X-Git-Url: http://www.project-moonshot.org/gitweb/?a=blobdiff_plain;f=shibsp%2Fimpl%2FXMLServiceProvider.cpp;h=bff5b55887db5aac153532b62c089ac4f88399d4;hb=7327c302b87c6db26534d570c738bae621eafc86;hp=e6d9da8313aceacb04254b736d102f2a870029c7;hpb=b49f8d37d75c1dc3974b060347ae029b499efb08;p=shibboleth%2Fsp.git diff --git a/shibsp/impl/XMLServiceProvider.cpp b/shibsp/impl/XMLServiceProvider.cpp index e6d9da8..bff5b55 100644 --- a/shibsp/impl/XMLServiceProvider.cpp +++ b/shibsp/impl/XMLServiceProvider.cpp @@ -1,1179 +1,2228 @@ -/* - * Copyright 2001-2007 Internet2 - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -/** - * XMLServiceProvider.cpp - * - * XML-based SP configuration and mgmt - */ - -#include "internal.h" -#include "exceptions.h" -#include "AccessControl.h" -#include "Application.h" -#include "Handler.h" -#include "RequestMapper.h" -#include "ServiceProvider.h" -#include "SessionCache.h" -#include "SPConfig.h" -#include "SPRequest.h" -#include "TransactionLog.h" -#include "attribute/Attribute.h" -#include "remoting/ListenerService.h" -#include "security/PKIXTrustEngine.h" -#include "util/DOMPropertySet.h" -#include "util/SPConstants.h" - -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include - -using namespace shibsp; -using namespace opensaml::saml2; -using namespace opensaml::saml2md; -using namespace opensaml; -using namespace xmltooling; -using namespace log4cpp; -using namespace std; -using xmlsignature::CredentialResolver; - -namespace { - -#if defined (_MSC_VER) - #pragma warning( push ) - #pragma warning( disable : 4250 ) -#endif - - class SHIBSP_DLLLOCAL TokenValidator : public Validator - { - public: - TokenValidator(const Application& app, time_t ts=0, const RoleDescriptor* role=NULL) : m_app(app), m_ts(ts), m_role(role) {} - void validate(const XMLObject*) const; - - private: - const Application& m_app; - time_t m_ts; - const RoleDescriptor* m_role; - }; - - static vector g_noHandlers; - - // Application configuration wrapper - class SHIBSP_DLLLOCAL XMLApplication : public virtual Application, public DOMPropertySet, public DOMNodeFilter - { - public: - XMLApplication(const ServiceProvider*, const DOMElement* e, const XMLApplication* base=NULL); - ~XMLApplication() { cleanup(); } - - // PropertySet - pair getBool(const char* name, const char* ns=NULL) const; - pair getString(const char* name, const char* ns=NULL) const; - pair getXMLString(const char* name, const char* ns=NULL) const; - pair getUnsignedInt(const char* name, const char* ns=NULL) const; - pair getInt(const char* name, const char* ns=NULL) const; - const PropertySet* getPropertySet(const char* name, const char* ns="urn:mace:shibboleth:target:config:1.0") const; - - // Application - const ServiceProvider& getServiceProvider() const {return *m_sp;} - const char* getId() const {return getString("id").second;} - const char* getHash() const {return m_hash.c_str();} - MetadataProvider* getMetadataProvider() const; - TrustEngine* getTrustEngine() const; - const PropertySet* getCredentialUse(const EntityDescriptor* provider) const; - - const Handler* getDefaultSessionInitiator() const; - const Handler* getSessionInitiatorById(const char* id) const; - const Handler* getDefaultAssertionConsumerService() const; - const Handler* getAssertionConsumerServiceByIndex(unsigned short index) const; - const vector& getAssertionConsumerServicesByBinding(const XMLCh* binding) const; - const Handler* getHandler(const char* path) const; - - const vector& getAudiences() const; - Validator* getTokenValidator(time_t ts=0, const opensaml::saml2md::RoleDescriptor* role=NULL) const { - return new TokenValidator(*this, ts, role); - } - - void validator(const XMLObject* xmlObject) const; - - // Provides filter to exclude special config elements. - short acceptNode(const DOMNode* node) const; - - private: - void cleanup(); - const ServiceProvider* m_sp; // this is ok because its locking scope includes us - const XMLApplication* m_base; - string m_hash; - MetadataProvider* m_metadata; - TrustEngine* m_trust; - vector m_audiences; - - // manage handler objects - vector m_handlers; - - // maps location (path info) to applicable handlers - map m_handlerMap; - - // maps unique indexes to consumer services - map m_acsIndexMap; - - // pointer to default consumer service - const Handler* m_acsDefault; - - // maps binding strings to supporting consumer service(s) -#ifdef HAVE_GOOD_STL - typedef map > ACSBindingMap; -#else - typedef map > ACSBindingMap; -#endif - ACSBindingMap m_acsBindingMap; - - // maps unique ID strings to session initiators - map m_sessionInitMap; - - // pointer to default session initiator - const Handler* m_sessionInitDefault; - - DOMPropertySet* m_credDefault; -#ifdef HAVE_GOOD_STL - map m_credMap; -#else - map m_credMap; -#endif - }; - - // Top-level configuration implementation - class SHIBSP_DLLLOCAL XMLConfig; - class SHIBSP_DLLLOCAL XMLConfigImpl : public DOMPropertySet, public DOMNodeFilter - { - public: - XMLConfigImpl(const DOMElement* e, bool first, const XMLConfig* outer); - ~XMLConfigImpl(); - - RequestMapper* m_requestMapper; - map m_appmap; - map m_credResolverMap; - map< string,pair< PropertySet*,vector > > m_policyMap; - - // Provides filter to exclude special config elements. - short acceptNode(const DOMNode* node) const; - - void setDocument(DOMDocument* doc) { - m_document = doc; - } - - private: - void doExtensions(const DOMElement* e, const char* label, Category& log); - - const XMLConfig* m_outer; - DOMDocument* m_document; - }; - - class SHIBSP_DLLLOCAL XMLConfig : public ServiceProvider, public ReloadableXMLFile - { - public: - XMLConfig(const DOMElement* e) - : ReloadableXMLFile(e), m_impl(NULL), m_listener(NULL), m_sessionCache(NULL), m_tranLog(NULL) { - } - - void init() { - load(); - } - - ~XMLConfig() { - delete m_impl; - delete m_sessionCache; - delete m_listener; - delete m_tranLog; - XMLToolingConfig::getConfig().setReplayCache(NULL); - for_each(m_storage.begin(), m_storage.end(), cleanup_pair()); - } - - // PropertySet - pair getBool(const char* name, const char* ns=NULL) const {return m_impl->getBool(name,ns);} - pair getString(const char* name, const char* ns=NULL) const {return m_impl->getString(name,ns);} - pair getXMLString(const char* name, const char* ns=NULL) const {return m_impl->getXMLString(name,ns);} - pair getUnsignedInt(const char* name, const char* ns=NULL) const {return m_impl->getUnsignedInt(name,ns);} - pair getInt(const char* name, const char* ns=NULL) const {return m_impl->getInt(name,ns);} - const PropertySet* getPropertySet(const char* name, const char* ns="urn:mace:shibboleth:sp:config:2.0") const {return m_impl->getPropertySet(name,ns);} - const DOMElement* getElement() const {return m_impl->getElement();} - - // ServiceProvider - TransactionLog* getTransactionLog() const { - if (m_tranLog) - return m_tranLog; - throw ConfigurationException("No TransactionLog available."); - } - - StorageService* getStorageService(const char* id) const { - if (id) { - map::const_iterator i=m_storage.find(id); - if (i!=m_storage.end()) - return i->second; - } - return NULL; - } - - ListenerService* getListenerService(bool required=true) const { - if (required && !m_listener) - throw ConfigurationException("No ListenerService available."); - return m_listener; - } - - SessionCache* getSessionCache(bool required=true) const { - if (required && !m_sessionCache) - throw ConfigurationException("No SessionCache available."); - return m_sessionCache; - } - - RequestMapper* getRequestMapper(bool required=true) const { - if (required && !m_impl->m_requestMapper) - throw ConfigurationException("No RequestMapper available."); - return m_impl->m_requestMapper; - } - - const Application* getApplication(const char* applicationId) const { - map::const_iterator i=m_impl->m_appmap.find(applicationId); - return (i!=m_impl->m_appmap.end()) ? i->second : NULL; - } - - CredentialResolver* getCredentialResolver(const char* id) const { - if (id) { - map::const_iterator i=m_impl->m_credResolverMap.find(id); - if (i!=m_impl->m_credResolverMap.end()) - return i->second; - } - return NULL; - } - - const PropertySet* getPolicySettings(const char* id) const { - map > >::const_iterator i = m_impl->m_policyMap.find(id); - if (i!=m_impl->m_policyMap.end()) - return i->second.first; - throw ConfigurationException("Security Policy ($1) not found, check element.", params(1,id)); - } - - const vector& getPolicyRules(const char* id) const { - map > >::const_iterator i = m_impl->m_policyMap.find(id); - if (i!=m_impl->m_policyMap.end()) - return i->second.second; - throw ConfigurationException("Security Policy ($1) not found, check element.", params(1,id)); - } - - protected: - pair load(); - - private: - friend class XMLConfigImpl; - XMLConfigImpl* m_impl; - mutable ListenerService* m_listener; - mutable SessionCache* m_sessionCache; - mutable TransactionLog* m_tranLog; - mutable map m_storage; - }; - -#if defined (_MSC_VER) - #pragma warning( pop ) -#endif - - static const XMLCh _Application[] = UNICODE_LITERAL_11(A,p,p,l,i,c,a,t,i,o,n); - static const XMLCh Applications[] = UNICODE_LITERAL_12(A,p,p,l,i,c,a,t,i,o,n,s); - static const XMLCh Credentials[] = UNICODE_LITERAL_11(C,r,e,d,e,n,t,i,a,l,s); - static const XMLCh CredentialUse[] = UNICODE_LITERAL_13(C,r,e,d,e,n,t,i,a,l,U,s,e); - static const XMLCh fatal[] = UNICODE_LITERAL_5(f,a,t,a,l); - static const XMLCh _Handler[] = UNICODE_LITERAL_7(H,a,n,d,l,e,r); - static const XMLCh _id[] = UNICODE_LITERAL_2(i,d); - static const XMLCh Implementation[] = UNICODE_LITERAL_14(I,m,p,l,e,m,e,n,t,a,t,i,o,n); - static const XMLCh InProcess[] = UNICODE_LITERAL_9(I,n,P,r,o,c,e,s,s); - static const XMLCh Library[] = UNICODE_LITERAL_7(L,i,b,r,a,r,y); - static const XMLCh Listener[] = UNICODE_LITERAL_8(L,i,s,t,e,n,e,r); - static const XMLCh logger[] = UNICODE_LITERAL_6(l,o,g,g,e,r); - static const XMLCh MemoryListener[] = UNICODE_LITERAL_14(M,e,m,o,r,y,L,i,s,t,e,n,e,r); - static const XMLCh Policy[] = UNICODE_LITERAL_6(P,o,l,i,c,y); - static const XMLCh RelyingParty[] = UNICODE_LITERAL_12(R,e,l,y,i,n,g,P,a,r,t,y); - static const XMLCh _ReplayCache[] = UNICODE_LITERAL_11(R,e,p,l,a,y,C,a,c,h,e); - static const XMLCh _RequestMapper[] = UNICODE_LITERAL_13(R,e,q,u,e,s,t,M,a,p,p,e,r); - static const XMLCh Rule[] = UNICODE_LITERAL_4(R,u,l,e); - static const XMLCh SecurityPolicies[] = UNICODE_LITERAL_16(S,e,c,u,r,i,t,y,P,o,l,i,c,i,e,s); - static const XMLCh _SessionCache[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,C,a,c,h,e); - static const XMLCh SessionInitiator[] = UNICODE_LITERAL_16(S,e,s,s,i,o,n,I,n,i,t,i,a,t,o,r); - static const XMLCh _StorageService[] = UNICODE_LITERAL_14(S,t,o,r,a,g,e,S,e,r,v,i,c,e); - static const XMLCh OutOfProcess[] = UNICODE_LITERAL_12(O,u,t,O,f,P,r,o,c,e,s,s); - static const XMLCh TCPListener[] = UNICODE_LITERAL_11(T,C,P,L,i,s,t,e,n,e,r); - static const XMLCh _TrustEngine[] = UNICODE_LITERAL_11(T,r,u,s,t,E,n,g,i,n,e); - static const XMLCh UnixListener[] = UNICODE_LITERAL_12(U,n,i,x,L,i,s,t,e,n,e,r); - static const XMLCh _MetadataProvider[] = UNICODE_LITERAL_16(M,e,t,a,d,a,t,a,P,r,o,v,i,d,e,r); - static const XMLCh _path[] = UNICODE_LITERAL_4(p,a,t,h); - static const XMLCh _type[] = UNICODE_LITERAL_4(t,y,p,e); - - class SHIBSP_DLLLOCAL PolicyNodeFilter : public DOMNodeFilter - { - public: - short acceptNode(const DOMNode* node) const { - if (XMLHelper::isNodeNamed(node,shibspconstants::SHIB2SPCONFIG_NS,Rule)) - return FILTER_REJECT; - return FILTER_ACCEPT; - } - }; -}; - -namespace shibsp { - ServiceProvider* XMLServiceProviderFactory(const DOMElement* const & e) - { - return new XMLConfig(e); - } -}; - -void TokenValidator::validate(const XMLObject* xmlObject) const -{ -#ifdef _DEBUG - xmltooling::NDC ndc("validate"); -#endif - Category& log=Category::getInstance(SHIBSP_LOGCAT".Application"); - - const opensaml::RootObject* root = NULL; - const opensaml::saml2::Assertion* token2 = dynamic_cast(xmlObject); - if (token2) { - const opensaml::saml2::Conditions* conds = token2->getConditions(); - // First verify the time conditions, using the specified timestamp, if non-zero. - if (m_ts>0 && conds) { - unsigned int skew = XMLToolingConfig::getConfig().clock_skew_secs; - time_t t=conds->getNotBeforeEpoch(); - if (m_ts+skew < t) - throw ValidationException("Assertion is not yet valid."); - t=conds->getNotOnOrAfterEpoch(); - if (t <= m_ts-skew) - throw ValidationException("Assertion is no longer valid."); - } - - // Now we process conditions. Only audience restrictions at the moment. - const vector& convec = conds->getConditions(); - for (vector::const_iterator c = convec.begin(); c!=convec.end(); ++c) { - const opensaml::saml2::AudienceRestriction* ac=dynamic_cast(*c); - if (!ac) { - log.error("unrecognized Condition in assertion (%s)", - (*c)->getSchemaType() ? (*c)->getSchemaType()->toString().c_str() : (*c)->getElementQName().toString().c_str()); - throw ValidationException("Assertion contains an unrecognized condition."); - } - - bool found = false; - const vector& auds1 = ac->getAudiences(); - const vector& auds2 = m_app.getAudiences(); - for (vector::const_iterator a = auds1.begin(); !found && a!=auds1.end(); ++a) { - for (vector::const_iterator a2 = auds2.begin(); !found && a2!=auds2.end(); ++a2) { - found = XMLString::equals((*a)->getAudienceURI(), *a2); - } - } - - if (!found) { - ostringstream os; - os << *ac; - log.error("unacceptable AudienceRestriction in assertion (%s)", os.str().c_str()); - throw ValidationException("Assertion contains an unacceptable AudienceRestriction."); - } - } - - root = token2; - } - else { - const opensaml::saml1::Assertion* token1 = dynamic_cast(xmlObject); - if (token1) { - const opensaml::saml1::Conditions* conds = token1->getConditions(); - // First verify the time conditions, using the specified timestamp, if non-zero. - if (m_ts>0 && conds) { - unsigned int skew = XMLToolingConfig::getConfig().clock_skew_secs; - time_t t=conds->getNotBeforeEpoch(); - if (m_ts+skew < t) - throw ValidationException("Assertion is not yet valid."); - t=conds->getNotOnOrAfterEpoch(); - if (t <= m_ts-skew) - throw ValidationException("Assertion is no longer valid."); - } - - // Now we process conditions. Only audience restrictions at the moment. - const vector& convec = conds->getConditions(); - for (vector::const_iterator c = convec.begin(); c!