Major revamp of credential and trust handling code, PKIX engine still needs work.
[shibboleth/cpp-opensaml.git] / saml / saml2 / core / impl / Protocols20Impl.cpp
1 /*
2  *  Copyright 2001-2007 Internet2
3  * 
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *     http://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16
17 /**
18  * Protocols20Impl.cpp
19  * 
20  * Implementation classes for SAML 2.0 Protocols schema
21  */
22
23 #include "internal.h"
24 #include "exceptions.h"
25 #include "saml/encryption/EncryptedKeyResolver.h"
26 #include "saml2/core/Protocols.h"
27
28 #include <xmltooling/AbstractComplexElement.h>
29 #include <xmltooling/AbstractSimpleElement.h>
30 #include <xmltooling/encryption/Decrypter.h>
31 #include <xmltooling/impl/AnyElement.h>
32 #include <xmltooling/io/AbstractXMLObjectMarshaller.h>
33 #include <xmltooling/io/AbstractXMLObjectUnmarshaller.h>
34 #include <xmltooling/util/XMLHelper.h>
35
36 #include <ctime>
37 #include <xercesc/util/XMLUniDefs.hpp>
38
39 using namespace opensaml::saml2p;
40 using namespace opensaml::saml2;
41 using namespace xmlsignature;
42 using namespace xmlencryption;
43 using namespace xmltooling;
44 using namespace std;
45 using xmlconstants::XMLSIG_NS;
46 using xmlconstants::XMLENC_NS;
47 using xmlconstants::XML_BOOL_NULL;
48 using samlconstants::SAML20_NS;
49 using samlconstants::SAML20P_NS;
50
51 #if defined (_MSC_VER)
52     #pragma warning( push )
53     #pragma warning( disable : 4250 4251 )
54 #endif
55
56 namespace opensaml {
57     namespace saml2p {
58
59         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,Artifact);
60         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,GetComplete);
61         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,NewID);
62         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,RequesterID);
63         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,SessionIndex);
64         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,StatusMessage);
65
66         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,RespondTo);
67
68         //TODO need unit test for this, using objects from another namespace
69         class SAML_DLLLOCAL ExtensionsImpl : public virtual Extensions,
70              public AbstractComplexElement,
71              public AbstractDOMCachingXMLObject,
72              public AbstractXMLObjectMarshaller,
73              public AbstractXMLObjectUnmarshaller
74         {
75         public:
76             virtual ~ExtensionsImpl() {}
77     
78             ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
79                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
80             }
81                 
82             ExtensionsImpl(const ExtensionsImpl& src)
83                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
84                 VectorOf(XMLObject) v=getUnknownXMLObjects();
85                 for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
86                     v.push_back((*i)->clone());
87             }
88             
89             IMPL_XMLOBJECT_CLONE(Extensions);
90             IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
91     
92         protected:
93             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
94                 // Unknown child.
95                 const XMLCh* nsURI=root->getNamespaceURI();
96                 if (!XMLString::equals(nsURI,SAML20P_NS) && nsURI && *nsURI) {
97                     getUnknownXMLObjects().push_back(childXMLObject);
98                     return;
99                 }
100                 
101                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
102             }
103         };
104
105         class SAML_DLLLOCAL StatusCodeImpl : public virtual StatusCode,
106              public AbstractComplexElement,
107              public AbstractDOMCachingXMLObject,
108              public AbstractXMLObjectMarshaller,
109              public AbstractXMLObjectUnmarshaller
110         {
111             void init() {
112                 m_Value=NULL;
113                 m_StatusCode=NULL;
114                 m_children.push_back(NULL);
115                 m_pos_StatusCode=m_children.begin();
116             }
117             public:
118                 virtual ~StatusCodeImpl() {}
119
120                 StatusCodeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
121                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
122                 {
123                         init();
124                 }
125
126                 StatusCodeImpl(const StatusCodeImpl& src)
127                         : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
128                     init();
129                     setValue(src.getValue());
130                     if (src.getStatusCode())
131                         setStatusCode(src.getStatusCode()->cloneStatusCode());
132                 }
133
134                 IMPL_XMLOBJECT_CLONE(StatusCode);
135                 IMPL_STRING_ATTRIB(Value);
136                 IMPL_TYPED_CHILD(StatusCode);
137
138             protected:
139                 void marshallAttributes(DOMElement* domElement) const {
140                     MARSHALL_STRING_ATTRIB(Value,VALUE,NULL);
141                 }
142
143                 void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
144                     PROC_TYPED_CHILD(StatusCode,SAML20P_NS,false);
145                     AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
146                 }
147
148                 void processAttribute(const DOMAttr* attribute) {
149                     PROC_STRING_ATTRIB(Value,VALUE,NULL);
150                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
151                 }
152         };
153
154         //TODO need unit tests for non-SAML namespace children
155         class SAML_DLLLOCAL StatusDetailImpl : public virtual StatusDetail,
156             public AbstractComplexElement,
157             public AbstractDOMCachingXMLObject,
158             public AbstractXMLObjectMarshaller,
159             public AbstractXMLObjectUnmarshaller
160         {
161             public:
162                 virtual ~StatusDetailImpl() {}
163
164                 StatusDetailImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
165                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
166
167                 StatusDetailImpl(const StatusDetailImpl& src)
168                         : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
169                     VectorOf(XMLObject) v=getUnknownXMLObjects();
170                     for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
171                         v.push_back((*i)->clone());
172                 }
173
174                 IMPL_XMLOBJECT_CLONE(StatusDetail);
175                 IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
176
177             protected:
178                 void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
179                     getUnknownXMLObjects().push_back(childXMLObject);
180                 }
181         };
182
183
184         class SAML_DLLLOCAL StatusImpl : public virtual Status,
185              public AbstractComplexElement,
186              public AbstractDOMCachingXMLObject,
187              public AbstractXMLObjectMarshaller,
188              public AbstractXMLObjectUnmarshaller
189         {
190             void init() {
191                 m_StatusCode=NULL;
192                 m_StatusMessage=NULL;
193                 m_StatusDetail=NULL;
194                 m_children.push_back(NULL);
195                 m_children.push_back(NULL);
196                 m_children.push_back(NULL);
197                 m_pos_StatusCode=m_children.begin();
198                 m_pos_StatusMessage=m_pos_StatusCode;
199                 ++m_pos_StatusMessage;
200                 m_pos_StatusDetail=m_pos_StatusMessage;
201                 ++m_pos_StatusDetail;
202             }
203         public:
204             virtual ~StatusImpl() { }
205     
206             StatusImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
207                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
208                 init();
209             }
210                 
211             StatusImpl(const StatusImpl& src)
212                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
213                 init();
214                 if (src.getStatusCode())
215                     setStatusCode(src.getStatusCode()->cloneStatusCode());
216                 if (src.getStatusMessage())
217                     setStatusMessage(src.getStatusMessage()->cloneStatusMessage());
218                 if (src.getStatusDetail())
219                     setStatusDetail(src.getStatusDetail()->cloneStatusDetail());
220             }
221             
222             IMPL_XMLOBJECT_CLONE(Status);
223             IMPL_TYPED_CHILD(StatusCode);
224             IMPL_TYPED_CHILD(StatusMessage);
225             IMPL_TYPED_CHILD(StatusDetail);
226     
227         protected:
228     
229             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
230                 PROC_TYPED_CHILD(StatusCode,SAML20P_NS,false);
231                 PROC_TYPED_CHILD(StatusMessage,SAML20P_NS,false);
232                 PROC_TYPED_CHILD(StatusDetail,SAML20P_NS,false);
233                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
234             }
235     
236         };
237
238
239         class SAML_DLLLOCAL RequestAbstractTypeImpl : public virtual RequestAbstractType,
240             public AbstractComplexElement,
241             public AbstractDOMCachingXMLObject,
242             public AbstractXMLObjectMarshaller,
243             public AbstractXMLObjectUnmarshaller
244         {
245             void init() {
246                 m_ID=NULL;
247                 m_Version=NULL;
248                 m_IssueInstant=NULL;
249                 m_Destination=NULL;
250                 m_Consent=NULL;
251                 m_Issuer=NULL;
252                 m_Signature=NULL;
253                 m_Extensions=NULL;
254                 m_children.push_back(NULL);
255                 m_children.push_back(NULL);
256                 m_children.push_back(NULL);
257                 m_pos_Issuer=m_children.begin();
258                 m_pos_Signature=m_pos_Issuer;
259                 ++m_pos_Signature;
260                 m_pos_Extensions=m_pos_Signature;
261                 ++m_pos_Extensions;
262             }
263         protected:
264             RequestAbstractTypeImpl() {
265                 init();
266             }
267         public:
268             virtual ~RequestAbstractTypeImpl() {
269                 XMLString::release(&m_ID);
270                 XMLString::release(&m_Version);
271                 XMLString::release(&m_Destination);
272                 XMLString::release(&m_Consent);
273                 delete m_IssueInstant;
274             }
275     
276             RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
277                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
278                 init();
279             }
280                 
281             RequestAbstractTypeImpl(const RequestAbstractTypeImpl& src)
282                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
283                 init();
284                 setID(src.getID());
285                 setVersion(src.getVersion());
286                 setIssueInstant(src.getIssueInstant());
287                 setDestination(src.getDestination());
288                 setConsent(src.getConsent());
289                 if (src.getIssuer())
290                     setIssuer(src.getIssuer()->cloneIssuer());
291                 if (src.getSignature())
292                     setSignature(src.getSignature()->cloneSignature());
293                 if (src.getExtensions())
294                     setExtensions(src.getExtensions()->cloneExtensions());
295             }
296             
297             //IMPL_TYPED_CHILD(Signature);
298             // Need customized setter.
299         protected:
300             Signature* m_Signature;
301             list<XMLObject*>::iterator m_pos_Signature;
302         public:
303             Signature* getSignature() const {
304                 return m_Signature;
305             }
306             
307             void setSignature(Signature* sig) {
308                 prepareForAssignment(m_Signature,sig);
309                 *m_pos_Signature=m_Signature=sig;
310                 // Sync content reference back up.
