Reducing header overuse, non-inlining selected methods (CPPOST-35).
[shibboleth/cpp-opensaml.git] / saml / saml2 / core / impl / Protocols20Impl.cpp
1 /*
2  *  Copyright 2001-2009 Internet2
3  * 
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *     http://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16
17 /**
18  * Protocols20Impl.cpp
19  * 
20  * Implementation classes for SAML 2.0 Protocols schema.
21  */
22
23 #include "internal.h"
24 #include "exceptions.h"
25 #include "saml2/core/Protocols.h"
26 #include "signature/ContentReference.h"
27
28 #include <xmltooling/AbstractComplexElement.h>
29 #include <xmltooling/AbstractSimpleElement.h>
30 #include <xmltooling/encryption/Encryption.h>
31 #include <xmltooling/impl/AnyElement.h>
32 #include <xmltooling/io/AbstractXMLObjectMarshaller.h>
33 #include <xmltooling/io/AbstractXMLObjectUnmarshaller.h>
34 #include <xmltooling/signature/Signature.h>
35 #include <xmltooling/util/DateTime.h>
36 #include <xmltooling/util/XMLHelper.h>
37
38 #include <ctime>
39 #include <xercesc/util/XMLUniDefs.hpp>
40
41 using namespace opensaml::saml2p;
42 using namespace opensaml::saml2;
43 using namespace xmlsignature;
44 using namespace xmlencryption;
45 using namespace xmltooling;
46 using namespace std;
47 using xmlconstants::XMLSIG_NS;
48 using xmlconstants::XMLENC_NS;
49 using xmlconstants::XML_BOOL_NULL;
50 using samlconstants::SAML20_NS;
51 using samlconstants::SAML20P_NS;
52
53 #if defined (_MSC_VER)
54     #pragma warning( push )
55     #pragma warning( disable : 4250 4251 )
56 #endif
57
58 namespace opensaml {
59     namespace saml2p {
60
61         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,Artifact);
62         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,GetComplete);
63         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,NewID);
64         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,RequesterID);
65         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,SessionIndex);
66         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,StatusMessage);
67
68         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,RespondTo);
69
70         //TODO need unit test for this, using objects from another namespace
71         class SAML_DLLLOCAL ExtensionsImpl : public virtual Extensions,
72              public AbstractComplexElement,
73              public AbstractDOMCachingXMLObject,
74              public AbstractXMLObjectMarshaller,
75              public AbstractXMLObjectUnmarshaller
76         {
77         public:
78             virtual ~ExtensionsImpl() {}
79     
80             ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
81                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
82             }
83                 
84             ExtensionsImpl(const ExtensionsImpl& src)
85                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
86                 VectorOf(XMLObject) v=getUnknownXMLObjects();
87                 for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
88                     v.push_back((*i)->clone());
89             }
90             
91             IMPL_XMLOBJECT_CLONE(Extensions);
92             IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
93     
94         protected:
95             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
96                 // Unknown child.
97                 const XMLCh* nsURI=root->getNamespaceURI();
98                 if (!XMLString::equals(nsURI,SAML20P_NS) && nsURI && *nsURI) {
99                     getUnknownXMLObjects().push_back(childXMLObject);
100                     return;
101                 }
102                 
103                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
104             }
105         };
106
107         class SAML_DLLLOCAL StatusCodeImpl : public virtual StatusCode,
108              public AbstractComplexElement,
109              public AbstractDOMCachingXMLObject,
110              public AbstractXMLObjectMarshaller,
111              public AbstractXMLObjectUnmarshaller
112         {
113             void init() {
114                 m_Value=NULL;
115                 m_StatusCode=NULL;
116                 m_children.push_back(NULL);
117                 m_pos_StatusCode=m_children.begin();
118             }
119             public:
120                 virtual ~StatusCodeImpl() {}
121
122                 StatusCodeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
123                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
124                 {
125                         init();
126                 }
127
128                 StatusCodeImpl(const StatusCodeImpl& src)
129                         : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
130                     init();
131                     setValue(src.getValue());
132                     if (src.getStatusCode())
133                         setStatusCode(src.getStatusCode()->cloneStatusCode());
134                 }
135
136                 IMPL_XMLOBJECT_CLONE(StatusCode);
137                 IMPL_STRING_ATTRIB(Value);
138                 IMPL_TYPED_CHILD(StatusCode);
139
140             protected:
141                 void marshallAttributes(DOMElement* domElement) const {
142                     MARSHALL_STRING_ATTRIB(Value,VALUE,NULL);
143                 }
144
145                 void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
146                     PROC_TYPED_CHILD(StatusCode,SAML20P_NS,false);
147                     AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
148                 }
149
150                 void processAttribute(const DOMAttr* attribute) {
151                     PROC_STRING_ATTRIB(Value,VALUE,NULL);
152                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
153                 }
154         };
155
156         //TODO need unit tests for non-SAML namespace children
157         class SAML_DLLLOCAL StatusDetailImpl : public virtual StatusDetail,
158             public AbstractComplexElement,
159             public AbstractDOMCachingXMLObject,
160             public AbstractXMLObjectMarshaller,
161             public AbstractXMLObjectUnmarshaller
162         {
163             public:
164                 virtual ~StatusDetailImpl() {}
165
166                 StatusDetailImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
167                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
168
169                 StatusDetailImpl(const StatusDetailImpl& src)
170                         : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
171                     VectorOf(XMLObject) v=getUnknownXMLObjects();
172                     for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
173                         v.push_back((*i)->clone());
174                 }
175
176                 IMPL_XMLOBJECT_CLONE(StatusDetail);
177                 IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
178
179             protected:
180                 void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
181                     getUnknownXMLObjects().push_back(childXMLObject);
182                 }
183         };
184
185
186         class SAML_DLLLOCAL StatusImpl : public virtual Status,
187              public AbstractComplexElement,
188              public AbstractDOMCachingXMLObject,
189              public AbstractXMLObjectMarshaller,
190              public AbstractXMLObjectUnmarshaller
191         {
192             void init() {
193                 m_StatusCode=NULL;
194                 m_StatusMessage=NULL;
195                 m_StatusDetail=NULL;
196                 m_children.push_back(NULL);
197                 m_children.push_back(NULL);
198                 m_children.push_back(NULL);
199                 m_pos_StatusCode=m_children.begin();
200                 m_pos_StatusMessage=m_pos_StatusCode;
201                 ++m_pos_StatusMessage;
202                 m_pos_StatusDetail=m_pos_StatusMessage;
203                 ++m_pos_StatusDetail;
204             }
205         public:
206             virtual ~StatusImpl() { }
207     
208             StatusImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
209                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
210                 init();
211             }
212                 
213             StatusImpl(const StatusImpl& src)
214                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
215                 init();
216                 if (src.getStatusCode())
217                     setStatusCode(src.getStatusCode()->cloneStatusCode());
218                 if (src.getStatusMessage())
219                     setStatusMessage(src.getStatusMessage()->cloneStatusMessage());
220                 if (src.getStatusDetail())
221                     setStatusDetail(src.getStatusDetail()->cloneStatusDetail());
222             }
223             
224             IMPL_XMLOBJECT_CLONE(Status);
225             IMPL_TYPED_CHILD(StatusCode);
226             IMPL_TYPED_CHILD(StatusMessage);
227             IMPL_TYPED_CHILD(StatusDetail);
228     
229         protected:
230     
231             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
232                 PROC_TYPED_CHILD(StatusCode,SAML20P_NS,false);
233                 PROC_TYPED_CHILD(StatusMessage,SAML20P_NS,false);
234                 PROC_TYPED_CHILD(StatusDetail,SAML20P_NS,false);
235                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
236             }
237     
238         };
239
240
241         class SAML_DLLLOCAL RequestAbstractTypeImpl : public virtual RequestAbstractType,
242             public AbstractComplexElement,
243             public AbstractDOMCachingXMLObject,
244             public AbstractXMLObjectMarshaller,
245             public AbstractXMLObjectUnmarshaller
246         {
247             void init() {
248                 m_ID=NULL;
249                 m_Version=NULL;
250                 m_IssueInstant=NULL;
251                 m_Destination=NULL;
252                 m_Consent=NULL;
253                 m_Issuer=NULL;
254                 m_Signature=NULL;
255                 m_Extensions=NULL;
256                 m_children.push_back(NULL);
257                 m_children.push_back(NULL);
258                 m_children.push_back(NULL);
259                 m_pos_Issuer=m_children.begin();
260                 m_pos_Signature=m_pos_Issuer;
261                 ++m_pos_Signature;
262                 m_pos_Extensions=m_pos_Signature;
263                 ++m_pos_Extensions;
264             }
265         protected:
266             RequestAbstractTypeImpl() {
267                 init();
268             }
269         public:
270             virtual ~RequestAbstractTypeImpl() {
271                 XMLString::release(&m_ID);
272                 XMLString::release(&m_Version);
273                 XMLString::release(&m_Destination);
274                 XMLString::release(&m_Consent);
275                 delete m_IssueInstant;
276             }
277     
278             RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
279                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
280                 init();
281             }
282                 
283             RequestAbstractTypeImpl(const RequestAbstractTypeImpl& src)
284                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
285                 init();
286                 setID(src.getID());
287                 setVersion(src.getVersion());
288                 setIssueInstant(src.getIssueInstant());
289                 setDestination(src.getDestination());
290                 setConsent(src.getConsent());
291                 if (src.getIssuer())
292                     setIssuer(src.getIssuer()->cloneIssuer());
293                 if (src.getSignature())
294                     setSignature(src.getSignature()->cloneSignature());
295                 if (src.getExtensions())
296                     setExtensions(src.getExtensions()->cloneExtensions());
297             }
298             
299             //IMPL_TYPED_CHILD(Signature);
300             // Need customized setter.
301         protected:
302             Signature* m_Signature;
303             list<XMLObject*>::iterator m_pos_Signature;
304         public:
305             Signature* getSignature() const {
306                 return m_Signature;
307             }
308             
309             void setSignature(Signature* sig) {
310                 prepareForAssignment(m_Signature,sig);
311                 *m_pos_Signature=m_Signature=sig;
312                 // Sync content reference back up.
