb4e798 100644 --- a/saml/saml1/core/impl/AssertionsImpl.cpp +++ b/saml/saml1/core/impl/AssertionsImpl.cpp @@ -32,9 +32,9 @@ #include #include #include -#include #include +#include #include using namespace opensaml::saml1; @@ -55,10 +55,9 @@ namespace opensaml { DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,Audience); DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,ConfirmationMethod); - class XMLTOOL_DLLLOCAL AudienceRestrictionConditionImpl : public virtual AudienceRestrictionCondition, + class SAML_DLLLOCAL AudienceRestrictionConditionImpl : public virtual AudienceRestrictionCondition, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -70,7 +69,7 @@ namespace opensaml { } AudienceRestrictionConditionImpl(const AudienceRestrictionConditionImpl& src) - : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { VectorOf(Audience) v=getAudiences(); for (vector::const_iterator i=src.m_Audiences.begin(); i!=src.m_Audiences.end(); i++) { if (*i) { @@ -92,10 +91,9 @@ namespace opensaml { } }; - class XMLTOOL_DLLLOCAL DoNotCacheConditionImpl : public virtual DoNotCacheCondition, + class SAML_DLLLOCAL DoNotCacheConditionImpl : public virtual DoNotCacheCondition, public AbstractChildlessElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -106,8 +104,7 @@ namespace opensaml { : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } - DoNotCacheConditionImpl(const DoNotCacheConditionImpl& src) - : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + DoNotCacheConditionImpl(const DoNotCacheConditionImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { } IMPL_XMLOBJECT_CLONE(DoNotCacheCondition); @@ -119,7 +116,6 @@ namespace opensaml { class SAML_DLLLOCAL ConditionsImpl : public virtual Conditions, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -134,8 +130,7 @@ namespace opensaml { init(); } - ConditionsImpl(const ConditionsImpl& src) - : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + ConditionsImpl(const ConditionsImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); setNotBefore(src.getNotBefore()); setNotOnOrAfter(src.getNotOnOrAfter()); @@ -168,8 +163,8 @@ namespace opensaml { } IMPL_XMLOBJECT_CLONE(Conditions); - IMPL_DATETIME_ATTRIB(NotBefore); - IMPL_DATETIME_ATTRIB(NotOnOrAfter); + IMPL_DATETIME_ATTRIB(NotBefore,0); + IMPL_DATETIME_ATTRIB(NotOnOrAfter,SAMLTIME_MAX); IMPL_TYPED_CHILDREN(AudienceRestrictionCondition, m_children.end()); IMPL_TYPED_CHILDREN(DoNotCacheCondition,m_children.end()); IMPL_TYPED_CHILDREN(Condition,m_children.end()); @@ -197,7 +192,6 @@ namespace opensaml { public AbstractSimpleElement, public AbstractChildlessElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -213,8 +207,7 @@ namespace opensaml { } NameIdentifierImpl(const NameIdentifierImpl& src) - : AbstractXMLObject(src), AbstractSimpleElement(src), - AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) { init(); setFormat(src.getFormat()); setNameQualifier(src.getNameQualifier()); @@ -241,18 +234,17 @@ namespace opensaml { } }; - class SAML_DLLLOCAL SubjectConfirmationDataImpl - : public virtual SubjectConfirmationData, public AnyElementImpl, public AbstractValidatingXMLObject + class SAML_DLLLOCAL SubjectConfirmationDataImpl : public virtual SubjectConfirmationData, public AnyElementImpl { public: virtual ~SubjectConfirmationDataImpl() {} SubjectConfirmationDataImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) - : AnyElementImpl(nsURI, localName, prefix, schemaType) { + : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } SubjectConfirmationDataImpl(const SubjectConfirmationDataImpl& src) - : AnyElementImpl(src), AbstractValidatingXMLObject(src) { + : AnyElementImpl(src) { } IMPL_XMLOBJECT_CLONE(SubjectConfirmationData); @@ -261,7 +253,6 @@ namespace opensaml { class SAML_DLLLOCAL SubjectConfirmationImpl : public virtual SubjectConfirmation, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -273,10 +264,7 @@ namespace opensaml { init(); } - SubjectConfirmationImpl(const SubjectConfirmationImpl& src) - : AbstractXMLObject(src), - AbstractDOMCachingXMLObject(src), - AbstractValidatingXMLObject(src) { + SubjectConfirmationImpl(const SubjectConfirmationImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); if (src.getSubjectConfirmationData()) setSubjectConfirmationData(src.getSubjectConfirmationData()->clone()); @@ -320,7 +308,6 @@ namespace opensaml { class SAML_DLLLOCAL SubjectImpl : public virtual Subject, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -332,10 +319,7 @@ namespace opensaml { init(); } - SubjectImpl(const SubjectImpl& src) - : AbstractXMLObject(src), - AbstractDOMCachingXMLObject(src), - AbstractValidatingXMLObject(src) { + SubjectImpl(const SubjectImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); if (src.getNameIdentifier()) setNameIdentifier(src.getNameIdentifier()->cloneNameIdentifier()); @@ -368,10 +352,18 @@ namespace opensaml { class SAML_DLLLOCAL SubjectStatementImpl : public virtual SubjectStatement, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { + void init() { + m_Subject=NULL; + m_children.push_back(NULL); + m_pos_Subject=m_children.begin(); + } + protected: + SubjectStatementImpl() { + init(); + } public: virtual ~SubjectStatementImpl() {} @@ -380,21 +372,12 @@ namespace opensaml { init(); } - SubjectStatementImpl(const SubjectStatementImpl& src) - : AbstractXMLObject(src), - AbstractDOMCachingXMLObject(src), - AbstractValidatingXMLObject(src) { + SubjectStatementImpl(const SubjectStatementImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); if (src.getSubject()) setSubject(src.getSubject()->cloneSubject()); } - void init() { - m_Subject=NULL; - m_children.push_back(NULL); - m_pos_Subject=m_children.begin(); - } - IMPL_TYPED_CHILD(Subject); protected: @@ -407,7 +390,6 @@ namespace opensaml { class SAML_DLLLOCAL SubjectLocalityImpl : public virtual SubjectLocality, public AbstractChildlessElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -422,8 +404,7 @@ namespace opensaml { init(); } - SubjectLocalityImpl(const SubjectLocalityImpl& src) - : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + SubjectLocalityImpl(const SubjectLocalityImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); setIPAddress(src.getIPAddress()); setDNSAddress(src.getDNSAddress()); @@ -452,7 +433,6 @@ namespace opensaml { class SAML_DLLLOCAL AuthorityBindingImpl : public virtual AuthorityBinding, public AbstractChildlessElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -468,8 +448,7 @@ namespace opensaml { init(); } - AuthorityBindingImpl(const AuthorityBindingImpl& src) - : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + AuthorityBindingImpl(const AuthorityBindingImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); setAuthorityKind(src.getAuthorityKind()); setLocation(src.getLocation()); @@ -509,11 +488,11 @@ namespace opensaml { } AuthenticationStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) - : SubjectStatementImpl(nsURI, localName, prefix, schemaType) { + : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } - AuthenticationStatementImpl(const AuthenticationStatementImpl& src) : SubjectStatementImpl(src) { + AuthenticationStatementImpl(const AuthenticationStatementImpl& src) : AbstractXMLObject(src), SubjectStatementImpl(src) { init(); setAuthenticationMethod(src.getAuthenticationMethod()); setAuthenticationInstant(src.getAuthenticationInstant()); @@ -528,13 +507,12 @@ namespace opensaml { } void init() { - SubjectStatementImpl::init(); m_AuthenticationMethod=NULL; m_AuthenticationInstant=NULL; m_SubjectLocality=NULL; m_children.push_back(NULL); m_pos_SubjectLocality=m_pos_Subject; - m_pos_SubjectLocality++; + ++m_pos_SubjectLocality; } IMPL_XMLOBJECT_CLONE(AuthenticationStatement); @@ -545,7 +523,7 @@ namespace opensaml { return cloneAuthenticationStatement(); } IMPL_STRING_ATTRIB(AuthenticationMethod); - IMPL_DATETIME_ATTRIB(AuthenticationInstant); + IMPL_DATETIME_ATTRIB(AuthenticationInstant,0); IMPL_TYPED_CHILD(SubjectLocality); IMPL_TYPED_CHILDREN(AuthorityBinding, m_children.end()); @@ -573,7 +551,6 @@ namespace opensaml { public AbstractSimpleElement, public AbstractChildlessElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -586,9 +563,7 @@ namespace opensaml { : AbstractXMLObject(nsURI, localName, prefix, schemaType), m_Namespace(NULL) { } - ActionImpl(const ActionImpl& src) - : AbstractXMLObject(src), AbstractSimpleElement(src), - AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + ActionImpl(const ActionImpl& src) : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) { setNamespace(src.getNamespace()); } @@ -609,7 +584,6 @@ namespace opensaml { class SAML_DLLLOCAL EvidenceImpl : public virtual Evidence, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -620,10 +594,7 @@ namespace opensaml { : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } - EvidenceImpl(const EvidenceImpl& src) - : AbstractXMLObject(src), - AbstractDOMCachingXMLObject(src), - AbstractValidatingXMLObject(src) { + EvidenceImpl(const EvidenceImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { for (list::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) { if (*i) { @@ -664,11 +635,12 @@ namespace opensaml { } AuthorizationDecisionStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) - : SubjectStatementImpl(nsURI, localName, prefix, schemaType) { + : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } - AuthorizationDecisionStatementImpl(const AuthorizationDecisionStatementImpl& src) : SubjectStatementImpl(src) { + AuthorizationDecisionStatementImpl(const AuthorizationDecisionStatementImpl& src) + : AbstractXMLObject(src), SubjectStatementImpl(src) { init(); setResource(src.getResource()); setDecision(src.getDecision()); @@ -683,13 +655,12 @@ namespace opensaml { } void init() { - SubjectStatementImpl::init(); m_Resource=NULL; m_Decision=NULL; m_Evidence=NULL; m_children.push_back(NULL); m_pos_Evidence=m_pos_Subject; - m_pos_Evidence++; + ++m_pos_Evidence; } IMPL_XMLOBJECT_CLONE(AuthorizationDecisionStatement); @@ -727,7 +698,6 @@ namespace opensaml { class SAML_DLLLOCAL AttributeDesignatorImpl : public virtual AttributeDesignator, public AbstractChildlessElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -742,8 +712,7 @@ namespace opensaml { init(); } - AttributeDesignatorImpl(const AttributeDesignatorImpl& src) - : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + AttributeDesignatorImpl(const AttributeDesignatorImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); setAttributeName(src.getAttributeName()); setAttributeNamespace(src.getAttributeNamespace()); @@ -772,7 +741,6 @@ namespace opensaml { class SAML_DLLLOCAL AttributeImpl : public virtual Attribute, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -787,8 +755,7 @@ namespace opensaml { init(); } - AttributeImpl(const AttributeImpl& src) - : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src), AbstractValidatingXMLObject(src) { + AttributeImpl(const AttributeImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); setAttributeName(src.getAttributeName()); setAttributeNamespace(src.getAttributeNamespace()); @@ -828,17 +795,16 @@ namespace opensaml { } }; - class SAML_DLLLOCAL AttributeValueImpl - : public virtual AttributeValue, public AnyElementImpl, public AbstractValidatingXMLObject + class SAML_DLLLOCAL AttributeValueImpl : public virtual AttributeValue, public AnyElementImpl { public: virtual ~AttributeValueImpl() {} AttributeValueImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) - : AnyElementImpl(nsURI, localName, prefix, schemaType) { + : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } - AttributeValueImpl(const