Fix bad STL branch.
[shibboleth/cpp-opensaml.git] / saml / saml2 / metadata / impl / MetadataImpl.cpp
1 /*
2  *  Copyright 2001-2007 Internet2
3  * 
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *     http://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16
17 /**
18  * MetadataImpl.cpp
19  * 
20  * Implementation classes for SAML 2.0 Assertions schema
21  */
22
23 #include "internal.h"
24 #include "exceptions.h"
25 #include "saml2/metadata/Metadata.h"
26
27 #include <xmltooling/AbstractComplexElement.h>
28 #include <xmltooling/AbstractSimpleElement.h>
29 #include <xmltooling/impl/AnyElement.h>
30 #include <xmltooling/io/AbstractXMLObjectMarshaller.h>
31 #include <xmltooling/io/AbstractXMLObjectUnmarshaller.h>
32 #include <xmltooling/util/XMLHelper.h>
33
34 #include <ctime>
35 #include <xercesc/util/XMLUniDefs.hpp>
36
37 using namespace samlconstants;
38 using namespace opensaml::saml2md;
39 using namespace opensaml::saml2;
40 using namespace opensaml;
41 using namespace xmlencryption;
42 using namespace xmlsignature;
43 using namespace xmltooling;
44 using namespace std;
45 using xmlconstants::XMLSIG_NS;
46 using xmlconstants::XML_BOOL_NULL;
47
48 #if defined (_MSC_VER)
49     #pragma warning( push )
50     #pragma warning( disable : 4250 4251 )
51 #endif
52
53 namespace opensaml {
54     namespace saml2md {
55
56         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,AffiliateMember);
57         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,AttributeProfile);
58         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,Company);
59         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,EmailAddress);
60         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,GivenName);
61         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,NameIDFormat);
62         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,SurName);
63         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,TelephoneNumber);
64
65         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,ActionNamespace);
66         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,SourceID);
67
68         class SAML_DLLLOCAL localizedNameTypeImpl : public virtual localizedNameType,
69             public AbstractSimpleElement,
70             public AbstractDOMCachingXMLObject,
71             public AbstractXMLObjectMarshaller,
72             public AbstractXMLObjectUnmarshaller
73         {
74             void init() {
75                 m_Lang=NULL;
76             }
77             
78         protected:
79             localizedNameTypeImpl() {
80                 init();
81             }
82             
83         public:
84             virtual ~localizedNameTypeImpl() {
85                 XMLString::release(&m_Lang);
86             }
87     
88             localizedNameTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
89                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
90                 init();
91             }
92                 
93             localizedNameTypeImpl(const localizedNameTypeImpl& src)
94                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
95                 init();
96                 setLang(src.getLang());
97             }
98             
99             IMPL_XMLOBJECT_CLONE(localizedNameType);
100             IMPL_STRING_ATTRIB(Lang);
101     
102         protected:
103             void marshallAttributes(DOMElement* domElement) const {
104                 MARSHALL_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
105             }
106
107             void processAttribute(const DOMAttr* attribute) {
108                 PROC_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
109                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
110             }
111         };
112
113         class SAML_DLLLOCAL localizedURITypeImpl : public virtual localizedURIType,
114             public AbstractSimpleElement,
115             public AbstractDOMCachingXMLObject,
116             public AbstractXMLObjectMarshaller,
117             public AbstractXMLObjectUnmarshaller
118         {
119             void init() {
120                 m_Lang=NULL;
121             }
122             
123         protected:
124             localizedURITypeImpl() {
125                 init();
126             }
127             
128         public:
129             virtual ~localizedURITypeImpl() {
130                 XMLString::release(&m_Lang);
131             }
132     
133             localizedURITypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
134                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
135                 init();
136             }
137                 
138             localizedURITypeImpl(const localizedURITypeImpl& src)
139                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
140                 init();
141                 setLang(src.getLang());
142             }
143             
144             IMPL_XMLOBJECT_CLONE(localizedURIType);
145             IMPL_STRING_ATTRIB(Lang);
146     
147         protected:
148             void marshallAttributes(DOMElement* domElement) const {
149                 MARSHALL_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
150             }
151
152             void processAttribute(const DOMAttr* attribute) {
153                 PROC_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
154                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
155             }
156         };
157
158         class SAML_DLLLOCAL OrganizationNameImpl : public virtual OrganizationName, public localizedNameTypeImpl
159         {
160         public:
161             virtual ~OrganizationNameImpl() {}
162     
163             OrganizationNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
164                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
165                 
166             OrganizationNameImpl(const OrganizationNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
167             
168             IMPL_XMLOBJECT_CLONE(OrganizationName);
169             localizedNameType* clonelocalizedNameType() const {
170                 return new OrganizationNameImpl(*this);
171             }
172         };
173                 
174         class SAML_DLLLOCAL OrganizationDisplayNameImpl : public virtual OrganizationDisplayName, public localizedNameTypeImpl
175         {
176         public:
177             virtual ~OrganizationDisplayNameImpl() {}
178     
179             OrganizationDisplayNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
180                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
181                 
182             OrganizationDisplayNameImpl(const OrganizationDisplayNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
183             
184             IMPL_XMLOBJECT_CLONE(OrganizationDisplayName);