313                 if (m_Signature)
314                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
315             }
316             
317             IMPL_STRING_ATTRIB(Version);
318             IMPL_ID_ATTRIB(ID);
319             IMPL_DATETIME_ATTRIB(IssueInstant,0);
320             IMPL_STRING_ATTRIB(Destination);
321             IMPL_STRING_ATTRIB(Consent);
322             IMPL_TYPED_FOREIGN_CHILD(Issuer,saml2);
323             IMPL_TYPED_CHILD(Extensions);
324     
325         protected:
326             void marshallAttributes(DOMElement* domElement) const {
327                 if (!m_Version)
328                     const_cast<RequestAbstractTypeImpl*>(this)->m_Version=XMLString::transcode("2.0");
329                 MARSHALL_STRING_ATTRIB(Version,VER,NULL);
330                 if (!m_ID)
331                     const_cast<RequestAbstractTypeImpl*>(this)->m_ID=SAMLConfig::getConfig().generateIdentifier();
332                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
333                 if (!m_IssueInstant) {
334                     const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
335                     const_cast<RequestAbstractTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
336                 }
337                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
338                 MARSHALL_STRING_ATTRIB(Destination,DESTINATION,NULL);
339                 MARSHALL_STRING_ATTRIB(Consent,CONSENT,NULL);
340             }
341     
342             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
343                 PROC_TYPED_FOREIGN_CHILD(Issuer,saml2,SAML20_NS,false);
344                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
345                 PROC_TYPED_CHILD(Extensions,SAML20P_NS,false);
346                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
347             }
348     
349             void processAttribute(const DOMAttr* attribute) {
350                 PROC_ID_ATTRIB(ID,ID,NULL);
351                 PROC_STRING_ATTRIB(Version,VER,NULL);
352                 PROC_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
353                 PROC_STRING_ATTRIB(Destination,DESTINATION,NULL);
354                 PROC_STRING_ATTRIB(Consent,CONSENT,NULL);
355                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
356             }
357         };
358
359
360         class SAML_DLLLOCAL AssertionIDRequestImpl : public virtual AssertionIDRequest, public RequestAbstractTypeImpl
361         {
362         public:
363             virtual ~AssertionIDRequestImpl() { }
364     
365             AssertionIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
366                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
367                 
368             AssertionIDRequestImpl(const AssertionIDRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
369                 VectorOf(AssertionIDRef) v=getAssertionIDRefs();
370                 for (vector<AssertionIDRef*>::const_iterator i=src.m_AssertionIDRefs.begin(); i!=src.m_AssertionIDRefs.end(); i++) {
371                     if (*i) {                               
372                         v.push_back((*i)->cloneAssertionIDRef());
373                     }
374                 }
375
376             }
377             
378             IMPL_XMLOBJECT_CLONE(AssertionIDRequest);
379             RequestAbstractType* cloneRequestAbstractType() const {
380                 return cloneAssertionIDRequest();
381             }
382
383             IMPL_TYPED_FOREIGN_CHILDREN(AssertionIDRef,saml2,m_children.end());
384     
385         protected:
386             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
387                 PROC_TYPED_FOREIGN_CHILDREN(AssertionIDRef,saml2,SAML20_NS,false);
388                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
389             }
390         };
391
392         class SAML_DLLLOCAL SubjectQueryImpl : public virtual SubjectQuery, public RequestAbstractTypeImpl
393         {
394             void init()
395             {
396                 m_Subject = NULL;
397                 m_children.push_back(NULL);
398                 m_pos_Subject = m_pos_Extensions;
399                 ++m_pos_Subject;
400             }
401         protected:
402             SubjectQueryImpl() {
403                 init();
404             }
405         public:
406             virtual ~SubjectQueryImpl() { }
407     
408             SubjectQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
409                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
410             { 
411                 init();
412             }
413                 
414             SubjectQueryImpl(const SubjectQueryImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
415                 init();
416                 if (src.getSubject())
417                     setSubject(src.getSubject()->cloneSubject());
418             }
419             
420             IMPL_TYPED_FOREIGN_CHILD(Subject,saml2);
421     
422         protected:
423             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
424                 PROC_TYPED_FOREIGN_CHILD(Subject,saml2,SAML20_NS,false);
425                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
426             }
427         };
428
429
430         class SAML_DLLLOCAL RequestedAuthnContextImpl : public virtual RequestedAuthnContext,
431             public AbstractComplexElement,
432             public AbstractDOMCachingXMLObject,
433             public AbstractXMLObjectMarshaller,
434             public AbstractXMLObjectUnmarshaller
435         {
436             void init() {
437                 m_Comparison=NULL;
438             }
439         public:
440             virtual ~RequestedAuthnContextImpl() {
441                 XMLString::release(&m_Comparison);
442             }
443     
444             RequestedAuthnContextImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
445                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
446                 init();
447             }
448                 
449             RequestedAuthnContextImpl(const RequestedAuthnContextImpl& src)
450                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
451                 init();
452                 setComparison(src.getComparison());
453                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
454                     if (*i) {
455                         AuthnContextClassRef* classref=dynamic_cast<AuthnContextClassRef*>(*i);
456                         if (classref) {
457                             getAuthnContextClassRefs().push_back(classref->cloneAuthnContextClassRef());
458                             continue;
459                         }
460
461                         AuthnContextDeclRef* declref=dynamic_cast<AuthnContextDeclRef*>(*i);
462                         if (declref) {
463                             getAuthnContextDeclRefs().push_back(declref->cloneAuthnContextDeclRef());
464                             continue;
465                         }
466                     }
467                 }
468             }
469             
470             IMPL_XMLOBJECT_CLONE(RequestedAuthnContext);
471             IMPL_STRING_ATTRIB(Comparison);
472             IMPL_TYPED_FOREIGN_CHILDREN(AuthnContextClassRef,saml2,m_children.end());
473             IMPL_TYPED_FOREIGN_CHILDREN(AuthnContextDeclRef,saml2,m_children.end());
474     
475         protected:
476             void marshallAttributes(DOMElement* domElement) const {
477                 MARSHALL_STRING_ATTRIB(Comparison,COMPARISON,NULL);
478             }
479     
480             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
481                 PROC_TYPED_FOREIGN_CHILDREN(AuthnContextClassRef,saml2,SAML20_NS,false);
482                 PROC_TYPED_FOREIGN_CHILDREN(AuthnContextDeclRef,saml2,SAML20_NS,false);
483                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
484             }
485     
486             void processAttribute(const DOMAttr* attribute) {
487                 PROC_STRING_ATTRIB(Comparison,COMPARISON,NULL);
488                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
489             }
490         };
491
492
493         class SAML_DLLLOCAL AuthnQueryImpl : public virtual AuthnQuery, public SubjectQueryImpl
494         {
495             void init() {
496                 m_SessionIndex=NULL;
497                 m_RequestedAuthnContext=NULL;
498                 m_children.push_back(NULL);
499                 m_pos_RequestedAuthnContext = m_pos_Subject;
500                 ++m_pos_RequestedAuthnContext;
501                 
502             }
503         public:
504             virtual ~AuthnQueryImpl() {
505                 XMLString::release(&m_SessionIndex);
506             }
507     
508             AuthnQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
509                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
510             {
511                 init();
512             }
513                 
514             AuthnQueryImpl(const AuthnQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
515                 init();
516                 setSessionIndex(src.getSessionIndex());
517                 if (src.getRequestedAuthnContext())
518                     setRequestedAuthnContext(src.getRequestedAuthnContext()->cloneRequestedAuthnContext());
519             }
520             
521             IMPL_XMLOBJECT_CLONE(AuthnQuery);
522             SubjectQuery* cloneSubjectQuery() const {
523                 return cloneAuthnQuery();
524             }
525             RequestAbstractType* cloneRequestAbstractType() const {
526                 return cloneAuthnQuery();
527             }
528
529             IMPL_STRING_ATTRIB(SessionIndex);
530             IMPL_TYPED_CHILD(RequestedAuthnContext);
531     
532         protected:
533             void marshallAttributes(DOMElement* domElement) const {
534                 MARSHALL_STRING_ATTRIB(SessionIndex,SESSIONINDEX,NULL);
535                 SubjectQueryImpl::marshallAttributes(domElement);
536             }
537     
538             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
539                 PROC_TYPED_CHILD(RequestedAuthnContext,SAML20P_NS,false);
540                 SubjectQueryImpl::processChildElement(childXMLObject,root);
541             }
542             void processAttribute(const DOMAttr* attribute) {
543                 PROC_STRING_ATTRIB(SessionIndex,SESSIONINDEX,NULL);
544                 SubjectQueryImpl::processAttribute(attribute);
545             }
546         };
547
548         class SAML_DLLLOCAL AttributeQueryImpl : public virtual AttributeQuery, public SubjectQueryImpl
549         {
550         public:
551             virtual ~AttributeQueryImpl() { }
552     
553             AttributeQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
554                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
555                 
556             AttributeQueryImpl(const AttributeQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
557                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
558                     if (*i) {
559                         Attribute* attrib=dynamic_cast<Attribute*>(*i);
560                         if (attrib) {
561                             getAttributes().push_back(attrib->cloneAttribute());
562                             continue;
563                         }
564                     }
565                 }
566
567             }
568             
569             IMPL_XMLOBJECT_CLONE(AttributeQuery);
570             SubjectQuery* cloneSubjectQuery() const {
571                 return cloneAttributeQuery();
572             }
573             RequestAbstractType* cloneRequestAbstractType() const {
574                 return cloneAttributeQuery();
575             }
576
577             IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end());
578     
579         protected:
580             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
581                 PROC_TYPED_FOREIGN_CHILDREN(Attribute,saml2,SAML20_NS,false);
582                 SubjectQueryImpl::processChildElement(childXMLObject,root);
583             }
584         };
585
586         class SAML_DLLLOCAL AuthzDecisionQueryImpl : public virtual AuthzDecisionQuery, public SubjectQueryImpl
587         {
588             void init() {
589                 m_Resource=NULL;
590                 m_Evidence=NULL;
591                 m_children.push_back(NULL);
592                 m_pos_Evidence=m_pos_Subject;
593                 ++m_pos_Evidence;
594                 
595             }
596         public:
597             virtual ~AuthzDecisionQueryImpl() {
598                 XMLString::release(&m_Resource);
599             }
600     
601             AuthzDecisionQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
602                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
603                 init();
604             }
605                 
606             AuthzDecisionQueryImpl(const AuthzDecisionQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) {
607                 init();
608                 setResource(src.getResource());
609                 if (src.getEvidence())
610                     setEvidence(src.getEvidence()->cloneEvidence());
611                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
612                     if (*i) {
613                         Action* action=dynamic_cast<Action*>(*i);
614                         if (action) {
615                             getActions().push_back(action->cloneAction());
616                             continue;
617                         }
618                     }
619                 }
620             }
621             
622             IMPL_XMLOBJECT_CLONE(AuthzDecisionQuery);
623             SubjectQuery* cloneSubjectQuery() const {
624                 return cloneAuthzDecisionQuery();
625             }
626             RequestAbstractType* cloneRequestAbstractType() const {