311                 if (m_Signature)
312                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
313             }
314             
315             IMPL_STRING_ATTRIB(Version);
316             IMPL_ID_ATTRIB(ID);
317             IMPL_DATETIME_ATTRIB(IssueInstant,0);
318             IMPL_STRING_ATTRIB(Destination);
319             IMPL_STRING_ATTRIB(Consent);
320             IMPL_TYPED_FOREIGN_CHILD(Issuer,saml2);
321             IMPL_TYPED_CHILD(Extensions);
322     
323         protected:
324             void marshallAttributes(DOMElement* domElement) const {
325                 if (!m_Version)
326                     const_cast<RequestAbstractTypeImpl*>(this)->m_Version=XMLString::transcode("2.0");
327                 MARSHALL_STRING_ATTRIB(Version,VER,NULL);
328                 if (!m_ID)
329                     const_cast<RequestAbstractTypeImpl*>(this)->m_ID=SAMLConfig::getConfig().generateIdentifier();
330                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
331                 if (!m_IssueInstant) {
332                     const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
333                     const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
334                 }
335                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
336                 MARSHALL_STRING_ATTRIB(Destination,DESTINATION,NULL);
337                 MARSHALL_STRING_ATTRIB(Consent,CONSENT,NULL);
338             }
339     
340             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
341                 PROC_TYPED_FOREIGN_CHILD(Issuer,saml2,SAML20_NS,false);
342                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
343                 PROC_TYPED_CHILD(Extensions,SAML20P_NS,false);
344                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
345             }
346     
347             void processAttribute(const DOMAttr* attribute) {
348                 PROC_ID_ATTRIB(ID,ID,NULL);
349                 PROC_STRING_ATTRIB(Version,VER,NULL);
350                 PROC_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
351                 PROC_STRING_ATTRIB(Destination,DESTINATION,NULL);
352                 PROC_STRING_ATTRIB(Consent,CONSENT,NULL);
353                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
354             }
355         };
356
357
358         class SAML_DLLLOCAL AssertionIDRequestImpl : public virtual AssertionIDRequest, public RequestAbstractTypeImpl
359         {
360         public:
361             virtual ~AssertionIDRequestImpl() { }
362     
363             AssertionIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
364                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
365                 
366             AssertionIDRequestImpl(const AssertionIDRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
367                 VectorOf(AssertionIDRef) v=getAssertionIDRefs();
368                 for (vector<AssertionIDRef*>::const_iterator i=src.m_AssertionIDRefs.begin(); i!=src.m_AssertionIDRefs.end(); i++) {
369                     if (*i) {                               
370                         v.push_back((*i)->cloneAssertionIDRef());
371                     }
372                 }
373
374             }
375             
376             IMPL_XMLOBJECT_CLONE(AssertionIDRequest);
377             RequestAbstractType* cloneRequestAbstractType() const {
378                 return cloneAssertionIDRequest();
379             }
380
381             IMPL_TYPED_FOREIGN_CHILDREN(AssertionIDRef,saml2,m_children.end());
382     
383         protected:
384             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
385                 PROC_TYPED_FOREIGN_CHILDREN(AssertionIDRef,saml2,SAML20_NS,false);
386                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
387             }
388         };
389
390         class SAML_DLLLOCAL SubjectQueryImpl : public virtual SubjectQuery, public RequestAbstractTypeImpl
391         {
392             void init()
393             {
394                 m_Subject = NULL;
395                 m_children.push_back(NULL);
396                 m_pos_Subject = m_pos_Extensions;
397                 ++m_pos_Subject;
398             }
399         protected:
400             SubjectQueryImpl() {
401                 init();
402             }
403         public:
404             virtual ~SubjectQueryImpl() { }
405     
406             SubjectQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
407                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
408             { 
409                 init();
410             }
411                 
412             SubjectQueryImpl(const SubjectQueryImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
413                 init();
414                 if (src.getSubject())
415                     setSubject(src.getSubject()->cloneSubject());
416             }
417             
418             IMPL_TYPED_FOREIGN_CHILD(Subject,saml2);
419     
420         protected:
421             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
422                 PROC_TYPED_FOREIGN_CHILD(Subject,saml2,SAML20_NS,false);
423                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
424             }
425         };
426
427
428         class SAML_DLLLOCAL RequestedAuthnContextImpl : public virtual RequestedAuthnContext,
429             public AbstractComplexElement,
430             public AbstractDOMCachingXMLObject,
431             public AbstractXMLObjectMarshaller,
432             public AbstractXMLObjectUnmarshaller
433         {
434             void init() {
435                 m_Comparison=NULL;
436             }
437         public:
438             virtual ~RequestedAuthnContextImpl() {
439                 XMLString::release(&m_Comparison);
440             }
441     
442             RequestedAuthnContextImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
443                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
444                 init();
445             }
446                 
447             RequestedAuthnContextImpl(const RequestedAuthnContextImpl& src)
448                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
449                 init();
450                 setComparison(src.getComparison());
451                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
452                     if (*i) {
453                         AuthnContextClassRef* classref=dynamic_cast<AuthnContextClassRef*>(*i);
454                         if (classref) {
455                             getAuthnContextClassRefs().push_back(classref->cloneAuthnContextClassRef());
456                             continue;
457                         }
458
459                         AuthnContextDeclRef* declref=dynamic_cast<AuthnContextDeclRef*>(*i);
460                         if (declref) {
461                             getAuthnContextDeclRefs().push_back(declref->cloneAuthnContextDeclRef());
462                             continue;
463                         }
464                     }
465                 }
466             }
467             
468             IMPL_XMLOBJECT_CLONE(RequestedAuthnContext);
469             IMPL_STRING_ATTRIB(Comparison);
470             IMPL_TYPED_FOREIGN_CHILDREN(AuthnContextClassRef,saml2,m_children.end());
471             IMPL_TYPED_FOREIGN_CHILDREN(AuthnContextDeclRef,saml2,m_children.end());
472     
473         protected:
474             void marshallAttributes(DOMElement* domElement) const {
475                 MARSHALL_STRING_ATTRIB(Comparison,COMPARISON,NULL);
476             }
477     
478             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
479                 PROC_TYPED_FOREIGN_CHILDREN(AuthnContextClassRef,saml2,SAML20_NS,false);
480                 PROC_TYPED_FOREIGN_CHILDREN(AuthnContextDeclRef,saml2,SAML20_NS,false);
481                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
482             }
483     
484             void processAttribute(const DOMAttr* attribute) {
485                 PROC_STRING_ATTRIB(Comparison,COMPARISON,NULL);
486                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
487             }
488         };
489
490
491         class SAML_DLLLOCAL AuthnQueryImpl : public virtual AuthnQuery, public SubjectQueryImpl
492         {
493             void init() {
494                 m_SessionIndex=NULL;
495                 m_RequestedAuthnContext=NULL;
496                 m_children.push_back(NULL);
497                 m_pos_RequestedAuthnContext = m_pos_Subject;
498                 ++m_pos_RequestedAuthnContext;
499                 
500             }
501         public:
502             virtual ~AuthnQueryImpl() {
503                 XMLString::release(&m_SessionIndex);
504             }
505     
506             AuthnQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
507                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
508             {
509                 init();
510             }
511                 
512             AuthnQueryImpl(const AuthnQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
513                 init();
514                 setSessionIndex(src.getSessionIndex());
515                 if (src.getRequestedAuthnContext())
516                     setRequestedAuthnContext(src.getRequestedAuthnContext()->cloneRequestedAuthnContext());
517             }
518             
519             IMPL_XMLOBJECT_CLONE(AuthnQuery);
520             SubjectQuery* cloneSubjectQuery() const {
521                 return cloneAuthnQuery();
522             }
523             RequestAbstractType* cloneRequestAbstractType() const {
524                 return cloneAuthnQuery();
525             }
526
527             IMPL_STRING_ATTRIB(SessionIndex);
528             IMPL_TYPED_CHILD(RequestedAuthnContext);
529     
530         protected:
531             void marshallAttributes(DOMElement* domElement) const {
532                 MARSHALL_STRING_ATTRIB(SessionIndex,SESSIONINDEX,NULL);
533                 SubjectQueryImpl::marshallAttributes(domElement);
534             }
535     
536             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
537                 PROC_TYPED_CHILD(RequestedAuthnContext,SAML20P_NS,false);
538                 SubjectQueryImpl::processChildElement(childXMLObject,root);
539             }
540             void processAttribute(const DOMAttr* attribute) {
541                 PROC_STRING_ATTRIB(SessionIndex,SESSIONINDEX,NULL);
542                 SubjectQueryImpl::processAttribute(attribute);
543             }
544         };
545
546         class SAML_DLLLOCAL AttributeQueryImpl : public virtual AttributeQuery, public SubjectQueryImpl
547         {
548         public:
549             virtual ~AttributeQueryImpl() { }
550     
551             AttributeQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
552                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
553                 
554             AttributeQueryImpl(const AttributeQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
555                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
556                     if (*i) {
557                         Attribute* attrib=dynamic_cast<Attribute*>(*i);
558                         if (attrib) {
559                             getAttributes().push_back(attrib->cloneAttribute());
560                             continue;
561                         }
562                     }
563                 }
564
565             }
566             
567             IMPL_XMLOBJECT_CLONE(AttributeQuery);
568             SubjectQuery* cloneSubjectQuery() const {
569                 return cloneAttributeQuery();
570             }
571             RequestAbstractType* cloneRequestAbstractType() const {
572                 return cloneAttributeQuery();
573             }
574
575             IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end());
576     
577         protected:
578             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
579                 PROC_TYPED_FOREIGN_CHILDREN(Attribute,saml2,SAML20_NS,false);
580                 SubjectQueryImpl::processChildElement(childXMLObject,root);
581             }
582         };
583
584         class SAML_DLLLOCAL AuthzDecisionQueryImpl : public virtual AuthzDecisionQuery, public SubjectQueryImpl
585         {
586             void init() {
587                 m_Resource=NULL;
588                 m_Evidence=NULL;
589                 m_children.push_back(NULL);
590                 m_pos_Evidence=m_pos_Subject;
591                 ++m_pos_Evidence;
592                 
593             }
594         public:
595             virtual ~AuthzDecisionQueryImpl() {
596                 XMLString::release(&m_Resource);
597             }
598     
599             AuthzDecisionQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
600                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
601                 init();
602             }
603                 
604             AuthzDecisionQueryImpl(const AuthzDecisionQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
605                 init();
606                 setResource(src.getResource());
607                 if (src.getEvidence())
608                     setEvidence(src.getEvidence()->cloneEvidence());
609                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
610                     if (*i) {
611                         Action* action=dynamic_cast<Action*>(*i);
612                         if (action) {
613                             getActions().push_back(action->cloneAction());
614                             continue;
615                         }
616                     }
617                 }
618             }
619             
620             IMPL_XMLOBJECT_CLONE(AuthzDecisionQuery);
621             SubjectQuery* cloneSubjectQuery() const {
622                 return cloneAuthzDecisionQuery();
623             }
624             RequestAbstractType* cloneRequestAbstractType() const {