185             localizedNameType* clonelocalizedNameType() const {
186                 return new OrganizationDisplayNameImpl(*this);
187             }
188         };
189
190         class SAML_DLLLOCAL OrganizationURLImpl : public virtual OrganizationURL, public localizedURITypeImpl
191         {
192         public:
193             virtual ~OrganizationURLImpl() {}
194     
195             OrganizationURLImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
196                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
197                 
198             OrganizationURLImpl(const OrganizationURLImpl& src) : AbstractXMLObject(src), localizedURITypeImpl(src) {}
199             
200             IMPL_XMLOBJECT_CLONE(OrganizationURL);
201             localizedURIType* clonelocalizedURIType() const {
202                 return new OrganizationURLImpl(*this);
203             }
204         };
205
206         class SAML_DLLLOCAL ServiceNameImpl : public virtual ServiceName, public localizedNameTypeImpl
207         {
208         public:
209             virtual ~ServiceNameImpl() {}
210     
211             ServiceNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
212                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
213                 
214             ServiceNameImpl(const ServiceNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
215             
216             IMPL_XMLOBJECT_CLONE(ServiceName);
217             localizedNameType* clonelocalizedNameType() const {
218                 return new ServiceNameImpl(*this);
219             }
220         };
221
222         class SAML_DLLLOCAL ServiceDescriptionImpl : public virtual ServiceDescription, public localizedNameTypeImpl
223         {
224         public:
225             virtual ~ServiceDescriptionImpl() {}
226     
227             ServiceDescriptionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
228                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
229                 
230             ServiceDescriptionImpl(const ServiceDescriptionImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
231             
232             IMPL_XMLOBJECT_CLONE(ServiceDescription);
233             localizedNameType* clonelocalizedNameType() const {
234                 return new ServiceDescriptionImpl(*this);
235             }
236         };
237
238         class SAML_DLLLOCAL ExtensionsImpl : public virtual Extensions,
239             public AbstractComplexElement,
240             public AbstractDOMCachingXMLObject,
241             public AbstractXMLObjectMarshaller,
242             public AbstractXMLObjectUnmarshaller
243         {
244         public:
245             virtual ~ExtensionsImpl() {}
246     
247             ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
248                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
249             }
250                 
251             ExtensionsImpl(const ExtensionsImpl& src)
252                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
253                 VectorOf(XMLObject) v=getUnknownXMLObjects();
254                 for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
255                     v.push_back((*i)->clone());
256             }
257             
258             IMPL_XMLOBJECT_CLONE(Extensions);
259             IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
260     
261         protected:
262             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
263                 // Unknown child.
264                 const XMLCh* nsURI=root->getNamespaceURI();
265                 if (!XMLString::equals(nsURI,SAML20MD_NS) && nsURI && *nsURI) {
266                     getUnknownXMLObjects().push_back(childXMLObject);
267                     return;
268                 }
269                 
270                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
271             }
272         };
273
274         class SAML_DLLLOCAL OrganizationImpl : public virtual Organization,
275             public AbstractComplexElement,
276             public AbstractAttributeExtensibleXMLObject,
277             public AbstractDOMCachingXMLObject,
278             public AbstractXMLObjectMarshaller,
279             public AbstractXMLObjectUnmarshaller
280         {
281             list<XMLObject*>::iterator m_pos_OrganizationDisplayName;
282             list<XMLObject*>::iterator m_pos_OrganizationURL;
283             
284             void init() {
285                 m_children.push_back(NULL);
286                 m_children.push_back(NULL);
287                 m_children.push_back(NULL);
288                 m_Extensions=NULL;
289                 m_pos_Extensions=m_children.begin();
290                 m_pos_OrganizationDisplayName=m_pos_Extensions;
291                 ++m_pos_OrganizationDisplayName;
292                 m_pos_OrganizationURL=m_pos_OrganizationDisplayName;
293                 ++m_pos_OrganizationURL;
294             }
295         public:
296             virtual ~OrganizationImpl() {}
297     
298             OrganizationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
299                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
300                 init();
301             }
302                 
303             OrganizationImpl(const OrganizationImpl& src)
304                     : AbstractXMLObject(src), AbstractComplexElement(src),
305                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
306                 init();
307                 if (src.getExtensions())
308                     setExtensions(src.getExtensions()->cloneExtensions());
309                 VectorOf(OrganizationName) v=getOrganizationNames();
310                 for (vector<OrganizationName*>::const_iterator i=src.m_OrganizationNames.begin(); i!=src.m_OrganizationNames.end(); i++) {
311                     if (*i) {
312                         v.push_back((*i)->cloneOrganizationName());
313                     }
314                 }
315                 VectorOf(OrganizationDisplayName) w=getOrganizationDisplayNames();
316                 for (vector<OrganizationDisplayName*>::const_iterator j=src.m_OrganizationDisplayNames.begin(); j!=src.m_OrganizationDisplayNames.end(); j++) {
317                     if (*j) {
318                         w.push_back((*j)->cloneOrganizationDisplayName());
319                     }
320                 }
321                 VectorOf(OrganizationURL) x=getOrganizationURLs();
322                 for (vector<OrganizationURL*>::const_iterator k=src.m_OrganizationURLs.begin(); k!=src.m_OrganizationURLs.end(); k++) {
323                     if (*k) {
324                         x.push_back((*k)->cloneOrganizationURL());
325                     }
326                 }
327             }
328             
329             IMPL_XMLOBJECT_CLONE(Organization);