627                 return cloneAuthzDecisionQuery();
628             }
629
630             IMPL_STRING_ATTRIB(Resource);
631             IMPL_TYPED_FOREIGN_CHILDREN(Action,saml2,m_pos_Evidence);
632             IMPL_TYPED_FOREIGN_CHILD(Evidence,saml2);
633     
634         protected:
635             void marshallAttributes(DOMElement* domElement) const {
636                 MARSHALL_STRING_ATTRIB(Resource,RESOURCE,NULL);
637                 SubjectQueryImpl::marshallAttributes(domElement);
638             }
639     
640             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
641                 PROC_TYPED_FOREIGN_CHILD(Evidence,saml2,SAML20_NS,false);
642                 PROC_TYPED_FOREIGN_CHILDREN(Action,saml2,SAML20_NS,false);
643                 SubjectQueryImpl::processChildElement(childXMLObject,root);
644             }
645             void processAttribute(const DOMAttr* attribute) {
646                 PROC_STRING_ATTRIB(Resource,RESOURCE,NULL);
647                 SubjectQueryImpl::processAttribute(attribute);
648             }
649         };
650
651         class SAML_DLLLOCAL NameIDPolicyImpl : public virtual NameIDPolicy,
652             public AbstractSimpleElement,
653             public AbstractDOMCachingXMLObject,
654             public AbstractXMLObjectMarshaller,
655             public AbstractXMLObjectUnmarshaller
656         {
657             void init() {
658                 m_Format=NULL;
659                 m_SPNameQualifier=NULL;
660                 m_AllowCreate=XML_BOOL_NULL;
661             }
662             public:
663                 virtual ~NameIDPolicyImpl()
664                 {
665                     XMLString::release(&m_Format);
666                     XMLString::release(&m_SPNameQualifier);
667                 }
668
669                 NameIDPolicyImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
670                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
671                 {
672                         init();
673                 }
674
675                 NameIDPolicyImpl(const NameIDPolicyImpl& src)
676                         : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
677                     init();
678                     setFormat(src.getFormat());
679                     setSPNameQualifier(src.getSPNameQualifier());
680                     AllowCreate(m_AllowCreate);
681                 }
682
683                 IMPL_XMLOBJECT_CLONE(NameIDPolicy);
684                 IMPL_STRING_ATTRIB(Format);
685                 IMPL_STRING_ATTRIB(SPNameQualifier);
686                 IMPL_BOOLEAN_ATTRIB(AllowCreate);
687
688             protected:
689                 void marshallAttributes(DOMElement* domElement) const {
690                     MARSHALL_STRING_ATTRIB(Format,FORMAT,NULL);
691                     MARSHALL_STRING_ATTRIB(SPNameQualifier,SPNAMEQUALIFIER,NULL);
692                     MARSHALL_BOOLEAN_ATTRIB(AllowCreate,ALLOWCREATE,NULL);
693                 }
694
695                 void processAttribute(const DOMAttr* attribute) {
696                     PROC_STRING_ATTRIB(Format,FORMAT,NULL);
697                     PROC_STRING_ATTRIB(SPNameQualifier,SPNAMEQUALIFIER,NULL);
698                     PROC_BOOLEAN_ATTRIB(AllowCreate,ALLOWCREATE,NULL);
699                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
700                 }
701         };
702
703         class SAML_DLLLOCAL IDPEntryImpl : public virtual IDPEntry,
704             public AbstractSimpleElement,
705             public AbstractDOMCachingXMLObject,
706             public AbstractXMLObjectMarshaller,
707             public AbstractXMLObjectUnmarshaller
708         {
709             void init() {
710                 m_ProviderID=NULL;
711                 m_Name=NULL;
712                 m_Loc=NULL;
713             }
714             public:
715                 virtual ~IDPEntryImpl()
716                 {
717                     XMLString::release(&m_ProviderID);
718                     XMLString::release(&m_Name);
719                     XMLString::release(&m_Loc);
720                 }
721
722                 IDPEntryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
723                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
724                 {
725                         init();
726                 }
727
728                 IDPEntryImpl(const IDPEntryImpl& src)
729                         : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
730                     init();
731                     setProviderID(src.getProviderID());
732                     setName(src.getName());
733                     setLoc(src.getLoc());
734                 }
735
736                 IMPL_XMLOBJECT_CLONE(IDPEntry);
737                 IMPL_STRING_ATTRIB(ProviderID);
738                 IMPL_STRING_ATTRIB(Name);
739                 IMPL_STRING_ATTRIB(Loc);
740
741             protected:
742                 void marshallAttributes(DOMElement* domElement) const {
743                     MARSHALL_STRING_ATTRIB(ProviderID,PROVIDERID,NULL);
744                     MARSHALL_STRING_ATTRIB(Name,NAME,NULL);
745                     MARSHALL_STRING_ATTRIB(Loc,LOC,NULL);
746                 }
747
748                 void processAttribute(const DOMAttr* attribute) {
749                     PROC_STRING_ATTRIB(ProviderID,PROVIDERID,NULL);
750                     PROC_STRING_ATTRIB(Name,NAME,NULL);
751                     PROC_STRING_ATTRIB(Loc,LOC,NULL);
752                     AbstractXMLObjectUnmarshaller::processAttribute(attribute);
753                 }
754         };
755
756         class SAML_DLLLOCAL IDPListImpl : public virtual IDPList,
757             public AbstractComplexElement,
758             public AbstractDOMCachingXMLObject,
759             public AbstractXMLObjectMarshaller,
760             public AbstractXMLObjectUnmarshaller
761         {
762             void init() {
763                 m_GetComplete=NULL;
764                 m_children.push_back(NULL);
765                 m_pos_GetComplete=m_children.begin();
766                 
767             }
768         public:
769             virtual ~IDPListImpl() { }
770     
771             IDPListImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
772                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
773             {
774                 init();
775             }
776                 
777             IDPListImpl(const IDPListImpl& src)
778                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
779                 init();
780                 if (src.getGetComplete())
781                     setGetComplete(src.getGetComplete()->cloneGetComplete());
782                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
783                     if (*i) {
784                         IDPEntry* entry=dynamic_cast<IDPEntry*>(*i);
785                         if (entry) {
786                             getIDPEntrys().push_back(entry->cloneIDPEntry());
787                             continue;
788                         }
789                     }
790                 }
791             }
792             
793             IMPL_XMLOBJECT_CLONE(IDPList);
794             IMPL_TYPED_CHILDREN(IDPEntry,m_pos_GetComplete);
795             IMPL_TYPED_CHILD(GetComplete);
796     
797         protected:
798             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
799                 PROC_TYPED_CHILDREN(IDPEntry,SAML20P_NS,false);
800                 PROC_TYPED_CHILD(GetComplete,SAML20P_NS,false);
801                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
802             }
803         };
804
805
806         class SAML_DLLLOCAL ScopingImpl : public virtual Scoping,
807             public AbstractComplexElement,
808             public AbstractDOMCachingXMLObject,
809             public AbstractXMLObjectMarshaller,
810             public AbstractXMLObjectUnmarshaller
811         {
812             void init() {
813                 m_ProxyCount=NULL;
814                 m_IDPList=NULL;
815                 m_children.push_back(NULL);
816                 m_pos_IDPList=m_children.begin();
817                 
818             }
819         public:
820             virtual ~ScopingImpl() {
821                 XMLString::release(&m_ProxyCount); 
822             }
823     
824             ScopingImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
825                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
826             {
827                 init();
828             }
829                 
830             ScopingImpl(const ScopingImpl& src)
831                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
832                 init();
833                 setProxyCount(m_ProxyCount);
834                 if (src.getIDPList())
835                     setIDPList(src.getIDPList()->cloneIDPList());
836                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
837                     if (*i) {
838                         RequesterID* reqid =dynamic_cast<RequesterID*>(*i);
839                         if (reqid) {
840                             getRequesterIDs().push_back(reqid->cloneRequesterID());
841                             continue;
842                         }
843                     }
844                 }
845             }
846             
847             IMPL_XMLOBJECT_CLONE(Scoping);
848             IMPL_INTEGER_ATTRIB(ProxyCount);
849             IMPL_TYPED_CHILD(IDPList);
850             IMPL_TYPED_CHILDREN(RequesterID,m_children.end());
851     
852         protected:
853             void marshallAttributes(DOMElement* domElement) const {
854                     MARSHALL_INTEGER_ATTRIB(ProxyCount,PROXYCOUNT,NULL);
855             }
856     
857             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
858                 PROC_TYPED_CHILD(IDPList,SAML20P_NS,false);
859                 PROC_TYPED_CHILDREN(RequesterID,SAML20P_NS,false);
860                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
861             }
862
863             void processAttribute(const DOMAttr* attribute) {
864                 PROC_INTEGER_ATTRIB(ProxyCount,PROXYCOUNT,NULL);
865                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
866             }
867         };
868
869         class SAML_DLLLOCAL AuthnRequestImpl : public virtual AuthnRequest, public RequestAbstractTypeImpl
870         {
871             void init() {
872                 m_ForceAuthn=XML_BOOL_NULL;
873                 m_IsPassive=XML_BOOL_NULL;
874                 m_ProtocolBinding=NULL;
875                 m_AssertionConsumerServiceIndex=NULL;
876                 m_AssertionConsumerServiceURL=NULL;
877                 m_AttributeConsumingServiceIndex=NULL;
878                 m_ProviderName=NULL;
879
880                 m_Subject=NULL;
881                 m_NameIDPolicy=NULL;
882                 m_Conditions=NULL;
883                 m_RequestedAuthnContext=NULL;
884                 m_Scoping=NULL;
885                 m_children.push_back(NULL);
886                 m_children.push_back(NULL);
887                 m_children.push_back(NULL);
888                 m_children.push_back(NULL);
889                 m_children.push_back(NULL);
890                 m_pos_Subject=m_pos_Extensions;
891                 ++m_pos_Subject;
892                 m_pos_NameIDPolicy=m_pos_Subject;
893                 ++m_pos_NameIDPolicy;
894                 m_pos_Conditions=m_pos_NameIDPolicy;
895                 ++m_pos_Conditions;
896                 m_pos_RequestedAuthnContext=m_pos_Conditions;
897                 ++m_pos_RequestedAuthnContext;
898                 m_pos_Scoping=m_pos_RequestedAuthnContext;
899                 ++m_pos_Scoping;
900                 
901             }
902         public:
903             virtual ~AuthnRequestImpl() {
904                 XMLString::release(&m_ProtocolBinding);
905                 XMLString::release(&m_AssertionConsumerServiceURL);
906                 XMLString::release(&m_ProviderName);
907                 XMLString::release(&m_AssertionConsumerServiceIndex);
908                 XMLString::release(&m_AttributeConsumingServiceIndex);
909             }
910     
911             AuthnRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
912                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
913             {
914                 init();
915             }
916                 
917             AuthnRequestImpl(const AuthnRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
918                 init();
919
920                 ForceAuthn(m_ForceAuthn);
921                 IsPassive(m_IsPassive);
922                 setProtocolBinding(src.getProtocolBinding());
923                 setAssertionConsumerServiceIndex(m_AssertionConsumerServiceIndex);
924                 setAssertionConsumerServiceURL(src.getAssertionConsumerServiceURL());
925                 setAttributeConsumingServiceIndex(m_AttributeConsumingServiceIndex);
926                 setProviderName(src.getProviderName());
927
928                 if (src.getSubject())
929                     setSubject(src.getSubject()->cloneSubject());
930                 if (src.getNameIDPolicy())
931                     setNameIDPolicy(src.getNameIDPolicy()->cloneNameIDPolicy());
932                 if (src.getConditions())
933                     setConditions(src.getConditions()->cloneConditions());
934                 if (src.getRequestedAuthnContext())
935                     setRequestedAuthnContext(src.getRequestedAuthnContext()->cloneRequestedAuthnContext());
936                 if (src.getScoping())
937                     setScoping(src.getScoping()->cloneScoping());
938             }
939             
940             IMPL_XMLOBJECT_CLONE(AuthnRequest);
941             RequestAbstractType* cloneRequestAbstractType() const {
942                 return cloneAuthnRequest();
943             }
944
945             IMPL_BOOLEAN_ATTRIB(ForceAuthn);
946             IMPL_BOOLEAN_ATTRIB(IsPassive);