625                 return cloneAuthzDecisionQuery();
626             }
627
628             IMPL_STRING_ATTRIB(Resource);
629             IMPL_TYPED_FOREIGN_CHILDREN(Action,saml2,m_pos_Evidence);
630             IMPL_TYPED_FOREIGN_CHILD(Evidence,saml2);
631     
632         protected:
633             void marshallAttributes(DOMElement* domElement) const {
634                 MARSHALL_STRING_ATTRIB(Resource,RESOURCE,NULL);
635                 SubjectQueryImpl::marshallAttributes(domElement);
636             }
637     
638             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
639                 PROC_TYPED_FOREIGN_CHILD(Evidence,saml2,SAML20_NS,false);
640                 PROC_TYPED_FOREIGN_CHILDREN(Action,saml2,SAML20_NS,false);
641                 SubjectQueryImpl::processChildElement(childXMLObject,root);
642             }
643             void processAttribute(const DOMAttr* attribute) {
644                 PROC_STRING_ATTRIB(Resource,RESOURCE,NULL);
645                 SubjectQueryImpl::processAttribute(attribute);
646             }
647         };
648
649         class SAML_DLLLOCAL NameIDPolicyImpl : public virtual NameIDPolicy,
650             public AbstractSimpleElement,
651             public AbstractDOMCachingXMLObject,
652             public AbstractXMLObjectMarshaller,
653             public AbstractXMLObjectUnmarshaller
654         {
655             void init() {
656                 m_Format=NULL;
657                 m_SPNameQualifier=NULL;
658                 m_AllowCreate=XML_BOOL_NULL;
659             }
660             public:
661                 virtual ~NameIDPolicyImpl()
662                 {
663                     XMLString::release(&m_Format);
664                     XMLString::release(&m_SPNameQualifier);
665                 }
666
667                 NameIDPolicyImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
668                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
669                 {
670                         init();
671                 }
672
673                 NameIDPolicyImpl(const NameIDPolicyImpl& src)
674                         : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
675                     init();
676                     setFormat(src.getFormat());
677                     setSPNameQualifier(src.getSPNameQualifier());
678                     AllowCreate(m_AllowCreate);
679                 }
680
681                 IMPL_XMLOBJECT_CLONE(NameIDPolicy);
682                 IMPL_STRING_ATTRIB(Format);
683                 IMPL_STRING_ATTRIB(SPNameQualifier);
684                 IMPL_BOOLEAN_ATTRIB(AllowCreate);
685
686             protected:
687                 void marshallAttributes(DOMElement* domElement) const {
688                     MARSHALL_STRING_ATTRIB(Format,FORMAT,NULL);
689                     MARSHALL_STRING_ATTRIB(SPNameQualifier,SPNAMEQUALIFIER,NULL);
690                     MARSHALL_BOOLEAN_ATTRIB(AllowCreate,ALLOWCREATE,NULL);
691                 }
692
693                 void processAttribute(const DOMAttr* attribute) {
694                     PROC_STRING_ATTRIB(Format,FORMAT,NULL);
695                     PROC_STRING_ATTRIB(SPNameQualifier,SPNAMEQUALIFIER,NULL);
696                     PROC_BOOLEAN_ATTRIB(AllowCreate,ALLOWCREATE,NULL);
697                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
698                 }
699         };
700
701         class SAML_DLLLOCAL IDPEntryImpl : public virtual IDPEntry,
702             public AbstractSimpleElement,
703             public AbstractDOMCachingXMLObject,
704             public AbstractXMLObjectMarshaller,
705             public AbstractXMLObjectUnmarshaller
706         {
707             void init() {
708                 m_ProviderID=NULL;
709                 m_Name=NULL;
710                 m_Loc=NULL;
711             }
712             public:
713                 virtual ~IDPEntryImpl()
714                 {
715                     XMLString::release(&m_ProviderID);
716                     XMLString::release(&m_Name);
717                     XMLString::release(&m_Loc);
718                 }
719
720                 IDPEntryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
721                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
722                 {
723                         init();
724                 }
725
726                 IDPEntryImpl(const IDPEntryImpl& src)
727                         : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
728                     init();
729                     setProviderID(src.getProviderID());
730                     setName(src.getName());
731                     setLoc(src.getLoc());
732                 }
733
734                 IMPL_XMLOBJECT_CLONE(IDPEntry);
735                 IMPL_STRING_ATTRIB(ProviderID);
736                 IMPL_STRING_ATTRIB(Name);
737                 IMPL_STRING_ATTRIB(Loc);
738
739             protected:
740                 void marshallAttributes(DOMElement* domElement) const {
741                     MARSHALL_STRING_ATTRIB(ProviderID,PROVIDERID,NULL);
742                     MARSHALL_STRING_ATTRIB(Name,NAME,NULL);
743                     MARSHALL_STRING_ATTRIB(Loc,LOC,NULL);
744                 }
745
746                 void processAttribute(const DOMAttr* attribute) {
747                     PROC_STRING_ATTRIB(ProviderID,PROVIDERID,NULL);
748                     PROC_STRING_ATTRIB(Name,NAME,NULL);
749                     PROC_STRING_ATTRIB(Loc,LOC,NULL);
750                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
751                 }
752         };
753
754         class SAML_DLLLOCAL IDPListImpl : public virtual IDPList,
755             public AbstractComplexElement,
756             public AbstractDOMCachingXMLObject,
757             public AbstractXMLObjectMarshaller,
758             public AbstractXMLObjectUnmarshaller
759         {
760             void init() {
761                 m_GetComplete=NULL;
762                 m_children.push_back(NULL);
763                 m_pos_GetComplete=m_children.begin();
764                 
765             }
766         public:
767             virtual ~IDPListImpl() { }
768     
769             IDPListImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
770                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
771             {
772                 init();
773             }
774                 
775             IDPListImpl(const IDPListImpl& src)
776                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
777                 init();
778                 if (src.getGetComplete())
779                     setGetComplete(src.getGetComplete()->cloneGetComplete());
780                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
781                     if (*i) {
782                         IDPEntry* entry=dynamic_cast<IDPEntry*>(*i);
783                         if (entry) {
784                             getIDPEntrys().push_back(entry->cloneIDPEntry());
785                             continue;
786                         }
787                     }
788                 }
789             }
790             
791             IMPL_XMLOBJECT_CLONE(IDPList);
792             IMPL_TYPED_CHILDREN(IDPEntry,m_pos_GetComplete);
793             IMPL_TYPED_CHILD(GetComplete);
794     
795         protected:
796             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
797                 PROC_TYPED_CHILDREN(IDPEntry,SAML20P_NS,false);
798                 PROC_TYPED_CHILD(GetComplete,SAML20P_NS,false);
799                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
800             }
801         };
802
803
804         class SAML_DLLLOCAL ScopingImpl : public virtual Scoping,
805             public AbstractComplexElement,
806             public AbstractDOMCachingXMLObject,
807             public AbstractXMLObjectMarshaller,
808             public AbstractXMLObjectUnmarshaller
809         {
810             void init() {
811                 m_ProxyCount=NULL;
812                 m_IDPList=NULL;
813                 m_children.push_back(NULL);
814                 m_pos_IDPList=m_children.begin();
815                 
816             }
817         public:
818             virtual ~ScopingImpl() {
819                 XMLString::release(&m_ProxyCount); 
820             }
821     
822             ScopingImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
823                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
824             {
825                 init();
826             }
827                 
828             ScopingImpl(const ScopingImpl& src)
829                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
830                 init();
831                 setProxyCount(m_ProxyCount);
832                 if (src.getIDPList())
833                     setIDPList(src.getIDPList()->cloneIDPList());
834                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
835                     if (*i) {
836                         RequesterID* reqid =dynamic_cast<RequesterID*>(*i);
837                         if (reqid) {
838                             getRequesterIDs().push_back(reqid->cloneRequesterID());
839                             continue;
840                         }
841                     }
842                 }
843             }
844             
845             IMPL_XMLOBJECT_CLONE(Scoping);
846             IMPL_INTEGER_ATTRIB(ProxyCount);
847             IMPL_TYPED_CHILD(IDPList);
848             IMPL_TYPED_CHILDREN(RequesterID,m_children.end());
849     
850         protected:
851             void marshallAttributes(DOMElement* domElement) const {
852                     MARSHALL_INTEGER_ATTRIB(ProxyCount,PROXYCOUNT,NULL);
853             }
854     
855             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
856                 PROC_TYPED_CHILD(IDPList,SAML20P_NS,false);
857                 PROC_TYPED_CHILDREN(RequesterID,SAML20P_NS,false);
858                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
859             }
860
861             void processAttribute(const DOMAttr* attribute) {
862                 PROC_INTEGER_ATTRIB(ProxyCount,PROXYCOUNT,NULL);
863                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
864             }
865         };
866
867         class SAML_DLLLOCAL AuthnRequestImpl : public virtual AuthnRequest, public RequestAbstractTypeImpl
868         {
869             void init() {
870                 m_ForceAuthn=XML_BOOL_NULL;
871                 m_IsPassive=XML_BOOL_NULL;
872                 m_ProtocolBinding=NULL;
873                 m_AssertionConsumerServiceIndex=NULL;
874                 m_AssertionConsumerServiceURL=NULL;
875                 m_AttributeConsumingServiceIndex=NULL;
876                 m_ProviderName=NULL;
877
878                 m_Subject=NULL;
879                 m_NameIDPolicy=NULL;
880                 m_Conditions=NULL;
881                 m_RequestedAuthnContext=NULL;
882                 m_Scoping=NULL;
883                 m_children.push_back(NULL);
884                 m_children.push_back(NULL);
885                 m_children.push_back(NULL);
886                 m_children.push_back(NULL);
887                 m_children.push_back(NULL);
888                 m_pos_Subject=m_pos_Extensions;
889                 ++m_pos_Subject;
890                 m_pos_NameIDPolicy=m_pos_Subject;
891                 ++m_pos_NameIDPolicy;
892                 m_pos_Conditions=m_pos_NameIDPolicy;
893                 ++m_pos_Conditions;
894                 m_pos_RequestedAuthnContext=m_pos_Conditions;
895                 ++m_pos_RequestedAuthnContext;
896                 m_pos_Scoping=m_pos_RequestedAuthnContext;
897                 ++m_pos_Scoping;
898                 
899             }
900         public:
901             virtual ~AuthnRequestImpl() {
902                 XMLString::release(&m_ProtocolBinding);
903                 XMLString::release(&m_AssertionConsumerServiceURL);
904                 XMLString::release(&m_ProviderName);
905                 XMLString::release(&m_AssertionConsumerServiceIndex);
906                 XMLString::release(&m_AttributeConsumingServiceIndex);
907             }
908     
909             AuthnRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
910                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
911             {
912                 init();
913             }
914                 
915             AuthnRequestImpl(const AuthnRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
916                 init();
917
918                 ForceAuthn(m_ForceAuthn);
919                 IsPassive(m_IsPassive);
920                 setProtocolBinding(src.getProtocolBinding());
921                 setAssertionConsumerServiceIndex(m_AssertionConsumerServiceIndex);
922                 setAssertionConsumerServiceURL(src.getAssertionConsumerServiceURL());
923                 setAttributeConsumingServiceIndex(m_AttributeConsumingServiceIndex);
924                 setProviderName(src.getProviderName());
925
926                 if (src.getSubject())
927                     setSubject(src.getSubject()->cloneSubject());
928                 if (src.getNameIDPolicy())
929                     setNameIDPolicy(src.getNameIDPolicy()->cloneNameIDPolicy());
930                 if (src.getConditions())
931                     setConditions(src.getConditions()->cloneConditions());
932                 if (src.getRequestedAuthnContext())
933                     setRequestedAuthnContext(src.getRequestedAuthnContext()->cloneRequestedAuthnContext());
934                 if (src.getScoping())
935                     setScoping(src.getScoping()->cloneScoping());
936             }
937             
938             IMPL_XMLOBJECT_CLONE(AuthnRequest);
939             RequestAbstractType* cloneRequestAbstractType() const {
940                 return cloneAuthnRequest();
941             }
942
943             IMPL_BOOLEAN_ATTRIB(ForceAuthn);
944             IMPL_BOOLEAN_ATTRIB(IsPassive);