330             IMPL_TYPED_CHILD(Extensions);
331             IMPL_TYPED_CHILDREN(OrganizationName,m_pos_OrganizationDisplayName);
332             IMPL_TYPED_CHILDREN(OrganizationDisplayName,m_pos_OrganizationURL);
333             IMPL_TYPED_CHILDREN(OrganizationURL,m_children.end());
334     
335         protected:
336             void marshallAttributes(DOMElement* domElement) const {
337                 marshallExtensionAttributes(domElement);
338             }
339
340             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
341                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
342                 PROC_TYPED_CHILDREN(OrganizationName,SAML20MD_NS,false);
343                 PROC_TYPED_CHILDREN(OrganizationDisplayName,SAML20MD_NS,false);
344                 PROC_TYPED_CHILDREN(OrganizationURL,SAML20MD_NS,false);
345                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
346             }
347
348             void processAttribute(const DOMAttr* attribute) {
349                 unmarshallExtensionAttribute(attribute);
350             }
351         };
352
353         class SAML_DLLLOCAL ContactPersonImpl : public virtual ContactPerson,
354             public AbstractComplexElement,
355             public AbstractAttributeExtensibleXMLObject,
356             public AbstractDOMCachingXMLObject,
357             public AbstractXMLObjectMarshaller,
358             public AbstractXMLObjectUnmarshaller
359         {
360             list<XMLObject*>::iterator m_pos_TelephoneNumber;
361             
362             void init() {
363                 m_ContactType=NULL;
364                 m_children.push_back(NULL);
365                 m_children.push_back(NULL);
366                 m_children.push_back(NULL);
367                 m_children.push_back(NULL);
368                 m_children.push_back(NULL);
369                 m_Extensions=NULL;
370                 m_Company=NULL;
371                 m_GivenName=NULL;
372                 m_SurName=NULL;
373                 m_pos_Extensions=m_children.begin();
374                 m_pos_Company=m_pos_Extensions;
375                 ++m_pos_Company;
376                 m_pos_GivenName=m_pos_Company;
377                 ++m_pos_GivenName;
378                 m_pos_SurName=m_pos_GivenName;
379                 ++m_pos_SurName;
380                 m_pos_TelephoneNumber=m_pos_SurName;
381                 ++m_pos_TelephoneNumber;
382             }
383         public:
384             virtual ~ContactPersonImpl() {}
385     
386             ContactPersonImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
387                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
388                 init();
389             }
390                 
391             ContactPersonImpl(const ContactPersonImpl& src)
392                     : AbstractXMLObject(src), AbstractComplexElement(src),
393                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
394                 init();
395                 if (src.getExtensions())
396                     setExtensions(src.getExtensions()->cloneExtensions());
397                 if (src.getCompany())
398                     setCompany(src.getCompany()->cloneCompany());
399                 if (src.getGivenName())
400                     setGivenName(src.getGivenName()->cloneGivenName());
401                 if (src.getSurName())
402                     setSurName(src.getSurName()->cloneSurName());
403                 
404                 VectorOf(EmailAddress) v=getEmailAddresss();
405                 for (vector<EmailAddress*>::const_iterator i=src.m_EmailAddresss.begin(); i!=src.m_EmailAddresss.end(); i++) {
406                     if (*i) {
407                         v.push_back((*i)->cloneEmailAddress());
408                     }
409                 }
410                 VectorOf(TelephoneNumber) w=getTelephoneNumbers();
411                 for (vector<TelephoneNumber*>::const_iterator j=src.m_TelephoneNumbers.begin(); j!=src.m_TelephoneNumbers.end(); j++) {
412                     if (*j) {
413                         w.push_back((*j)->cloneTelephoneNumber());
414                     }
415                 }
416             }
417             
418             IMPL_XMLOBJECT_CLONE(ContactPerson);
419             IMPL_STRING_ATTRIB(ContactType);
420             IMPL_TYPED_CHILD(Extensions);
421             IMPL_TYPED_CHILD(Company);
422             IMPL_TYPED_CHILD(GivenName);
423             IMPL_TYPED_CHILD(SurName);
424             IMPL_TYPED_CHILDREN(EmailAddress,m_pos_TelephoneNumber);
425             IMPL_TYPED_CHILDREN(TelephoneNumber,m_children.end());
426     
427             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
428                 if (!qualifiedName.hasNamespaceURI()) {
429                     if (XMLString::equals(qualifiedName.getLocalPart(),CONTACTTYPE_ATTRIB_NAME)) {
430                         setContactType(value);
431                         return;
432                     }
433                 }
434                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
435             }
436
437         protected:
438             void marshallAttributes(DOMElement* domElement) const {
439                 MARSHALL_STRING_ATTRIB(ContactType,CONTACTTYPE,NULL);
440                 marshallExtensionAttributes(domElement);
441             }
442
443             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
444                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
445                 PROC_TYPED_CHILD(Company,SAML20MD_NS,false);
446                 PROC_TYPED_CHILD(GivenName,SAML20MD_NS,false);
447                 PROC_TYPED_CHILD(SurName,SAML20MD_NS,false);
448                 PROC_TYPED_CHILDREN(EmailAddress,SAML20MD_NS,false);
449                 PROC_TYPED_CHILDREN(TelephoneNumber,SAML20MD_NS,false);
450                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
451             }
452
453             void processAttribute(const DOMAttr* attribute) {
454                 unmarshallExtensionAttribute(attribute);
455             }
456         };
457
458         class SAML_DLLLOCAL AdditionalMetadataLocationImpl : public virtual AdditionalMetadataLocation,
459             public AbstractSimpleElement,
460             public AbstractDOMCachingXMLObject,
461             public AbstractXMLObjectMarshaller,
462             public AbstractXMLObjectUnmarshaller
463         {
464             void init() {
465                 m_Namespace=NULL;
466             }
467             
468         public:
469             virtual ~AdditionalMetadataLocationImpl() {
470                 XMLString::release(&m_Namespace);
471             }
472     
473             AdditionalMetadataLocationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
474                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