947             IMPL_STRING_ATTRIB(ProtocolBinding);
948             IMPL_INTEGER_ATTRIB(AssertionConsumerServiceIndex);
949             IMPL_STRING_ATTRIB(AssertionConsumerServiceURL);
950             IMPL_INTEGER_ATTRIB(AttributeConsumingServiceIndex);
951             IMPL_STRING_ATTRIB(ProviderName);
952
953             IMPL_TYPED_FOREIGN_CHILD(Subject,saml2);
954             IMPL_TYPED_CHILD(NameIDPolicy);
955             IMPL_TYPED_FOREIGN_CHILD(Conditions,saml2);
956             IMPL_TYPED_CHILD(RequestedAuthnContext);
957             IMPL_TYPED_CHILD(Scoping);
958     
959         protected:
960             void marshallAttributes(DOMElement* domElement) const {
961                 MARSHALL_BOOLEAN_ATTRIB(ForceAuthn,FORCEAUTHN,NULL);
962                 MARSHALL_BOOLEAN_ATTRIB(IsPassive,ISPASSIVE,NULL);
963                 MARSHALL_STRING_ATTRIB(ProtocolBinding,PROTOCOLBINDING,NULL);
964                 MARSHALL_INTEGER_ATTRIB(AssertionConsumerServiceIndex,ASSERTIONCONSUMERSERVICEINDEX,NULL);
965                 MARSHALL_STRING_ATTRIB(AssertionConsumerServiceURL,ASSERTIONCONSUMERSERVICEURL,NULL);
966                 MARSHALL_INTEGER_ATTRIB(AttributeConsumingServiceIndex,ATTRIBUTECONSUMINGSERVICEINDEX,NULL);
967                 MARSHALL_STRING_ATTRIB(ProviderName,PROVIDERNAME,NULL);
968                 RequestAbstractTypeImpl::marshallAttributes(domElement);
969             }
970     
971             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
972                 PROC_TYPED_FOREIGN_CHILD(Subject,saml2,SAML20_NS,false);
973                 PROC_TYPED_CHILD(NameIDPolicy,SAML20P_NS,false);
974                 PROC_TYPED_FOREIGN_CHILD(Conditions,saml2,SAML20_NS,false);
975                 PROC_TYPED_CHILD(RequestedAuthnContext,SAML20P_NS,false);
976                 PROC_TYPED_CHILD(Scoping,SAML20P_NS,false);
977                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
978             }
979             void processAttribute(const DOMAttr* attribute) {
980                 PROC_BOOLEAN_ATTRIB(ForceAuthn,FORCEAUTHN,NULL);
981                 PROC_BOOLEAN_ATTRIB(IsPassive,ISPASSIVE,NULL);
982                 PROC_STRING_ATTRIB(ProtocolBinding,PROTOCOLBINDING,NULL);
983                 PROC_INTEGER_ATTRIB(AssertionConsumerServiceIndex,ASSERTIONCONSUMERSERVICEINDEX,NULL);
984                 PROC_STRING_ATTRIB(AssertionConsumerServiceURL,ASSERTIONCONSUMERSERVICEURL,NULL);
985                 PROC_INTEGER_ATTRIB(AttributeConsumingServiceIndex,ATTRIBUTECONSUMINGSERVICEINDEX,NULL);
986                 PROC_STRING_ATTRIB(ProviderName,PROVIDERNAME,NULL);
987                 RequestAbstractTypeImpl::processAttribute(attribute);
988             }
989         };
990
991         class SAML_DLLLOCAL StatusResponseTypeImpl : public virtual StatusResponseType,
992             public AbstractComplexElement,
993             public AbstractDOMCachingXMLObject,
994             public AbstractXMLObjectMarshaller,
995             public AbstractXMLObjectUnmarshaller
996         {
997             void init() {
998                 m_ID=NULL;
999                 m_InResponseTo=NULL;
1000                 m_Version=NULL;
1001                 m_IssueInstant=NULL;
1002                 m_Destination=NULL;
1003                 m_Consent=NULL;
1004                 m_Issuer=NULL;
1005                 m_Signature=NULL;
1006                 m_Extensions=NULL;
1007                 m_Status=NULL;
1008                 m_children.push_back(NULL);
1009                 m_children.push_back(NULL);
1010                 m_children.push_back(NULL);
1011                 m_children.push_back(NULL);
1012                 m_pos_Issuer=m_children.begin();
1013                 m_pos_Signature=m_pos_Issuer;
1014                 ++m_pos_Signature;
1015                 m_pos_Extensions=m_pos_Signature;
1016                 ++m_pos_Extensions;
1017                 m_pos_Status=m_pos_Extensions;
1018                 ++m_pos_Status;
1019             }
1020         protected:
1021             StatusResponseTypeImpl() {
1022                 init();
1023             }
1024         public:
1025             virtual ~StatusResponseTypeImpl() {
1026                 XMLString::release(&m_ID);
1027                 XMLString::release(&m_InResponseTo);
1028                 XMLString::release(&m_Version);
1029                 XMLString::release(&m_Destination);
1030                 XMLString::release(&m_Consent);
1031                 delete m_IssueInstant;
1032             }
1033     
1034             StatusResponseTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1035                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1036             {
1037                 init();
1038             }
1039                 
1040             StatusResponseTypeImpl(const StatusResponseTypeImpl& src)
1041                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1042                 init();
1043                 setID(src.getID());
1044                 setInResponseTo(src.getInResponseTo());
1045                 setVersion(src.getVersion());
1046                 setIssueInstant(src.getIssueInstant());
1047                 setDestination(src.getDestination());
1048                 setConsent(src.getConsent());
1049                 if (src.getIssuer())
1050                     setIssuer(src.getIssuer()->cloneIssuer());
1051                 if (src.getSignature())
1052                     setSignature(src.getSignature()->cloneSignature());
1053                 if (src.getExtensions())
1054                     setExtensions(src.getExtensions()->cloneExtensions());
1055                 if (src.getStatus())
1056                     setStatus(src.getStatus()->cloneStatus());
1057             }
1058             
1059             //IMPL_TYPED_CHILD(Signature);
1060             // Need customized setter.
1061         protected:
1062             Signature* m_Signature;
1063             list<XMLObject*>::iterator m_pos_Signature;
1064         public:
1065             Signature* getSignature() const {
1066                 return m_Signature;
1067             }
1068             
1069             void setSignature(Signature* sig) {
1070                 prepareForAssignment(m_Signature,sig);
1071                 *m_pos_Signature=m_Signature=sig;
1072                 // Sync content reference back up.
1073                 if (m_Signature)
1074                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
1075             }
1076             
1077             IMPL_STRING_ATTRIB(Version);
1078             IMPL_ID_ATTRIB(ID);
1079             IMPL_STRING_ATTRIB(InResponseTo);
1080             IMPL_DATETIME_ATTRIB(IssueInstant,0);
1081             IMPL_STRING_ATTRIB(Destination);
1082             IMPL_STRING_ATTRIB(Consent);
1083             IMPL_TYPED_FOREIGN_CHILD(Issuer,saml2);
1084             IMPL_TYPED_CHILD(Extensions);
1085             IMPL_TYPED_CHILD(Status);
1086     
1087         protected:
1088             void marshallAttributes(DOMElement* domElement) const {
1089                 if (!m_Version)
1090                     const_cast<StatusResponseTypeImpl*>(this)->m_Version=XMLString::transcode("2.0");
1091                 MARSHALL_STRING_ATTRIB(Version,VER,NULL);
1092                 if (!m_ID)
1093                     const_cast<StatusResponseTypeImpl*>(this)->m_ID=SAMLConfig::getConfig().generateIdentifier();
1094                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
1095                 if (!m_IssueInstant) {
1096                     const_cast<StatusResponseTypeImpl*>(this)->m_IssueInstantEpoch=time(NULL);
1097                     const_cast<StatusResponseTypeImpl*>(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch);
1098                 }
1099                 MARSHALL_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
1100                 MARSHALL_STRING_ATTRIB(Destination,DESTINATION,NULL);
1101                 MARSHALL_STRING_ATTRIB(Consent,CONSENT,NULL);
1102                 MARSHALL_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL);
1103             }
1104     
1105             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1106                 PROC_TYPED_FOREIGN_CHILD(Issuer,saml2,SAML20_NS,false);
1107                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
1108                 PROC_TYPED_CHILD(Extensions,SAML20P_NS,false);
1109                 PROC_TYPED_CHILD(Status,SAML20P_NS,false);
1110                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1111             }
1112     
1113             void processAttribute(const DOMAttr* attribute) {
1114                 PROC_ID_ATTRIB(ID,ID,NULL);
1115                 PROC_STRING_ATTRIB(Version,VER,NULL);
1116                 PROC_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL);
1117                 PROC_DATETIME_ATTRIB(IssueInstant,ISSUEINSTANT,NULL);
1118                 PROC_STRING_ATTRIB(Destination,DESTINATION,NULL);
1119                 PROC_STRING_ATTRIB(Consent,CONSENT,NULL);
1120                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
1121             }
1122         };
1123
1124         class SAML_DLLLOCAL ResponseImpl : public virtual Response, public StatusResponseTypeImpl
1125         {
1126         public:
1127             virtual ~ResponseImpl() { }
1128     
1129             ResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1130                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1131                 
1132             ResponseImpl(const ResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1133                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
1134                     if (*i) {
1135                         saml2::Assertion* assertion=dynamic_cast<saml2::Assertion*>(*i);
1136                         if (assertion) {
1137                             getAssertions().push_back(assertion->cloneAssertion());
1138                             continue;
1139                         }
1140                         EncryptedAssertion* encAssertion=dynamic_cast<EncryptedAssertion*>(*i);
1141                         if (encAssertion) {
1142                             getEncryptedAssertions().push_back(encAssertion->cloneEncryptedAssertion());
1143                             continue;
1144                         }
1145                     }
1146                 }
1147
1148             }
1149             
1150             IMPL_XMLOBJECT_CLONE(Response);
1151             StatusResponseType* cloneStatusResponseType() const {
1152                 return cloneResponse();
1153             }
1154
1155             IMPL_TYPED_FOREIGN_CHILDREN(Assertion,saml2,m_children.end());
1156             IMPL_TYPED_FOREIGN_CHILDREN(EncryptedAssertion,saml2,m_children.end());
1157     
1158         protected:
1159             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1160                 PROC_TYPED_FOREIGN_CHILDREN(Assertion,saml2,SAML20_NS,false);
1161                 PROC_TYPED_FOREIGN_CHILDREN(EncryptedAssertion,saml2,SAML20_NS,false);
1162                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1163             }
1164         };
1165
1166         class SAML_DLLLOCAL ArtifactResolveImpl : public virtual ArtifactResolve, public RequestAbstractTypeImpl
1167         {
1168             void init() {
1169                 m_Artifact=NULL;
1170                 m_children.push_back(NULL);
1171                 m_pos_Artifact=m_pos_Extensions;
1172                 ++m_pos_Artifact;
1173             }
1174         public:
1175             virtual ~ArtifactResolveImpl() { }
1176     
1177             ArtifactResolveImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1178                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1179             { 
1180                 init();
1181             }
1182                 
1183             ArtifactResolveImpl(const ArtifactResolveImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1184                 init();
1185                 if(src.getArtifact())
1186                     setArtifact(src.getArtifact()->cloneArtifact());
1187             }
1188             
1189             IMPL_XMLOBJECT_CLONE(ArtifactResolve);
1190             RequestAbstractType* cloneRequestAbstractType() const {
1191                 return cloneArtifactResolve();
1192             }
1193
1194             IMPL_TYPED_CHILD(Artifact);
1195     
1196         protected:
1197             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1198                 PROC_TYPED_CHILD(Artifact,SAML20P_NS,false);
1199                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1200             }
1201         };
1202
1203         class SAML_DLLLOCAL ArtifactResponseImpl : public virtual ArtifactResponse, public StatusResponseTypeImpl
1204         {
1205             void init() {
1206                 m_Payload=NULL;
1207                 m_children.push_back(NULL);
1208                 m_pos_Payload=m_pos_Status;
1209                 ++m_pos_Payload;
1210             }
1211         public:
1212             virtual ~ArtifactResponseImpl() { }
1213     
1214             ArtifactResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1215                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1216             {
1217                 init();
1218             }
1219                 
1220             ArtifactResponseImpl(const ArtifactResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1221                 init();
1222                 if (src.getPayload())
1223                     setPayload(getPayload()->clone());
1224
1225             }
1226             
1227             IMPL_XMLOBJECT_CLONE(ArtifactResponse);
1228             StatusResponseType* cloneStatusResponseType() const {
1229                 return cloneArtifactResponse();
1230             }
1231
1232             IMPL_XMLOBJECT_CHILD(Payload);
1233     
1234         protected:
1235             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1236                 // These are valid elements for the parent StatusResponseType, so don't process these.