=convec.end(); ++c) { - const opensaml::saml1::AudienceRestrictionCondition* ac=dynamic_cast(*c); - if (!ac) { - log.error("unrecognized Condition in assertion (%s)", - (*c)->getSchemaType() ? (*c)->getSchemaType()->toString().c_str() : (*c)->getElementQName().toString().c_str()); - throw ValidationException("Assertion contains an unrecognized condition."); - } - - bool found = false; - const vector& auds1 = ac->getAudiences(); - const vector& auds2 = m_app.getAudiences(); - for (vector::const_iterator a = auds1.begin(); !found && a!=auds1.end(); ++a) { - for (vector::const_iterator a2 = auds2.begin(); !found && a2!=auds2.end(); ++a2) { - found = XMLString::equals((*a)->getAudienceURI(), *a2); - } - } - - if (!found) { - ostringstream os; - os << *ac; - log.error("unacceptable AudienceRestrictionCondition in assertion (%s)", os.str().c_str()); - throw ValidationException("Assertion contains an unacceptable AudienceRestrictionCondition."); - } - } - - root = token1; - } - else { - throw ValidationException("Unknown object type passed to token validator."); - } - } - - if (!m_role || !m_app.getTrustEngine()) { - log.warn("no issuer role or TrustEngine provided, so no signature validation performed"); - return; - } - - const PropertySet* policy=m_app.getServiceProvider().getPolicySettings(m_app.getString("policyId").second); - pair signedAssertions=policy ? policy->getBool("signedAssertions") : make_pair(false,false); - - if (root->getSignature()) { - if (!m_app.getTrustEngine()->validate(*(root->getSignature()),*m_role)) - throw ValidationException("Assertion signature did not validate."); - } - else if (signedAssertions.first && signedAssertions.second) - throw ValidationException("Assertion was unsigned, violating policy."); -} - -XMLApplication::XMLApplication( - const ServiceProvider* sp, - const DOMElement* e, - const XMLApplication* base - ) : m_sp(sp), m_base(base), m_metadata(NULL), m_trust(NULL), - m_credDefault(NULL), m_sessionInitDefault(NULL), m_acsDefault(NULL) -{ -#ifdef _DEBUG - xmltooling::NDC ndc("XMLApplication"); -#endif - Category& log=Category::getInstance(SHIBSP_LOGCAT".Application"); - - try { - // First load any property sets. - load(e,log,this); - - SPConfig& conf=SPConfig::getConfig(); - SAMLConfig& samlConf=SAMLConfig::getConfig(); - XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig(); - - m_hash=getId(); - m_hash+=getString("providerId").second; - m_hash=samlConf.hashSHA1(m_hash.c_str(), true); - - const PropertySet* sessions = getPropertySet("Sessions"); - - // Process handlers. - Handler* handler=NULL; - bool hardACS=false, hardSessionInit=false; - const DOMElement* child = sessions ? XMLHelper::getFirstChildElement(sessions->getElement()) : NULL; - while (child) { - try { - // A handler is based on the Binding property in conjunction with the element name. - // If it's an ACS or SI, also handle index/id mappings and defaulting. - if (XMLHelper::isNodeNamed(child,samlconstants::SAML20MD_NS,AssertionConsumerService::LOCAL_NAME)) { - auto_ptr_char bindprop(child->getAttributeNS(NULL,EndpointType::BINDING_ATTRIB_NAME)); - if (!bindprop.get() || !*(bindprop.get())) { - log.warn("md:AssertionConsumerService element has no Binding attribute, skipping it..."); - child = XMLHelper::getNextSiblingElement(child); - continue; - } - handler=conf.AssertionConsumerServiceManager.newPlugin(bindprop.get(),child); - // Map by binding (may be > 1 per binding, e.g. SAML 1.0 vs 1.1) -#ifdef HAVE_GOOD_STL - m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler); -#else - m_acsBindingMap[handler->getString("Binding").second].push_back(handler); -#endif - m_acsIndexMap[handler->getUnsignedInt("index").second]=handler; - - if (!hardACS) { - pair defprop=handler->getBool("isDefault"); - if (defprop.first) { - if (defprop.second) { - hardACS=true; - m_acsDefault=handler; - } - } - else if (!m_acsDefault) - m_acsDefault=handler; - } - } - else if (XMLString::equals(child->getLocalName(),SessionInitiator)) { - auto_ptr_char bindprop(child->getAttributeNS(NULL,EndpointType::BINDING_ATTRIB_NAME)); - if (!bindprop.get() || !*(bindprop.get())) { - log.warn("SessionInitiator element has no Binding attribute, skipping it..."); - child = XMLHelper::getNextSiblingElement(child); - continue; - } - handler=conf.SessionInitiatorManager.newPlugin(bindprop.get(),child); - pair si_id=handler->getString("id"); - if (si_id.first && si_id.second) - m_sessionInitMap[si_id.second]=handler; - if (!hardSessionInit) { - pair defprop=handler->getBool("isDefault"); - if (defprop.first) { - if (defprop.second) { - hardSessionInit=true; - m_sessionInitDefault=handler; - } - } - else if (!m_sessionInitDefault) - m_sessionInitDefault=handler; - } - } - else if (XMLHelper::isNodeNamed(child,samlconstants::SAML20MD_NS,SingleLogoutService::LOCAL_NAME)) { - auto_ptr_char bindprop(child->getAttributeNS(NULL,EndpointType::BINDING_ATTRIB_NAME)); - if (!bindprop.get() || !*(bindprop.get())) { - log.warn("md:SingleLogoutService element has no Binding attribute, skipping it..."); - child = XMLHelper::getNextSiblingElement(child); - continue; - } - handler=conf.SingleLogoutServiceManager.newPlugin(bindprop.get(),child); - } - else if (XMLHelper::isNodeNamed(child,samlconstants::SAML20MD_NS,ManageNameIDService::LOCAL_NAME)) { - auto_ptr_char bindprop(child->getAttributeNS(NULL,EndpointType::BINDING_ATTRIB_NAME)); - if (!bindprop.get() || !*(bindprop.get())) { - log.warn("md:ManageNameIDService element has no Binding attribute, skipping it..."); - child = XMLHelper::getNextSiblingElement(child); - continue; - } - handler=conf.ManageNameIDServiceManager.newPlugin(bindprop.get(),child); - } - else { - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - if (!type.get() || !*(type.get())) { - log.warn("Handler element has no type attribute, skipping it..."); - child = XMLHelper::getNextSiblingElement(child); - continue; - } - handler=conf.HandlerManager.newPlugin(type.get(),child); - } - - // Save off the objects after giving the property set to the handler for its use. - m_handlers.push_back(handler); - - // Insert into location map. - pair location=handler->getString("Location"); - if (location.first && *location.second == '/') - m_handlerMap[location.second]=handler; - else if (location.first) - m_handlerMap[string("/") + location.second]=handler; - - } - catch (exception& ex) { - log.error("caught exception processing handler element: %s", ex.what()); - } - - child = XMLHelper::getNextSiblingElement(child); - } - - DOMNodeList* nlist=e->getElementsByTagNameNS(samlconstants::SAML20_NS,Audience::LOCAL_NAME); - for (XMLSize_t i=0; nlist && igetLength(); i++) - if (nlist->item(i)->getParentNode()->isSameNode(e) && nlist->item(i)->hasChildNodes()) - m_audiences.push_back(nlist->item(i)->getFirstChild()->getNodeValue()); - - // Always include our own providerId as an audience. - m_audiences.push_back(getXMLString("providerId").second); - - if (conf.isEnabled(SPConfig::AttributeResolution)) { - // TODO - } - - if (conf.isEnabled(SPConfig::Metadata)) { - child = XMLHelper::getFirstChildElement(e,_MetadataProvider); - if (child) { - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - log.info("building MetadataProvider of type %s...",type.get()); - try { - auto_ptr mp(samlConf.MetadataProviderManager.newPlugin(type.get(),child)); - mp->init(); - m_metadata = mp.release(); - } - catch (exception& ex) { - log.crit("error building/initializing MetadataProvider: %s", ex.what()); - } - } - } - - if (conf.isEnabled(SPConfig::Trust)) { - child = XMLHelper::getFirstChildElement(e,_TrustEngine); - if (child) { - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - log.info("building TrustEngine of type %s...",type.get()); - try { - m_trust = xmlConf.TrustEngineManager.newPlugin(type.get(),child); - } - catch (exception& ex) { - log.crit("error building TrustEngine: %s",ex.what()); - } - } - } - - // Finally, load credential mappings. - child = XMLHelper::getFirstChildElement(e,CredentialUse); - if (child) { - m_credDefault=new DOMPropertySet(); - m_credDefault->load(child,log,this); - child = XMLHelper::getFirstChildElement(child,RelyingParty); - while (child) { - DOMPropertySet* rp=new DOMPropertySet(); - rp->load(child,log,this); - m_credMap[child->getAttributeNS(NULL,opensaml::saml2::Attribute::NAME_ATTRIB_NAME)]=rp; - child = XMLHelper::getNextSiblingElement(child,RelyingParty); - } - } - - if (conf.isEnabled(SPConfig::OutOfProcess)) { - // Really finally, build local browser profile and binding objects. - // TODO: may need some bits here... - } - } - catch (exception&) { - cleanup(); - throw; - } -#ifndef _DEBUG - catch (...) { - cleanup(); - throw; - } -#endif -} - -void XMLApplication::cleanup() -{ - for_each(m_handlers.begin(),m_handlers.end(),xmltooling::cleanup()); - - delete m_credDefault; -#ifdef HAVE_GOOD_STL - for_each(m_credMap.begin(),m_credMap.end(),cleanup_pair()); -#else - for_each(m_credMap.begin(),m_credMap.end(),cleanup_pair()); -#endif - - delete m_trust; - delete m_metadata; -} - -short XMLApplication::acceptNode(const DOMNode* node) const -{ - if (XMLHelper::isNodeNamed(node,samlconstants::SAML20_NS,opensaml::saml2::Attribute::LOCAL_NAME)) - return FILTER_REJECT; - else if (XMLHelper::isNodeNamed(node,samlconstants::SAML20_NS,Audience::LOCAL_NAME)) - return FILTER_REJECT; - const XMLCh* name=node->getLocalName(); - if (XMLString::equals(name,_Application) || - XMLString::equals(name,AssertionConsumerService::LOCAL_NAME) || - XMLString::equals(name,SingleLogoutService::LOCAL_NAME) || - XMLString::equals(name,ManageNameIDService::LOCAL_NAME) || - XMLString::equals(name,SessionInitiator) || - XMLString::equals(name,CredentialUse) || - XMLString::equals(name,RelyingParty) || - XMLString::equals(name,_MetadataProvider) || - XMLString::equals(name,_TrustEngine)) - return FILTER_REJECT; - - return FILTER_ACCEPT; -} - -pair XMLApplication::getBool(const char* name, const char* ns) const -{ - pair ret=DOMPropertySet::getBool(name,ns); - if (ret.first) - return ret; - return m_base ? m_base->getBool(name,ns) : ret; -} - -pair XMLApplication::getString(const char* name, const char* ns) const -{ - pair ret=DOMPropertySet::getString(name,ns); - if (ret.first) - return ret; - return m_base ? m_base->getString(name,ns) : ret; -} - -pair XMLApplication::getXMLString(const char* name, const char* ns) const -{ - pair ret=DOMPropertySet::getXMLString(name,ns); - if (ret.first) - return ret; - return m_base ? m_base->getXMLString(name,ns) : ret; -} - -pair XMLApplication::getUnsignedInt(const char* name, const char* ns) const -{ - pair ret=DOMPropertySet::getUnsignedInt(name,ns); - if (ret.first) - return ret; - return m_base ? m_base->getUnsignedInt(name,ns) : ret; -} - -pair XMLApplication::getInt(const char* name, const char* ns) const -{ - pair ret=DOMPropertySet::getInt(name,ns); - if (ret.first) - return ret; - return m_base ? m_base->getInt(name,ns) : ret; -} - -const PropertySet* XMLApplication::getPropertySet(const char* name, const char* ns) const -{ - const PropertySet* ret=DOMPropertySet::getPropertySet(name,ns); - if (ret || !m_base) - return ret; - return m_base->getPropertySet(name,ns); -} - -MetadataProvider* XMLApplication::getMetadataProvider() const -{ - return (!m_metadata && m_base) ? m_base->getMetadataProvider() : m_metadata; -} - -TrustEngine* XMLApplication::getTrustEngine() const -{ - return (!m_trust && m_base) ? m_base->getTrustEngine() : m_trust; -} - -const vector& XMLApplication::getAudiences() const -{ - return (m_audiences.empty() && m_base) ? m_base->getAudiences() : m_audiences; -} - -const PropertySet* XMLApplication::getCredentialUse(const EntityDescriptor* provider) const -{ - if (!m_credDefault && m_base) - return m_base->getCredentialUse(provider); - -#ifdef HAVE_GOOD_STL - map::const_iterator i=m_credMap.find(provider->getEntityID()); - if (i!=m_credMap.end()) - return i->second; - const EntitiesDescriptor* group=dynamic_cast(provider->getParent()); - while (group) { - if (group->getName()) { - i=m_credMap.find(group->getName()); - if (i!=m_credMap.end()) - return i->second; - } - group=dynamic_cast(group->getParent()); - } -#else - map::const_iterator i=m_credMap.begin(); - for (; i!=m_credMap.end(); i++) { - if (XMLString::equals(i->first,provider->getId())) - return i->second; - const EntitiesDescriptor* group=dynamic_cast(provider->getParent()); - while (group) { - if (XMLString::equals(i->first,group->getName())) - return i->second; - group=dynamic_cast(group->getParent()); - } - } -#endif - return m_credDefault; -} - -const Handler* XMLApplication::getDefaultSessionInitiator() const -{ - if (m_sessionInitDefault) return m_sessionInitDefault; - return m_base ? m_base->getDefaultSessionInitiator() : NULL; -} - -const Handler* XMLApplication::getSessionInitiatorById(const char* id) const -{ - map::const_iterator i=m_sessionInitMap.find(id); - if (i!=m_sessionInitMap.end()) return i->second; - return m_base ? m_base->getSessionInitiatorById(id) : NULL; -} - -const Handler* XMLApplication::getDefaultAssertionConsumerService() const -{ - if (m_acsDefault) return m_acsDefault; - return m_base ? m_base->getDefaultAssertionConsumerService() : NULL; -} - -const Handler* XMLApplication::getAssertionConsumerServiceByIndex(unsigned short index) const -{ - map::const_iterator i=m_acsIndexMap.find(index); - if (i!=m_acsIndexMap.end()) return i->second; - return m_base ? m_base->getAssertionConsumerServiceByIndex(index) : NULL; -} - -const vector& XMLApplication::getAssertionConsumerServicesByBinding(const XMLCh* binding) const -{ -#ifdef HAVE_GOOD_STL - ACSBindingMap::const_iterator i=m_acsBindingMap.find(binding); -#else - auto_ptr_char temp(binding); - ACSBindingMap::const_iterator i=m_acsBindingMap.find(temp.get()); -#endif - if (i!=m_acsBindingMap.end()) - return i->second; - return m_base ? m_base->getAssertionConsumerServicesByBinding(binding) : g_noHandlers; -} - -const Handler* XMLApplication::getHandler(const char* path) const -{ - string wrap(path); - map::const_iterator i=m_handlerMap.find(wrap.substr(0,wrap.find('?'))); - if (i!