475                 init();
476             }
477                 
478             AdditionalMetadataLocationImpl(const AdditionalMetadataLocationImpl& src)
479                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
480                 init();
481             }
482             
483             IMPL_XMLOBJECT_CLONE(AdditionalMetadataLocation);
484             IMPL_STRING_ATTRIB(Namespace);
485     
486         protected:
487             void marshallAttributes(DOMElement* domElement) const {
488                 MARSHALL_STRING_ATTRIB(Namespace,NAMESPACE,NULL);
489             }
490
491             void processAttribute(const DOMAttr* attribute) {
492                 PROC_STRING_ATTRIB(Namespace,NAMESPACE,NULL);
493                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
494             }
495         };
496
497         class SAML_DLLLOCAL KeyDescriptorImpl : public virtual KeyDescriptor,
498             public AbstractComplexElement,
499             public AbstractDOMCachingXMLObject,
500             public AbstractXMLObjectMarshaller,
501             public AbstractXMLObjectUnmarshaller
502         {
503                 void init() {
504                 m_Use=NULL;
505                 m_KeyInfo=NULL;
506                 m_children.push_back(NULL);
507                 m_pos_KeyInfo=m_children.begin();
508             }
509         public:
510             virtual ~KeyDescriptorImpl() {
511                 XMLString::release(&m_Use);
512             }
513     
514             KeyDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
515                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
516                 init();
517             }
518                 
519             KeyDescriptorImpl(const KeyDescriptorImpl& src)
520                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
521                 init();
522                 setUse(src.getUse());
523                 if (src.getKeyInfo())
524                     setKeyInfo(src.getKeyInfo()->cloneKeyInfo());
525                 VectorOf(EncryptionMethod) v=getEncryptionMethods();
526                 for (vector<EncryptionMethod*>::const_iterator i=src.m_EncryptionMethods.begin(); i!=src.m_EncryptionMethods.end(); i++) {
527                     if (*i) {
528                         v.push_back((*i)->cloneEncryptionMethod());
529                     }
530                 }
531             }
532             
533             IMPL_XMLOBJECT_CLONE(KeyDescriptor);
534             IMPL_STRING_ATTRIB(Use);
535             IMPL_TYPED_FOREIGN_CHILD(KeyInfo,xmlsignature);
536             IMPL_TYPED_FOREIGN_CHILDREN(EncryptionMethod,xmlencryption,m_children.end());
537     
538         protected:
539             void marshallAttributes(DOMElement* domElement) const {
540                 MARSHALL_STRING_ATTRIB(Use,USE,NULL);
541             }
542
543             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
544                 PROC_TYPED_FOREIGN_CHILD(KeyInfo,xmlsignature,XMLSIG_NS,false);
545                 PROC_TYPED_FOREIGN_CHILDREN(EncryptionMethod,xmlencryption,SAML20MD_NS,false);
546                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
547             }
548
549             void processAttribute(const DOMAttr* attribute) {
550                 PROC_STRING_ATTRIB(Use,USE,NULL);
551                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
552             }
553         };
554
555         class SAML_DLLLOCAL EndpointTypeImpl : public virtual EndpointType,
556             public AbstractAttributeExtensibleXMLObject,
557             public AbstractComplexElement,
558             public AbstractDOMCachingXMLObject,
559             public AbstractXMLObjectMarshaller,
560             public AbstractXMLObjectUnmarshaller
561         {
562             void init() {
563                 m_Binding=m_Location=m_ResponseLocation=NULL;
564             }
565         
566         protected:
567             EndpointTypeImpl() {
568                 init();
569             }
570             
571         public:
572             virtual ~EndpointTypeImpl() {
573                 XMLString::release(&m_Binding);
574                 XMLString::release(&m_Location);
575                 XMLString::release(&m_ResponseLocation);
576             }
577     
578             EndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
579                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
580             }
581                 
582             EndpointTypeImpl(const EndpointTypeImpl& src)
583                     : AbstractXMLObject(src),
584                         AbstractAttributeExtensibleXMLObject(src),
585                         AbstractComplexElement(src),
586                         AbstractDOMCachingXMLObject(src) {
587                 setBinding(src.getBinding());
588                 setLocation(src.getLocation());
589                 setResponseLocation(src.getResponseLocation());
590                 VectorOf(XMLObject) v=getUnknownXMLObjects();
591                 for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
592                     v.push_back((*i)->clone());
593             }
594             
595             IMPL_XMLOBJECT_CLONE(EndpointType);
596             IMPL_STRING_ATTRIB(Binding);
597             IMPL_STRING_ATTRIB(Location);
598             IMPL_STRING_ATTRIB(ResponseLocation);
599             IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
600     
601             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
602                 if (!qualifiedName.hasNamespaceURI()) {
603                     if (XMLString::equals(qualifiedName.getLocalPart(),BINDING_ATTRIB_NAME)) {
604                         setBinding(value);
605                         return;
606                     }
607                     else if (XMLString::equals(qualifiedName.getLocalPart(),LOCATION_ATTRIB_NAME)) {
608                         setLocation(value);
609                         return;
610                     }
611                     else if (XMLString::equals(qualifiedName.getLocalPart(),RESPONSELOCATION_ATTRIB_NAME)) {
612                         setResponseLocation(value);
613                         return;
614                     }
615                 }
616                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
617             }
618         protected:
619             void marshallAttributes(DOMElement* domElement) const {
620                 MARSHALL_STRING_ATTRIB(Binding,BINDING,NULL);
621                 MARSHALL_STRING_ATTRIB(Location,LOCATION,NULL);
622                 MARSHALL_STRING_ATTRIB(ResponseLocation,RESPONSELOCATION,NULL);
623                 marshallExtensionAttributes(domElement);
624             }
625
626             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
627                 // Unknown child.