1237                 // If not one of these, then it must be the payload.
1238                 if (
1239                     ! XMLHelper::isNodeNamed(root,SAML20_NS,saml2::Issuer::LOCAL_NAME) &&
1240                     ! XMLHelper::isNodeNamed(root,XMLSIG_NS,xmlsignature::Signature::LOCAL_NAME) &&
1241                     ! XMLHelper::isNodeNamed(root,SAML20P_NS,saml2p::Extensions::LOCAL_NAME) &&
1242                     ! XMLHelper::isNodeNamed(root,SAML20P_NS,saml2p::Status::LOCAL_NAME)
1243                    )
1244                 {
1245                     setPayload(childXMLObject);
1246                     return;
1247                 }
1248
1249                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1250             }
1251         };
1252
1253         class SAML_DLLLOCAL NewEncryptedIDImpl : public virtual NewEncryptedID,
1254             public AbstractComplexElement,
1255             public AbstractDOMCachingXMLObject,
1256             public AbstractXMLObjectMarshaller,
1257             public AbstractXMLObjectUnmarshaller
1258         {
1259             void init() {
1260                 m_EncryptedData=NULL;
1261                 m_children.push_back(NULL);
1262                 m_pos_EncryptedData=m_children.begin();
1263             }
1264             
1265         protected:
1266             NewEncryptedIDImpl()
1267             {
1268                 init();
1269             }
1270             
1271         public:
1272             virtual ~NewEncryptedIDImpl() {}
1273     
1274             NewEncryptedIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1275                     : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1276             {
1277                 init();
1278             }
1279                 
1280             NewEncryptedIDImpl(const NewEncryptedIDImpl& src)
1281                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1282                 init();
1283                 if (src.getEncryptedData())
1284                     setEncryptedData(src.getEncryptedData()->cloneEncryptedData());
1285                 VectorOf(xmlencryption::EncryptedKey) v=getEncryptedKeys();
1286                 for (vector<xmlencryption::EncryptedKey*>::const_iterator i=src.m_EncryptedKeys.begin(); i!=src.m_EncryptedKeys.end(); i++) {
1287                     if (*i) {
1288                         v.push_back((*i)->cloneEncryptedKey());
1289                     }
1290                 }
1291             }
1292     
1293             IMPL_XMLOBJECT_CLONE(NewEncryptedID);
1294             EncryptedElementType* cloneEncryptedElementType() const {
1295                 return new NewEncryptedIDImpl(*this);
1296             }
1297
1298             IMPL_TYPED_FOREIGN_CHILD(EncryptedData,xmlencryption);
1299             IMPL_TYPED_FOREIGN_CHILDREN(EncryptedKey,xmlencryption,m_children.end());
1300     
1301         protected:
1302             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1303                 PROC_TYPED_FOREIGN_CHILD(EncryptedData,xmlencryption,XMLENC_NS,false);
1304                 PROC_TYPED_FOREIGN_CHILDREN(EncryptedKey,xmlencryption,XMLENC_NS,false);
1305                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1306             }
1307         };
1308
1309         class SAML_DLLLOCAL TerminateImpl : public virtual Terminate,
1310             public AbstractSimpleElement,
1311             public AbstractDOMCachingXMLObject,
1312             public AbstractXMLObjectMarshaller,
1313             public AbstractXMLObjectUnmarshaller
1314         {
1315             public:
1316                 virtual ~TerminateImpl() { }
1317
1318                 TerminateImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1319                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1320
1321                 TerminateImpl(const TerminateImpl& src)
1322                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
1323                 }
1324
1325                 IMPL_XMLOBJECT_CLONE(Terminate);
1326
1327             protected:
1328                 // has no attributes or children
1329         };
1330
1331         class SAML_DLLLOCAL ManageNameIDRequestImpl : public virtual ManageNameIDRequest, public RequestAbstractTypeImpl
1332         {
1333             void init() {
1334                 m_NameID=NULL;
1335                 m_EncryptedID=NULL;
1336                 m_NewID=NULL;
1337                 m_NewEncryptedID=NULL;
1338                 m_Terminate=NULL;
1339                 m_children.push_back(NULL);
1340                 m_children.push_back(NULL);
1341                 m_children.push_back(NULL);
1342                 m_children.push_back(NULL);
1343                 m_children.push_back(NULL);
1344                 m_pos_NameID=m_pos_Extensions;
1345                 ++m_pos_NameID;
1346                 m_pos_EncryptedID=m_pos_NameID;
1347                 ++m_pos_EncryptedID;
1348                 m_pos_NewID=m_pos_EncryptedID;
1349                 ++m_pos_NewID;
1350                 m_pos_NewEncryptedID=m_pos_NewID;
1351                 ++m_pos_NewEncryptedID;
1352                 m_pos_Terminate=m_pos_NewEncryptedID;
1353                 ++m_pos_Terminate;
1354                 
1355             }
1356         public:
1357             virtual ~ManageNameIDRequestImpl() { }
1358     
1359             ManageNameIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1360                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1361             {
1362                 init();
1363             }
1364                 
1365             ManageNameIDRequestImpl(const ManageNameIDRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1366                 init();
1367
1368                 if (src.getNameID())
1369                     setNameID(src.getNameID()->cloneNameID());
1370                 if (src.getEncryptedID())
1371                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1372                 if (src.getNewID())
1373                     setNewID(src.getNewID()->cloneNewID());
1374                 if (src.getNewEncryptedID())
1375                     setNewEncryptedID(src.getNewEncryptedID()->cloneNewEncryptedID());
1376                 if (src.getTerminate())
1377                     setTerminate(src.getTerminate()->cloneTerminate());
1378
1379             }
1380             
1381             IMPL_XMLOBJECT_CLONE(ManageNameIDRequest);
1382             RequestAbstractType* cloneRequestAbstractType() const {
1383                 return cloneManageNameIDRequest();
1384             }
1385
1386             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1387             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1388             IMPL_TYPED_CHILD(NewID);
1389             IMPL_TYPED_CHILD(NewEncryptedID);
1390             IMPL_TYPED_CHILD(Terminate);
1391     
1392         protected:
1393             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1394                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1395                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1396                 PROC_TYPED_CHILD(NewID,SAML20P_NS,false);
1397                 PROC_TYPED_CHILD(NewEncryptedID,SAML20P_NS,false);
1398                 PROC_TYPED_CHILD(Terminate,SAML20P_NS,false);
1399                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1400             }
1401         };
1402
1403         class SAML_DLLLOCAL ManageNameIDResponseImpl : public virtual ManageNameIDResponse, public StatusResponseTypeImpl
1404         {
1405         public:
1406             virtual ~ManageNameIDResponseImpl() { }
1407
1408             ManageNameIDResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1409                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1410             
1411             ManageNameIDResponseImpl(const ManageNameIDResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1412             }
1413
1414             IMPL_XMLOBJECT_CLONE(ManageNameIDResponse);
1415             StatusResponseType* cloneStatusResponseType() const {
1416                 return cloneManageNameIDResponse();
1417             }
1418         };
1419
1420         class SAML_DLLLOCAL LogoutRequestImpl : public virtual LogoutRequest, public RequestAbstractTypeImpl
1421         {
1422             void init() {
1423                 m_Reason=NULL;
1424                 m_NotOnOrAfter=NULL;
1425
1426                 m_BaseID=NULL;
1427                 m_NameID=NULL;
1428                 m_EncryptedID=NULL;
1429                 m_children.push_back(NULL);
1430                 m_children.push_back(NULL);
1431                 m_children.push_back(NULL);
1432                 m_pos_BaseID=m_pos_Extensions;
1433                 ++m_pos_BaseID;
1434                 m_pos_NameID=m_pos_BaseID;
1435                 ++m_pos_NameID;
1436                 m_pos_EncryptedID=m_pos_NameID;
1437                 ++m_pos_EncryptedID;
1438                 
1439             }
1440         public:
1441             virtual ~LogoutRequestImpl() {
1442                 XMLString::release(&m_Reason);
1443                 delete m_NotOnOrAfter;
1444             }
1445     
1446             LogoutRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1447                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1448             {
1449                 init();
1450             }
1451                 
1452             LogoutRequestImpl(const LogoutRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1453                 init();
1454
1455                 setReason(src.getReason());
1456                 setNotOnOrAfter(src.getNotOnOrAfter());
1457
1458                 if (src.getBaseID())
1459                     setBaseID(src.getBaseID()->cloneBaseID());
1460                 if (src.getNameID())
1461                     setNameID(src.getNameID()->cloneNameID());
1462                 if (src.getEncryptedID())
1463                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1464
1465                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
1466                     if (*i) {
1467                         SessionIndex* si = dynamic_cast<SessionIndex*>(*i);
1468                         if (si) {
1469                             getSessionIndexs().push_back(si->cloneSessionIndex());
1470                             continue;
1471                         }
1472                     }
1473                 }
1474             }
1475             
1476             IMPL_XMLOBJECT_CLONE(LogoutRequest);
1477             RequestAbstractType* cloneRequestAbstractType() const {
1478                 return cloneLogoutRequest();
1479             }
1480
1481             IMPL_STRING_ATTRIB(Reason);
1482             IMPL_DATETIME_ATTRIB(NotOnOrAfter,SAMLTIME_MAX);
1483             IMPL_TYPED_FOREIGN_CHILD(BaseID,saml2);