945             IMPL_STRING_ATTRIB(ProtocolBinding);
946             IMPL_INTEGER_ATTRIB(AssertionConsumerServiceIndex);
947             IMPL_STRING_ATTRIB(AssertionConsumerServiceURL);
948             IMPL_INTEGER_ATTRIB(AttributeConsumingServiceIndex);
949             IMPL_STRING_ATTRIB(ProviderName);
950
951             IMPL_TYPED_FOREIGN_CHILD(Subject,saml2);
952             IMPL_TYPED_CHILD(NameIDPolicy);
953             IMPL_TYPED_FOREIGN_CHILD(Conditions,saml2);
954             IMPL_TYPED_CHILD(RequestedAuthnContext);
955             IMPL_TYPED_CHILD(Scoping);
956     
957         protected:
958             void marshallAttributes(DOMElement* domElement) const {
959                 MARSHALL_BOOLEAN_ATTRIB(ForceAuthn,FORCEAUTHN,NULL);
960                 MARSHALL_BOOLEAN_ATTRIB(IsPassive,ISPASSIVE,NULL);
961                 MARSHALL_STRING_ATTRIB(ProtocolBinding,PROTOCOLBINDING,NULL);
962                 MARSHALL_INTEGER_ATTRIB(AssertionConsumerServiceIndex,ASSERTIONCONSUMERSERVICEINDEX,NULL);
963                 MARSHALL_STRING_ATTRIB(AssertionConsumerServiceURL,ASSERTIONCONSUMERSERVICEURL,NULL);
964                 MARSHALL_INTEGER_ATTRIB(AttributeConsumingServiceIndex,ATTRIBUTECONSUMINGSERVICEINDEX,NULL);
965                 MARSHALL_STRING_ATTRIB(ProviderName,PROVIDERNAME,NULL);
966                 RequestAbstractTypeImpl::marshallAttributes(domElement);
967             }
968     
969             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
970                 PROC_TYPED_FOREIGN_CHILD(Subject,saml2,SAML20_NS,false);
971                 PROC_TYPED_CHILD(NameIDPolicy,SAML20P_NS,false);
972                 PROC_TYPED_FOREIGN_CHILD(Conditions,saml2,SAML20_NS,false);
973                 PROC_TYPED_CHILD(RequestedAuthnContext,SAML20P_NS,false);
974                 PROC_TYPED_CHILD(Scoping,SAML20P_NS,false);
975                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
976             }
977             void processAttribute(const DOMAttr* attribute) {
978                 PROC_BOOLEAN_ATTRIB(ForceAuthn,FORCEAUTHN,NULL);
979                 PROC_BOOLEAN_ATTRIB(IsPassive,ISPASSIVE,NULL);
980                 PROC_STRING_ATTRIB(ProtocolBinding,PROTOCOLBINDING,NULL);
981                 PROC_INTEGER_ATTRIB(AssertionConsumerServiceIndex,ASSERTIONCONSUMERSERVICEINDEX,NULL);
982                 PROC_STRING_ATTRIB(AssertionConsumerServiceURL,ASSERTIONCONSUMERSERVICEURL,NULL);
983                 PROC_INTEGER_ATTRIB(AttributeConsumingServiceIndex,ATTRIBUTECONSUMINGSERVICEINDEX,NULL);
984                 PROC_STRING_ATTRIB(ProviderName,PROVIDERNAME,NULL);
985                 RequestAbstractTypeImpl::processAttribute(attribute);
986             }
987         };
988
989         class SAML_DLLLOCAL StatusResponseTypeImpl : public virtual StatusResponseType,
990             public AbstractComplexElement,
991             public AbstractDOMCachingXMLObject,
992             public AbstractXMLObjectMarshaller,
993             public AbstractXMLObjectUnmarshaller
994         {
995             void init() {
996                 m_ID=NULL;
997                 m_InResponseTo=NULL;
998                 m_Version=NULL;
999                 m_IssueInstant=NULL;
1000                 m_Destination=NULL;
1001                 m_Consent=NULL;
1002                 m_Issuer=NULL;
1003                 m_Signature=NULL;
1004                 m_Extensions=NULL;
1005                 m_Status=NULL;
1006                 m_children.push_back(NULL);
1007                 m_children.push_back(NULL);
1008                 m_children.push_back(NULL);
1009                 m_children.push_back(NULL);
1010                 m_pos_Issuer=m_children.begin();
1011                 m_pos_Signature=m_pos_Issuer;
1012                 ++m_pos_Signature;
1013                 m_pos_Extensions=m_pos_Signature;
1014                 ++m_pos_Extensions;
1015                 m_pos_Status=m_pos_Extensions;
1016                 ++m_pos_Status;
1017             }
1018         protected:
1019             StatusResponseTypeImpl() {
1020                 init();
1021             }
1022         public:
1023             virtual ~StatusResponseTypeImpl() {
1024                 XMLString::release(&m_ID);
1025                 XMLString::release(&m_InResponseTo);
1026                 XMLString::release(&m_Version);
1027                 XMLString::release(&m_Destination);
1028                 XMLString::release(&m_Consent);
1029                 delete m_IssueInstant;
1030             }
1031     
1032             StatusResponseTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1033                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1034             {
1035                 init();
1036             }
1037                 
1038             StatusResponseTypeImpl(const StatusResponseTypeImpl& src)
1039                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1040                 init();
1041                 setID(src.getID());
1042                 setInResponseTo(src.getInResponseTo());
1043                 setVersion(src.getVersion());
1044                 setIssueInstant(src.getIssueInstant());
1045                 setDestination(src.getDestination());
1046                 setConsent(src.getConsent());
1047                 if (src.getIssuer())
1048                     setIssuer(src.getIssuer()->cloneIssuer());
1049                 if (src.getSignature())
1050                     setSignature(src.getSignature()->cloneSignature());
1051                 if (src.getExtensions())
1052                     setExtensions(src.getExtensions()->cloneExtensions());
1053                 if (src.getStatus())
1054                     setStatus(src.getStatus()->cloneStatus());
1055             }
1056             
1057             //IMPL_TYPED_CHILD(Signature);
1058             // Need customized setter.
1059         protected:
1060             Signature* m_Signature;
1061             list<XMLObject*>::iterator m_pos_Signature;
1062         public:
1063             Signature* getSignature() const {
1064                 return m_Signature;
1065             }
1066             
1067             void setSignature(Signature* sig) {
1068                 prepareForAssignment(m_Signature,sig);
1069                 *m_pos_Signature=m_Signature=sig;
1070                 // Sync content reference back up.
1071                 if (m_Signature)
1072                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
1073             }
1074             
1075             IMPL_STRING_ATTRIB(Version);
1076             IMPL_ID_ATTRIB(ID);
1077             IMPL_STRING_ATTRIB(InResponseTo);
1078             IMPL_DATETIME_ATTRIB(IssueInstant,0);
1079             IMPL_STRING_ATTRIB(Destination);
1080             IMPL_STRING_ATTRIB(Consent);
1081             IMPL_TYPED_FOREIGN_CHILD(Issuer,saml2);
1082             IMPL_TYPED_CHILD(Extensions);
1083             IMPL_TYPED_CHILD(Status);
1084     
1085         protected:
1086             void marshallAttributes(DOMElement* domElement) const {
1087                 if (!m_Version)
1088                     const_cast<StatusResponseTypeImpl*>(this)->m_Version=XMLString::transcode("2.0");
1089                 MARSHALL_STRING_ATTRIB(Version,VER,NULL);
1090                 if (!m_ID)
1091                     const_cast<StatusResponseTypeImpl*>(this)->m_ID=SAMLConfig::getConfig().generateIdentifier();
1092                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
1093                 if (!m_IssueInstant) {
1094                     const_cast<StatusResponseTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
1095                     const_cast<StatusResponseTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
1096                 }
1097                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
1098                 MARSHALL_STRING_ATTRIB(Destination,DESTINATION,NULL);
1099                 MARSHALL_STRING_ATTRIB(Consent,CONSENT,NULL);
1100                 MARSHALL_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL);
1101             }
1102     
1103             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1104                 PROC_TYPED_FOREIGN_CHILD(Issuer,saml2,SAML20_NS,false);
1105                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
1106                 PROC_TYPED_CHILD(Extensions,SAML20P_NS,false);
1107                 PROC_TYPED_CHILD(Status,SAML20P_NS,false);
1108                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1109             }
1110     
1111             void processAttribute(const DOMAttr* attribute) {
1112                 PROC_ID_ATTRIB(ID,ID,NULL);
1113                 PROC_STRING_ATTRIB(Version,VER,NULL);
1114                 PROC_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL);
1115                 PROC_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
1116                 PROC_STRING_ATTRIB(Destination,DESTINATION,NULL);
1117                 PROC_STRING_ATTRIB(Consent,CONSENT,NULL);
1118                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
1119             }
1120         };
1121
1122         class SAML_DLLLOCAL ResponseImpl : public virtual Response, public StatusResponseTypeImpl
1123         {
1124         public:
1125             virtual ~ResponseImpl() { }
1126     
1127             ResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1128                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1129                 
1130             ResponseImpl(const ResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1131                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
1132                     if (*i) {
1133                         saml2::Assertion* assertion=dynamic_cast<saml2::Assertion*>(*i);
1134                         if (assertion) {
1135                             getAssertions().push_back(assertion->cloneAssertion());
1136                             continue;
1137                         }
1138                         EncryptedAssertion* encAssertion=dynamic_cast<EncryptedAssertion*>(*i);
1139                         if (encAssertion) {
1140                             getEncryptedAssertions().push_back(encAssertion->cloneEncryptedAssertion());
1141                             continue;
1142                         }
1143                     }
1144                 }
1145
1146             }
1147             
1148             IMPL_XMLOBJECT_CLONE(Response);
1149             StatusResponseType* cloneStatusResponseType() const {
1150                 return cloneResponse();
1151             }
1152
1153             IMPL_TYPED_FOREIGN_CHILDREN(Assertion,saml2,m_children.end());
1154             IMPL_TYPED_FOREIGN_CHILDREN(EncryptedAssertion,saml2,m_children.end());
1155     
1156         protected:
1157             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1158                 PROC_TYPED_FOREIGN_CHILDREN(Assertion,saml2,SAML20_NS,false);
1159                 PROC_TYPED_FOREIGN_CHILDREN(EncryptedAssertion,saml2,SAML20_NS,false);
1160                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1161             }
1162         };
1163
1164         class SAML_DLLLOCAL ArtifactResolveImpl : public virtual ArtifactResolve, public RequestAbstractTypeImpl
1165         {
1166             void init() {
1167                 m_Artifact=NULL;
1168                 m_children.push_back(NULL);
1169                 m_pos_Artifact=m_pos_Extensions;
1170                 ++m_pos_Artifact;
1171             }
1172         public:
1173             virtual ~ArtifactResolveImpl() { }
1174     
1175             ArtifactResolveImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1176                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1177             { 
1178                 init();
1179             }
1180                 
1181             ArtifactResolveImpl(const ArtifactResolveImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1182                 init();
1183                 if(src.getArtifact())
1184                     setArtifact(src.getArtifact()->cloneArtifact());
1185             }
1186             
1187             IMPL_XMLOBJECT_CLONE(ArtifactResolve);
1188             RequestAbstractType* cloneRequestAbstractType() const {
1189                 return cloneArtifactResolve();
1190             }
1191
1192             IMPL_TYPED_CHILD(Artifact);
1193     
1194         protected:
1195             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1196                 PROC_TYPED_CHILD(Artifact,SAML20P_NS,false);
1197                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1198             }
1199         };
1200
1201         class SAML_DLLLOCAL ArtifactResponseImpl : public virtual ArtifactResponse, public StatusResponseTypeImpl
1202         {
1203             void init() {
1204                 m_Payload=NULL;
1205                 m_children.push_back(NULL);
1206                 m_pos_Payload=m_pos_Status;
1207                 ++m_pos_Payload;
1208             }
1209         public:
1210             virtual ~ArtifactResponseImpl() { }
1211     
1212             ArtifactResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1213                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1214             {
1215                 init();
1216             }
1217                 
1218             ArtifactResponseImpl(const ArtifactResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1219                 init();
1220                 if (src.getPayload())
1221                     setPayload(getPayload()->clone());
1222
1223             }
1224             
1225             IMPL_XMLOBJECT_CLONE(ArtifactResponse);
1226             StatusResponseType* cloneStatusResponseType() const {
1227                 return cloneArtifactResponse();
1228             }
1229
1230             IMPL_XMLOBJECT_CHILD(Payload);
1231     
1232         protected:
1233             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1234                 // These are valid elements for the parent StatusResponseType, so don't process these.