=m_handlerMap.end()) - return i->second; - return m_base ? m_base->getHandler(path) : NULL; -} - -short XMLConfigImpl::acceptNode(const DOMNode* node) const -{ - if (!XMLString::equals(node->getNamespaceURI(),shibspconstants::SHIB2SPCONFIG_NS)) - return FILTER_ACCEPT; - const XMLCh* name=node->getLocalName(); - if (XMLString::equals(name,Applications) || - XMLString::equals(name,Credentials) || - XMLString::equals(name,Extensions::LOCAL_NAME) || - XMLString::equals(name,Implementation) || - XMLString::equals(name,Listener) || - XMLString::equals(name,MemoryListener) || - XMLString::equals(name,Policy) || - XMLString::equals(name,_RequestMapper) || - XMLString::equals(name,_ReplayCache) || - XMLString::equals(name,_SessionCache) || - XMLString::equals(name,_StorageService) || - XMLString::equals(name,TCPListener) || - XMLString::equals(name,UnixListener)) - return FILTER_REJECT; - - return FILTER_ACCEPT; -} - -void XMLConfigImpl::doExtensions(const DOMElement* e, const char* label, Category& log) -{ - const DOMElement* exts=XMLHelper::getFirstChildElement(e,Extensions::LOCAL_NAME); - if (exts) { - exts=XMLHelper::getFirstChildElement(exts,Library); - while (exts) { - auto_ptr_char path(exts->getAttributeNS(NULL,_path)); - try { - if (path.get()) { - XMLToolingConfig::getConfig().load_library(path.get(),(void*)exts); - log.debug("loaded %s extension library (%s)", label, path.get()); - } - } - catch (exception& e) { - const XMLCh* fatal=exts->getAttributeNS(NULL,fatal); - if (fatal && (*fatal==chLatin_t || *fatal==chDigit_1)) { - log.fatal("unable to load mandatory %s extension library %s: %s", label, path.get(), e.what()); - throw; - } - else { - log.crit("unable to load optional %s extension library %s: %s", label, path.get(), e.what()); - } - } - exts=XMLHelper::getNextSiblingElement(exts,Library); - } - } -} - -XMLConfigImpl::XMLConfigImpl(const DOMElement* e, bool first, const XMLConfig* outer) : m_requestMapper(NULL), m_outer(outer), m_document(NULL) -{ -#ifdef _DEBUG - xmltooling::NDC ndc("XMLConfigImpl"); -#endif - Category& log=Category::getInstance(SHIBSP_LOGCAT".Config"); - - try { - SPConfig& conf=SPConfig::getConfig(); - SAMLConfig& samlConf=SAMLConfig::getConfig(); - XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig(); - const DOMElement* SHAR=XMLHelper::getFirstChildElement(e,OutOfProcess); - const DOMElement* SHIRE=XMLHelper::getFirstChildElement(e,InProcess); - - // Initialize log4cpp manually in order to redirect log messages as soon as possible. - if (conf.isEnabled(SPConfig::Logging)) { - const XMLCh* logconf=NULL; - if (conf.isEnabled(SPConfig::OutOfProcess)) - logconf=SHAR->getAttributeNS(NULL,logger); - else if (conf.isEnabled(SPConfig::InProcess)) - logconf=SHIRE->getAttributeNS(NULL,logger); - if (!logconf || !*logconf) - logconf=e->getAttributeNS(NULL,logger); - if (logconf && *logconf) { - auto_ptr_char logpath(logconf); - log.debug("loading new logging configuration from (%s), check log destination for status of configuration",logpath.get()); - XMLToolingConfig::getConfig().log_config(logpath.get()); - } - - if (first) - m_outer->m_tranLog = new TransactionLog(); - } - - // First load any property sets. - load(e,log,this); - - const DOMElement* child; - string plugtype; - - // Much of the processing can only occur on the first instantiation. - if (first) { - // Set clock skew. - pair skew=getUnsignedInt("clockSkew"); - if (skew.first) - xmlConf.clock_skew_secs=skew.second; - - // Extensions - doExtensions(e, "global", log); - if (conf.isEnabled(SPConfig::OutOfProcess)) - doExtensions(SHAR, "out of process", log); - - if (conf.isEnabled(SPConfig::InProcess)) - doExtensions(SHIRE, "in process", log); - - // Instantiate the ListenerService and SessionCache objects. - if (conf.isEnabled(SPConfig::Listener)) { - child=XMLHelper::getFirstChildElement(SHAR,UnixListener); - if (child) - plugtype=UNIX_LISTENER_SERVICE; - else { - child=XMLHelper::getFirstChildElement(SHAR,TCPListener); - if (child) - plugtype=TCP_LISTENER_SERVICE; - else { - child=XMLHelper::getFirstChildElement(SHAR,MemoryListener); - if (child) - plugtype=MEMORY_LISTENER_SERVICE; - else { - child=XMLHelper::getFirstChildElement(SHAR,Listener); - if (child) { - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - if (type.get()) - plugtype=type.get(); - } - } - } - } - if (child) { - log.info("building ListenerService of type %s...", plugtype.c_str()); - m_outer->m_listener = conf.ListenerServiceManager.newPlugin(plugtype.c_str(),child); - } - else { - log.fatal("can't build ListenerService, missing conf:Listener element?"); - throw ConfigurationException("Can't build ListenerService, missing conf:Listener element?"); - } - } - - if (conf.isEnabled(SPConfig::Caching)) { - if (conf.isEnabled(SPConfig::OutOfProcess)) { - // First build any StorageServices. - string inmemID; - child=XMLHelper::getFirstChildElement(SHAR,_StorageService); - while (child) { - auto_ptr_char id(child->getAttributeNS(NULL,_id)); - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - try { - log.info("building StorageService (%s) of type %s...", id.get(), type.get()); - m_outer->m_storage[id.get()] = xmlConf.StorageServiceManager.newPlugin(type.get(),child); - if (!strcmp(type.get(),MEMORY_STORAGE_SERVICE)) - inmemID = id.get(); - } - catch (exception& ex) { - log.crit("failed to instantiate StorageService (%s): %s", id.get(), ex.what()); - } - child=XMLHelper::getNextSiblingElement(child,_StorageService); - } - - child=XMLHelper::getFirstChildElement(SHAR,_SessionCache); - if (child) { - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - log.info("building SessionCache of type %s...",type.get()); - m_outer->m_sessionCache=conf.SessionCacheManager.newPlugin(type.get(),child); - } - else { - log.warn("SessionCache unspecified, building SessionCache of type %s...",STORAGESERVICE_SESSION_CACHE); - if (inmemID.empty()) { - inmemID = "memory"; - log.info("no StorageServices configured, providing in-memory version for session cache"); - m_outer->m_storage[inmemID] = xmlConf.StorageServiceManager.newPlugin(MEMORY_STORAGE_SERVICE,NULL); - } - child = e->getOwnerDocument()->createElementNS(NULL,_SessionCache); - auto_ptr_XMLCh ssid(inmemID.c_str()); - const_cast(child)->setAttributeNS(NULL,_StorageService,ssid.get()); - m_outer->m_sessionCache=conf.SessionCacheManager.newPlugin(STORAGESERVICE_SESSION_CACHE,child); - } - - // Replay cache. - StorageService* replaySS=NULL; - child=XMLHelper::getFirstChildElement(SHAR,_ReplayCache); - if (child) { - auto_ptr_char ssid(child->getAttributeNS(NULL,_StorageService)); - if (ssid.get() && *ssid.get()) { - if (m_outer->m_storage.count(ssid.get())) - replaySS = m_outer->m_storage[ssid.get()]; - if (replaySS) - log.info("building ReplayCache on top of StorageService (%s)...", ssid.get()); - else - log.crit("unable to locate StorageService (%s) in configuration", ssid.get()); - } - } - if (!replaySS) { - log.info("building ReplayCache using in-memory StorageService..."); - if (inmemID.empty()) { - inmemID = "memory"; - log.info("no StorageServices configured, providing in-memory version for legacy config"); - m_outer->m_storage[inmemID] = xmlConf.StorageServiceManager.newPlugin(MEMORY_STORAGE_SERVICE,NULL); - } - replaySS = m_outer->m_storage[inmemID]; - } - xmlConf.setReplayCache(new ReplayCache(replaySS)); - } - else { - log.info("building in-process SessionCache of type %s...",REMOTED_SESSION_CACHE); - m_outer->m_sessionCache=conf.SessionCacheManager.newPlugin(REMOTED_SESSION_CACHE,NULL); - } - } - } // end of first-time-only stuff - - // Back to the fully dynamic stuff...next up is the RequestMapper. - if (conf.isEnabled(SPConfig::RequestMapping)) { - child=XMLHelper::getFirstChildElement(SHIRE,_RequestMapper); - if (child) { - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - log.info("building RequestMapper of type %s...",type.get()); - m_requestMapper=conf.RequestMapperManager.newPlugin(type.get(),child); - } - } - - // Now we load the credentials map. - if (conf.isEnabled(SPConfig::Credentials)) { - child = XMLHelper::getLastChildElement(e,Credentials); - if (child) { - // Step down and process resolvers. - child=XMLHelper::getFirstChildElement(child); - while (child) { - auto_ptr_char id(child->getAttributeNS(NULL,_id)); - auto_ptr_char type(child->getAttributeNS(NULL,_type)); - try { - CredentialResolver* cr=xmlConf.CredentialResolverManager.newPlugin(type.get(),child); - m_credResolverMap[id.get()] = cr; - } - catch (exception& ex) { - log.crit("failed to instantiate CredentialResolver (%s): %s", id.get(), ex.what()); - } - child = XMLHelper::getNextSiblingElement(child); - } - } - } - - // Load security policies. - child = XMLHelper::getLastChildElement(e,SecurityPolicies); - if (child) { - PolicyNodeFilter filter; - child = XMLHelper::getFirstChildElement(child,Policy); - while (child) { - auto_ptr_char id(child->getAttributeNS(NULL,_id)); - pair< PropertySet*,vector >& rules = m_policyMap[id.get()]; - rules.first = NULL; - auto_ptr settings(new DOMPropertySet()); - settings->load(child, log, &filter); - rules.first = settings.release(); - const DOMElement* rule = XMLHelper::getFirstChildElement(child,Rule); - while (rule) { - auto_ptr_char type(rule->getAttributeNS(NULL,_type)); - try { - rules.second.push_back(samlConf.SecurityPolicyRuleManager.newPlugin(type.get(),rule)); - } - catch (exception& ex) { - log.crit("error instantiating policy rule (%s) in policy (%s): %s", type.get(), id.get(), ex.what()); - } - rule = XMLHelper::getNextSiblingElement(rule,Rule); - } - child = XMLHelper::getNextSiblingElement(child,Policy); - } - } - - // Load the default application. This actually has a fixed ID of "default". ;-) - child=XMLHelper::getLastChildElement(e,Applications); - if (!child) { - log.fatal("can't build default Application object, missing conf:Applications element?"); - throw ConfigurationException("can't build default Application object, missing conf:Applications element?"); - } - XMLApplication* defapp=new XMLApplication(m_outer,child); - m_appmap[defapp->getId()]=defapp; - - // Load any overrides. - child = XMLHelper::getFirstChildElement(child,_Application); - while (child) { - auto_ptr iapp(new XMLApplication(m_outer,child,defapp)); - if (m_appmap.count(iapp->getId())) - log.crit("found conf:Application element with duplicate id attribute (%s), skipping it", iapp->getId()); - else - m_appmap[iapp->getId()]=iapp.release(); - - child = XMLHelper::getNextSiblingElement(child,_Application); - } - } - catch (exception&) { - this->~XMLConfigImpl(); - throw; - } -#ifndef _DEBUG - catch (...) { - this->~XMLConfigImpl(); - throw; - } -#endif -} - -XMLConfigImpl::~XMLConfigImpl() -{ - for_each(m_appmap.begin(),m_appmap.end(),cleanup_pair()); - for_each(m_credResolverMap.begin(),m_credResolverMap.end(),cleanup_pair()); - for (map< string,pair > >::iterator i=m_policyMap.begin(); i!=m_policyMap.end(); ++i) { - delete i->second.first; - for_each(i->second.second.begin(), i->second.second.end(), xmltooling::cleanup()); - } - delete m_requestMapper; - if (m_document) - m_document->release(); -} - -pair XMLConfig::load() -{ - // Load from source using base class. - pair raw = ReloadableXMLFile::load(); - - // If we own it, wrap it. - XercesJanitor docjanitor(raw.first ? raw.second->getOwnerDocument() : NULL); - - XMLConfigImpl* impl = new XMLConfigImpl(raw.second,(m_impl==NULL),this); - - // If we held the document, transfer it to the impl. If we didn't, it's a no-op. - impl->setDocument(docjanitor.release()); - - delete m_impl; - m_impl = impl; - - return make_pair(false,(DOMElement*)NULL); -} +/* + * Copyright 2001-2010 Internet2 + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +/** + * XMLServiceProvider.cpp + * + * XML-based SP configuration and mgmt. + */ + +#include "internal.h" +#include "exceptions.h" +#include "version.h" +#include "AccessControl.h" +#include "Application.h" +#include "RequestMapper.h" +#include "ServiceProvider.h" +#include "SessionCache.h" +#include "SPConfig.h" +#include "SPRequest.h" +#include "binding/ProtocolProvider.h" +#include "handler/LogoutInitiator.h" +#include "handler/SessionInitiator.h" +#include "remoting/ListenerService.h" +#include "util/DOMPropertySet.h" +#include "util/SPConstants.h" + +#if defined(XMLTOOLING_LOG4SHIB) +# include +#elif defined(XMLTOOLING_LOG4CPP) +# include +#else +# error "Supported logging library not available." +#endif +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#ifndef SHIBSP_LITE +# include "TransactionLog.h" +# include "attribute/filtering/AttributeFilter.h" +# include "attribute/resolver/AttributeExtractor.h" +# include "attribute/resolver/AttributeResolver.h" +# include "security/PKIXTrustEngine.h" +# include "security/SecurityPolicyProvider.h" +# include +# include +# include +# include +# include +# include +# include +# include +# include +# include +# include +# include +# include +# include +# include +# include +using namespace opensaml::saml2; +using namespace opensaml::saml2p; +using namespace opensaml::saml2md; +using namespace opensaml; +#else +# include "lite/SAMLConstants.h" +#endif + +using namespace shibsp; +using namespace xmltooling; +using namespace std; + +#ifndef min +# define min(a,b) (((a) < (b)) ? (a) : (b)) +#endif + +namespace { + +#if defined (_MSC_VER) + #pragma warning( push ) + #pragma warning( disable : 4250 ) +#endif + + static vector g_noHandlers; + + // Application configuration wrapper + class SHIBSP_DLLLOCAL XMLApplication : public Application, public Remoted, public DOMPropertySet, public DOMNodeFilter + { + public: + XMLApplication(const ServiceProvider*, const ProtocolProvider*, const DOMElement*, const XMLApplication* base=nullptr); + ~XMLApplication() { cleanup(); } + + const char* getHash() const {return m_hash.c_str();} + +#ifndef SHIBSP_LITE + SAMLArtifact* generateSAML1Artifact(const EntityDescriptor* relyingParty) const { + throw ConfigurationException("No support for SAML 1.x artifact generation."); + } + SAML2Artifact* generateSAML2Artifact(const EntityDescriptor* relyingParty) const { + pair index = make_pair(false,0); + const PropertySet* props = getRelyingParty(relyingParty); + index = props->getInt("artifactEndpointIndex"); + if (!index.first) + index = getArtifactEndpointIndex(); + pair entityID = props->getString("entityID"); + return new SAML2ArtifactType0004( + SecurityHelper::doHash("SHA1", entityID.second, strlen(entityID.second), false), + index.first ? index.second : 1 + ); + } + + MetadataProvider* getMetadataProvider(bool required=true) const { + if (required && !m_base && !m_metadata) + throw ConfigurationException("No MetadataProvider available."); + return (!m_metadata && m_base) ? m_base->getMetadataProvider() : m_metadata; + } + TrustEngine* getTrustEngine(bool required=true) const { + if (required && !m_base && !m_trust) + throw ConfigurationException("No TrustEngine available."); + return (!m_trust && m_base) ? m_base->getTrustEngine() : m_trust; + } + AttributeExtractor* getAttributeExtractor() const { + return (!m_attrExtractor && m_base) ? m_base->getAttributeExtractor() : m_attrExtractor; + } + AttributeFilter* getAttributeFilter() const { + return (!m_attrFilter && m_base) ? m_base->getAttributeFilter() : m_attrFilter; + } + AttributeResolver* getAttributeResolver() const { + return (!m_attrResolver && m_base) ? m_base->getAttributeResolver() : m_attrResolver; + } + CredentialResolver* getCredentialResolver() const { + return (!m_credResolver && m_base) ? m_base->getCredentialResolver() : m_credResolver; + } + const PropertySet* getRelyingParty(const EntityDescriptor* provider) const; + const PropertySet* getRelyingParty(const XMLCh* entityID) const; + const vector* getAudiences() const { + return (m_audiences.empty() && m_base) ? m_base->getAudiences() : &m_audiences; + } +#endif + string getNotificationURL(const char* resource, bool front, unsigned int index) const; + + const vector& getRemoteUserAttributeIds() const { + return (m_remoteUsers.empty() && m_base) ? m_base->getRemoteUserAttributeIds() : m_remoteUsers; + } + + void clearHeader(SPRequest& request, const char* rawname, const char* cginame) const; + void setHeader(SPRequest& request, const char* name, const char* value) const; + string getSecureHeader(const SPRequest& request, const char* name) const; + + const SessionInitiator* getDefaultSessionInitiator() const; + const SessionInitiator* getSessionInitiatorById(const char* id) const; + const Handler* getDefaultAssertionConsumerService() const; + const Handler* getAssertionConsumerServiceByIndex(unsigned short index) const; + const Handler* getAssertionConsumerServiceByProtocol(const XMLCh* protocol, const char* binding=nullptr) const; + const vector& getAssertionConsumerServicesByBinding(const XMLCh* binding) const; + const Handler* getHandler(const char* path) const; + void getHandlers(vector& handlers) const; + + void receive(DDF& in, ostream& out) { + // Only current function is to return the headers to clear. + DDF header; + DDF ret=DDF(nullptr).list(); + DDFJanitor jret(ret); + for (vector< pair >::const_iterator i = m_unsetHeaders.begin(); i!