1484             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1485             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1486             IMPL_TYPED_CHILDREN(SessionIndex,m_children.end());
1487     
1488         protected:
1489             void marshallAttributes(DOMElement* domElement) const {
1490                 MARSHALL_STRING_ATTRIB(Reason,REASON,NULL);
1491                 MARSHALL_DATETIME_ATTRIB(NotOnOrAfter,NOTONORAFTER,NULL);
1492                 RequestAbstractTypeImpl::marshallAttributes(domElement);
1493             }
1494     
1495             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1496                 PROC_TYPED_FOREIGN_CHILD(BaseID,saml2,SAML20_NS,false);
1497                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1498                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1499                 PROC_TYPED_CHILDREN(SessionIndex,SAML20P_NS,false);
1500                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1501             }
1502             void processAttribute(const DOMAttr* attribute) {
1503                 PROC_STRING_ATTRIB(Reason,REASON,NULL);
1504                 PROC_DATETIME_ATTRIB(NotOnOrAfter,NOTONORAFTER,NULL);
1505                 RequestAbstractTypeImpl::processAttribute(attribute);
1506             }
1507         };
1508
1509         class SAML_DLLLOCAL LogoutResponseImpl : public virtual LogoutResponse, public StatusResponseTypeImpl
1510         {
1511         public:
1512             virtual ~LogoutResponseImpl() { }
1513
1514             LogoutResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1515                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) { }
1516             
1517             LogoutResponseImpl(const LogoutResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1518             }
1519
1520             IMPL_XMLOBJECT_CLONE(LogoutResponse);
1521             StatusResponseType* cloneStatusResponseType() const {
1522                 return cloneLogoutResponse();
1523             }
1524         };
1525
1526
1527         class SAML_DLLLOCAL NameIDMappingRequestImpl : public virtual NameIDMappingRequest, public RequestAbstractTypeImpl
1528         {
1529             void init() {
1530                 m_BaseID=NULL;
1531                 m_NameID=NULL;
1532                 m_EncryptedID=NULL;
1533                 m_NameIDPolicy=NULL;
1534                 m_children.push_back(NULL);
1535                 m_children.push_back(NULL);
1536                 m_children.push_back(NULL);
1537                 m_children.push_back(NULL);
1538                 m_pos_BaseID=m_pos_Extensions;
1539                 ++m_pos_BaseID;
1540                 m_pos_NameID=m_pos_BaseID;
1541                 ++m_pos_NameID;
1542                 m_pos_EncryptedID=m_pos_NameID;
1543                 ++m_pos_EncryptedID;
1544                 m_pos_NameIDPolicy=m_pos_EncryptedID;
1545                 ++m_pos_NameIDPolicy;
1546                 
1547             }
1548         public:
1549             virtual ~NameIDMappingRequestImpl() { }
1550     
1551             NameIDMappingRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1552                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1553             {
1554                 init();
1555             }
1556                 
1557             NameIDMappingRequestImpl(const NameIDMappingRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) {
1558                 init();
1559
1560                 if (src.getBaseID())
1561                     setBaseID(src.getBaseID()->cloneBaseID());
1562                 if (src.getNameID())
1563                     setNameID(src.getNameID()->cloneNameID());
1564                 if (src.getEncryptedID())
1565                     setEncryptedID(src.getEncryptedID()->cloneEncryptedID());
1566                 if (src.getNameIDPolicy())
1567                     setNameIDPolicy(src.getNameIDPolicy()->cloneNameIDPolicy());
1568
1569             }
1570             
1571             IMPL_XMLOBJECT_CLONE(NameIDMappingRequest);
1572             RequestAbstractType* cloneRequestAbstractType() const {
1573                 return cloneNameIDMappingRequest();
1574             }
1575
1576             IMPL_TYPED_FOREIGN_CHILD(BaseID,saml2);
1577             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1578             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1579             IMPL_TYPED_CHILD(NameIDPolicy);
1580     
1581         protected:
1582             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1583                 PROC_TYPED_FOREIGN_CHILD(BaseID,saml2,SAML20_NS,false);
1584                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1585                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1586                 PROC_TYPED_CHILD(NameIDPolicy,SAML20P_NS,false);
1587                 RequestAbstractTypeImpl::processChildElement(childXMLObject,root);
1588             }
1589         };
1590
1591         class SAML_DLLLOCAL NameIDMappingResponseImpl : public virtual NameIDMappingResponse, public StatusResponseTypeImpl
1592         {
1593             void init() {
1594                 m_NameID=NULL;
1595                 m_EncryptedID=NULL;
1596                 m_children.push_back(NULL);
1597                 m_children.push_back(NULL);
1598                 m_pos_NameID=m_pos_Status;
1599                 ++m_pos_NameID;
1600                 m_pos_EncryptedID=m_pos_NameID;
1601                 ++m_pos_EncryptedID;
1602             }
1603         public:
1604             virtual ~NameIDMappingResponseImpl() { }
1605     
1606             NameIDMappingResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType)
1607                 : AbstractXMLObject(nsURI, localName, prefix, schemaType)
1608             {
1609                 init();
1610             }
1611                 
1612             NameIDMappingResponseImpl(const NameIDMappingResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) {
1613                 init();
1614
1615                 if (src.getNameID())
1616                     setNameID(getNameID()->cloneNameID());
1617                 if (src.getEncryptedID())
1618                     setEncryptedID(getEncryptedID()->cloneEncryptedID());
1619
1620             }
1621             
1622             IMPL_XMLOBJECT_CLONE(NameIDMappingResponse);
1623             StatusResponseType* cloneStatusResponseType() const {
1624                 return cloneNameIDMappingResponse();
1625             }
1626
1627             IMPL_TYPED_FOREIGN_CHILD(NameID,saml2);
1628             IMPL_TYPED_FOREIGN_CHILD(EncryptedID,saml2);
1629     
1630         protected:
1631             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1632                 PROC_TYPED_FOREIGN_CHILD(NameID,saml2,SAML20_NS,false);
1633                 PROC_TYPED_FOREIGN_CHILD(EncryptedID,saml2,SAML20_NS,false);
1634                 StatusResponseTypeImpl::processChildElement(childXMLObject,root);
1635             }
1636         };
1637     };
1638 };
1639
1640 #if defined (_MSC_VER)
1641     #pragma warning( pop )
1642 #endif
1643
1644 // Builder Implementations
1645 IMPL_XMLOBJECTBUILDER(Artifact);
1646 IMPL_XMLOBJECTBUILDER(ArtifactResolve);
1647 IMPL_XMLOBJECTBUILDER(ArtifactResponse);
1648 IMPL_XMLOBJECTBUILDER(AssertionIDRequest);
1649 IMPL_XMLOBJECTBUILDER(AttributeQuery);
1650 IMPL_XMLOBJECTBUILDER(AuthnQuery);
1651 IMPL_XMLOBJECTBUILDER(AuthnRequest);
1652 IMPL_XMLOBJECTBUILDER(AuthzDecisionQuery);
1653 IMPL_XMLOBJECTBUILDER(Extensions);
1654 IMPL_XMLOBJECTBUILDER(GetComplete);
1655 IMPL_XMLOBJECTBUILDER(IDPEntry);
1656 IMPL_XMLOBJECTBUILDER(IDPList);
1657 IMPL_XMLOBJECTBUILDER(LogoutRequest);
1658 IMPL_XMLOBJECTBUILDER(LogoutResponse);
1659 IMPL_XMLOBJECTBUILDER(ManageNameIDRequest);
1660 IMPL_XMLOBJECTBUILDER(ManageNameIDResponse);
1661 IMPL_XMLOBJECTBUILDER(NameIDMappingRequest);
1662 IMPL_XMLOBJECTBUILDER(NameIDMappingResponse);
1663 IMPL_XMLOBJECTBUILDER(NameIDPolicy);
1664 IMPL_XMLOBJECTBUILDER(NewEncryptedID);
1665 IMPL_XMLOBJECTBUILDER(NewID);
1666 IMPL_XMLOBJECTBUILDER(RequestedAuthnContext);
1667 IMPL_XMLOBJECTBUILDER(RequesterID);
1668 IMPL_XMLOBJECTBUILDER(Response);
1669 IMPL_XMLOBJECTBUILDER(Scoping);
1670 IMPL_XMLOBJECTBUILDER(SessionIndex);
1671 IMPL_XMLOBJECTBUILDER(Status);
1672 IMPL_XMLOBJECTBUILDER(StatusCode);
1673 IMPL_XMLOBJECTBUILDER(StatusDetail);
1674 IMPL_XMLOBJECTBUILDER(StatusMessage);
1675 IMPL_XMLOBJECTBUILDER(Terminate);
1676
1677 IMPL_XMLOBJECTBUILDER(RespondTo);
1678
1679 // Unicode literals
1680 const XMLCh Artifact::LOCAL_NAME[] = UNICODE_LITERAL_8(A,r,t,i,f,a,c,t);
1681 const XMLCh ArtifactResolve::LOCAL_NAME[] = UNICODE_LITERAL_15(A,r,t,i,f,a,c,t,R,e,s,o,l,v,e);
1682 const XMLCh ArtifactResolve::TYPE_NAME[] = UNICODE_LITERAL_19(A,r,t,i,f,a,c,t,R,e,s,o,l,v,e,T,y,p,e);
1683 const XMLCh ArtifactResponse::LOCAL_NAME[] = UNICODE_LITERAL_16(A,r,t,i,f,a,c,t,R,e,s,p,o,n,s,e);
1684 const XMLCh ArtifactResponse::TYPE_NAME[] = UNICODE_LITERAL_20(A,r,t,i,f,a,c,t,R,e,s,p,o,n,s,e,T,y,p,e);
1685 const XMLCh AssertionIDRequest::LOCAL_NAME[] = UNICODE_LITERAL_18(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t);
1686 const XMLCh AssertionIDRequest::TYPE_NAME[] = UNICODE_LITERAL_22(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t,T,y,p,e);
1687 const XMLCh AttributeQuery::LOCAL_NAME[] = UNICODE_LITERAL_14(A,t,t,r,i,b,u,t,e,Q,u,e,r,y);
1688 const XMLCh AttributeQuery::TYPE_NAME[] = UNICODE_LITERAL_18(A,t,t,r,i,b,u,t,e,Q,u,e,r,y,T,y,p,e);
1689 const XMLCh AuthnQuery::LOCAL_NAME[] = UNICODE_LITERAL_10(A,u,t,h,n,Q,u,e,r,y);
1690 const XMLCh AuthnQuery::TYPE_NAME[] = UNICODE_LITERAL_14(A,u,t,h,n,Q,u,e,r,y,T,y,p,e);
1691 const XMLCh AuthnQuery::SESSIONINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,I,n,d,e,x);
1692 const XMLCh AuthnRequest::LOCAL_NAME[] = UNICODE_LITERAL_12(A,u,t,h,n,R,e,q,u,e,s,t);
1693 const XMLCh AuthnRequest::TYPE_NAME[] = UNICODE_LITERAL_16(A,u,t,h,n,R,e,q,u,e,s,t,T,y,p,e);
1694 const XMLCh AuthnRequest::FORCEAUTHN_ATTRIB_NAME[] = UNICODE_LITERAL_10(F,o,r,c,e,A,u,t,h,n);
1695 const XMLCh AuthnRequest::ISPASSIVE_ATTRIB_NAME[] = UNICODE_LITERAL_9(I,s,P,a,s,s,i,v,e);
1696 const XMLCh AuthnRequest::PROTOCOLBINDING_ATTRIB_NAME[] = UNICODE_LITERAL_15(P,r,o,t,o,c,o,l,B,i,n,d,i,n,g);
1697 const XMLCh AuthnRequest::ASSERTIONCONSUMERSERVICEINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_29(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e,I,n,d,e,x);
1698 const XMLCh AuthnRequest::ASSERTIONCONSUMERSERVICEURL_ATTRIB_NAME[] = UNICODE_LITERAL_27(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e,U,R,L);
1699 const XMLCh AuthnRequest::ATTRIBUTECONSUMINGSERVICEINDEX_ATTRIB_NAME[] = UNICODE_LITERAL_30(A,t,t,r,i,b,u,t,e,C,o,n,s,u,m,i,n,g,S,e,r,v,i,c,e,I,n,d,e,x);
1700 const XMLCh AuthnRequest::PROVIDERNAME_ATTRIB_NAME[] = UNICODE_LITERAL_12(P,r,o,v,i,d,e,r,N,a,m,e);