628                 const XMLCh* nsURI=root->getNamespaceURI();
629                 if (!XMLString::equals(nsURI,SAML20MD_NS) && nsURI && *nsURI) {
630                     getUnknownXMLObjects().push_back(childXMLObject);
631                     return;
632                 }
633                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
634             }
635
636             void processAttribute(const DOMAttr* attribute) {
637                 unmarshallExtensionAttribute(attribute);
638             }
639         };
640
641         class SAML_DLLLOCAL IndexedEndpointTypeImpl : public virtual IndexedEndpointType, public EndpointTypeImpl
642         {
643             void init() {
644                 m_Index=NULL;
645                 m_isDefault=XML_BOOL_NULL;
646             }
647         
648         protected:
649             IndexedEndpointTypeImpl() {
650                 init();
651             }
652         public:
653             virtual ~IndexedEndpointTypeImpl() {
654                 XMLString::release(&m_Index);
655             }
656     
657             IndexedEndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
658                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
659                 
660             IndexedEndpointTypeImpl(const IndexedEndpointTypeImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {
661                 setIndex(src.m_Index);
662                 isDefault(src.m_isDefault);
663             }
664             
665             IMPL_XMLOBJECT_CLONE(IndexedEndpointType);
666             EndpointType* cloneEndpointType() const {
667                 return new IndexedEndpointTypeImpl(*this);
668             }
669             
670             IMPL_INTEGER_ATTRIB(Index);
671             IMPL_BOOLEAN_ATTRIB(isDefault);
672
673             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
674                 if (!qualifiedName.hasNamespaceURI()) {
675                     if (XMLString::equals(qualifiedName.getLocalPart(),INDEX_ATTRIB_NAME)) {
676                         setIndex(value);
677                         return;
678                     }
679                     else if (XMLString::equals(qualifiedName.getLocalPart(),ISDEFAULT_ATTRIB_NAME)) {
680                         setisDefault(value);
681                         return;
682                     }
683                 }
684                 EndpointTypeImpl::setAttribute(qualifiedName, value, ID);
685             }
686         
687         protected:
688             void marshallAttributes(DOMElement* domElement) const {
689                 MARSHALL_INTEGER_ATTRIB(Index,INDEX,NULL);
690                 MARSHALL_BOOLEAN_ATTRIB(isDefault,ISDEFAULT,NULL);
691                 EndpointTypeImpl::marshallAttributes(domElement);
692             }
693         };
694
695         class SAML_DLLLOCAL ArtifactResolutionServiceImpl : public virtual ArtifactResolutionService, public IndexedEndpointTypeImpl
696         {
697         public:
698             virtual ~ArtifactResolutionServiceImpl() {}
699     
700             ArtifactResolutionServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
701                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
702                 
703             ArtifactResolutionServiceImpl(const ArtifactResolutionServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {}
704             
705             IMPL_XMLOBJECT_CLONE(ArtifactResolutionService);
706             IndexedEndpointType* cloneIndexedEndpointType() const {
707                 return new ArtifactResolutionServiceImpl(*this);
708             }
709             EndpointType* cloneEndpointType() const {
710                 return new ArtifactResolutionServiceImpl(*this);
711             }
712         };
713
714         class SAML_DLLLOCAL SingleLogoutServiceImpl : public virtual SingleLogoutService, public EndpointTypeImpl
715         {
716         public:
717             virtual ~SingleLogoutServiceImpl() {}
718     
719             SingleLogoutServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
720                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
721                 
722             SingleLogoutServiceImpl(const SingleLogoutServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
723             
724             IMPL_XMLOBJECT_CLONE(SingleLogoutService);
725             EndpointType* cloneEndpointType() const {
726                 return new SingleLogoutServiceImpl(*this);
727             }
728         };
729
730         class SAML_DLLLOCAL ManageNameIDServiceImpl : public virtual ManageNameIDService, public EndpointTypeImpl
731         {
732         public:
733             virtual ~ManageNameIDServiceImpl() {}
734     
735             ManageNameIDServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
736                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
737                 
738             ManageNameIDServiceImpl(const ManageNameIDServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
739             
740             IMPL_XMLOBJECT_CLONE(ManageNameIDService);
741             EndpointType* cloneEndpointType() const {
742                 return new ManageNameIDServiceImpl(*this);
743             }
744         };
745
746         class SAML_DLLLOCAL SingleSignOnServiceImpl : public virtual SingleSignOnService, public EndpointTypeImpl
747         {
748         public:
749             virtual ~SingleSignOnServiceImpl() {}
750     
751             SingleSignOnServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
752                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
753                 
754             SingleSignOnServiceImpl(const SingleSignOnServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
755             
756             IMPL_XMLOBJECT_CLONE(SingleSignOnService);
757             EndpointType* cloneEndpointType() const {
758                 return new SingleSignOnServiceImpl(*this);
759             }
760         };
761
762         class SAML_DLLLOCAL NameIDMappingServiceImpl : public virtual NameIDMappingService, public EndpointTypeImpl
763         {
764         public:
765             virtual ~NameIDMappingServiceImpl() {}
766     
767             NameIDMappingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
768                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
769                 
770             NameIDMappingServiceImpl(const NameIDMappingServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
771             
772             IMPL_XMLOBJECT_CLONE(NameIDMappingService);
773             EndpointType* cloneEndpointType() const {
774                 return new NameIDMappingServiceImpl(*this);
775             }
776         };
777                 
778         class SAML_DLLLOCAL AssertionIDRequestServiceImpl : public virtual AssertionIDRequestService, public EndpointTypeImpl
779         {
780         public:
781             virtual ~AssertionIDRequestServiceImpl() {}
782     
783             AssertionIDRequestServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
784                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
785                 
786             AssertionIDRequestServiceImpl(const AssertionIDRequestServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
787             
788             IMPL_XMLOBJECT_CLONE(AssertionIDRequestService);
789             EndpointType* cloneEndpointType() const {
790                 return new AssertionIDRequestServiceImpl(*this);
791             }
792         };
793
794         class SAML_DLLLOCAL AssertionConsumerServiceImpl : public virtual AssertionConsumerService, public IndexedEndpointTypeImpl
795         {
796         public:
797             virtual ~AssertionConsumerServiceImpl() {}
798     
799             AssertionConsumerServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
800                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
801                 
802             AssertionConsumerServiceImpl(const AssertionConsumerServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {}
803             
804             IMPL_XMLOBJECT_CLONE(AssertionConsumerService);
805             EndpointType* cloneEndpointType() const {