=m_unsetHeaders.end(); ++i) { + header = DDF(i->first.c_str()).string(i->second.c_str()); + ret.add(header); + } + out << ret; + } + + // Provides filter to exclude special config elements. +#ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE + short +#else + FilterAction +#endif + acceptNode(const DOMNode* node) const; + + private: + void doAttributeInfo(); + void doHandlers(const ProtocolProvider*, const DOMElement*, Category&); + void doSSO(const ProtocolProvider&, set&, DOMElement*, Category&); + void doLogout(const ProtocolProvider&, set&, DOMElement*, Category&); + void doNameIDMgmt(const ProtocolProvider&, set&, DOMElement*, Category&); + void doArtifactResolution(const ProtocolProvider&, const char*, DOMElement*, Category&); + void cleanup(); + const XMLApplication* m_base; + string m_hash; + std::pair m_attributePrefix; +#ifndef SHIBSP_LITE + void doAttributePlugins(const DOMElement* e, Category& log); + MetadataProvider* m_metadata; + TrustEngine* m_trust; + AttributeExtractor* m_attrExtractor; + AttributeFilter* m_attrFilter; + AttributeResolver* m_attrResolver; + CredentialResolver* m_credResolver; + vector m_audiences; + + // RelyingParty properties + map m_partyMap; +#endif + vector m_remoteUsers,m_frontLogout,m_backLogout; + + // manage handler objects + vector m_handlers; + + // maps location (path info) to applicable handlers + map m_handlerMap; + + // maps unique indexes to consumer services + map m_acsIndexMap; + + // pointer to default consumer service + const Handler* m_acsDefault; + + // maps binding strings to supporting consumer service(s) + typedef map< xstring,vector > ACSBindingMap; + ACSBindingMap m_acsBindingMap; + + // maps protocol strings to supporting consumer service(s) + typedef map< xstring,vector > ACSProtocolMap; + ACSProtocolMap m_acsProtocolMap; + + // pointer to default session initiator + const SessionInitiator* m_sessionInitDefault; + + // maps unique ID strings to session initiators + map m_sessionInitMap; + + // pointer to default artifact resolution service + const Handler* m_artifactResolutionDefault; + + pair getArtifactEndpointIndex() const { + if (m_artifactResolutionDefault) return m_artifactResolutionDefault->getInt("index"); + return m_base ? m_base->getArtifactEndpointIndex() : make_pair(false,0); + } + }; + + // Top-level configuration implementation + class SHIBSP_DLLLOCAL XMLConfig; + class SHIBSP_DLLLOCAL XMLConfigImpl : public DOMPropertySet, public DOMNodeFilter + { + public: + XMLConfigImpl(const DOMElement* e, bool first, const XMLConfig* outer, Category& log); + ~XMLConfigImpl(); + + RequestMapper* m_requestMapper; + map m_appmap; +#ifndef SHIBSP_LITE + SecurityPolicyProvider* m_policy; + vector< pair< string, pair > > m_transportOptions; +#endif + + // Provides filter to exclude special config elements. +#ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE + short +#else + FilterAction +#endif + acceptNode(const DOMNode* node) const; + + void setDocument(DOMDocument* doc) { + m_document = doc; + } + + private: + void doExtensions(const DOMElement* e, const char* label, Category& log); + void doListener(const DOMElement* e, Category& log); + void doCaching(const DOMElement* e, Category& log); + void cleanup(); + + const XMLConfig* m_outer; + DOMDocument* m_document; + }; + + class SHIBSP_DLLLOCAL XMLConfig : public ServiceProvider, public ReloadableXMLFile +#ifndef SHIBSP_LITE + ,public Remoted +#endif + { + public: + XMLConfig(const DOMElement* e) : ReloadableXMLFile(e, Category::getInstance(SHIBSP_LOGCAT".Config")), + m_impl(nullptr), m_listener(nullptr), m_sessionCache(nullptr) +#ifndef SHIBSP_LITE + , m_tranLog(nullptr) +#endif + { + } + + void init() { + background_load(); + } + + ~XMLConfig() { + shutdown(); + delete m_impl; + delete m_sessionCache; + delete m_listener; +#ifndef SHIBSP_LITE + delete m_tranLog; + SAMLConfig::getConfig().setArtifactMap(nullptr); + XMLToolingConfig::getConfig().setReplayCache(nullptr); + for_each(m_storage.begin(), m_storage.end(), cleanup_pair()); +#endif + } + +#ifndef SHIBSP_LITE + // Lockable + Lockable* lock() { + ReloadableXMLFile::lock(); + if (m_impl->m_policy) + m_impl->m_policy->lock(); + return this; + } + void unlock() { + if (m_impl->m_policy) + m_impl->m_policy->unlock(); + ReloadableXMLFile::unlock(); + } +#endif + + // PropertySet + const PropertySet* getParent() const { return m_impl->getParent(); } + void setParent(const PropertySet* parent) {return m_impl->setParent(parent);} + pair getBool(const char* name, const char* ns=nullptr) const {return m_impl->getBool(name,ns);} + pair getString(const char* name, const char* ns=nullptr) const {return m_impl->getString(name,ns);} + pair getXMLString(const char* name, const char* ns=nullptr) const {return m_impl->getXMLString(name,ns);} + pair getUnsignedInt(const char* name, const char* ns=nullptr) const {return m_impl->getUnsignedInt(name,ns);} + pair getInt(const char* name, const char* ns=nullptr) const {return m_impl->getInt(name,ns);} + void getAll(map& properties) const {return m_impl->getAll(properties);} + const PropertySet* getPropertySet(const char* name, const char* ns="urn:mace:shibboleth:2.0:native:sp:config") const {return m_impl->getPropertySet(name,ns);} + const DOMElement* getElement() const {return m_impl->getElement();} + + // ServiceProvider +#ifndef SHIBSP_LITE + // Remoted + void receive(DDF& in, ostream& out); + + TransactionLog* getTransactionLog() const { + if (m_tranLog) + return m_tranLog; + throw ConfigurationException("No TransactionLog available."); + } + + StorageService* getStorageService(const char* id) const { + if (id) { + map::const_iterator i=m_storage.find(id); + if (i!=m_storage.end()) + return i->second; + } + else if (!m_storage.empty()) + return m_storage.begin()->second; + return nullptr; + } +#endif + + ListenerService* getListenerService(bool required=true) const { + if (required && !m_listener) + throw ConfigurationException("No ListenerService available."); + return m_listener; + } + + SessionCache* getSessionCache(bool required=true) const { + if (required && !m_sessionCache) + throw ConfigurationException("No SessionCache available."); + return m_sessionCache; + } + + RequestMapper* getRequestMapper(bool required=true) const { + if (required && !m_impl->m_requestMapper) + throw ConfigurationException("No RequestMapper available."); + return m_impl->m_requestMapper; + } + + const Application* getApplication(const char* applicationId) const { + map::const_iterator i=m_impl->m_appmap.find(applicationId ? applicationId : "default"); + return (i!=m_impl->m_appmap.end()) ? i->second : nullptr; + } + +#ifndef SHIBSP_LITE + SecurityPolicyProvider* getSecurityPolicyProvider(bool required=true) const { + if (required && !m_impl->m_policy) + throw ConfigurationException("No SecurityPolicyProvider available."); + return m_impl->m_policy; + } + + const PropertySet* getPolicySettings(const char* id) const { + return getSecurityPolicyProvider()->getPolicySettings(id); + } + + const vector& getPolicyRules(const char* id) const { + return getSecurityPolicyProvider()->getPolicyRules(id); + } + + bool setTransportOptions(SOAPTransport& transport) const { + bool ret = true; + vector< pair< string, pair > >::const_iterator opt; + for (opt = m_impl->m_transportOptions.begin(); opt != m_impl->m_transportOptions.end(); ++opt) { + if (!transport.setProviderOption(opt->first.c_str(), opt->second.first.c_str(), opt->second.second.c_str())) { + m_log.error("failed to set SOAPTransport option (%s)", opt->second.first.c_str()); + ret = false; + } + } + return ret; + } +#endif + + protected: + pair background_load(); + + private: + friend class XMLConfigImpl; + XMLConfigImpl* m_impl; + mutable ListenerService* m_listener; + mutable SessionCache* m_sessionCache; +#ifndef SHIBSP_LITE + mutable TransactionLog* m_tranLog; + mutable map m_storage; +#endif + }; + +#if defined (_MSC_VER) + #pragma warning( pop ) +#endif + + static const XMLCh applicationId[] = UNICODE_LITERAL_13(a,p,p,l,i,c,a,t,i,o,n,I,d); + static const XMLCh ApplicationOverride[] = UNICODE_LITERAL_19(A,p,p,l,i,c,a,t,i,o,n,O,v,e,r,r,i,d,e); + static const XMLCh ApplicationDefaults[] = UNICODE_LITERAL_19(A,p,p,l,i,c,a,t,i,o,n,D,e,f,a,u,l,t,s); + static const XMLCh _ArtifactMap[] = UNICODE_LITERAL_11(A,r,t,i,f,a,c,t,M,a,p); + static const XMLCh _AttributeExtractor[] = UNICODE_LITERAL_18(A,t,t,r,i,b,u,t,e,E,x,t,r,a,c,t,o,r); + static const XMLCh _AttributeFilter[] = UNICODE_LITERAL_15(A,t,t,r,i,b,u,t,e,F,i,l,t,e,r); + static const XMLCh _AttributeResolver[] = UNICODE_LITERAL_17(A,t,t,r,i,b,u,t,e,R,e,s,o,l,v,e,r); + static const XMLCh _AssertionConsumerService[] = UNICODE_LITERAL_24(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e); + static const XMLCh _ArtifactResolutionService[] =UNICODE_LITERAL_25(A,r,t,i,f,a,c,t,R,e,s,o,l,u,t,i,o,n,S,e,r,v,i,c,e); + static const XMLCh _Audience[] = UNICODE_LITERAL_8(A,u,d,i,e,n,c,e); + static const XMLCh Binding[] = UNICODE_LITERAL_7(B,i,n,d,i,n,g); + static const XMLCh Channel[]= UNICODE_LITERAL_7(C,h,a,n,n,e,l); + static const XMLCh _CredentialResolver[] = UNICODE_LITERAL_18(C,r,e,d,e,n,t,i,a,l,R,e,s,o,l,v,e,r); + static const XMLCh _default[] = UNICODE_LITERAL_7(d,e,f,a,u,l,t); + static const XMLCh _Extensions[] = UNICODE_LITERAL_10(E,x,t,e,n,s,i,o,n,s); + static const XMLCh _fatal[] = UNICODE_LITERAL_5(f,a,t,a,l); + static const XMLCh _Handler[] = UNICODE_LITERAL_7(H,a,n,d,l,e,r); + static const XMLCh _id[] = UNICODE_LITERAL_2(i,d); + static const XMLCh _index[] = UNICODE_LITERAL_5(i,n,d,e,x); + static const XMLCh InProcess[] = UNICODE_LITERAL_9(I,n,P,r,o,c,e,s,s); + static const XMLCh Library[] = UNICODE_LITERAL_7(L,i,b,r,a,r,y); + static const XMLCh Listener[] = UNICODE_LITERAL_8(L,i,s,t,e,n,e,r); + static const XMLCh Location[] = UNICODE_LITERAL_8(L,o,c,a,t,i,o,n); + static const XMLCh logger[] = UNICODE_LITERAL_6(l,o,g,g,e,r); + static const XMLCh Logout[] = UNICODE_LITERAL_6(L,o,g,o,u,t); + static const XMLCh _LogoutInitiator[] = UNICODE_LITERAL_15(L,o,g,o,u,t,I,n,i,t,i,a,t,o,r); + static const XMLCh _ManageNameIDService[] = UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,S,e,r,v,i,c,e); + static const XMLCh _MetadataProvider[] = UNICODE_LITERAL_16(M,e,t,a,d,a,t,a,P,r,o,v,i,d,e,r); + static const XMLCh NameIDMgmt[] = UNICODE_LITERAL_10(N,a,m,e,I,D,M,g,m,t); + static const XMLCh Notify[] = UNICODE_LITERAL_6(N,o,t,i,f,y); + static const XMLCh _option[] = UNICODE_LITERAL_6(o,p,t,i,o,n); + static const XMLCh OutOfProcess[] = UNICODE_LITERAL_12(O,u,t,O,f,P,r,o,c,e,s,s); + static const XMLCh _path[] = UNICODE_LITERAL_4(p,a,t,h); + static const XMLCh _ProtocolProvider[] = UNICODE_LITERAL_16(P,r,o,t,o,c,o,l,P,r,o,v,i,d,e,r); + static const XMLCh _provider[] = UNICODE_LITERAL_8(p,r,o,v,i,d,e,r); + static const XMLCh RelyingParty[] = UNICODE_LITERAL_12(R,e,l,y,i,n,g,P,a,r,t,y); + static const XMLCh _ReplayCache[] = UNICODE_LITERAL_11(R,e,p,l,a,y,C,a,c,h,e); + static const XMLCh _RequestMapper[] = UNICODE_LITERAL_13(R,e,q,u,e,s,t,M,a,p,p,e,r); + static const XMLCh RequestMap[] = UNICODE_LITERAL_10(R,e,q,u,e,s,t,M,a,p); + static const XMLCh SecurityPolicies[] = UNICODE_LITERAL_16(S,e,c,u,r,i,t,y,P,o,l,i,c,i,e,s); + static const XMLCh _SecurityPolicyProvider[] = UNICODE_LITERAL_22(S,e,c,u,r,i,t,y,P,o,l,i,c,y,P,r,o,v,i,d,e,r); + static const XMLCh _SessionCache[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,C,a,c,h,e); + static const XMLCh _SessionInitiator[] = UNICODE_LITERAL_16(S,e,s,s,i,o,n,I,n,i,t,i,a,t,o,r); + static const XMLCh _SingleLogoutService[] = UNICODE_LITERAL_19(S,i,n,g,l,e,L,o,g,o,u,t,S,e,r,v,i,c,e); + static const XMLCh Site[] = UNICODE_LITERAL_4(S,i,t,e); + static const XMLCh SSO[] = UNICODE_LITERAL_3(S,S,O); + static const XMLCh _StorageService[] = UNICODE_LITERAL_14(S,t,o,r,a,g,e,S,e,r,v,i,c,e); + static const XMLCh TCPListener[] = UNICODE_LITERAL_11(T,C,P,L,i,s,t,e,n,e,r); + static const XMLCh TransportOption[] = UNICODE_LITERAL_15(T,r,a,n,s,p,o,r,t,O,p,t,i,o,n); + static const XMLCh _TrustEngine[] = UNICODE_LITERAL_11(T,r,u,s,t,E,n,g,i,n,e); + static const XMLCh _type[] = UNICODE_LITERAL_4(t,y,p,e); + static const XMLCh UnixListener[] = UNICODE_LITERAL_12(U,n,i,x,L,i,s,t,e,n,e,r); +}; + +namespace shibsp { + ServiceProvider* XMLServiceProviderFactory(const DOMElement* const & e) + { + return new XMLConfig(e); + } +}; + +XMLApplication::XMLApplication( + const ServiceProvider* sp, + const ProtocolProvider* pp, + const DOMElement* e, + const XMLApplication* base + ) : Application(sp), m_base(base), +#ifndef SHIBSP_LITE + m_metadata(nullptr), m_trust(nullptr), + m_attrExtractor(nullptr), m_attrFilter(nullptr), m_attrResolver(nullptr), + m_credResolver(nullptr), +#endif + m_acsDefault(nullptr), m_sessionInitDefault(nullptr), m_artifactResolutionDefault(nullptr) +{ +#ifdef _DEBUG + xmltooling::NDC ndc("XMLApplication"); +#endif + Category& log=Category::getInstance(SHIBSP_LOGCAT".Application"); + + try { + // First load any property sets. + load(e,nullptr,this); + if (base) + setParent(base); + + SPConfig& conf=SPConfig::getConfig(); +#ifndef SHIBSP_LITE + SAMLConfig& samlConf=SAMLConfig::getConfig(); + XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig(); +#endif + + // This used to be an actual hash, but now it's just a hex-encode to avoid xmlsec dependency. + static char DIGITS[] = {'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'}; + string tohash=getId(); + tohash+=getString("entityID").second; + for (const char* ch = tohash.c_str(); *ch; ++ch) { + m_hash += (DIGITS[((unsigned char)(0xF0 & *ch)) >> 4 ]); + m_hash += (DIGITS[0x0F & *ch]); + } + + doAttributeInfo(); + + if (conf.isEnabled(SPConfig::Handlers)) + doHandlers(pp, e, log); + + // Notification. + DOMNodeList* nlist = e->getElementsByTagNameNS(shibspconstants::SHIB2SPCONFIG_NS, Notify); + for (XMLSize_t i = 0; nlist && i < nlist->getLength(); ++i) { + if (nlist->item(i)->getParentNode()->isSameNode(e)) { + const XMLCh* channel = static_cast(nlist->item(i))->getAttributeNS(nullptr, Channel); + string loc(XMLHelper::getAttrString(static_cast(nlist->item(i)), nullptr, Location)); + if (!loc.empty()) { + if (channel && *channel == chLatin_f) + m_frontLogout.push_back(loc); + else + m_backLogout.push_back(loc); + } + } + } + +#ifndef SHIBSP_LITE + nlist = e->getElementsByTagNameNS(samlconstants::SAML20_NS, Audience::LOCAL_NAME); + if (nlist && nlist->getLength()) { + log.warn("use of elements outside of a Security Policy Rule is deprecated"); + for (XMLSize_t i = 0; i < nlist->getLength(); ++i) + if (nlist->item(i)->getParentNode()->isSameNode(e) && nlist->item(i)->hasChildNodes()) + m_audiences.push_back(nlist->item(i)->getFirstChild()->getNodeValue()); + } + + const DOMElement* child; + + if (conf.isEnabled(SPConfig::Metadata)) { + child = XMLHelper::getFirstChildElement(e, _MetadataProvider); + if (child) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + try { + if (!t.empty()) { + log.info("building MetadataProvider of type %s...", t.c_str()); + auto_ptr mp(samlConf.MetadataProviderManager.newPlugin(t.c_str(), child)); + mp->init(); + m_metadata = mp.release(); + } + else { + throw ConfigurationException("MetadataProvider element had no type attribute."); + } + } + catch (exception& ex) { + log.crit("error building/initializing MetadataProvider: %s", ex.what()); + } + } + } + + if (conf.isEnabled(SPConfig::Trust)) { + child = XMLHelper::getFirstChildElement(e, _TrustEngine); + if (child) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + try { + if (!t.empty()) { + log.info("building TrustEngine of type %s...", t.c_str()); + m_trust = xmlConf.TrustEngineManager.newPlugin(t.c_str(), child); + } + else { + throw ConfigurationException("TrustEngine element had no type attribute."); + } + } + catch (exception& ex) { + log.crit("error building TrustEngine: %s", ex.what()); + } + } + else if (!m_base) { + log.info( + "no TrustEngine specified, using default chain {%s, %s}", + EXPLICIT_KEY_TRUSTENGINE, SHIBBOLETH_PKIX_TRUSTENGINE + ); + m_trust = xmlConf.TrustEngineManager.newPlugin(CHAINING_TRUSTENGINE, nullptr); + ChainingTrustEngine* trustchain = dynamic_cast(m_trust); + if (trustchain) { + trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(EXPLICIT_KEY_TRUSTENGINE, nullptr)); + trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(SHIBBOLETH_PKIX_TRUSTENGINE, nullptr)); + } + } + } + + if (conf.isEnabled(SPConfig::AttributeResolution)) + doAttributePlugins(e, log); + + if (conf.isEnabled(SPConfig::Credentials)) { + child = XMLHelper::getFirstChildElement(e,_CredentialResolver); + if (child) { + auto_ptr_char type(child->getAttributeNS(nullptr,_type)); + log.info("building CredentialResolver of type %s...",type.get()); + try { + m_credResolver = xmlConf.CredentialResolverManager.newPlugin(type.get(),child); + } + catch (exception& ex) { + log.crit("error building CredentialResolver: %s", ex.what()); + } + } + } + + // Finally, load relying parties. + child = XMLHelper::getFirstChildElement(e, RelyingParty); + while (child) { + if (child->hasAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)) { + auto_ptr rp(new DOMPropertySet()); + rp->load(child, nullptr, this); + rp->setParent(this); + m_partyMap[child->getAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)] = rp.release(); + } + child = XMLHelper::getNextSiblingElement(child, RelyingParty); + } + if (base && m_partyMap.empty() && !base->m_partyMap.empty()) { + // For inheritance of RPs to work, we have to pull them in to the override by cloning the DOM. + child = XMLHelper::getFirstChildElement(base->getElement(), RelyingParty); + while (child) { + if (child->hasAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)) { + DOMElement* rpclone = static_cast(child->cloneNode(true)); + auto_ptr rp(new DOMPropertySet()); + rp->load(rpclone, nullptr, this); + rp->setParent(this); + m_partyMap[rpclone->getAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)] = rp.release(); + } + child = XMLHelper::getNextSiblingElement(child, RelyingParty); + } + } +#endif + + // Out of process only, we register a listener endpoint. + if (!conf.isEnabled(SPConfig::InProcess)) { + ListenerService* listener = sp->getListenerService(false); + if (listener) { + string addr=string(getId()) + "::getHeaders::Application"; + listener->regListener(addr.c_str(),this); + } + else { + log.info("no ListenerService available, Application remoting disabled"); + } + } + } + catch (exception&) { + cleanup(); + throw; + } +#ifndef _DEBUG + catch (...) { + cleanup(); + throw; + } +#endif +} + +void XMLApplication::doAttributeInfo() +{ + // Populate prefix pair. + m_attributePrefix.second = "HTTP_"; + pair prefix = getString("attributePrefix"); + if (prefix.first) { + m_attributePrefix.first = prefix.second; + const char* pch = prefix.second; + while (*pch) { + m_attributePrefix.second += (isalnum(*pch) ? toupper(*pch) : '_'); + pch++; + } + } + + // Load attribute ID lists for REMOTE_USER and header clearing. + if (SPConfig::getConfig().isEnabled(SPConfig::InProcess)) { + pair attributes = getString("REMOTE_USER"); + if (attributes.first) { + char* dup = strdup(attributes.second); + char* pos; + char* start = dup; + while (start && *start) { + while (*start && isspace(*start)) + start++; + if (!*start) + break; + pos = strchr(start,' '); + if (pos) + *pos=0; + m_remoteUsers.push_back(start); + start = pos ? pos+1 : nullptr; + } + free(dup); + } + + attributes = getString("unsetHeaders"); + if (attributes.first) { + string transformedprefix(m_attributePrefix.second); + const char* pch; + prefix = getString("metadataAttributePrefix"); + if (prefix.first) { + pch = prefix.second; + while (*pch) { + transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_'); + pch++; + } + } + char* dup = strdup(attributes.second); + char* pos; + char* start = dup; + while (start && *start) { + while (*start && isspace(*start)) + start++; + if (!*start) + break; + pos = strchr(start,' '); + if (pos) + *pos=0; + + string transformed; + pch = start; + while (*pch) { + transformed += (isalnum(*pch) ? toupper(*pch) : '_'); + pch++; + } + + m_unsetHeaders.push_back(pair(m_attributePrefix.first + start, m_attributePrefix.second + transformed)); + if (prefix.first) + m_unsetHeaders.push_back(pair(m_attributePrefix.first + prefix.second + start, transformedprefix + transformed)); + start = pos ? pos+1 : nullptr; + } + free(dup); + m_unsetHeaders.push_back(pair(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID")); + } + } +} + +void XMLApplication::doHandlers(const ProtocolProvider* pp, const DOMElement* e, Category& log) +{ + SPConfig& conf = SPConfig::getConfig(); + + Handler* handler = nullptr; + const PropertySet* sessions = getPropertySet("Sessions"); + + // Process assertion export handler. + pair location = sessions ? sessions->getString("exportLocation") : pair(false,nullptr); + if (location.first) { + try { + DOMElement* exportElement = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _Handler); + exportElement->setAttributeNS(nullptr,Location,sessions->getXMLString("exportLocation").second); + pair exportACL = sessions->getXMLString("exportACL"); + if (exportACL.first) { + static const XMLCh _acl[] = UNICODE_LITERAL_9(e,x,p,o,r,t,A,C,L); + exportElement->setAttributeNS(nullptr,_acl,exportACL.second); + } + handler = conf.HandlerManager.newPlugin( + samlconstants::SAML20_BINDING_URI, pair(exportElement, getId()) + ); + m_handlers.push_back(handler); + + // Insert into location map. If it contains the handlerURL, we skip past that part. + const char* hurl = sessions->getString("handlerURL").second; + if (!hurl) + hurl = "/Shibboleth.sso"; + const char* pch = strstr(location.second, hurl); + if (pch) + location.second = pch + strlen(hurl); + if (*location.second == '/') + m_handlerMap[location.second]=handler; + else + m_handlerMap[string("/") + location.second]=handler; + } + catch (exception& ex) { + log.error("caught exception installing assertion lookup handler: %s", ex.what()); + } + } + + // Look for "shorthand" elements first. + set protocols; + DOMElement* child = sessions ? XMLHelper::getFirstChildElement(sessions->getElement()) : nullptr; + while (child) { + if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, SSO)) { + if (pp) + doSSO(*pp, protocols, child, log); + else + log.error("no ProtocolProvider, SSO auto-configure unsupported"); + } + else if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, Logout)) { + if (pp) + doLogout(*pp, protocols, child, log); + else + log.error("no ProtocolProvider, Logout auto-configure unsupported"); + } + else if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, NameIDMgmt)) { + if (pp) + doNameIDMgmt(*pp, protocols, child, log); + else + log.error("no ProtocolProvider, NameIDMgmt auto-configure unsupported"); + } + else { + break; // drop into next while loop + } + child = XMLHelper::getNextSiblingElement(child); + } + + // Process other handlers. + bool hardACS=false, hardSessionInit=false, hardArt=false; + while (child) { + if (!child->hasAttributeNS(nullptr, Location)) { + auto_ptr_char hclass(child->getLocalName()); + log.error("%s handler with no Location property cannot be processed", hclass.get()); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + try { + if (XMLString::equals(child->getLocalName(), _AssertionConsumerService)) { + string bindprop(XMLHelper::getAttrString(child, nullptr, Binding)); + if (bindprop.empty()) { + log.error("AssertionConsumerService element has no Binding attribute, skipping it..."); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + handler = conf.AssertionConsumerServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId())); + // Map by binding and protocol (may be > 1 per protocol and binding) + m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler); + const XMLCh* protfamily = handler->getProtocolFamily(); + if (protfamily) + m_acsProtocolMap[protfamily].push_back(handler); + m_acsIndexMap[handler->getUnsignedInt("index").second] = handler; + + if (!hardACS) { + pair defprop = handler->getBool("isDefault"); + if (defprop.first) { + if (defprop.second) { + hardACS = true; + m_acsDefault = handler; + } + } + else if (!m_acsDefault) + m_acsDefault = handler; + } + } + else if (XMLString::equals(child->getLocalName(), _SessionInitiator)) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (t.empty()) { + log.error("SessionInitiator element has no type attribute, skipping it..."); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + SessionInitiator* sihandler = conf.SessionInitiatorManager.newPlugin(t.c_str(), make_pair(child, getId())); + handler = sihandler; + pair si_id = handler->getString("id"); + if (si_id.first && si_id.second) + m_sessionInitMap[si_id.second] = sihandler; + if (!hardSessionInit) { + pair defprop = handler->getBool("isDefault"); + if (defprop.first) { + if (defprop.second) { + hardSessionInit = true; + m_sessionInitDefault = sihandler; + } + } + else if (!m_sessionInitDefault) { + m_sessionInitDefault = sihandler; + } + } + } + else if (XMLString::equals(child->getLocalName(), _LogoutInitiator)) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (t.empty()) { + log.error("LogoutInitiator element has no type attribute, skipping it..."); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + handler = conf.LogoutInitiatorManager.newPlugin(t.c_str(), make_pair(child, getId())); + } + else if (XMLString::equals(child->getLocalName(), _ArtifactResolutionService)) { + string bindprop(XMLHelper::getAttrString(child, nullptr, Binding)); + if (bindprop.empty()) { + log.error("ArtifactResolutionService element has no Binding attribute, skipping it..."); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + handler = conf.ArtifactResolutionServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId())); + + if (!hardArt) { + pair defprop = handler->getBool("isDefault"); + if (defprop.first) { + if (defprop.second) { + hardArt = true; + m_artifactResolutionDefault = handler; + } + } + else if (!m_artifactResolutionDefault) + m_artifactResolutionDefault = handler; + } + } + else if (XMLString::equals(child->getLocalName(), _SingleLogoutService)) { + string bindprop(XMLHelper::getAttrString(child, nullptr, Binding)); + if (bindprop.empty()) { + log.error("SingleLogoutService element has no Binding attribute, skipping it..."); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + handler = conf.SingleLogoutServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId())); + } + else if (XMLString::equals(child->getLocalName(), _ManageNameIDService)) { + string bindprop(XMLHelper::getAttrString(child, nullptr, Binding)); + if (bindprop.empty()) { + log.error("ManageNameIDService element has no Binding attribute, skipping it..."); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + handler = conf.ManageNameIDServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId())); + } + else { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (t.empty()) { + log.error("Handler element has no type attribute, skipping