1701 const XMLCh AuthzDecisionQuery::LOCAL_NAME[] = UNICODE_LITERAL_18(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y);
1702 const XMLCh AuthzDecisionQuery::TYPE_NAME[] = UNICODE_LITERAL_22(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y,T,y,p,e);
1703 const XMLCh AuthzDecisionQuery::RESOURCE_ATTRIB_NAME[] = UNICODE_LITERAL_8(R,e,s,o,u,r,c,e);
1704 const XMLCh Extensions::LOCAL_NAME[] = UNICODE_LITERAL_10(E,x,t,e,n,s,i,o,n,s);
1705 const XMLCh Extensions::TYPE_NAME[] = UNICODE_LITERAL_14(E,x,t,e,n,s,i,o,n,s,T,y,p,e);
1706 const XMLCh GetComplete::LOCAL_NAME[] = UNICODE_LITERAL_11(G,e,t,C,o,m,p,l,e,t,e);
1707 const XMLCh IDPEntry::LOCAL_NAME[] = UNICODE_LITERAL_8(I,D,P,E,n,t,r,y);
1708 const XMLCh IDPEntry::TYPE_NAME[] = UNICODE_LITERAL_12(I,D,P,E,n,t,r,y,T,y,p,e);
1709 const XMLCh IDPEntry::PROVIDERID_ATTRIB_NAME[] = UNICODE_LITERAL_10(P,r,o,v,i,d,e,r,I,D);
1710 const XMLCh IDPEntry::NAME_ATTRIB_NAME[] = UNICODE_LITERAL_4(N,a,m,e);
1711 const XMLCh IDPEntry::LOC_ATTRIB_NAME[] = UNICODE_LITERAL_3(L,o,c);
1712 const XMLCh IDPList::LOCAL_NAME[] = UNICODE_LITERAL_7(I,D,P,L,i,s,t);
1713 const XMLCh IDPList::TYPE_NAME[] = UNICODE_LITERAL_11(I,D,P,L,i,s,t,T,y,p,e);
1714 const XMLCh LogoutRequest::LOCAL_NAME[] = UNICODE_LITERAL_13(L,o,g,o,u,t,R,e,q,u,e,s,t);
1715 const XMLCh LogoutRequest::TYPE_NAME[] = UNICODE_LITERAL_17(L,o,g,o,u,t,R,e,q,u,e,s,t,T,y,p,e);
1716 const XMLCh LogoutRequest::REASON_ATTRIB_NAME[] = UNICODE_LITERAL_6(R,e,a,s,o,n);
1717 const XMLCh LogoutRequest::NOTONORAFTER_ATTRIB_NAME[] = UNICODE_LITERAL_12(N,o,t,O,n,O,r,A,f,t,e,r);
1718 const XMLCh LogoutResponse::LOCAL_NAME[] = UNICODE_LITERAL_14(L,o,g,o,u,t,R,e,s,p,o,n,s,e);
1719 const XMLCh ManageNameIDRequest::LOCAL_NAME[] = UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,R,e,q,u,e,s,t);
1720 const XMLCh ManageNameIDRequest::TYPE_NAME[] = UNICODE_LITERAL_23(M,a,n,a,g,e,N,a,m,e,I,D,R,e,q,u,e,s,t,T,y,p,e);
1721 const XMLCh ManageNameIDResponse::LOCAL_NAME[] = UNICODE_LITERAL_20(M,a,n,a,g,e,N,a,m,e,I,D,R,e,s,p,o,n,s,e);
1722 const XMLCh NameIDMappingRequest::LOCAL_NAME[] = UNICODE_LITERAL_20(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,q,u,e,s,t);
1723 const XMLCh NameIDMappingRequest::TYPE_NAME[] = UNICODE_LITERAL_24(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,q,u,e,s,t,T,y,p,e);
1724 const XMLCh NameIDMappingResponse::LOCAL_NAME[] = UNICODE_LITERAL_21(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,s,p,o,n,s,e);
1725 const XMLCh NameIDMappingResponse::TYPE_NAME[] = UNICODE_LITERAL_25(N,a,m,e,I,D,M,a,p,p,i,n,g,R,e,s,p,o,n,s,e,T,y,p,e);
1726 const XMLCh NameIDPolicy::LOCAL_NAME[] = UNICODE_LITERAL_12(N,a,m,e,I,D,P,o,l,i,c,y);
1727 const XMLCh NameIDPolicy::TYPE_NAME[] = UNICODE_LITERAL_16(N,a,m,e,I,D,P,o,l,i,c,y,T,y,p,e);
1728 const XMLCh NameIDPolicy::FORMAT_ATTRIB_NAME[] = UNICODE_LITERAL_6(F,o,r,m,a,t);
1729 const XMLCh NameIDPolicy::SPNAMEQUALIFIER_ATTRIB_NAME[] = UNICODE_LITERAL_15(S,P,N,a,m,e,Q,u,a,l,i,f,i,e,r);
1730 const XMLCh NameIDPolicy::ALLOWCREATE_ATTRIB_NAME[] = UNICODE_LITERAL_11(A,l,l,o,w,C,r,e,a,t,e);
1731 const XMLCh NewEncryptedID::LOCAL_NAME[] = UNICODE_LITERAL_14(N,e,w,E,n,c,r,y,p,t,e,d,I,D);
1732 const XMLCh NewID::LOCAL_NAME[] = UNICODE_LITERAL_5(N,e,w,I,D);
1733 const XMLCh RequesterID::LOCAL_NAME[] = UNICODE_LITERAL_11(R,e,q,u,e,s,t,e,r,I,D);
1734 const XMLCh RequestedAuthnContext::LOCAL_NAME[] = UNICODE_LITERAL_21(R,e,q,u,e,s,t,e,d,A,u,t,h,n,C,o,n,t,e,x,t);
1735 const XMLCh RequestedAuthnContext::TYPE_NAME[] = UNICODE_LITERAL_25(R,e,q,u,e,s,t,e,d,A,u,t,h,n,C,o,n,t,e,x,t,T,y,p,e);
1736 const XMLCh RequestedAuthnContext::COMPARISON_ATTRIB_NAME[] = UNICODE_LITERAL_10(C,o,m,p,a,r,i,s,o,n);
1737 const XMLCh RequestedAuthnContext::COMPARISON_EXACT[] = UNICODE_LITERAL_5(e,x,a,c,t);
1738 const XMLCh RequestedAuthnContext::COMPARISON_MINIMUM[] = UNICODE_LITERAL_7(m,i,n,i,m,u,m);
1739 const XMLCh RequestedAuthnContext::COMPARISON_MAXIMUM[] = UNICODE_LITERAL_7(m,a,x,i,m,u,m);
1740 const XMLCh RequestedAuthnContext::COMPARISON_BETTER[] = UNICODE_LITERAL_6(b,e,t,t,e,r);
1741 const XMLCh RequestAbstractType::LOCAL_NAME[] = {chNull};
1742 const XMLCh RequestAbstractType::TYPE_NAME[] = UNICODE_LITERAL_19(R,e,q,u,e,s,t,A,b,s,t,r,a,c,t,T,y,p,e);
1743 const XMLCh RequestAbstractType::ID_ATTRIB_NAME[] = UNICODE_LITERAL_2(I,D);
1744 const XMLCh RequestAbstractType::VER_ATTRIB_NAME[] = UNICODE_LITERAL_7(V,e,r,s,i,o,n);
1745 const XMLCh RequestAbstractType::ISSUEINSTANT_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
1746 const XMLCh RequestAbstractType::DESTINATION_ATTRIB_NAME[] = UNICODE_LITERAL_11(D,e,s,t,i,n,a,t,i,o,n);
1747 const XMLCh RequestAbstractType::CONSENT_ATTRIB_NAME[] = UNICODE_LITERAL_7(C,o,n,s,e,n,t);
1748 const XMLCh RespondTo::LOCAL_NAME[] = UNICODE_LITERAL_9(R,e,s,p,o,n,d,T,o);
1749 const XMLCh Response::LOCAL_NAME[] = UNICODE_LITERAL_8(R,e,s,p,o,n,s,e);
1750 const XMLCh Response::TYPE_NAME[] = UNICODE_LITERAL_12(R,e,s,p,o,n,s,e,T,y,p,e);
1751 const XMLCh Scoping::LOCAL_NAME[] = UNICODE_LITERAL_7(S,c,o,p,i,n,g);
1752 const XMLCh Scoping::TYPE_NAME[] = UNICODE_LITERAL_11(S,c,o,p,i,n,g,T,y,p,e);
1753 const XMLCh Scoping::PROXYCOUNT_ATTRIB_NAME[] = UNICODE_LITERAL_10(P,r,o,x,y,C,o,u,n,t);
1754 const XMLCh SessionIndex::LOCAL_NAME[] = UNICODE_LITERAL_12(S,e,s,s,i,o,n,I,n,d,e,x);
1755 const XMLCh Status::LOCAL_NAME[] = UNICODE_LITERAL_6(S,t,a,t,u,s);
1756 const XMLCh Status::TYPE_NAME[] = UNICODE_LITERAL_10(S,t,a,t,u,s,T,y,p,e);
1757 const XMLCh StatusCode::LOCAL_NAME[] = UNICODE_LITERAL_10(S,t,a,t,u,s,C,o,d,e);
1758 const XMLCh StatusCode::TYPE_NAME[] = UNICODE_LITERAL_14(S,t,a,t,u,s,C,o,d,e,T,y,p,e);
1759 const XMLCh StatusCode::VALUE_ATTRIB_NAME[] = UNICODE_LITERAL_5(V,a,l,u,e);
1760 const XMLCh StatusDetail::LOCAL_NAME[] = UNICODE_LITERAL_12(S,t,a,t,u,s,D,e,t,a,i,l);
1761 const XMLCh StatusDetail::TYPE_NAME[] = UNICODE_LITERAL_16(S,t,a,t,u,s,D,e,t,a,i,l,T,y,p,e);
1762 const XMLCh StatusMessage::LOCAL_NAME[] = UNICODE_LITERAL_13(S,t,a,t,u,s,M,e,s,s,a,g,e);
1763 const XMLCh StatusResponseType::LOCAL_NAME[] = {chNull};
1764 const XMLCh StatusResponseType::TYPE_NAME[] = UNICODE_LITERAL_18(S,t,a,t,u,s,R,e,s,p,o,n,s,e,T,y,p,e);
1765 const XMLCh StatusResponseType::ID_ATTRIB_NAME[] = UNICODE_LITERAL_2(I,D);
1766 const XMLCh StatusResponseType::INRESPONSETO_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,n,R,e,s,p,o,n,s,e,T,o);
1767 const XMLCh StatusResponseType::VER_ATTRIB_NAME[] = UNICODE_LITERAL_7(V,e,r,s,i,o,n);
1768 const XMLCh StatusResponseType::ISSUEINSTANT_ATTRIB_NAME[] = UNICODE_LITERAL_12(I,s,s,u,e,I,n,s,t,a,n,t);
1769 const XMLCh StatusResponseType::DESTINATION_ATTRIB_NAME[] = UNICODE_LITERAL_11(D,e,s,t,i,n,a,t,i,o,n);
1770 const XMLCh StatusResponseType::CONSENT_ATTRIB_NAME[] = UNICODE_LITERAL_7(C,o,n,s,e,n,t);
1771 const XMLCh SubjectQuery::LOCAL_NAME[] = UNICODE_LITERAL_12(S,u,b,j,e,c,t,Q,u,e,r,y);
1772 const XMLCh SubjectQuery::TYPE_NAME[] = UNICODE_LITERAL_24(S,u,b,j,e,c,t,Q,u,e,r,y,A,b,s,t,r,a,c,t,T,y,p,e);
1773 const XMLCh Terminate::LOCAL_NAME[] = UNICODE_LITERAL_9(T,e,r,m,i,n,a,t,e);
1774 const XMLCh Terminate::TYPE_NAME[] = UNICODE_LITERAL_13(T,e,r,m,i,n,a,t,e,T,y,p,e);
1775
1776 // Unicode literals: LogoutRequest element, Reason attribute
1777 const XMLCh LogoutRequest::REASON_USER[] = // urn:oasis:names:tc:SAML:2.0:logout:user
1778 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1779   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1780   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1781   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1782   chLatin_u, chLatin_s, chLatin_e, chLatin_r, chNull
1783 };
1784
1785 const XMLCh LogoutRequest::REASON_ADMIN[] = // urn:oasis:names:tc:SAML:2.0:logout:admin
1786 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1787   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1788   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1789   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1790   chLatin_a, chLatin_d, chLatin_m, chLatin_i, chLatin_n, chNull
1791 };
1792
1793
1794 const XMLCh LogoutRequest::REASON_GLOBAL_TIMEOUT[] = // urn:oasis:names:tc:SAML:2.0:logout:global-timeout
1795 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1796   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1797   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1798   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1799   chLatin_g, chLatin_l, chLatin_o, chLatin_b, chLatin_a, chLatin_l, 
1800     chDash, chLatin_t, chLatin_i, chLatin_m, chLatin_e, chLatin_o, chLatin_u, chLatin_t, chNull
1801 };
1802
1803
1804 const XMLCh LogoutRequest::REASON_SP_TIMEOUT[] = // urn:oasis:names:tc:SAML:2.0:logout:sp-timeout
1805 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1806   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1807   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1808   chLatin_l, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chColon,
1809   chLatin_s, chLatin_p, chDash, chLatin_t, chLatin_i, chLatin_m, chLatin_e, chLatin_o, chLatin_u, chLatin_t, chNull
1810 };
1811
1812
1813 // Unicode literals, StatusCode Value
1814 const XMLCh StatusCode::SUCCESS[] = //  urn:oasis:names:tc:SAML:2.0:status:Success 
1815 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1816   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1817   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1818   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1819   chLatin_S, chLatin_u, chLatin_c, chLatin_c, chLatin_e, chLatin_s, chLatin_s, chNull
1820 };
1821
1822 const XMLCh StatusCode::REQUESTER[] = //  urn:oasis:names:tc:SAML:2.0:status:Requester 
1823 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1824   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1825   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1826   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1827   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, chLatin_e, chLatin_r, chNull
1828 };
1829
1830 const XMLCh StatusCode::RESPONDER[] = //  urn:oasis:names:tc:SAML:2.0:status:Responder 
1831 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1832   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1833   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1834   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1835   chLatin_R, chLatin_e, chLatin_s, chLatin_p, chLatin_o, chLatin_n, chLatin_d, chLatin_e, chLatin_r, chNull
1836 };
1837
1838 const XMLCh StatusCode::VERSION_MISMATCH[] = //  urn:oasis:names:tc:SAML:2.0:status:VersionMismatch 
1839 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1840   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1841   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1842   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1843   chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n,
1844     chLatin_M, chLatin_i, chLatin_s, chLatin_m, chLatin_a, chLatin_t, chLatin_c, chLatin_h, chNull