AttributeValueImpl& src) : AnyElementImpl(src), AbstractValidatingXMLObject(src) {} + AttributeValueImpl(const AttributeValueImpl& src) : AnyElementImpl(src) {} IMPL_XMLOBJECT_CLONE(AttributeValue); }; @@ -849,11 +815,11 @@ namespace opensaml { virtual ~AttributeStatementImpl() {} AttributeStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) - : SubjectStatementImpl(nsURI, localName, prefix, schemaType) { - init(); + : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } - AttributeStatementImpl(const AttributeStatementImpl& src) : SubjectStatementImpl(src) { + AttributeStatementImpl(const AttributeStatementImpl& src) + : AbstractXMLObject(src), SubjectStatementImpl(src) { VectorOf(Attribute) v=getAttributes(); for (vector::const_iterator i=src.m_Attributes.begin(); i!=src.m_Attributes.end(); i++) { if (*i) { @@ -881,7 +847,6 @@ namespace opensaml { class SAML_DLLLOCAL AdviceImpl : public virtual Advice, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { @@ -892,10 +857,7 @@ namespace opensaml { : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } - AdviceImpl(const AdviceImpl& src) - : AbstractXMLObject(src), - AbstractDOMCachingXMLObject(src), - AbstractValidatingXMLObject(src) { + AdviceImpl(const AdviceImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { for (list::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) { if (*i) { @@ -928,8 +890,10 @@ namespace opensaml { // Unknown child. const XMLCh* nsURI=root->getNamespaceURI(); - if (!XMLString::equals(nsURI,SAMLConstants::SAML1_NS) && nsURI && *nsURI) + if (!XMLString::equals(nsURI,SAMLConstants::SAML1_NS) && nsURI && *nsURI) { getOthers().push_back(childXMLObject); + return; + } AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root); } @@ -938,12 +902,29 @@ namespace opensaml { class SAML_DLLLOCAL AssertionImpl : public virtual Assertion, public AbstractComplexElement, public AbstractDOMCachingXMLObject, - public AbstractValidatingXMLObject, public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { + void init() { + m_MinorVersion=NULL; + m_AssertionID=NULL; + m_Issuer=NULL; + m_IssueInstant=NULL; + m_children.push_back(NULL); + m_children.push_back(NULL); + m_children.push_back(NULL); + m_Conditions=NULL; + m_Advice=NULL; + m_Signature=NULL; + m_pos_Conditions=m_children.begin(); + m_pos_Advice=m_pos_Conditions; + ++m_pos_Advice; + m_pos_Signature=m_pos_Advice; + ++m_pos_Signature; + } public: virtual ~AssertionImpl() { + XMLString::release(&m_MinorVersion); XMLString::release(&m_AssertionID); XMLString::release(&m_Issuer); delete m_IssueInstant; @@ -954,12 +935,9 @@ namespace opensaml { init(); } - AssertionImpl(const AssertionImpl& src) - : AbstractXMLObject(src), - AbstractDOMCachingXMLObject(src), - AbstractValidatingXMLObject(src) { + AssertionImpl(const AssertionImpl& src) : AbstractXMLObject(src), AbstractDOMCachingXMLObject(src) { init(); - setMinorVersion(src.getMinorVersion()); + setMinorVersion(src.m_MinorVersion); setAssertionID(src.getAssertionID()); setIssuer(src.getIssuer()); setIssueInstant(src.getIssueInstant()); @@ -976,6 +954,18 @@ namespace opensaml { getAuthenticationStatements().push_back(authst->cloneAuthenticationStatement()); continue; } + + AttributeStatement* attst=dynamic_cast(*i); + if (attst) { + getAttributeStatements().push_back(attst->cloneAttributeStatement()); + continue; + } + + AuthorizationDecisionStatement* authzst=dynamic_cast(*i); + if (authzst) { + getAuthorizationDecisionStatements().push_back(authzst->cloneAuthorizationDecisionStatement()); + continue; + } SubjectStatement* subst=dynamic_cast(*i); if (subst) { @@ -992,48 +982,56 @@ namespace opensaml { } } - void init() { - m_MinorVersion=1; - m_AssertionID=NULL; - m_Issuer=NULL; - m_IssueInstant=NULL; - m_children.push_back(NULL); - m_children.push_back(NULL); - m_children.push_back(NULL); - m_Conditions=NULL; - m_Advice=NULL; - m_Signature=NULL; - m_pos_Conditions=m_children.begin(); - m_pos_Advice=m_pos_Conditions; - m_pos_Advice++; - m_pos_Signature=m_pos_Advice; - m_pos_Signature++; + const