806                 return new AssertionConsumerServiceImpl(*this);
807             }
808             IndexedEndpointType* cloneIndexedEndpointType() const {
809                 return new AssertionConsumerServiceImpl(*this);
810             }
811         };
812
813         class SAML_DLLLOCAL AuthnQueryServiceImpl : public virtual AuthnQueryService, public EndpointTypeImpl
814         {
815         public:
816             virtual ~AuthnQueryServiceImpl() {}
817     
818             AuthnQueryServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
819                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
820                 
821             AuthnQueryServiceImpl(const AuthnQueryServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
822             
823             IMPL_XMLOBJECT_CLONE(AuthnQueryService);
824             EndpointType* cloneEndpointType() const {
825                 return new AuthnQueryServiceImpl(*this);
826             }
827         };
828
829         class SAML_DLLLOCAL AuthzServiceImpl : public virtual AuthzService, public EndpointTypeImpl
830         {
831         public:
832             virtual ~AuthzServiceImpl() {}
833     
834             AuthzServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
835                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
836                 
837             AuthzServiceImpl(const AuthzServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
838             
839             IMPL_XMLOBJECT_CLONE(AuthzService);
840             EndpointType* cloneEndpointType() const {
841                 return new AuthzServiceImpl(*this);
842             }
843         };
844
845         class SAML_DLLLOCAL AttributeServiceImpl : public virtual AttributeService, public EndpointTypeImpl
846         {
847         public:
848             virtual ~AttributeServiceImpl() {}
849     
850             AttributeServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
851                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
852                 
853             AttributeServiceImpl(const AttributeServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
854             
855             IMPL_XMLOBJECT_CLONE(AttributeService);
856             EndpointType* cloneEndpointType() const {
857                 return new AttributeServiceImpl(*this);
858             }
859         };
860
861         class SAML_DLLLOCAL RoleDescriptorImpl : public virtual RoleDescriptor,
862             public virtual SignableObject,
863             public AbstractComplexElement,
864             public AbstractAttributeExtensibleXMLObject,
865             public AbstractDOMCachingXMLObject,
866             public AbstractXMLObjectMarshaller,
867             public AbstractXMLObjectUnmarshaller
868         {
869             void init() {
870                 m_ID=m_ProtocolSupportEnumeration=m_ErrorURL=NULL;
871                 m_ValidUntil=m_CacheDuration=NULL;
872                 m_children.push_back(NULL);
873                 m_children.push_back(NULL);
874                 m_children.push_back(NULL);
875                 m_children.push_back(NULL);
876                 m_Signature=NULL;
877                 m_Extensions=NULL;
878                 m_Organization=NULL;
879                 m_pos_Signature=m_children.begin();
880                 m_pos_Extensions=m_pos_Signature;
881                 ++m_pos_Extensions;
882                 m_pos_Organization=m_pos_Extensions;
883                 ++m_pos_Organization;
884                 m_pos_ContactPerson=m_pos_Organization;
885                 ++m_pos_ContactPerson;
886             }
887             
888         protected:
889             list<XMLObject*>::iterator m_pos_ContactPerson;
890
891             RoleDescriptorImpl() {
892                 init();
893             }
894             
895         public:
896             virtual ~RoleDescriptorImpl() {
897                 XMLString::release(&m_ID);
898                 XMLString::release(&m_ProtocolSupportEnumeration);
899                 XMLString::release(&m_ErrorURL);
900                 delete m_ValidUntil;
901                 delete m_CacheDuration;
902             }
903     
904             RoleDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
905                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
906                 init();
907             }
908                 
909             RoleDescriptorImpl(const RoleDescriptorImpl& src)
910                     : AbstractXMLObject(src), AbstractComplexElement(src),
911                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
912                 init();
913                 setID(src.getID());
914                 setProtocolSupportEnumeration(src.getProtocolSupportEnumeration());
915                 setErrorURL(src.getErrorURL());
916                 setValidUntil(src.getValidUntil());
917                 setCacheDuration(src.getCacheDuration());
918                 if (src.getSignature())
919                     setSignature(src.getSignature()->cloneSignature());
920                 if (src.getExtensions())
921                     setExtensions(src.getExtensions()->cloneExtensions());
922                 if (src.getOrganization())
923                     setOrganization(src.getOrganization()->cloneOrganization());
924                 
925                 VectorOf(KeyDescriptor) v=getKeyDescriptors();
926                 for (vector<KeyDescriptor*>::const_iterator i=src.m_KeyDescriptors.begin(); i!=src.m_KeyDescriptors.end(); i++) {
927                     if (*i) {
928                         v.push_back((*i)->cloneKeyDescriptor());
929                     }
930                 }
931                 VectorOf(ContactPerson) w=getContactPersons();
932                 for (vector<ContactPerson*>::const_iterator j=src.m_ContactPersons.begin(); j!=src.m_ContactPersons.end(); j++) {
933                     if (*j) {
934                         w.push_back((*j)->cloneContactPerson());
935                     }
936                 }
937             }
938
939             //IMPL_TYPED_CHILD(Signature);
940             // Need customized setter.
941         protected:
942             Signature* m_Signature;
943             list<XMLObject*>::iterator m_pos_Signature;
944         public:
945             Signature* getSignature() const {
946                 return m_Signature;
947             }
948             
949             void setSignature(Signature* sig) {
950                 prepareForAssignment(m_Signature,sig);
951                 *m_pos_Signature=m_Signature=sig;
952                 // Sync content reference back up.
953                 if (m_Signature)
954                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
955             }
956             
957             IMPL_ID_ATTRIB(ID);
958             IMPL_STRING_ATTRIB(ProtocolSupportEnumeration);
959             IMPL_STRING_ATTRIB(ErrorURL);
960             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
961             IMPL_DATETIME_ATTRIB(CacheDuration,0);
962             IMPL_TYPED_CHILD(Extensions);
963             IMPL_TYPED_CHILDREN(KeyDescriptor,m_pos_Organization);
964             IMPL_TYPED_CHILD(Organization);
965             IMPL_TYPED_CHILDREN(ContactPerson,m_pos_ContactPerson);
966
967             bool hasSupport(const XMLCh* protocol) const {
968                 if (m_ProtocolSupportEnumeration) {
969                     // Look for first character.
970                     unsigned int len=XMLString::stringLen(protocol);
971                     unsigned int pos=0;
972                     int index=XMLString::indexOf(m_ProtocolSupportEnumeration,protocol[0],pos);
973                     while (index>=0) {
974                         // Only possible match is if it's the first character or a space comes before it.
975                         if (index==0 || m_ProtocolSupportEnumeration[index-1]==chSpace) {
976                             // See if rest of protocol string is present.
977                             if (0==XMLString::compareNString(m_ProtocolSupportEnumeration+index+1,protocol+1,len-1)) {
978                                 // Only possible match is if it's the last character or a space comes after it.