it..."); + child = XMLHelper::getNextSiblingElement(child); + continue; + } + handler = conf.HandlerManager.newPlugin(t.c_str(), make_pair(child, getId())); + } + + m_handlers.push_back(handler); + + // Insert into location map. + location = handler->getString("Location"); + if (location.first && *location.second == '/') + m_handlerMap[location.second] = handler; + else if (location.first) + m_handlerMap[string("/") + location.second] = handler; + } + catch (exception& ex) { + log.error("caught exception processing handler element: %s", ex.what()); + } + + child = XMLHelper::getNextSiblingElement(child); + } +} + +void XMLApplication::doSSO(const ProtocolProvider& pp, set& protocols, DOMElement* e, Category& log) +{ + if (!e->hasChildNodes()) + return; + + SPConfig& conf = SPConfig::getConfig(); + + // Tokenize the protocol list inside the element. + const XMLCh* protlist = e->getFirstChild()->getNodeValue(); + XMLStringTokenizer prottokens(protlist); + while (prottokens.hasMoreTokens()) { + auto_ptr_char prot(prottokens.nextToken()); + + // Look for initiator. + const PropertySet* initiator = pp.getInitiator(prot.get(), "SSO"); + if (initiator) { + log.info("auto-configuring SSO initiation for protocol (%s)", prot.get()); + pair inittype = initiator->getXMLString("id"); + if (inittype.first) { + // Append a session initiator element of the designated type to the root element. + DOMElement* sidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _SessionInitiator); + sidom->setAttributeNS(nullptr, _type, inittype.second); + e->appendChild(sidom); + log.info("adding SessionInitiator of type (%s) to chain (/Login)", initiator->getString("id").second); + + doArtifactResolution(pp, prot.get(), e, log); + protocols.insert(prot.get()); + } + else { + log.error("missing id property on Initiator element, check config for protocol (%s)", prot.get()); + } + } + + // Look for incoming bindings. + const vector& bindings = pp.getBindings(prot.get(), "SSO"); + if (!bindings.empty()) { + log.info("auto-configuring SSO endpoints for protocol (%s)", prot.get()); + int index = 0; + pair idprop,pathprop; + for (vector::const_iterator b = bindings.begin(); b != bindings.end(); ++b, ++index) { + idprop = (*b)->getXMLString("id"); + pathprop = (*b)->getXMLString("path"); + if (idprop.first && pathprop.first) { + DOMElement* acsdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _AssertionConsumerService); + acsdom->setAttributeNS(nullptr, Binding, idprop.second); + acsdom->setAttributeNS(nullptr, Location, pathprop.second); + xstring indexbuf(chDigit_1 + (index % 10), 1); + if (index / 10) + indexbuf = (XMLCh)(chDigit_1 + (index / 10)) + indexbuf; + acsdom->setAttributeNS(nullptr, _index, indexbuf.c_str()); + + log.info("adding AssertionConsumerService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second); + Handler* handler = conf.AssertionConsumerServiceManager.newPlugin((*b)->getString("id").second, make_pair(acsdom, getId())); + m_handlers.push_back(handler); + + // Setup maps and defaults. + m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler); + const XMLCh* protfamily = handler->getProtocolFamily(); + if (protfamily) + m_acsProtocolMap[protfamily].push_back(handler); + m_acsIndexMap[handler->getUnsignedInt("index").second] = handler; + if (!m_acsDefault) + m_acsDefault = handler; + + // Insert into location map. + pair location = handler->getString("Location"); + if (location.first && *location.second == '/') + m_handlerMap[location.second] = handler; + else if (location.first) + m_handlerMap[string("/") + location.second] = handler; + } + else { + log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get()); + } + } + } + + if (!initiator && bindings.empty()) { + log.error("no SSO Initiator or Binding config for protocol (%s)", prot.get()); + } + } + + // Handle discovery. + static const XMLCh discoveryProtocol[] = UNICODE_LITERAL_17(d,i,s,c,o,v,e,r,y,P,r,o,t,o,c,o,l); + static const XMLCh discoveryURL[] = UNICODE_LITERAL_12(d,i,s,c,o,v,e,r,y,U,R,L); + static const XMLCh _URL[] = UNICODE_LITERAL_3(U,R,L); + const XMLCh* discop = e->getAttributeNS(nullptr, discoveryProtocol); + if (discop && *discop) { + const XMLCh* discou = e->getAttributeNS(nullptr, discoveryURL); + if (discou && *discou) { + // Append a session initiator element of the designated type to the root element. + DOMElement* sidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _SessionInitiator); + sidom->setAttributeNS(nullptr, _type, discop); + sidom->setAttributeNS(nullptr, _URL, discou); + e->appendChild(sidom); + if (log.isInfoEnabled()) { + auto_ptr_char dp(discop); + log.info("adding SessionInitiator of type (%s) to chain (/Login)", dp.get()); + } + } + else { + log.error("SSO discoveryProtocol specified without discoveryURL"); + } + } + + // Attach default Location to SSO element. + static const XMLCh _loc[] = { chForwardSlash, chLatin_L, chLatin_o, chLatin_g, chLatin_i, chLatin_n, chNull }; + e->setAttributeNS(nullptr, Location, _loc); + + // Instantiate Chaining initiator around the SSO element. + SessionInitiator* chain = conf.SessionInitiatorManager.newPlugin(CHAINING_SESSION_INITIATOR, make_pair(e, getId())); + m_handlers.push_back(chain); + m_sessionInitDefault = chain; + m_handlerMap["/Login"] = chain; +} + +void XMLApplication::doLogout(const ProtocolProvider& pp, set& protocols, DOMElement* e, Category& log) +{ + if (!e->hasChildNodes()) + return; + + SPConfig& conf = SPConfig::getConfig(); + + // Tokenize the protocol list inside the element. + const XMLCh* protlist = e->getFirstChild()->getNodeValue(); + XMLStringTokenizer prottokens(protlist); + while (prottokens.hasMoreTokens()) { + auto_ptr_char prot(prottokens.nextToken()); + + // Look for initiator. + const PropertySet* initiator = pp.getInitiator(prot.get(), "Logout"); + if (initiator) { + log.info("auto-configuring Logout initiation for protocol (%s)", prot.get()); + pair inittype = initiator->getXMLString("id"); + if (inittype.first) { + // Append a logout initiator element of the designated type to the root element. + DOMElement* lidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _LogoutInitiator); + lidom->setAttributeNS(nullptr, _type, inittype.second); + e->appendChild(lidom); + log.info("adding LogoutInitiator of type (%s) to chain (/Logout)", initiator->getString("id").second); + + if (protocols.count(prot.get()) == 0) { + doArtifactResolution(pp, prot.get(), e, log); + protocols.insert(prot.get()); + } + } + else { + log.error("missing id property on Initiator element, check config for protocol (%s)", prot.get()); + } + } + + // Look for incoming bindings. + const vector& bindings = pp.getBindings(prot.get(), "Logout"); + if (!bindings.empty()) { + log.info("auto-configuring Logout endpoints for protocol (%s)", prot.get()); + pair idprop,pathprop; + for (vector::const_iterator b = bindings.begin(); b != bindings.end(); ++b) { + idprop = (*b)->getXMLString("id"); + pathprop = (*b)->getXMLString("path"); + if (idprop.first && pathprop.first) { + DOMElement* slodom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _SingleLogoutService); + slodom->setAttributeNS(nullptr, Binding, idprop.second); + slodom->setAttributeNS(nullptr, Location, pathprop.second); + + log.info("adding SingleLogoutService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second); + Handler* handler = conf.SingleLogoutServiceManager.newPlugin((*b)->getString("id").second, make_pair(slodom, getId())); + m_handlers.push_back(handler); + + // Insert into location map. + pair location = handler->getString("Location"); + if (location.first && *location.second == '/') + m_handlerMap[location.second] = handler; + else if (location.first) + m_handlerMap[string("/") + location.second] = handler; + } + else { + log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get()); + } + } + + if (protocols.count(prot.get()) == 0) { + doArtifactResolution(pp, prot.get(), e, log); + protocols.insert(prot.get()); + } + } + + if (!initiator && bindings.empty()) { + log.error("no Logout Initiator or Binding config for protocol (%s)", prot.get()); + } + } + + // Attach default Location to Logout element. + static const XMLCh _loc[] = { chForwardSlash, chLatin_L, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chNull }; + e->setAttributeNS(nullptr, Location, _loc); + + // Instantiate Chaining initiator around the SSO element. + Handler* chain = conf.LogoutInitiatorManager.newPlugin(CHAINING_LOGOUT_INITIATOR, make_pair(e, getId())); + m_handlers.push_back(chain); + m_handlerMap["/Logout"] = chain; +} + +void XMLApplication::doNameIDMgmt(const ProtocolProvider& pp, set& protocols, DOMElement* e, Category& log) +{ + if (!e->hasChildNodes()) + return; + + SPConfig& conf = SPConfig::getConfig(); + + // Tokenize the protocol list inside the element. + const XMLCh* protlist = e->getFirstChild()->getNodeValue(); + XMLStringTokenizer prottokens(protlist); + while (prottokens.hasMoreTokens()) { + auto_ptr_char prot(prottokens.nextToken()); + + // Look for incoming bindings. + const vector& bindings = pp.getBindings(prot.get(), "NameIDMgmt"); + if (!bindings.empty()) { + log.info("auto-configuring NameIDMgmt endpoints for protocol (%s)", prot.get()); + pair idprop,pathprop; + for (vector::const_iterator b = bindings.begin(); b != bindings.end(); ++b) { + idprop = (*b)->getXMLString("id"); + pathprop = (*b)->getXMLString("path"); + if (idprop.first && pathprop.first) { + DOMElement* nimdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _ManageNameIDService); + nimdom->setAttributeNS(nullptr, Binding, idprop.second); + nimdom->setAttributeNS(nullptr, Location, pathprop.second); + + log.info("adding ManageNameIDService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second); + Handler* handler = conf.ManageNameIDServiceManager.newPlugin((*b)->getString("id").second, make_pair(nimdom, getId())); + m_handlers.push_back(handler); + + // Insert into location map. + pair location = handler->getString("Location"); + if (location.first && *location.second == '/') + m_handlerMap[location.second] = handler; + else if (location.first) + m_handlerMap[string("/") + location.second] = handler; + } + else { + log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get()); + } + } + + if (protocols.count(prot.get()) == 0) { + doArtifactResolution(pp, prot.get(), e, log); + protocols.insert(prot.get()); + } + } + else { + log.error("no NameIDMgmt Binding config for protocol (%s)", prot.get()); + } + } +} + +void XMLApplication::doArtifactResolution(const ProtocolProvider& pp, const char* protocol, DOMElement* e, Category& log) +{ + SPConfig& conf = SPConfig::getConfig(); + + // Look for incoming bindings. + const vector& bindings = pp.getBindings(protocol, "ArtifactResolution"); + if (!bindings.empty()) { + log.info("auto-configuring ArtifactResolution endpoints for protocol (%s)", protocol); + int index = 0; + pair idprop,pathprop; + for (vector::const_iterator b = bindings.begin(); b != bindings.end(); ++b) { + idprop = (*b)->getXMLString("id"); + pathprop = (*b)->getXMLString("path"); + if (idprop.first && pathprop.first) { + DOMElement* artdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _ArtifactResolutionService); + artdom->setAttributeNS(nullptr, Binding, idprop.second); + artdom->setAttributeNS(nullptr, Location, pathprop.second); + xstring indexbuf(chDigit_1 + (index % 10), 1); + if (index / 10) + indexbuf = (XMLCh)(chDigit_1 + (index / 10)) + indexbuf; + artdom->setAttributeNS(nullptr, _index, indexbuf.c_str()); + + log.info("adding ArtifactResolutionService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second); + Handler* handler = conf.ArtifactResolutionServiceManager.newPlugin((*b)->getString("id").second, make_pair(artdom, getId())); + m_handlers.push_back(handler); + + if (!m_artifactResolutionDefault) + m_artifactResolutionDefault = handler; + + // Insert into location map. + pair location = handler->getString("Location"); + if (location.first && *location.second == '/') + m_handlerMap[location.second] = handler; + else if (location.first) + m_handlerMap[string("/") + location.second] = handler; + } + else { + log.error("missing id or path property on Binding element, check config for protocol (%s)", protocol); + } + } + } +} + +#ifndef SHIBSP_LITE +void XMLApplication::doAttributePlugins(const DOMElement* e, Category& log) +{ + SPConfig& conf = SPConfig::getConfig(); + + DOMElement* child = XMLHelper::getFirstChildElement(e, _AttributeExtractor); + if (child) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + try { + if (!t.empty()) { + log.info("building AttributeExtractor of type %s...", t.c_str()); + m_attrExtractor = conf.AttributeExtractorManager.newPlugin(t.c_str(), child); + } + else { + throw ConfigurationException("AttributeExtractor element had no type attribute."); + } + } + catch (exception& ex) { + log.crit("error building AttributeExtractor: %s", ex.what()); + } + } + + child = XMLHelper::getFirstChildElement(e, _AttributeFilter); + if (child) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + try { + if (!t.empty()) { + log.info("building AttributeFilter of type %s...", t.c_str()); + m_attrFilter = conf.AttributeFilterManager.newPlugin(t.c_str(), child); + } + else { + throw ConfigurationException("AttributeFilter element had no type attribute."); + } + } + catch (exception& ex) { + log.crit("error building AttributeFilter: %s", ex.what()); + } + } + + child = XMLHelper::getFirstChildElement(e, _AttributeResolver); + if (child) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + try { + if (!t.empty()) { + log.info("building AttributeResolver of type %s...", t.c_str()); + m_attrResolver = conf.AttributeResolverManager.newPlugin(t.c_str(), child); + } + else { + throw ConfigurationException("AttributeResolver element had no type attribute."); + } + } + catch (exception& ex) { + log.crit("error building AttributeResolver: %s", ex.what()); + } + } + + if (m_unsetHeaders.empty()) { + vector unsetHeaders; + if (m_attrExtractor) { + Locker extlock(m_attrExtractor); + m_attrExtractor->getAttributeIds(unsetHeaders); + } + else if (m_base && m_base->m_attrExtractor) { + Locker extlock(m_base->m_attrExtractor); + m_base->m_attrExtractor->getAttributeIds(unsetHeaders); + } + if (m_attrResolver) { + Locker reslock(m_attrResolver); + m_attrResolver->getAttributeIds(unsetHeaders); + } + else if (m_base && m_base->m_attrResolver) { + Locker extlock(m_base->m_attrResolver); + m_base->m_attrResolver->getAttributeIds(unsetHeaders); + } + if (!unsetHeaders.empty()) { + string transformedprefix(m_attributePrefix.second); + const char* pch; + pair prefix = getString("metadataAttributePrefix"); + if (prefix.first) { + pch = prefix.second; + while (*pch) { + transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_'); + pch++; + } + } + for (vector::const_iterator hdr = unsetHeaders.begin(); hdr!