XMLCh* getId() const { + return getAssertionID(); + } + + //IMPL_TYPED_CHILD(Signature); + // Need customized setter. + protected: + Signature* m_Signature; + list::iterator m_pos_Signature; + public: + Signature* getSignature() const { + return m_Signature; + } + + void setSignature(Signature* sig) { + prepareForAssignment(m_Signature,sig); + *m_pos_Signature=m_Signature=sig; + // Sync content reference back up. + if (m_Signature) + m_Signature->setContentReference(new opensaml::ContentReference(*this)); } IMPL_XMLOBJECT_CLONE(Assertion); IMPL_INTEGER_ATTRIB(MinorVersion); IMPL_STRING_ATTRIB(AssertionID); IMPL_STRING_ATTRIB(Issuer); - IMPL_DATETIME_ATTRIB(IssueInstant); + IMPL_DATETIME_ATTRIB(IssueInstant,0); IMPL_TYPED_CHILD(Conditions); IMPL_TYPED_CHILD(Advice); - IMPL_TYPED_CHILD(Signature); IMPL_TYPED_CHILDREN(Statement, m_pos_Signature); IMPL_TYPED_CHILDREN(SubjectStatement, m_pos_Signature); IMPL_TYPED_CHILDREN(AuthenticationStatement, m_pos_Signature); + IMPL_TYPED_CHILDREN(AttributeStatement, m_pos_Signature); + IMPL_TYPED_CHILDREN(AuthorizationDecisionStatement, m_pos_Signature); protected: void marshallAttributes(DOMElement* domElement) const { static const XMLCh MAJORVERSION[] = UNICODE_LITERAL_12(M,a,j,o,r,V,e,r,s,i,o,n); - static const XMLCh ONE[] = { chDigit_1, chNull }; - domElement->setAttributeNS(NULL,MAJORVERSION,ONE); + domElement->setAttributeNS(NULL,MAJORVERSION,XMLConstants::XML_ONE); + if (!m_MinorVersion) + const_cast(this)->m_MinorVersion=XMLString::replicate(XMLConstants::XML_ONE); MARSHALL_INTEGER_ATTRIB(MinorVersion,MINORVERSION,NULL); if (!m_AssertionID) const_cast(this)->m_AssertionID=SAMLConfig::getConfig().generateIdentifier(); MARSHALL_ID_ATTRIB(AssertionID,ASSERTIONID,NULL); MARSHALL_STRING_ATTRIB(Issuer,ISSUER,NULL); - if (!m_IssueInstant) - const_cast(this)->m_IssueInstant=new DateTime(time(NULL)); + if (!m_IssueInstant) { + const_cast(this)->m_IssueInstantEpoch=time(NULL); + const_cast(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch); + } MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL); } @@ -1042,6 +1040,8 @@ namespace opensaml { PROC_TYPED_CHILD(Advice,SAMLConstants::SAML1_NS,false); PROC_TYPED_CHILD(Signature,XMLConstants::XMLSIG_NS,false); PROC_TYPED_CHILDREN(AuthenticationStatement,SAMLConstants::SAML1_NS,false); + PROC_TYPED_CHILDREN(AttributeStatement,SAMLConstants::SAML1_NS,false); + PROC_TYPED_CHILDREN(AuthorizationDecisionStatement,SAMLConstants::SAML1_NS,false); PROC_TYPED_CHILDREN(SubjectStatement,SAMLConstants::SAML1_NS,true); PROC_TYPED_CHILDREN(Statement,SAMLConstants::SAML1_NS,true); AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root); @@ -1050,7 +1050,7 @@ namespace opensaml { void processAttribute(const DOMAttr* attribute) { static const XMLCh MAJORVERSION[] = UNICODE_LITERAL_12(M,a,j,o,r,V,e,r,s,i,o,n); if (XMLHelper::isNodeNamed(attribute,NULL,MAJORVERSION)) { - if (XMLString::parseInt(attribute->getValue()) != 1) + if (!XMLString::equals(attribute->getValue(),XMLConstants::XML_ONE)) throw UnmarshallingException("Assertion has invalid major version."); } PROC_INTEGER_ATTRIB(MinorVersion,MINORVERSION,NULL); @@ -1157,6 +1157,7 @@ const XMLCh SubjectLocality::LOCAL_NAME[] = UNICODE_LITERAL_15(S,u,b,j,e const XMLCh SubjectLocality::TYPE_NAME[] = UNICODE_LITERAL_19(S,u,b,j,e,c,t,L,o,c,a,l,i,t,y,T,y,p,e); const XMLCh SubjectLocality::IPADDRESS_ATTRIB_NAME[] = UNICODE_LITERAL_9(I,P,A,d,d,r,e,s,s); const XMLCh SubjectLocality::DNSADDRESS_ATTRIB_NAME[] = UNICODE_LITERAL_10(D,N,S,A,d,d,r,e,s,s); +const XMLCh SubjectStatement::LOCAL_NAME[] = UNICODE_LITERAL_16(S,u,b,j,e,c,t,S,t,a,t,e,m,e,n,t); #define XCH(ch) chLatin_##ch #define XNUM(d) chDigit_##d