1235                 // If not one of these, then it must be the payload.
1236                 if (
1237                     ! XMLHelper::isNodeNamed(root,SAML20_NS,saml2::Issuer::LOCAL_NAME) &&
1238                     ! XMLHelper::isNodeNamed(root,XMLSIG_NS,xmlsignature::Signature::LOCAL_NAME) &&
1239                     ! XMLHelper::isNodeNamed(root,SAML20P_NS,saml2p::Extensions::LOCAL_NAME) &&
1240                     ! XMLHelper::isNodeNamed(root,SAML20P_NS,saml2p::Status::LOCAL_NAME)
1241                    )
1242                 {
1243                     setPayload(childXMLObject);
1244                     return;
1245                 }
1246
1247                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1248             }
1249         };
1250
1251         class SAML_DLLLOCAL NewEncryptedIDImpl : public virtual NewEncryptedID,
1252             public AbstractComplexElement,
1253             public AbstractDOMCachingXMLObject,
1254             public AbstractXMLObjectMarshaller,
1255             public AbstractXMLObjectUnmarshaller
1256         {
1257             void init() {
1258                 m_EncryptedData=NULL;
1259                 m_children.push_back(NULL);
1260                 m_pos_EncryptedData=m_children.begin();
1261             }
1262             
1263         protected:
1264             NewEncryptedIDImpl()
1265             {
1266                 init();
1267             }
1268             
1269         public:
1270             virtual ~NewEncryptedIDImpl() {}
1271     
1272             NewEncryptedIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1273                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1274             {
1275                 init();
1276             }
1277                 
1278             NewEncryptedIDImpl(const NewEncryptedIDImpl& src)
1279                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1280                 init();
1281                 if (src.getEncryptedData())
1282                     setEncryptedData(src.getEncryptedData()->cloneEncryptedData());
1283                 VectorOf(xmlencryption::EncryptedKey) v=getEncryptedKeys();
1284                 for (vector<xmlencryption::EncryptedKey*>::const_iterator i=src.m_EncryptedKeys.begin(); i!=src.m_EncryptedKeys.end(); i++) {
1285                     if (*i) {
1286                         v.push_back((*i)->cloneEncryptedKey());
1287                     }
1288                 }
1289             }
1290     
1291             XMLObject* decrypt(const CredentialResolver& credResolver, const XMLCh* recipient, CredentialCriteria* criteria) const
1292             {
1293                 if (!m_EncryptedData)
1294                     throw DecryptionException("No encrypted data present.");
1295                 EncryptedKeyResolver ekr(*this);
1296                 Decrypter decrypter(&credResolver, criteria, &ekr);
1297                 DOMDocumentFragment* frag = decrypter.decryptData(*m_EncryptedData, recipient);
1298                 if (frag->hasChildNodes() && frag->getFirstChild()==frag->getLastChild()) {
1299                     DOMNode* plaintext=frag->getFirstChild();
1300                     if (plaintext->getNodeType()==DOMNode::ELEMENT_NODE) {
1301                         auto_ptr<XMLObject> ret(XMLObjectBuilder::buildOneFromElement(static_cast<DOMElement*>(plaintext)));
1302                         ret->releaseThisAndChildrenDOM();
1303                         return ret.release();
1304                     }
1305                 }
1306                 frag->release();
1307                 throw DecryptionException("Decryption did not result in a single element.");
1308             }
1309         
1310             IMPL_XMLOBJECT_CLONE(NewEncryptedID);
1311             EncryptedElementType* cloneEncryptedElementType() const {
1312                 return new NewEncryptedIDImpl(*this);
1313             }
1314
1315             IMPL_TYPED_FOREIGN_CHILD(EncryptedData,xmlencryption);
1316             IMPL_TYPED_FOREIGN_CHILDREN(EncryptedKey,xmlencryption,m_children.end());
1317     
1318         protected:
1319             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1320                 PROC_TYPED_FOREIGN_CHILD(EncryptedData,xmlencryption,XMLENC_NS,false);
1321                 PROC_TYPED_FOREIGN_CHILDREN(EncryptedKey,xmlencryption,XMLENC_NS,false);
1322                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1323             }
1324         };
1325
1326         class SAML_DLLLOCAL TerminateImpl : public virtual Terminate,
1327             public AbstractSimpleElement,
1328             public AbstractDOMCachingXMLObject,
1329             public AbstractXMLObjectMarshaller,
1330             public AbstractXMLObjectUnmarshaller
1331         {
1332             public:
1333                 virtual ~TerminateImpl() { }
1334
1335                 TerminateImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1336                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1337
1338                 TerminateImpl(const TerminateImpl& src)
1339                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
1340                 }
1341
1342                 IMPL_XMLOBJECT_CLONE(Terminate);
1343
1344             protected:
1345                 // has no attributes or children
1346         };
1347
1348         class SAML_DLLLOCAL ManageNameIDRequestImpl : public virtual ManageNameIDRequest, public RequestAbstractTypeImpl
1349         {
1350             void init() {
1351                 m_NameID=NULL;
1352                 m_EncryptedID=NULL;
1353                 m_NewID=NULL;
1354                 m_NewEncryptedID=NULL;
1355                 m_Terminate=NULL;
1356                 m_children.push_back(NULL);
1357                 m_children.push_back(NULL);
1358                 m_children.push_back(NULL);
1359                 m_children.push_back(NULL);
1360                 m_children.push_back(NULL);
1361                 m_pos_NameID=m_pos_Extensions;
1362                 ++m_pos_NameID;
1363                 m_pos_EncryptedID=m_pos_NameID;
1364                 ++m_pos_EncryptedID;
1365                 m_pos_NewID=m_pos_EncryptedID;
1366                 ++m_pos_NewID;
1367                 m_pos_NewEncryptedID=m_pos_NewID;
1368                 ++m_pos_NewEncryptedID;
1369                 m_pos_Terminate=m_pos_NewEncryptedID;
1370                 ++m_pos_Terminate;
1371                 
1372             }
1373         public:
1374             virtual ~ManageNameIDRequestImpl() { }
1375     
1376             ManageNameIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1377                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1378             {
1379                 init();
1380             }
1381                 
1382             ManageNameIDRequestImpl(const ManageNameIDRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1383                 init();
1384
1385                 if (src.getNameID())
1386                     setNameID(src.getNameID()->cloneNameID());
1387                 if (src.getEncryptedID())
1388                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1389                 if (src.getNewID())
1390                     setNewID(src.getNewID()->cloneNewID());
1391                 if (src.getNewEncryptedID())
1392                     setNewEncryptedID(src.getNewEncryptedID()->cloneNewEncryptedID());
1393                 if (src.getTerminate())
1394                     setTerminate(src.getTerminate()->cloneTerminate());
1395
1396             }
1397             
1398             IMPL_XMLOBJECT_CLONE(ManageNameIDRequest);
1399             RequestAbstractType* cloneRequestAbstractType() const {
1400                 return cloneManageNameIDRequest();
1401             }
1402
1403             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1404             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1405             IMPL_TYPED_CHILD(NewID);
1406             IMPL_TYPED_CHILD(NewEncryptedID);
1407             IMPL_TYPED_CHILD(Terminate);
1408     
1409         protected:
1410             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1411                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1412                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1413                 PROC_TYPED_CHILD(NewID,SAML20P_NS,false);
1414                 PROC_TYPED_CHILD(NewEncryptedID,SAML20P_NS,false);
1415                 PROC_TYPED_CHILD(Terminate,SAML20P_NS,false);
1416                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1417             }
1418         };
1419
1420         class SAML_DLLLOCAL ManageNameIDResponseImpl : public virtual ManageNameIDResponse, public StatusResponseTypeImpl
1421         {
1422         public:
1423             virtual ~ManageNameIDResponseImpl() { }
1424
1425             ManageNameIDResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1426                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1427             
1428             ManageNameIDResponseImpl(const ManageNameIDResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1429             }
1430
1431             IMPL_XMLOBJECT_CLONE(ManageNameIDResponse);
1432             StatusResponseType* cloneStatusResponseType() const {
1433                 return cloneManageNameIDResponse();
1434             }
1435         };
1436
1437         class SAML_DLLLOCAL LogoutRequestImpl : public virtual LogoutRequest, public RequestAbstractTypeImpl
1438         {
1439             void init() {
1440                 m_Reason=NULL;
1441                 m_NotOnOrAfter=NULL;
1442
1443                 m_BaseID=NULL;
1444                 m_NameID=NULL;
1445                 m_EncryptedID=NULL;
1446                 m_children.push_back(NULL);
1447                 m_children.push_back(NULL);
1448                 m_children.push_back(NULL);
1449                 m_pos_BaseID=m_pos_Extensions;
1450                 ++m_pos_BaseID;
1451                 m_pos_NameID=m_pos_BaseID;
1452                 ++m_pos_NameID;
1453                 m_pos_EncryptedID=m_pos_NameID;
1454                 ++m_pos_EncryptedID;
1455                 
1456             }
1457         public:
1458             virtual ~LogoutRequestImpl() {
1459                 XMLString::release(&m_Reason);
1460                 delete m_NotOnOrAfter;
1461             }
1462     
1463             LogoutRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1464                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1465             {
1466                 init();
1467             }
1468                 
1469             LogoutRequestImpl(const LogoutRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1470                 init();
1471
1472                 setReason(src.getReason());
1473                 setNotOnOrAfter(src.getNotOnOrAfter());
1474
1475                 if (src.getBaseID())
1476                     setBaseID(src.getBaseID()->cloneBaseID());
1477                 if (src.getNameID())
1478                     setNameID(src.getNameID()->cloneNameID());