=unsetHeaders.end(); ++hdr) { + string transformed; + pch = hdr->c_str(); + while (*pch) { + transformed += (isalnum(*pch) ? toupper(*pch) : '_'); + pch++; + } + m_unsetHeaders.push_back(pair(m_attributePrefix.first + *hdr, m_attributePrefix.second + transformed)); + if (prefix.first) + m_unsetHeaders.push_back(pair(m_attributePrefix.first + prefix.second + *hdr, transformedprefix + transformed)); + } + } + m_unsetHeaders.push_back(pair(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID")); + } +} +#endif + +void XMLApplication::cleanup() +{ + ListenerService* listener=getServiceProvider().getListenerService(false); + if (listener && SPConfig::getConfig().isEnabled(SPConfig::OutOfProcess) && !SPConfig::getConfig().isEnabled(SPConfig::InProcess)) { + string addr=string(getId()) + "::getHeaders::Application"; + listener->unregListener(addr.c_str(),this); + } + for_each(m_handlers.begin(),m_handlers.end(),xmltooling::cleanup()); + m_handlers.clear(); +#ifndef SHIBSP_LITE + for_each(m_partyMap.begin(),m_partyMap.end(),cleanup_pair()); + m_partyMap.clear(); + delete m_credResolver; + m_credResolver = nullptr; + delete m_attrResolver; + m_attrResolver = nullptr; + delete m_attrFilter; + m_attrFilter = nullptr; + delete m_attrExtractor; + m_attrExtractor = nullptr; + delete m_trust; + m_trust = nullptr; + delete m_metadata; + m_metadata = nullptr; +#endif +} + +#ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE +short +#else +DOMNodeFilter::FilterAction +#endif +XMLApplication::acceptNode(const DOMNode* node) const +{ + const XMLCh* name=node->getLocalName(); + if (XMLString::equals(name,ApplicationOverride) || + XMLString::equals(name,_Audience) || + XMLString::equals(name,Notify) || + XMLString::equals(name,_Handler) || + XMLString::equals(name,_AssertionConsumerService) || + XMLString::equals(name,_ArtifactResolutionService) || + XMLString::equals(name,Logout) || + XMLString::equals(name,_LogoutInitiator) || + XMLString::equals(name,_ManageNameIDService) || + XMLString::equals(name,NameIDMgmt) || + XMLString::equals(name,_SessionInitiator) || + XMLString::equals(name,_SingleLogoutService) || + XMLString::equals(name,SSO) || + XMLString::equals(name,RelyingParty) || + XMLString::equals(name,_MetadataProvider) || + XMLString::equals(name,_TrustEngine) || + XMLString::equals(name,_CredentialResolver) || + XMLString::equals(name,_AttributeFilter) || + XMLString::equals(name,_AttributeExtractor) || + XMLString::equals(name,_AttributeResolver)) + return FILTER_REJECT; + + return FILTER_ACCEPT; +} + +#ifndef SHIBSP_LITE + +const PropertySet* XMLApplication::getRelyingParty(const EntityDescriptor* provider) const +{ + if (!provider) + return this; + + map::const_iterator i=m_partyMap.find(provider->getEntityID()); + if (i!=m_partyMap.end()) + return i->second; + const EntitiesDescriptor* group=dynamic_cast(provider->getParent()); + while (group) { + if (group->getName()) { + i=m_partyMap.find(group->getName()); + if (i!=m_partyMap.end()) + return i->second; + } + group=dynamic_cast(group->getParent()); + } + return this; +} + +const PropertySet* XMLApplication::getRelyingParty(const XMLCh* entityID) const +{ + if (!entityID) + return this; + + map::const_iterator i=m_partyMap.find(entityID); + if (i!=m_partyMap.end()) + return i->second; + return this; +} + +#endif + +string XMLApplication::getNotificationURL(const char* resource, bool front, unsigned int index) const +{ + const vector& locs = front ? m_frontLogout : m_backLogout; + if (locs.empty()) + return m_base ? m_base->getNotificationURL(resource, front, index) : string(); + else if (index >= locs.size()) + return string(); + +#ifdef HAVE_STRCASECMP + if (!resource || (strncasecmp(resource,"http://",7) && strncasecmp(resource,"https://",8))) +#else + if (!resource || (strnicmp(resource,"http://",7) && strnicmp(resource,"https://",8))) +#endif + throw ConfigurationException("Request URL was not absolute."); + + const char* handler=locs[index].c_str(); + + // Should never happen... + if (!handler || (*handler!='/' && strncmp(handler,"http:",5) && strncmp(handler,"https:",6))) + throw ConfigurationException( + "Invalid Location property ($1) in Notify element for Application ($2)", + params(2, handler ? handler : "null", getId()) + ); + + // The "Location" property can be in one of three formats: + // + // 1) a full URI: http://host/foo/bar + // 2) a hostless URI: http:///foo/bar + // 3) a relative path: /foo/bar + // + // # Protocol Host Path + // 1 handler handler handler + // 2 handler resource handler + // 3 resource resource handler + + const char* path = nullptr; + + // Decide whether to use the handler or the resource for the "protocol" + const char* prot; + if (*handler != '/') { + prot = handler; + } + else { + prot = resource; + path = handler; + } + + // break apart the "protocol" string into protocol, host, and "the rest" + const char* colon=strchr(prot,':'); + colon += 3; + const char* slash=strchr(colon,'/'); + if (!path) + path = slash; + + // Compute the actual protocol and store. + string notifyURL(prot, colon-prot); + + // create the "host" from either the colon/slash or from the target string + // If prot == handler then we're in either #1 or #2, else #3. + // If slash == colon then we're in #2. + if (prot != handler || slash == colon) { + colon = strchr(resource, ':'); + colon += 3; // Get past the :// + slash = strchr(colon, '/'); + } + string host(colon, (slash ? slash-colon : strlen(colon))); + + // Build the URL + notifyURL += host + path; + return notifyURL; +} + +void XMLApplication::clearHeader(SPRequest& request, const char* rawname, const char* cginame) const +{ + if (!m_attributePrefix.first.empty()) { + string temp = m_attributePrefix.first + rawname; + string temp2 = m_attributePrefix.second + (cginame + 5); + request.clearHeader(temp.c_str(), temp2.c_str()); + } + else if (m_base) { + m_base->clearHeader(request, rawname, cginame); + } + else { + request.clearHeader(rawname, cginame); + } +} + +void XMLApplication::setHeader(SPRequest& request, const char* name, const char* value) const +{ + if (!m_attributePrefix.first.empty()) { + string temp = m_attributePrefix.first + name; + request.setHeader(temp.c_str(), value); + } + else if (m_base) { + m_base->setHeader(request, name, value); + } + else { + request.setHeader(name, value); + } +} + +string XMLApplication::getSecureHeader(const SPRequest& request, const char* name) const +{ + if (!m_attributePrefix.first.empty()) { + string temp = m_attributePrefix.first + name; + return request.getSecureHeader(temp.c_str()); + } + else if (m_base) { + return m_base->getSecureHeader(request,name); + } + else { + return request.getSecureHeader(name); + } +} + +const SessionInitiator* XMLApplication::getDefaultSessionInitiator() const +{ + if (m_sessionInitDefault) return m_sessionInitDefault; + return m_base ? m_base->getDefaultSessionInitiator() : nullptr; +} + +const SessionInitiator* XMLApplication::getSessionInitiatorById(const char* id) const +{ + map::const_iterator i=m_sessionInitMap.find(id); + if (i!=m_sessionInitMap.end()) return i->second; + return m_base ? m_base->getSessionInitiatorById(id) : nullptr; +} + +const Handler* XMLApplication::getDefaultAssertionConsumerService() const +{ + if (m_acsDefault) return m_acsDefault; + return m_base ? m_base->getDefaultAssertionConsumerService() : nullptr; +} + +const Handler* XMLApplication::getAssertionConsumerServiceByIndex(unsigned short index) const +{ + map::const_iterator i=m_acsIndexMap.find(index); + if (i != m_acsIndexMap.end()) return i->second; + return m_base ? m_base->getAssertionConsumerServiceByIndex(index) : nullptr; +} + +const Handler* XMLApplication::getAssertionConsumerServiceByProtocol(const XMLCh* protocol, const char* binding) const +{ + ACSProtocolMap::const_iterator i=m_acsProtocolMap.find(protocol); + if (i != m_acsProtocolMap.end() && !i->second.empty()) { + if (!binding || !*binding) + return i->second.front(); + for (ACSProtocolMap::value_type::second_type::const_iterator j = i->second.begin(); j != i->second.end(); ++j) { + if (!strcmp(binding, (*j)->getString("Binding").second)) + return *j; + } + } + return m_base ? m_base->getAssertionConsumerServiceByProtocol(protocol) : nullptr; +} + +const vector& XMLApplication::getAssertionConsumerServicesByBinding(const XMLCh* binding) const +{ + ACSBindingMap::const_iterator i=m_acsBindingMap.find(binding); + if (i != m_acsBindingMap.end()) + return i->second; + return m_base ? m_base->getAssertionConsumerServicesByBinding(binding) : g_noHandlers; +} + +const Handler* XMLApplication::getHandler(const char* path) const +{ + string wrap(path); + wrap = wrap.substr(0,wrap.find(';')); + map::const_iterator i=m_handlerMap.find(wrap.substr(0,wrap.find('?'))); + if (i!=m_handlerMap.end()) + return i->second; + return m_base ? m_base->getHandler(path) : nullptr; +} + +void XMLApplication::getHandlers(vector& handlers) const +{ + handlers.insert(handlers.end(), m_handlers.begin(), m_handlers.end()); + if (m_base) { + for (map::const_iterator h = m_base->m_handlerMap.begin(); h != m_base->m_handlerMap.end(); ++h) { + if (m_handlerMap.count(h->first) == 0) + handlers.push_back(h->second); + } + } +} + +#ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE +short +#else +DOMNodeFilter::FilterAction +#endif +XMLConfigImpl::acceptNode(const DOMNode* node) const +{ + if (!XMLString::equals(node->getNamespaceURI(),shibspconstants::SHIB2SPCONFIG_NS)) + return FILTER_ACCEPT; + const XMLCh* name=node->getLocalName(); + if (XMLString::equals(name,ApplicationDefaults) || + XMLString::equals(name,_ArtifactMap) || + XMLString::equals(name,_Extensions) || + XMLString::equals(name,Listener) || + XMLString::equals(name,_ProtocolProvider) || + XMLString::equals(name,_RequestMapper) || + XMLString::equals(name,_ReplayCache) || + XMLString::equals(name,SecurityPolicies) || + XMLString::equals(name,_SecurityPolicyProvider) || + XMLString::equals(name,_SessionCache) || + XMLString::equals(name,Site) || + XMLString::equals(name,_StorageService) || + XMLString::equals(name,TCPListener) || + XMLString::equals(name,TransportOption) || + XMLString::equals(name,UnixListener)) + return FILTER_REJECT; + + return FILTER_ACCEPT; +} + +void XMLConfigImpl::doExtensions(const DOMElement* e, const char* label, Category& log) +{ + const DOMElement* exts = XMLHelper::getFirstChildElement(e, _Extensions); + if (exts) { + exts = XMLHelper::getFirstChildElement(exts, Library); + while (exts) { + string path(XMLHelper::getAttrString(exts, nullptr, _path)); + try { + if (!path.empty()) { + if (!XMLToolingConfig::getConfig().load_library(path.c_str(), (void*)exts)) + throw ConfigurationException("XMLToolingConfig::load_library failed."); + log.debug("loaded %s extension library (%s)", label, path.c_str()); + } + } + catch (exception& e) { + if (XMLHelper::getAttrBool(exts, false, _fatal)) { + log.fatal("unable to load mandatory %s extension library %s: %s", label, path.c_str(), e.what()); + throw; + } + else { + log.crit("unable to load optional %s extension library %s: %s", label, path.c_str(), e.what()); + } + } + exts = XMLHelper::getNextSiblingElement(exts, Library); + } + } +} + +void XMLConfigImpl::doListener(const DOMElement* e, Category& log) +{ +#ifdef WIN32 + string plugtype(TCP_LISTENER_SERVICE); +#else + string plugtype(UNIX_LISTENER_SERVICE); +#endif + DOMElement* child = XMLHelper::getFirstChildElement(e, UnixListener); + if (child) + plugtype = UNIX_LISTENER_SERVICE; + else { + child = XMLHelper::getFirstChildElement(e, TCPListener); + if (child) + plugtype = TCP_LISTENER_SERVICE; + else { + child = XMLHelper::getFirstChildElement(e, Listener); + if (child) { + auto_ptr_char type(child->getAttributeNS(nullptr, _type)); + if (type.get() && *type.get()) + plugtype = type.get(); + } + } + } + + log.info("building ListenerService of type %s...", plugtype.c_str()); + m_outer->m_listener = SPConfig::getConfig().ListenerServiceManager.newPlugin(plugtype.c_str(), child); +} + +void XMLConfigImpl::doCaching(const DOMElement* e, Category& log) +{ + SPConfig& conf = SPConfig::getConfig(); +#ifndef SHIBSP_LITE + SAMLConfig& samlConf = SAMLConfig::getConfig(); +#endif + XMLToolingConfig& xmlConf = XMLToolingConfig::getConfig(); + + DOMElement* child; +#ifndef SHIBSP_LITE + if (conf.isEnabled(SPConfig::OutOfProcess)) { + // First build any StorageServices. + child = XMLHelper::getFirstChildElement(e, _StorageService); + while (child) { + string id(XMLHelper::getAttrString(child, nullptr, _id)); + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (!t.empty()) { + try { + log.info("building StorageService (%s) of type %s...", id.c_str(), t.c_str()); + m_outer->m_storage[id] = xmlConf.StorageServiceManager.newPlugin(t.c_str(), child); + } + catch (exception& ex) { + log.crit("failed to instantiate StorageService (%s): %s", id.c_str(), ex.what()); + } + } + child = XMLHelper::getNextSiblingElement(child, _StorageService); + } + + if (m_outer->m_storage.empty()) { + log.info("no StorageService plugin(s) installed, using (mem) in-memory instance"); + m_outer->m_storage["id"] = xmlConf.StorageServiceManager.newPlugin(MEMORY_STORAGE_SERVICE, nullptr); + } + + // Replay cache. + StorageService* replaySS = nullptr; + child = XMLHelper::getFirstChildElement(e, _ReplayCache); + if (child) { + string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService)); + if (!ssid.empty()) { + if (m_outer->m_storage.count(ssid)) { + log.info("building ReplayCache on top of StorageService (%s)...", ssid.c_str()); + replaySS = m_outer->m_storage[ssid]; + } + else { + log.error("unable to locate StorageService (%s), using arbitrary instance for ReplayCache", ssid.c_str()); + replaySS = m_outer->m_storage.begin()->second; + } + } + else { + log.info("no StorageService specified for ReplayCache, using arbitrary instance"); + replaySS = m_outer->m_storage.begin()->second; + } + } + else { + log.info("no ReplayCache specified, using arbitrary StorageService instance"); + replaySS = m_outer->m_storage.begin()->second; + } + xmlConf.setReplayCache(new ReplayCache(replaySS)); + + // ArtifactMap + child = XMLHelper::getFirstChildElement(e, _ArtifactMap); + if (child) { + string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService)); + if (!ssid.empty()) { + if (m_outer->m_storage.count(ssid)) { + log.info("building ArtifactMap on top of StorageService (%s)...", ssid.c_str()); + samlConf.setArtifactMap(new ArtifactMap(child, m_outer->m_storage[ssid])); + } + else { + log.error("unable to locate StorageService (%s), using in-memory ArtifactMap", ssid.c_str()); + samlConf.setArtifactMap(new ArtifactMap(child)); + } + } + else { + log.info("no StorageService specified, using in-memory ArtifactMap"); + samlConf.setArtifactMap(new ArtifactMap(child)); + } + } + else { + log.info("no ArtifactMap specified, building in-memory ArtifactMap..."); + samlConf.setArtifactMap(new ArtifactMap(child)); + } + } // end of out of process caching components +#endif + + child = XMLHelper::getFirstChildElement(e, _SessionCache); + if (child) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (!t.empty()) { + log.info("building SessionCache of type %s...", t.c_str()); + m_outer->m_sessionCache = conf.SessionCacheManager.newPlugin(t.c_str(), child); + } + } + if (!m_outer->m_sessionCache) { + log.info("no SessionCache specified, using StorageService-backed instance"); + m_outer->m_sessionCache = conf.SessionCacheManager.newPlugin(STORAGESERVICE_SESSION_CACHE, nullptr); + } +} + +XMLConfigImpl::XMLConfigImpl(const DOMElement* e, bool first, const XMLConfig* outer, Category& log) + : m_requestMapper(nullptr), +#ifndef SHIBSP_LITE + m_policy(nullptr), +#endif + m_outer(outer), m_document(nullptr) +{ +#ifdef _DEBUG + xmltooling::NDC ndc("XMLConfigImpl"); +#endif + + try { + SPConfig& conf=SPConfig::getConfig(); +#ifndef SHIBSP_LITE + SAMLConfig& samlConf=SAMLConfig::getConfig(); +#endif + XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig(); + const DOMElement* SHAR=XMLHelper::getFirstChildElement(e, OutOfProcess); + const DOMElement* SHIRE=XMLHelper::getFirstChildElement(e, InProcess); + + // Initialize logging manually in order to redirect log messages as soon as possible. + if (conf.isEnabled(SPConfig::Logging)) { + string logconf; + if (conf.isEnabled(SPConfig::OutOfProcess)) + logconf = XMLHelper::getAttrString(SHAR, nullptr, logger); + else if (conf.isEnabled(SPConfig::InProcess)) + logconf = XMLHelper::getAttrString(SHIRE, nullptr, logger); + if (logconf.empty()) + logconf = XMLHelper::getAttrString(e, nullptr, logger); + if (logconf.empty() && !getenv("SHIBSP_LOGGING")) { + // No properties found, so default them. + if (conf.isEnabled(SPConfig::OutOfProcess) && !conf.isEnabled(SPConfig::InProcess)) + logconf = "shibd.logger"; + else if (!conf.isEnabled(SPConfig::OutOfProcess) && conf.isEnabled(SPConfig::InProcess)) + logconf = "native.logger"; + else + logconf = "shibboleth.logger"; + } + if (!logconf.empty()) { + log.debug("loading new logging configuration from (%s), check log destination for status of configuration", logconf.c_str()); + if (!XMLToolingConfig::getConfig().log_config(logconf.c_str())) + log.crit("failed to load new logging configuration from (%s)", logconf.c_str()); + } + +#ifndef SHIBSP_LITE + if (first) + m_outer->m_tranLog = new TransactionLog(); +#endif + } + + // Re-log library versions now that logging is set up. + log.info("Shibboleth SP Version %s", PACKAGE_VERSION); +#ifndef SHIBSP_LITE + log.info( + "Library versions: Xerces-C %s, XML-Security-C %s, XMLTooling-C %s, OpenSAML-C %s, Shibboleth %s", + XERCES_FULLVERSIONDOT, XSEC_FULLVERSIONDOT, XMLTOOLING_FULLVERSIONDOT, OPENSAML_FULLVERSIONDOT, SHIBSP_FULLVERSIONDOT + ); +#else + log.info( + "Library versions: Xerces-C %s, XMLTooling-C %s, Shibboleth %s", + XERCES_FULLVERSIONDOT, XMLTOOLING_FULLVERSIONDOT, SHIBSP_FULLVERSIONDOT + ); +#endif + + // First load any property sets. + load(e,nullptr,this); + + DOMElement* child; + + // Much of the processing can only occur on the first instantiation. + if (first) { + // Set clock skew. + pair skew=getUnsignedInt("clockSkew"); + if (skew.first) + xmlConf.clock_skew_secs=min(skew.second,(60*60*24*7*28)); + + pair unsafe = getString("unsafeChars"); + if (unsafe.first) + TemplateEngine::unsafe_chars = unsafe.second; + + unsafe = getString("allowedSchemes"); + if (unsafe.first) { + HTTPResponse::getAllowedSchemes().clear(); + string schemes=unsafe.second; + unsigned int j_sch=0; + for (unsigned int i_sch=0; i_sch < schemes.length(); i_sch++) { + if (schemes.at(i_sch)==' ') { + HTTPResponse::getAllowedSchemes().push_back(schemes.substr(j_sch, i_sch-j_sch)); + j_sch = i_sch + 1; + } + } + HTTPResponse::getAllowedSchemes().push_back(schemes.substr(j_sch, schemes.length()-j_sch)); + } + + // Extensions + doExtensions(e, "global", log); + if (conf.isEnabled(SPConfig::OutOfProcess)) + doExtensions(SHAR, "out of process", log); + + if (conf.isEnabled(SPConfig::InProcess)) + doExtensions(SHIRE, "in process", log); + + // Instantiate the ListenerService and SessionCache objects. + if (conf.isEnabled(SPConfig::Listener)) + doListener(e, log); + +#ifndef SHIBSP_LITE + if (m_outer->m_listener && conf.isEnabled(SPConfig::OutOfProcess) && !conf.isEnabled(SPConfig::InProcess)) { + m_outer->m_listener->regListener("set::RelayState", const_cast(m_outer)); + m_outer->m_listener->regListener("get::RelayState", const_cast(m_outer)); + m_outer->m_listener->regListener("set::PostData", const_cast(m_outer)); + m_outer->m_listener->regListener("get::PostData", const_cast(m_outer)); + } +#endif + if (conf.isEnabled(SPConfig::Caching)) + doCaching(e, log); + } // end of first-time-only stuff + + // Back to the fully dynamic stuff...next up is the RequestMapper. + if (conf.isEnabled(SPConfig::RequestMapping)) { + if (child = XMLHelper::getFirstChildElement(e, _RequestMapper)) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (!t.empty()) { + log.info("building RequestMapper of type %s...", t.c_str()); + m_requestMapper = conf.RequestMapperManager.newPlugin(t.c_str(), child); + } + } + if (!m_requestMapper) { + log.info("no RequestMapper specified, using 'Native' plugin with empty/default map"); + child = e->getOwnerDocument()->createElementNS(nullptr, _RequestMapper); + DOMElement* mapperDummy = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, RequestMap); + mapperDummy->setAttributeNS(nullptr, applicationId, _default); + child->appendChild(mapperDummy); + m_requestMapper = conf.RequestMapperManager.newPlugin(NATIVE_REQUEST_MAPPER, child); + } + } + +#ifndef SHIBSP_LITE + // Load security policies. + if (child = XMLHelper::getLastChildElement(e, _SecurityPolicyProvider)) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (!t.empty()) { + log.info("building SecurityPolicyProvider of type %s...", t.c_str()); + m_policy = conf.SecurityPolicyProviderManager.newPlugin(t.c_str(), child); + } + else { + throw ConfigurationException("can't build SecurityPolicyProvider, no type specified"); + } + } + else if (child = XMLHelper::getLastChildElement(e, SecurityPolicies)) { + // For backward compatibility, wrap in a plugin element. + DOMElement* polwrapper = e->getOwnerDocument()->createElementNS(nullptr, _SecurityPolicyProvider); + polwrapper->appendChild(child); + log.info("building SecurityPolicyProvider of type %s...", XML_SECURITYPOLICY_PROVIDER); + m_policy = conf.SecurityPolicyProviderManager.newPlugin(XML_SECURITYPOLICY_PROVIDER, polwrapper); + } + else { + log.fatal("can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?"); + throw ConfigurationException("Can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?"); + } + + if (first) { +#ifdef SHIBSP_XMLSEC_WHITELISTING + vector::const_iterator alg; + if (!m_policy->getAlgorithmBlacklist().empty()) { + for (alg = m_policy->getAlgorithmBlacklist().begin(); alg != m_policy->getAlgorithmBlacklist().end(); ++alg) + XSECPlatformUtils::blacklistAlgorithm(alg->c_str()); + } + else if (!m_policy->getAlgorithmWhitelist().empty()) { + for (alg = m_policy->getAlgorithmWhitelist().begin(); alg != m_policy->getAlgorithmWhitelist().end(); ++alg) + XSECPlatformUtils::whitelistAlgorithm(alg->c_str()); + } +#else + log.fatal("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists"); + throw ConfigurationException("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists."); +#endif + } + + // Process TransportOption elements. + child = XMLHelper::getLastChildElement(e, TransportOption); + while (child) { + if (child->hasChildNodes()) { + string provider(XMLHelper::getAttrString(child, nullptr, _provider)); + string option(XMLHelper::getAttrString(child, nullptr, _option)); + auto_ptr_char value(child->getFirstChild()->getNodeValue()); + if (!provider.empty() && !option.empty() && value.get() && *value.get()) { + m_transportOptions.push_back(make_pair(provider, make_pair(option, string(value.get())))); + } + } + child = XMLHelper::getPreviousSiblingElement(child, TransportOption); + } +#endif + + ProtocolProvider* pp = nullptr; + if (conf.isEnabled(SPConfig::Handlers)) { + if (child = XMLHelper::getLastChildElement(e, _ProtocolProvider)) { + string t(XMLHelper::getAttrString(child, nullptr, _type)); + if (!t.empty()) { + log.info("building ProtocolProvider of type %s...", t.c_str()); + pp = conf.ProtocolProviderManager.newPlugin(t.c_str(), child); + } + } + } + auto_ptr ppwrapper(pp); + Locker pplocker(pp); + + // Load the default application. + child = XMLHelper::getLastChildElement(e, ApplicationDefaults); + if (!child) { + log.fatal("can't build default Application object, missing conf:ApplicationDefaults element?"); + throw ConfigurationException("can't build default Application object, missing conf:ApplicationDefaults element?"); + } + XMLApplication* defapp = new XMLApplication(m_outer, pp, child); + m_appmap[defapp->getId()] = defapp; + + // Load any overrides. + child = XMLHelper::getFirstChildElement(child, ApplicationOverride); + while (child) { + auto_ptr iapp(new XMLApplication(m_outer, pp, child, defapp)); + if (m_appmap.count(iapp->getId())) + log.crit("found conf:ApplicationOverride element with duplicate id attribute (%s), skipping it", iapp->getId()); + else { + const char* iappid=iapp->getId(); + m_appmap[iappid] = iapp.release(); + } + + child = XMLHelper::getNextSiblingElement(child, ApplicationOverride); + } + } + catch (exception&) { + cleanup(); + throw; + } +} + +XMLConfigImpl::~XMLConfigImpl() +{ + cleanup(); +} + +void XMLConfigImpl::cleanup() +{ + for_each(m_appmap.begin(),m_appmap.end(),cleanup_pair()); + m_appmap.clear(); +#ifndef SHIBSP_LITE + delete m_policy; + m_policy = nullptr; +#endif + delete m_requestMapper; + m_requestMapper = nullptr; + if (m_document) + m_document->release(); + m_document = nullptr; +} + +#ifndef SHIBSP_LITE +void XMLConfig::receive(DDF& in, ostream& out) +{ + if (!strcmp(in.name(), "get::RelayState")) { + const char* id = in["id"].string(); + const char* key = in["key"].string(); + if (!id || !key) + throw ListenerException("Required parameters missing for RelayState recovery."); + + string relayState; + StorageService* storage = getStorageService(id); + if (storage) { + if (storage->readString("RelayState",key,&relayState)>0) { + if (in["clear"].integer()) + storage->deleteString("RelayState",key); + } + } + else { + Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error( + "Storage-backed RelayState with invalid StorageService ID (%s)", id + ); + } + + // Repack for return to caller. + DDF ret=DDF(nullptr).unsafe_string(relayState.c_str()); + DDFJanitor jret(ret); + out << ret; + } + else if (!strcmp(in.name(), "set::RelayState")) { + const char* id = in["id"].string(); + const char* value = in["value"].string(); + if (!id || !value) + throw ListenerException("Required parameters missing for RelayState creation."); + + string rsKey; + StorageService* storage = getStorageService(id); + if (storage) { + SAMLConfig::getConfig().generateRandomBytes(rsKey,20); + rsKey = SAMLArtifact::toHex(rsKey); + storage->createString("RelayState", rsKey.c_str(), value, time(nullptr) + 600); + } + else { + Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error( + "Storage-backed RelayState with invalid StorageService ID (%s)", id + ); + } + + // Repack for return to caller. + DDF ret=DDF(nullptr).string(rsKey.c_str()); + DDFJanitor jret(ret); + out << ret; + } + else if (!strcmp(in.name(), "get::PostData")) { + const char* id = in["id"].string(); + const char* key = in["key"].string(); + if (!id || !key) + throw ListenerException("Required parameters missing for PostData recovery."); + + string postData; + StorageService* storage = getStorageService(id); + if (storage) { + if (storage->readString("PostData",key,&postData) > 0) { + storage->deleteString("PostData",key); + } + } + else { + Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error( + "Storage-backed PostData with invalid StorageService ID (%s)", id + ); + } + // If the data's empty, we'll send nothing back. + // If not, we don't need to round trip it, just send back the serialized DDF list. + if (postData.empty()) { + DDF ret(nullptr); + DDFJanitor jret(ret); + out << ret; + } + else { + out << postData; + } + } + else if (!strcmp(in.name(), "set::PostData")) { + const char* id = in["id"].string(); + if (!id || !in["parameters"].islist()) + throw ListenerException("Required parameters missing for PostData creation."); + + string rsKey; + StorageService* storage = getStorageService(id); + if (storage) { + SAMLConfig::getConfig().generateRandomBytes(rsKey,20); + rsKey = SAMLArtifact::toHex(rsKey); + ostringstream params; + params << in["parameters"]; + storage->createString("PostData", rsKey.c_str(), params.str().c_str(), time(nullptr) + 600); + } + else { + Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error( + "Storage-backed PostData with invalid StorageService ID (%s)", id + ); + } + + // Repack for return to caller. + DDF ret=DDF(nullptr).string(rsKey.c_str()); + DDFJanitor jret(ret); + out << ret; + } +} +#endif + +pair XMLConfig::background_load() +{ + // Load from source using base class. + pair raw = ReloadableXMLFile::load(); + + // If we own it, wrap it. + XercesJanitor docjanitor(raw.first ? raw.second->getOwnerDocument() : nullptr); + + XMLConfigImpl* impl = new XMLConfigImpl(raw.second, (m_impl==nullptr), this, m_log); + + // If we held the document, transfer it to the impl. If we didn't, it's a no-op. + impl->setDocument(docjanitor.release()); + + // Perform the swap inside a lock. + if (m_lock) + m_lock->wrlock(); + SharedLock locker(m_lock, false); + delete m_impl; + m_impl = impl; + + return make_pair(false,(DOMElement*)nullptr); +}