979                                 if (m_ProtocolSupportEnumeration[index+len]==chNull || m_ProtocolSupportEnumeration[index+len]==chSpace)
980                                     return true;
981                                 else
982                                     pos=index+len;
983                             }
984                             else {
985                                 // Move past last search and start again.
986                                 pos=index+1;
987                             }
988                         }
989                         else {
990                             // Move past last search and start again.
991                             pos=index+1;
992                         }
993                         index=XMLString::indexOf(m_ProtocolSupportEnumeration,protocol[0],pos);
994                     }
995                 }
996                 return false;
997             }
998
999             void addSupport(const XMLCh* protocol) {
1000                 if (hasSupport(protocol))
1001                     return;
1002                 if (m_ProtocolSupportEnumeration && *m_ProtocolSupportEnumeration) {
1003 #ifdef HAVE_GOOD_STL
1004                     xstring pse(m_ProtocolSupportEnumeration);
1005                     pse = pse + chSpace + protocol;
1006                     setProtocolSupportEnumeration(pse.c_str());
1007 #else
1008                     auto_ptr_char temp(m_ProtocolSupportEnumeration);
1009                     auto_ptr_char temp2(protocol);
1010                     string pse(temp.get());
1011                     pse = pse + ' ' + temp2.get();
1012                     auto_ptr_XMLCh temp3(pse.c_str());
1013                     setProtocolSupportEnumeration(temp3.get());
1014 #endif
1015                 }
1016                 else {
1017                     setProtocolSupportEnumeration(protocol);
1018                 }
1019             }
1020     
1021             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1022                 if (!qualifiedName.hasNamespaceURI()) {
1023                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
1024                         setID(value);
1025                         return;
1026                     }
1027                     else if (XMLString::equals(qualifiedName.getLocalPart(),PROTOCOLSUPPORTENUMERATION_ATTRIB_NAME)) {
1028                         setProtocolSupportEnumeration(value);
1029                         return;
1030                     }
1031                     else if (XMLString::equals(qualifiedName.getLocalPart(),ERRORURL_ATTRIB_NAME)) {
1032                         setErrorURL(value);
1033                         return;
1034                     }
1035                     else if (XMLString::equals(qualifiedName.getLocalPart(),VALIDUNTIL_ATTRIB_NAME)) {
1036                         setValidUntil(value);
1037                         return;
1038                     }
1039                     else if (XMLString::equals(qualifiedName.getLocalPart(),CACHEDURATION_ATTRIB_NAME)) {
1040                         setCacheDuration(value);
1041                         return;
1042                     }
1043                 }
1044                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
1045             }
1046
1047         protected:
1048             void marshallAttributes(DOMElement* domElement) const {
1049                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
1050                 MARSHALL_STRING_ATTRIB(ProtocolSupportEnumeration,PROTOCOLSUPPORTENUMERATION,NULL);
1051                 MARSHALL_STRING_ATTRIB(ErrorURL,ERRORURL,NULL);
1052                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
1053                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
1054                 marshallExtensionAttributes(domElement);
1055             }
1056
1057             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1058                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
1059                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
1060                 PROC_TYPED_CHILDREN(KeyDescriptor,SAML20MD_NS,false);
1061                 PROC_TYPED_CHILD(Organization,SAML20MD_NS,false);
1062                 PROC_TYPED_CHILDREN(ContactPerson,SAML20MD_NS,false);
1063                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1064             }
1065
1066             void processAttribute(const DOMAttr* attribute) {
1067                 PROC_ID_ATTRIB(ID,ID,NULL);
1068                 unmarshallExtensionAttribute(attribute);
1069             }
1070         };
1071
1072         class SAML_DLLLOCAL SSODescriptorTypeImpl : public virtual SSODescriptorType, public RoleDescriptorImpl
1073         {
1074             void init() {
1075                 m_children.push_back(NULL);
1076                 m_children.push_back(NULL);
1077                 m_children.push_back(NULL);
1078                 m_children.push_back(NULL);
1079                 m_pos_ArtifactResolutionService=m_pos_ContactPerson;
1080                 ++m_pos_ArtifactResolutionService;
1081                 m_pos_SingleLogoutService=m_pos_ArtifactResolutionService;
1082                 ++m_pos_SingleLogoutService;
1083                 m_pos_ManageNameIDService=m_pos_SingleLogoutService;
1084                 ++m_pos_ManageNameIDService;
1085                 m_pos_NameIDFormat=m_pos_ManageNameIDService;
1086                 ++m_pos_NameIDFormat;
1087             }
1088         
1089         protected:
1090             list<XMLObject*>::iterator m_pos_ArtifactResolutionService;
1091             list<XMLObject*>::iterator m_pos_SingleLogoutService;
1092             list<XMLObject*>::iterator m_pos_ManageNameIDService;
1093             list<XMLObject*>::iterator m_pos_NameIDFormat;
1094             
1095             SSODescriptorTypeImpl() {
1096                 init();
1097             }
1098         
1099         public:
1100             virtual ~SSODescriptorTypeImpl() {}
1101     
1102             SSODescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1103                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1104                 init();
1105             }
1106                 
1107             SSODescriptorTypeImpl(const SSODescriptorTypeImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1108                 init();
1109                 VectorOf(ArtifactResolutionService) v=getArtifactResolutionServices();
1110                 for (vector<ArtifactResolutionService*>::const_iterator i=src.m_ArtifactResolutionServices.begin(); i!=src.m_ArtifactResolutionServices.end(); i++) {
1111                     if (*i) {
1112                         v.push_back((*i)->cloneArtifactResolutionService());