1479                 if (src.getEncryptedID())
1480                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1481
1482                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
1483                     if (*i) {
1484                         SessionIndex* si = dynamic_cast<SessionIndex*>(*i);
1485                         if (si) {
1486                             getSessionIndexs().push_back(si->cloneSessionIndex());
1487                             continue;
1488                         }
1489                     }
1490                 }
1491             }
1492             
1493             IMPL_XMLOBJECT_CLONE(LogoutRequest);
1494             RequestAbstractType* cloneRequestAbstractType() const {
1495                 return cloneLogoutRequest();
1496             }
1497
1498             IMPL_STRING_ATTRIB(Reason);
1499             IMPL_DATETIME_ATTRIB(NotOnOrAfter,SAMLTIME_MAX);
1500             IMPL_TYPED_FOREIGN_CHILD(BaseID,saml2);
1501             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1502             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1503             IMPL_TYPED_CHILDREN(SessionIndex,m_children.end());
1504     
1505         protected:
1506             void marshallAttributes(DOMElement* domElement) const {
1507                 MARSHALL_STRING_ATTRIB(Reason,REASON,NULL);
1508                 MARSHALL_DATETIME_ATTRIB(NotOnOrAfter,NOTONORAFTER,NULL);
1509                 RequestAbstractTypeImpl::marshallAttributes(domElement);
1510             }
1511     
1512             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1513                 PROC_TYPED_FOREIGN_CHILD(BaseID,saml2,SAML20_NS,false);
1514                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1515                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1516                 PROC_TYPED_CHILDREN(SessionIndex,SAML20P_NS,false);
1517                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1518             }
1519             void processAttribute(const DOMAttr* attribute) {
1520                 PROC_STRING_ATTRIB(Reason,REASON,NULL);
1521                 PROC_DATETIME_ATTRIB(NotOnOrAfter,NOTONORAFTER,NULL);
1522                 RequestAbstractTypeImpl::processAttribute(attribute);
1523             }
1524         };
1525
1526         class SAML_DLLLOCAL LogoutResponseImpl : public virtual LogoutResponse, public StatusResponseTypeImpl
1527         {
1528         public:
1529             virtual ~LogoutResponseImpl() { }
1530
1531             LogoutResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1532                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1533             
1534             LogoutResponseImpl(const LogoutResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1535             }
1536
1537             IMPL_XMLOBJECT_CLONE(LogoutResponse);
1538             StatusResponseType* cloneStatusResponseType() const {
1539                 return cloneLogoutResponse();
1540             }
1541         };
1542
1543
1544         class SAML_DLLLOCAL NameIDMappingRequestImpl : public virtual NameIDMappingRequest, public RequestAbstractTypeImpl
1545         {
1546             void init() {
1547                 m_BaseID=NULL;
1548                 m_NameID=NULL;
1549                 m_EncryptedID=NULL;
1550                 m_NameIDPolicy=NULL;
1551                 m_children.push_back(NULL);
1552                 m_children.push_back(NULL);
1553                 m_children.push_back(NULL);
1554                 m_children.push_back(NULL);
1555                 m_pos_BaseID=m_pos_Extensions;
1556                 ++m_pos_BaseID;
1557                 m_pos_NameID=m_pos_BaseID;
1558                 ++m_pos_NameID;
1559                 m_pos_EncryptedID=m_pos_NameID;
1560                 ++m_pos_EncryptedID;
1561                 m_pos_NameIDPolicy=m_pos_EncryptedID;
1562                 ++m_pos_NameIDPolicy;
1563                 
1564             }
1565         public:
1566             virtual ~NameIDMappingRequestImpl() { }
1567     
1568             NameIDMappingRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1569                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1570             {
1571                 init();
1572             }
1573                 
1574             NameIDMappingRequestImpl(const NameIDMappingRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1575                 init();
1576
1577                 if (src.getBaseID())
1578                     setBaseID(src.getBaseID()->cloneBaseID());
1579                 if (src.getNameID())
1580                     setNameID(src.getNameID()->cloneNameID());
1581                 if (src.getEncryptedID())
1582                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1583                 if (src.getNameIDPolicy())
1584                     setNameIDPolicy(src.getNameIDPolicy()->cloneNameIDPolicy());
1585
1586             }
1587             
1588             IMPL_XMLOBJECT_CLONE(NameIDMappingRequest);
1589             RequestAbstractType* cloneRequestAbstractType() const {
1590                 return cloneNameIDMappingRequest();
1591             }
1592
1593             IMPL_TYPED_FOREIGN_CHILD(BaseID,saml2);
1594             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1595             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1596             IMPL_TYPED_CHILD(NameIDPolicy);
1597     
1598         protected:
1599             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1600                 PROC_TYPED_FOREIGN_CHILD(BaseID,saml2,SAML20_NS,false);
1601                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1602                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1603                 PROC_TYPED_CHILD(NameIDPolicy,SAML20P_NS,false);
1604                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1605             }
1606         };
1607
1608         class SAML_DLLLOCAL NameIDMappingResponseImpl : public virtual NameIDMappingResponse, public StatusResponseTypeImpl
1609         {
1610             void init() {
1611                 m_NameID=NULL;
1612                 m_EncryptedID=NULL;
1613                 m_children.push_back(NULL);
1614                 m_children.push_back(NULL);
1615                 m_pos_NameID=m_pos_Status;
1616                 ++m_pos_NameID;
1617                 m_pos_EncryptedID=m_pos_NameID;
1618                 ++m_pos_EncryptedID;
1619             }
1620         public:
1621             virtual ~NameIDMappingResponseImpl() { }
1622     
1623             NameIDMappingResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1624                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1625             {
1626                 init();
1627             }
1628                 
1629             NameIDMappingResponseImpl(const NameIDMappingResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1630                 init();
1631
1632                 if (src.getNameID())
1633                     setNameID(getNameID()->cloneNameID());
1634                 if (src.getEncryptedID())
1635                     setEncryptedID(getEncryptedID()->cloneEncryptedID());
1636
1637             }
1638             
1639             IMPL_XMLOBJECT_CLONE(NameIDMappingResponse);
1640             StatusResponseType* cloneStatusResponseType() const {
1641                 return cloneNameIDMappingResponse();
1642             }
1643
1644             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1645             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1646     
1647         protected:
1648             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1649                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1650                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1651                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1652             }
1653         };
1654     };
1655 };
1656
1657 #if defined (_MSC_VER)
1658     #pragma warning( pop )
1659 #endif
1660
1661 // Builder Implementations
1662 IMPL_XMLOBJECTBUILDER(Artifact);
1663 IMPL_XMLOBJECTBUILDER(ArtifactResolve);
1664 IMPL_XMLOBJECTBUILDER(ArtifactResponse);
1665 IMPL_XMLOBJECTBUILDER(AssertionIDRequest);
1666 IMPL_XMLOBJECTBUILDER(AttributeQuery);
1667 IMPL_XMLOBJECTBUILDER(AuthnQuery);
1668 IMPL_XMLOBJECTBUILDER(AuthnRequest);
1669 IMPL_XMLOBJECTBUILDER(AuthzDecisionQuery);
1670 IMPL_XMLOBJECTBUILDER(Extensions);
1671 IMPL_XMLOBJECTBUILDER(GetComplete);
1672 IMPL_XMLOBJECTBUILDER(IDPEntry);
1673 IMPL_XMLOBJECTBUILDER(IDPList);
1674 IMPL_XMLOBJECTBUILDER(LogoutRequest);
1675 IMPL_XMLOBJECTBUILDER(LogoutResponse);
1676 IMPL_XMLOBJECTBUILDER(ManageNameIDRequest);
1677 IMPL_XMLOBJECTBUILDER(ManageNameIDResponse);
1678 IMPL_XMLOBJECTBUILDER(NameIDMappingRequest);
1679 IMPL_XMLOBJECTBUILDER(NameIDMappingResponse);
1680 IMPL_XMLOBJECTBUILDER(NameIDPolicy);
1681 IMPL_XMLOBJECTBUILDER(NewEncryptedID);
1682 IMPL_XMLOBJECTBUILDER(NewID);
1683 IMPL_XMLOBJECTBUILDER(RequestedAuthnContext);
1684 IMPL_XMLOBJECTBUILDER(RequesterID);
1685 IMPL_XMLOBJECTBUILDER(Response);
1686 IMPL_XMLOBJECTBUILDER(Scoping);
1687 IMPL_XMLOBJECTBUILDER(SessionIndex);
1688 IMPL_XMLOBJECTBUILDER(Status);
1689 IMPL_XMLOBJECTBUILDER(StatusCode);
1690 IMPL_XMLOBJECTBUILDER(StatusDetail);
1691 IMPL_XMLOBJECTBUILDER(StatusMessage);
1692 IMPL_XMLOBJECTBUILDER(Terminate);
1693
1694 IMPL_XMLOBJECTBUILDER(RespondTo);
1695
1696 // Unicode literals
1697 const XMLCh Artifact::LOCAL_NAME[] = UNICODE_LITERAL_8(A,r,t,i,f,a,c,t);
1698 const XMLCh ArtifactResolve::LOCAL_NAME[] = UNICODE_LITERAL_15(A,r,t,i,f,a,c,t,R,e,s,o,l,v,e);
1699 const XMLCh ArtifactResolve::TYPE_NAME[] = UNICODE_LITERAL_19(A,r,t,i,f,a,c,t,R,e,s,o,l,v,e,T,y,p,e);
1700 const XMLCh ArtifactResponse::LOCAL_NAME[] = UNICODE_LITERAL_16(A,r,t,i,f,a,c,t,R,e,s,p,o,n,s,e);
1701 const XMLCh ArtifactResponse::TYPE_NAME[] = UNICODE_LITERAL_20(A,r,t,i,f,a,c,t,R,e,s,p,o,n,s,e,T,y,p,e);
1702 const XMLCh AssertionIDRequest::LOCAL_NAME[] = UNICODE_LITERAL_18(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t);
1703 const XMLCh AssertionIDRequest::TYPE_NAME[] = UNICODE_LITERAL_22(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t,T,y,p,e);
1704 const XMLCh AttributeQuery::LOCAL_NAME[] = UNICODE_LITERAL_14(A,t,t,r,i,b,u,t,e,Q,u,e,r,y);
1705 const XMLCh AttributeQuery::TYPE_NAME[] = UNICODE_LITERAL_18(A,t,t,r,i,b,u,t,e,Q,u,e,r,y,T,y,p,e);
1706 const XMLCh AuthnQuery::LOCAL_NAME[] = UNICODE_LITERAL_10(A,u,t,h,n,Q,u,e,r,y);
1707 const XMLCh AuthnQuery::TYPE_NAME[] = UNICODE_LITERAL_14(A,u,t,h,n,Q,u,e,r,y,T,y,p,e);
1708 const XMLCh AuthnQuery::SESSIONINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,I,n,d,e,x);
1709 const XMLCh AuthnRequest::LOCAL_NAME[] = UNICODE_LITERAL_12(A,u,t,h,n,R,e,q,u,e,s,t);
1710 const XMLCh AuthnRequest::TYPE_NAME[] = UNICODE_LITERAL_16(A,u,t,h,n,R,e,q,u,e,s,t,T,y,p,e);
1711 const XMLCh AuthnRequest::FORCEAUTHN_ATTRIB_NAME[] = UNICODE_LITERAL_10(F,o,r,c,e,A,u,t,h,n);
1712 const XMLCh AuthnRequest::ISPASSIVE_ATTRIB_NAME[] = UNICODE_LITERAL_9(I,s,P,a,s,s,i,v,e);