1845 };
1846
1847 const XMLCh StatusCode::AUTHN_FAILED[] = //  urn:oasis:names:tc:SAML:2.0:status:AuthnFailed 
1848 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1849   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1850   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1851   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1852   chLatin_A, chLatin_u, chLatin_t, chLatin_h, chLatin_n,
1853     chLatin_F, chLatin_a, chLatin_i, chLatin_l, chLatin_e, chLatin_d, chNull
1854 };
1855
1856 const XMLCh StatusCode::INVALID_ATTR_NAME_OR_VALUE[] = //  urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue 
1857 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1858   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1859   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1860   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1861   chLatin_I, chLatin_n, chLatin_v, chLatin_a, chLatin_l, chLatin_i, chLatin_d, 
1862     chLatin_A, chLatin_t, chLatin_t, chLatin_r, chLatin_N, chLatin_a, chLatin_m, chLatin_e, 
1863     chLatin_O, chLatin_r, chLatin_V, chLatin_a, chLatin_l, chLatin_u, chLatin_e, chNull
1864 };
1865
1866 const XMLCh StatusCode::INVALID_NAMEID_POLICY[] = //  urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy 
1867 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1868   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1869   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1870   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1871   chLatin_I, chLatin_n, chLatin_v, chLatin_a, chLatin_l, chLatin_i, chLatin_d, 
1872    chLatin_N, chLatin_a, chLatin_m, chLatin_e, chLatin_I, chLatin_D, 
1873    chLatin_P, chLatin_o, chLatin_l, chLatin_i, chLatin_c, chLatin_y, chNull
1874 };
1875
1876 const XMLCh StatusCode::NO_AUTHN_CONTEXT[] = //  urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext 
1877 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1878   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1879   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1880   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1881   chLatin_N, chLatin_o, chLatin_A, chLatin_u, chLatin_t, chLatin_h, chLatin_n, 
1882   chLatin_C, chLatin_o, chLatin_n, chLatin_t, chLatin_e, chLatin_x, chLatin_t, chNull
1883 };
1884
1885 const XMLCh StatusCode::NO_AVAILABLE_IDP[] = //  urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP 
1886 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1887   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1888   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1889   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1890   chLatin_N, chLatin_o, chLatin_A, chLatin_v, chLatin_a, chLatin_i, chLatin_l, chLatin_a, chLatin_b, chLatin_l, chLatin_e, 
1891    chLatin_I, chLatin_D, chLatin_P, chNull
1892 };
1893
1894 const XMLCh StatusCode::NO_PASSIVE[] = //  urn:oasis:names:tc:SAML:2.0:status:NoPassive 
1895 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1896   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1897   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1898   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1899   chLatin_N, chLatin_o, chLatin_P, chLatin_a, chLatin_s, chLatin_s, chLatin_i, chLatin_v, chLatin_e, chNull
1900 };
1901
1902 const XMLCh StatusCode::NO_SUPPORTED_IDP[] = //  urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP 
1903 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1904   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1905   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1906   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1907   chLatin_N, chLatin_o, chLatin_S, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d,
1908       chLatin_I, chLatin_D, chLatin_P, chNull
1909 };
1910
1911 const XMLCh StatusCode::PARTIAL_LOGOUT[] = //  urn:oasis:names:tc:SAML:2.0:status:PartialLogout 
1912 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1913   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1914   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1915   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1916   chLatin_P, chLatin_a, chLatin_r, chLatin_t, chLatin_i, chLatin_a, chLatin_l, 
1917     chLatin_L, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chNull
1918 };
1919
1920 const XMLCh StatusCode::PROXY_COUNT_EXCEEDED[] = //  urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded 
1921 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1922   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1923   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1924   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1925   chLatin_P, chLatin_r, chLatin_o, chLatin_x, chLatin_y, chLatin_C, chLatin_o, chLatin_u, chLatin_n, chLatin_t, 
1926     chLatin_E, chLatin_x, chLatin_c, chLatin_e, chLatin_e, chLatin_d, chLatin_e, chLatin_d, chNull
1927 };
1928
1929 const XMLCh StatusCode::REQUEST_DENIED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestDenied 
1930 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1931   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1932   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1933   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1934   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1935     chLatin_D, chLatin_e, chLatin_n, chLatin_i, chLatin_e, chLatin_d, chNull
1936 };
1937
1938 const XMLCh StatusCode::REQUEST_UNSUPPORTED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported 
1939 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1940   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1941   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1942   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1943   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1944     chLatin_U, chLatin_n, chLatin_s, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d, chNull
1945 };
1946
1947 const XMLCh StatusCode::REQUEST_VERSION_DEPRECATED[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated 
1948 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1949   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1950   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1951   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1952   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1953     chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1954     chLatin_D, chLatin_e, chLatin_p, chLatin_r, chLatin_e, chLatin_c, chLatin_a, chLatin_t, chLatin_e, chLatin_d, chNull
1955 };
1956
1957 const XMLCh StatusCode::REQUEST_VERSION_TOO_HIGH[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh 
1958 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1959   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1960   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1961   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1962   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1963   chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1964   chLatin_T, chLatin_o, chLatin_o, chLatin_H, chLatin_i, chLatin_g, chLatin_h, chNull
1965 };
1966
1967 const XMLCh StatusCode::REQUEST_VERSION_TOO_LOW[] = //  urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow 
1968 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1969   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1970   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1971   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1972   chLatin_R, chLatin_e, chLatin_q, chLatin_u, chLatin_e, chLatin_s, chLatin_t, 
1973     chLatin_V, chLatin_e, chLatin_r, chLatin_s, chLatin_i, chLatin_o, chLatin_n, 
1974     chLatin_T, chLatin_o, chLatin_o, chLatin_L, chLatin_o, chLatin_w, chNull
1975 };
1976
1977 const XMLCh StatusCode::RESOURCE_NOT_RECOGNIZED[] = //  urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized 
1978 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1979   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1980   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1981   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1982   chLatin_R, chLatin_e, chLatin_s, chLatin_o, chLatin_u, chLatin_r, chLatin_c, chLatin_e, 
1983     chLatin_N, chLatin_o, chLatin_t, 
1984     chLatin_R, chLatin_e, chLatin_c, chLatin_o, chLatin_g, chLatin_n, chLatin_i, chLatin_z, chLatin_e, chLatin_d, chNull
1985 };
1986
1987 const XMLCh StatusCode::TOO_MANY_RESPONSES[] = //  urn:oasis:names:tc:SAML:2.0:status:TooManyResponses 
1988 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1989   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1990   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
1991   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
1992   chLatin_T, chLatin_o, chLatin_o, chLatin_M, chLatin_a, chLatin_n, chLatin_y, 
1993     chLatin_R, chLatin_e, chLatin_s, chLatin_p, chLatin_o, chLatin_n, chLatin_s, chLatin_e, chLatin_s, chNull
1994 };
1995
1996 const XMLCh StatusCode::UNKNOWN_ATTR_PROFILE[] = //  urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile 
1997 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
1998   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
1999   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2000   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2001   chLatin_U, chLatin_n, chLatin_k, chLatin_n, chLatin_o, chLatin_w, chLatin_n, 
2002     chLatin_A, chLatin_t, chLatin_t, chLatin_r, 
2003     chLatin_P, chLatin_r, chLatin_o, chLatin_f, chLatin_i, chLatin_l, chLatin_e, chNull
2004 };
2005
2006 const XMLCh StatusCode::UNKNOWN_PRINCIPAL[] = //  urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal 
2007 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2008   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2009   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2010   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2011   chLatin_U, chLatin_n, chLatin_k, chLatin_n, chLatin_o, chLatin_w, chLatin_n, 
2012     chLatin_P, chLatin_r, chLatin_i, chLatin_n, chLatin_c, chLatin_i, chLatin_p, chLatin_a, chLatin_l, chNull
2013 };
2014
2015 const XMLCh StatusCode::UNSUPPORTED_BINDING[] = //  urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding 
2016 { chLatin_u, chLatin_r, chLatin_n, chColon, chLatin_o, chLatin_a, chLatin_s, chLatin_i, chLatin_s, chColon,
2017   chLatin_n, chLatin_a, chLatin_m, chLatin_e, chLatin_s, chColon, chLatin_t, chLatin_c, chColon,
2018   chLatin_S, chLatin_A, chLatin_M, chLatin_L, chColon, chDigit_2, chPeriod, chDigit_0, chColon,
2019   chLatin_s, chLatin_t, chLatin_a, chLatin_t, chLatin_u, chLatin_s, chColon,
2020   chLatin_U, chLatin_n, chLatin_s, chLatin_u, chLatin_p, chLatin_p, chLatin_o, chLatin_r, chLatin_t, chLatin_e, chLatin_d, 
2021     chLatin_B, chLatin_i, chLatin_n, chLatin_d, chLatin_i, chLatin_n, chLatin_g, chNull
2022 };
2023