1713 const XMLCh AuthnRequest::PROTOCOLBINDING_ATTRIB_NAME[] = UNICODE_LITERAL_15(P,r,o,t,o,c,o,l,B,i,n,d,i,n,g);
1714 const XMLCh AuthnRequest::ASSERTIONCONSUMERSERVICEINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_29(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e,I,n,d,e,x);
1715 const XMLCh AuthnRequest::ASSERTIONCONSUMERSERVICEURL_ATTRIB_NAME[] = UNICODE_LITERAL_27(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e,U,R,L);
1716 const XMLCh AuthnRequest::ATTRIBUTECONSUMINGSERVICEINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_30(A,t,t,r,i,b,u,t,e,C,o,n,s,u,m,i,n,g,S,e,r,v,i,c,e,I,n,d,e,x);
1717 const XMLCh AuthnRequest::PROVIDERNAME_ATTRIB_NAME[] = UNICODE_LITERAL_12(P,r,o,v,i,d,e,r,N,a,m,e);
1718 const XMLCh AuthzDecisionQuery::LOCAL_NAME[] = UNICODE_LITERAL_18(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y);
1719 const XMLCh AuthzDecisionQuery::TYPE_NAME[] = UNICODE_LITERAL_22(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y,T,y,p,e);
1720 const XMLCh AuthzDecisionQuery::RESOURCE_ATTRIB_NAME[] = UNICODE_LITERAL_8(R,e,s,o,u,r,c,e);
1721 const XMLCh Extensions::LOCAL_NAME[] = UNICODE_LITERAL_10(E,x,t,e,n,s,i,o,n,s);
1722 const XMLCh Extensions::TYPE_NAME[] = UNICODE_LITERAL_14(E,x,t,e,n,s,i,o,n,s,T,y,p,e);
1723 const XMLCh GetComplete::LOCAL_NAME[] = UNICODE_LITERAL_11(G,e,t,C,o,m,p,l,e,t,e);
1724 const XMLCh IDPEntry::LOCAL_NAME[] = UNICODE_LITERAL_8(I,D,P,E,n,t,r,y);
1725 const XMLCh IDPEntry::TYPE_NAME[] = UNICODE_LITERAL_12(I,D,P,E,n,t,r,y,T,y,p,e);
1726 const XMLCh IDPEntry::PROVIDERID_ATTRIB_NAME[] = UNICODE_LITERAL_10(P,r,o,v,i,d,e,r,I,D);
1727 const XMLCh IDPEntry::NAME_ATTRIB_NAME[] = UNICODE_LITERAL_4(N,a,m,e);
1728 const XMLCh IDPEntry::LOC_ATTRIB_NAME[] = UNICODE_LITERAL_3(L,o,c);
1729 const XMLCh IDPList::LOCAL_NAME[] = UNICODE_LITERAL_7(I,D,P,L,i,s,t);
1730 const XMLCh IDPList::TYPE_NAME[] = UNICODE_LITERAL_11(I,D,P,L,i,s,t,T,y,p,e);
1731 const XMLCh LogoutRequest::LOCAL_NAME[] = UNICODE_LITERAL_13(L,o,g,o,u,t,R,e,q,u,e,s,t);
1732 const XMLCh LogoutRequest::TYPE_NAME[] = UNICODE_LITERAL_17(L,o,g,o,u,t,R,e,q,u,e,s,t,T,y,p,e);
1733 const XMLCh LogoutRequest::REASON_ATTRIB_NAME[] = UNICODE_LITERAL_6(R,e,a,s,o,n);
1734 const XMLCh LogoutRequest::NOTONORAFTER_ATTRIB_NAME[] = UNICODE_LITERAL_12(N,o,t,O,n,O,r,A,f,t,e,r);
1735 const XMLCh LogoutResponse::LOCAL_NAME[] = UNICODE_LITERAL_14(L,o,g,o,u,t,R,e,s,p,o,n,s,e);
1736 const XMLCh ManageNameIDRequest::LOCAL_NAME[] = UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,R,e,q,u,e,s,t);
1737 const XMLCh ManageNameIDRequest::TYPE_NAME[] = UNICODE_LITERAL_23(M,a,n,a,g,e,N,a,m,e,I,D,R,e,q,u,e,s,t,T,y,p,e);
1738 const XMLCh ManageNameIDResponse::LOCAL_NAME[] = UNICODE_LITERAL_20(M,a,n,a,g,e,N,a,m,e,I,D,R,e,s,p,o,n,s,e);
1739 const XMLCh NameIDMappingRequest::LOCAL_NAME[] = UNICODE_LITERAL_20(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,q,u,e,s,t);
1740 const XMLCh NameIDMappingRequest::TYPE_NAME[] = UNICODE_LITERAL_24(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,q,u,e,s,t,T,y,p,e);
1741 const XMLCh NameIDMappingResponse::LOCAL_NAME[] = UNICODE_LITERAL_21(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,s,p,o,n,s,e);
1742 const XMLCh NameIDMappingResponse::TYPE_NAME[] = UNICODE_LITERAL_25(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,s,p,o,n,s,e,T,y,p,e);
1743 const XMLCh NameIDPolicy::LOCAL_NAME[] = UNICODE_LITERAL_12(N,a,m,e,I,D,P,o,l,i,c,y);
1744 const XMLCh NameIDPolicy::TYPE_NAME[] = UNICODE_LITERAL_16(N,a,m,e,I,D,P,o,l,i,c,y,T,y,p,e);
1745 const XMLCh NameIDPolicy::FORMAT_ATTRIB_NAME[] = UNICODE_LITERAL_6(F,o,r,m,a,t);
1746 const XMLCh NameIDPolicy::SPNAMEQUALIFIER_ATTRIB_NAME[] = UNICODE_LITERAL_15(S,P,N,a,m,e,Q,u,a,l,i,f,i,e,r);
1747 const XMLCh NameIDPolicy::ALLOWCREATE_ATTRIB_NAME[] = UNICODE_LITERAL_11(A,l,l,o,w,C,r,e,a,t,e);
1748 const XMLCh NewEncryptedID::LOCAL_NAME[] = UNICODE_LITERAL_14(N,e,w,E,n,c,r,y,p,t,e,d,I,D);
1749 const XMLCh NewID::LOCAL_NAME[] = UNICODE_LITERAL_5(N,e,w,I,D);
1750 const XMLCh RequesterID::LOCAL_NAME[] = UNICODE_LITERAL_11(R,e,q,u,e,s,t,e,r,I,D);
1751 const XMLCh RequestedAuthnContext::LOCAL_NAME[] = UNICODE_LITERAL_21(R,e,q,u,e,s,t,e,d,A,u,t,h,n,C,o,n,t,e,x,t);
1752 const XMLCh RequestedAuthnContext::TYPE_NAME[] = UNICODE_LITERAL_25(R,e,q,u,e,s,t,e,d,A,u,t,h,n,C,o,n,t,e,x,t,T,y,p,e);
1753 const XMLCh RequestedAuthnContext::COMPARISON_ATTRIB_NAME[] = UNICODE_LITERAL_10(C,o,m,p,a,r,i,s,o,n);
1754 const XMLCh RequestedAuthnContext::COMPARISON_EXACT[] = UNICODE_LITERAL_5(e,x,a,c,t);
1755 const XMLCh RequestedAuthnContext::COMPARISON_MINIMUM[] = UNICODE_LITERAL_7(m,i,n,i,m,u,m);
1756 const XMLCh RequestedAuthnContext::COMPARISON_MAXIMUM[] = UNICODE_LITERAL_7(m,a,x,i,m,u,m);
1757 const XMLCh RequestedAuthnContext::COMPARISON_BETTER[] = UNICODE_LITERAL_6(b,e,t,t,e,r);
1758 const XMLCh RequestAbstractType::LOCAL_NAME[] = {chNull};
1759 const XMLCh RequestAbstractType::TYPE_NAME[] = UNICODE_LITERAL_19(R,e,q,u,e,s,t,A,b,s,t,r,a,c,t,T,y,p,e);
1760 const XMLCh RequestAbstractType::ID_ATTRIB_NAME[] = UNICODE_LITERAL_2(I,D);
1761 const XMLCh RequestAbstractType::VER_ATTRIB_NAME[] = UNICODE_LITERAL_7(V,e,r,s,i,o,n);
1762 const XMLCh RequestAbstractType::ISSUEINSTANT_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
1763 const XMLCh RequestAbstractType::DESTINATION_ATTRIB_NAME[] = UNICODE_LITERAL_11(D,e,s,t,i,n,a,t,i,o,n);
1764 const XMLCh RequestAbstractType::CONSENT_ATTRIB_NAME[] = UNICODE_LITERAL_7(C,o,n,s,e,n,t);
1765 const XMLCh RespondTo::LOCAL_NAME[] = UNICODE_LITERAL_9(R,e,s,p,o,n,d,T,o);
1766 const XMLCh Response::LOCAL_NAME[] = UNICODE_LITERAL_8(R,e,s,p,o,n,s,e);
1767 const XMLCh Response::TYPE_NAME[] = UNICODE_LITERAL_12(R,e,s,p,o,n,s,e,T,y,p,e);
1768 const XMLCh Scoping::LOCAL_NAME[] = UNICODE_LITERAL_7(S,c,o,p,i,n,g);
1769 const XMLCh Scoping::TYPE_NAME[] = UNICODE_LITERAL_11(S,c,o,p,i,n,g,T,y,p,e);
1770 const XMLCh Scoping::PROXYCOUNT_ATTRIB_NAME[] = UNICODE_LITERAL_10(P,r,o,x,y,C,o,u,n,t);
1771 const XMLCh SessionIndex::LOCAL_NAME[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,I,n,d,e,x);
1772 const XMLCh Status::LOCAL_NAME[] = UNICODE_LITERAL_6(S,t,a,t,u,s);
1773 const XMLCh Status::TYPE_NAME[] = UNICODE_LITERAL_10(S,t,a,t,u,s,T,y,p,e);
1774 const XMLCh StatusCode::LOCAL_NAME[] = UNICODE_LITERAL_10(S,t,a,t,u,s,C,o,d,e);
1775 const XMLCh StatusCode::TYPE_NAME[] = UNICODE_LITERAL_14(S,t,a,t,u,s,C,o,d,e,T,y,p,e);
1776 const XMLCh StatusCode::VALUE_ATTRIB_NAME[] = UNICODE_LITERAL_5(V,a,l,u,e);
1777 const XMLCh StatusDetail::LOCAL_NAME[] = UNICODE_LITERAL_12(S,t,a,t,u,s,D,e,t,a,i,l);
1778 const XMLCh StatusDetail::TYPE_NAME[] = UNICODE_LITERAL_16(S,t,a,t,u,s,D,e,t,a,i,l,T,y,p,e);
1779 const XMLCh StatusMessage::LOCAL_NAME[] = UNICODE_LITERAL_13(S,t,a,t,u,s,M,e,s,s,a,g,e);
1780 const XMLCh StatusResponseType::LOCAL_NAME[] = {chNull};
1781 const XMLCh StatusResponseType::TYPE_NAME[] = UNICODE_LITERAL_18(S,t,a,t,u,s,R,e,s,p,o,n,s,e,T,y,p,e);
1782 const XMLCh StatusResponseType::ID_ATTRIB_NAME[] = UNICODE_LITERAL_2(I,D);
1783 const XMLCh StatusResponseType::INRESPONSETO_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,n,R,e,s,p,o,n,s,e,T,o);
1784 const XMLCh StatusResponseType::VER_ATTRIB_NAME[] = UNICODE_LITERAL_7(V,e,r,s,i,o,n);
1785 const XMLCh StatusResponseType::ISSUEINSTANT_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
1786 const XMLCh StatusResponseType::DESTINATION_ATTRIB_NAME[] = UNICODE_LITERAL_11(D,e,s,t,i,n,a,t,i,o,n);
1787 const XMLCh StatusResponseType::CONSENT_ATTRIB_NAME[] = UNICODE_LITERAL_7(C,o,n,s,e,n,t);
1788 const XMLCh SubjectQuery::LOCAL_NAME[] = UNICODE_LITERAL_12(S,u,b,j,e,c,t,Q,u,e,r,y);
1789 const XMLCh SubjectQuery::TYPE_NAME[] = UNICODE_LITERAL_24(S,u,b,j,e,c,t,Q,u,e,r,y,A,b,s,t,r,a,c,t,T,y,p,e);
1790 const XMLCh Terminate::LOCAL_NAME[] = UNICODE_LITERAL_9(T,e,r,m,i,n,a,t,e);
1791 const XMLCh Terminate::TYPE_NAME[] = UNICODE_LITERAL_13(T,e,r,m,i,n,a,t,e,T,y,p,e);
1792
1793 // Unicode literals: LogoutRequest element, Reason attribute
1794 const XMLCh LogoutRequest::REASON_USER[] = // urn:oasis:names:tc:SAML:2.0:logout:user
1795 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1796   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1797   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1798   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1799   chLatin_u, chLatin_s, chLatin_e, chLatin_r, chNull
1800 };
1801
1802 const XMLCh LogoutRequest::REASON_ADMIN[] = // urn:oasis:names:tc:SAML:2.0:logout:admin
1803 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1804   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1805   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1806   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1807   chLatin_a, chLatin_d, chLatin_m, chLatin_i, chLatin_n, chNull
1808 };
1809
1810
1811 const XMLCh LogoutRequest::REASON_GLOBAL_TIMEOUT[] = // urn:oasis:names:tc:SAML:2.0:logout:global-timeout
1812 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1813   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1814   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1815   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1816   chLatin_g, chLatin_l, chLatin_o, chLatin_b, chLatin_a, chLatin_l, 
1817     chDash, chLatin_t, chLatin_i, chLatin_m, chLatin_e, chLatin_o, chLatin_u, chLatin_t, chNull
1818 };
1819
1820
1821 const XMLCh LogoutRequest::REASON_SP_TIMEOUT[] = // urn:oasis:names:tc:SAML:2.0:logout:sp-timeout
1822 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1823   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1824   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1825   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1826   chLatin_s, chLatin_p, chDash, chLatin_t, chLatin_i, chLatin_m, chLatin_e, chLatin_o, chLatin_u, chLatin_t, chNull
1827 };
1828
1829
1830 // Unicode literals, StatusCode Value
1831 const XMLCh StatusCode::SUCCESS[] = //  urn:oasis:names:tc:SAML:2.0:status:Success 
1832 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1833   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1834   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1835   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1836   chLatin_S, chLatin_u, chLatin_c, chLatin_c, chLatin_e, chLatin_s, chLatin_s, chNull
1837 };
1838
1839 const XMLCh StatusCode::REQUESTER[] = //  urn:oasis:names:tc:SAML:2.0:status:Requester 
1840 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1841   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1842   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1843   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1844   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, chLatin_e, chLatin_r, chNull
1845 };
1846
1847 const XMLCh StatusCode::RESPONDER[] = //  urn:oasis:names:tc:SAML:2.0:status:Responder 
1848 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1849   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1850   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1851   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1852   chLatin_R, chLatin_e, chLatin_s, chLatin_p, chLatin_o, chLatin_n, chLatin_d, chLatin_e, chLatin_r, chNull
1853 };
1854
1855 const XMLCh StatusCode::VERSION_MISMATCH[] = //  urn:oasis:names:tc:SAML:2.0:status:VersionMismatch 
1856 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1857   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1858   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1859   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1860   chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n,
1861     chLatin_M, chLatin_i, chLatin_s, chLatin_m, chLatin_a, chLatin_t, chLatin_c, chLatin_h, chNull
1862 };
1863
1864 const XMLCh StatusCode::AUTHN_FAILED[] = //  urn:oasis:names:tc:SAML:2.0:status:AuthnFailed 
1865 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1866   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1867   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1868   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1869   chLatin_A, chLatin_u, chLatin_t, chLatin_h, chLatin_n,
1870     chLatin_F, chLatin_a, chLatin_i, chLatin_l, chLatin_e, chLatin_d, chNull
1871 };
1872
1873 const XMLCh StatusCode::INVALID_ATTR_NAME_OR_VALUE[] = //  urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue 
1874 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1875   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1876   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1877   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1878   chLatin_I, chLatin_n, chLatin_v, chLatin_a, chLatin_l, chLatin_i, chLatin_d, 
1879     chLatin_A, chLatin_t, chLatin_t, chLatin_r, chLatin_N, chLatin_a, chLatin_m, chLatin_e, 
1880     chLatin_O, chLatin_r, chLatin_V, chLatin_a, chLatin_l, chLatin_u, chLatin_e, chNull
1881 };
1882
1883 const XMLCh StatusCode::INVALID_NAMEID_POLICY[] = //  urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy 
1884 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1885   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1886   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1887   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1888   chLatin_I, chLatin_n, chLatin_v, chLatin_a, chLatin_l, chLatin_i, chLatin_d, 
1889    chLatin_N, chLatin_a, chLatin_m, chLatin_e, chLatin_I, chLatin_D, 
1890    chLatin_P, chLatin_o, chLatin_l, chLatin_i, chLatin_c, chLatin_y, chNull
1891 };
1892
1893 const XMLCh StatusCode::NO_AUTHN_CONTEXT[] = //  urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext 
1894 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1895   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1896   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1897   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1898   chLatin_N, chLatin_o, chLatin_A, chLatin_u, chLatin_t, chLatin_h, chLatin_n, 
1899   chLatin_C, chLatin_o, chLatin_n, chLatin_t, chLatin_e, chLatin_x, chLatin_t, chNull
1900 };
1901
1902 const XMLCh StatusCode::NO_AVAILABLE_IDP[] = //  urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP 
1903 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1904   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1905   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1906   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1907   chLatin_N, chLatin_o, chLatin_A, chLatin_v, chLatin_a, chLatin_i, chLatin_l, chLatin_a, chLatin_b, chLatin_l, chLatin_e, 
1908    chLatin_I, chLatin_D, chLatin_P, chNull
1909 };
1910
1911 const XMLCh StatusCode::NO_PASSIVE[] = //  urn:oasis:names:tc:SAML:2.0:status:NoPassive 
1912 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1913   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1914   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1915   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1916   chLatin_N, chLatin_o, chLatin_P, chLatin_a, chLatin_s, chLatin_s, chLatin_i, chLatin_v, chLatin_e, chNull
1917 };
1918
1919 const XMLCh StatusCode::NO_SUPPORTED_IDP[] = //  urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP 
1920 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1921   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1922   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1923   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1924   chLatin_N, chLatin_o, chLatin_S, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d,
1925       chLatin_I, chLatin_D, chLatin_P, chNull
1926 };
1927
1928 const XMLCh StatusCode::PARTIAL_LOGOUT[] = //  urn:oasis:names:tc:SAML:2.0:status:PartialLogout 
1929 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1930   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1931   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1932   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1933   chLatin_P, chLatin_a, chLatin_r, chLatin_t, chLatin_i, chLatin_a, chLatin_l, 
1934     chLatin_L, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chNull
1935 };
1936
1937 const XMLCh StatusCode::PROXY_COUNT_EXCEEDED[] = //  urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded 
1938 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1939   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1940   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1941   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1942   chLatin_P, chLatin_r, chLatin_o, chLatin_x, chLatin_y, chLatin_C, chLatin_o, chLatin_u, chLatin_n, chLatin_t, 
1943     chLatin_E, chLatin_x, chLatin_c, chLatin_e, chLatin_e, chLatin_d, chLatin_e, chLatin_d, chNull
1944 };
1945
1946 const XMLCh StatusCode::REQUEST_DENIED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestDenied 
1947 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1948   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1949   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1950   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1951   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1952     chLatin_D, chLatin_e, chLatin_n, chLatin_i, chLatin_e, chLatin_d, chNull
1953 };
1954
1955 const XMLCh StatusCode::REQUEST_UNSUPPORTED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported 
1956 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1957   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1958   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1959   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1960   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1961     chLatin_U, chLatin_n, chLatin_s, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d, chNull
1962 };
1963
1964 const XMLCh StatusCode::REQUEST_VERSION_DEPRECATED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated 
1965 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1966   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1967   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1968   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1969   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1970     chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1971     chLatin_D, chLatin_e, chLatin_p, chLatin_r, chLatin_e, chLatin_c, chLatin_a, chLatin_t, chLatin_e, chLatin_d, chNull
1972 };
1973
1974 const XMLCh StatusCode::REQUEST_VERSION_TOO_HIGH[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh 
1975 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1976   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1977   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1978   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1979   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1980   chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1981   chLatin_T, chLatin_o, chLatin_o, chLatin_H, chLatin_i, chLatin_g, chLatin_h, chNull
1982 };
1983
1984 const XMLCh StatusCode::REQUEST_VERSION_TOO_LOW[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow 
1985 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1986   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1987   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1988   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1989   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1990     chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1991     chLatin_T, chLatin_o, chLatin_o, chLatin_L, chLatin_o, chLatin_w, chNull
1992 };
1993
1994 const XMLCh StatusCode::RESOURCE_NOT_RECOGNIZED[] = //  urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized 
1995 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1996   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1997   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1998   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1999   chLatin_R, chLatin_e, chLatin_s, chLatin_o, chLatin_u, chLatin_r, chLatin_c, chLatin_e, 
2000     chLatin_N, chLatin_o, chLatin_t, 
2001     chLatin_R, chLatin_e, chLatin_c, chLatin_o, chLatin_g, chLatin_n, chLatin_i, chLatin_z, chLatin_e, chLatin_d, chNull
2002 };
2003
2004 const XMLCh StatusCode::TOO_MANY_RESPONSES[] = //  urn:oasis:names:tc:SAML:2.0:status:TooManyResponses 
2005 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2006   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2007   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2008   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2009   chLatin_T, chLatin_o, chLatin_o, chLatin_M, chLatin_a, chLatin_n, chLatin_y, 
2010     chLatin_R, chLatin_e, chLatin_s, chLatin_p, chLatin_o, chLatin_n, chLatin_s, chLatin_e, chLatin_s, chNull
2011 };
2012
2013 const XMLCh StatusCode::UNKNOWN_ATTR_PROFILE[] = //  urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile 
2014 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2015   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2016   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2017   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2018   chLatin_U, chLatin_n, chLatin_k, chLatin_n, chLatin_o, chLatin_w, chLatin_n, 
2019     chLatin_A, chLatin_t, chLatin_t, chLatin_r, 
2020     chLatin_P, chLatin_r, chLatin_o, chLatin_f, chLatin_i, chLatin_l, chLatin_e, chNull
2021 };
2022
2023 const XMLCh StatusCode::UNKNOWN_PRINCIPAL[] = //  urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal 
2024 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2025   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2026   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2027   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2028   chLatin_U, chLatin_n, chLatin_k, chLatin_n, chLatin_o, chLatin_w, chLatin_n, 
2029     chLatin_P, chLatin_r, chLatin_i, chLatin_n, chLatin_c, chLatin_i, chLatin_p, chLatin_a, chLatin_l, chNull
2030 };
2031
2032 const XMLCh StatusCode::UNSUPPORTED_BINDING[] = //  urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding 
2033 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2034   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2035   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2036   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2037   chLatin_U, chLatin_n, chLatin_s, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d, 
2038     chLatin_B, chLatin_i, chLatin_n, chLatin_d, chLatin_i, chLatin_n, chLatin_g, chNull
2039 };
2040