1113                     }
1114                 }
1115                 VectorOf(SingleLogoutService) w=getSingleLogoutServices();
1116                 for (vector<SingleLogoutService*>::const_iterator j=src.m_SingleLogoutServices.begin(); j!=src.m_SingleLogoutServices.end(); j++) {
1117                     if (*j) {
1118                         w.push_back((*j)->cloneSingleLogoutService());
1119                     }
1120                 }
1121                 VectorOf(ManageNameIDService) x=getManageNameIDServices();
1122                 for (vector<ManageNameIDService*>::const_iterator k=src.m_ManageNameIDServices.begin(); k!=src.m_ManageNameIDServices.end(); k++) {
1123                     if (*k) {
1124                         x.push_back((*k)->cloneManageNameIDService());
1125                     }
1126                 }
1127                 VectorOf(NameIDFormat) y=getNameIDFormats();
1128                 for (vector<NameIDFormat*>::const_iterator m=src.m_NameIDFormats.begin(); m!=src.m_NameIDFormats.end(); m++) {
1129                     if (*m) {
1130                         y.push_back((*m)->cloneNameIDFormat());
1131                     }
1132                 }
1133             }
1134             
1135             IMPL_TYPED_CHILDREN(ArtifactResolutionService,m_pos_ArtifactResolutionService);
1136             IMPL_TYPED_CHILDREN(SingleLogoutService,m_pos_SingleLogoutService);
1137             IMPL_TYPED_CHILDREN(ManageNameIDService,m_pos_ManageNameIDService);
1138             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
1139
1140         protected:
1141             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1142                 PROC_TYPED_CHILDREN(ArtifactResolutionService,SAML20MD_NS,false);
1143                 PROC_TYPED_CHILDREN(SingleLogoutService,SAML20MD_NS,false);
1144                 PROC_TYPED_CHILDREN(ManageNameIDService,SAML20MD_NS,false);
1145                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1146                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1147             }
1148         };
1149
1150         class SAML_DLLLOCAL IDPSSODescriptorImpl : public virtual IDPSSODescriptor, public SSODescriptorTypeImpl
1151         {
1152             list<XMLObject*>::iterator m_pos_SingleSignOnService;
1153             list<XMLObject*>::iterator m_pos_NameIDMappingService;
1154             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1155             list<XMLObject*>::iterator m_pos_AttributeProfile;
1156             
1157             void init() {
1158                 m_WantAuthnRequestsSigned=XML_BOOL_NULL;
1159                 m_children.push_back(NULL);
1160                 m_children.push_back(NULL);
1161                 m_children.push_back(NULL);
1162                 m_children.push_back(NULL);
1163                 m_pos_SingleSignOnService=m_pos_NameIDFormat;
1164                 ++m_pos_SingleSignOnService;
1165                 m_pos_NameIDMappingService=m_pos_SingleSignOnService;
1166                 ++m_pos_NameIDMappingService;
1167                 m_pos_AssertionIDRequestService=m_pos_NameIDMappingService;
1168                 ++m_pos_AssertionIDRequestService;
1169                 m_pos_AttributeProfile=m_pos_AssertionIDRequestService;
1170                 ++m_pos_AttributeProfile;
1171             }
1172         
1173         public:
1174             virtual ~IDPSSODescriptorImpl() {}
1175     
1176             IDPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1177                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1178                 init();
1179             }
1180                 
1181             IDPSSODescriptorImpl(const IDPSSODescriptorImpl& src) : AbstractXMLObject(src), SSODescriptorTypeImpl(src) {
1182                 init();
1183                 WantAuthnRequestsSigned(src.m_WantAuthnRequestsSigned);
1184                 VectorOf(SingleSignOnService) v=getSingleSignOnServices();
1185                 for (vector<SingleSignOnService*>::const_iterator i=src.m_SingleSignOnServices.begin(); i!=src.m_SingleSignOnServices.end(); i++) {
1186                     if (*i) {
1187                         v.push_back((*i)->cloneSingleSignOnService());
1188                     }
1189                 }
1190                 VectorOf(NameIDMappingService) w=getNameIDMappingServices();
1191                 for (vector<NameIDMappingService*>::const_iterator j=src.m_NameIDMappingServices.begin(); j!=src.m_NameIDMappingServices.end(); j++) {
1192                     if (*j) {
1193                         w.push_back((*j)->cloneNameIDMappingService());
1194                     }
1195                 }
1196                 VectorOf(AssertionIDRequestService) x=getAssertionIDRequestServices();
1197                 for (vector<AssertionIDRequestService*>::const_iterator k=src.m_AssertionIDRequestServices.begin(); k!=src.m_AssertionIDRequestServices.end(); k++) {
1198                     if (*k) {
1199                         x.push_back((*k)->cloneAssertionIDRequestService());
1200                     }
1201                 }
1202                 VectorOf(AttributeProfile) y=getAttributeProfiles();
1203                 for (vector<AttributeProfile*>::const_iterator m=src.m_AttributeProfiles.begin(); m!=src.m_AttributeProfiles.end(); m++) {
1204                     if (*m) {
1205                         y.push_back((*m)->cloneAttributeProfile());
1206                     }
1207                 }
1208                 VectorOf(Attribute) z=getAttributes();
1209                 for (vector<Attribute*>::const_iterator n=src.m_Attributes.begin(); n!=src.m_Attributes.end(); n++) {
1210                     if (*n) {
1211                         z.push_back((*n)->cloneAttribute());
1212                     }
1213                 }
1214             }
1215             
1216             IMPL_XMLOBJECT_CLONE(IDPSSODescriptor);
1217             SSODescriptorType* cloneSSODescriptorType() const {
1218                 return new IDPSSODescriptorImpl(*this);
1219             }
1220             RoleDescriptor* cloneRoleDescriptor() const {
1221                 return new IDPSSODescriptorImpl(*this);
1222             }
1223             
1224             IMPL_BOOLEAN_ATTRIB(WantAuthnRequestsSigned);
1225             IMPL_TYPED_CHILDREN(SingleSignOnService,m_pos_SingleSignOnService);
1226             IMPL_TYPED_CHILDREN(NameIDMappingService,m_pos_NameIDMappingService);
1227             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1228             IMPL_TYPED_CHILDREN(AttributeProfile,m_pos_AttributeProfile);
1229             IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end());
1230
1231             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1232                 if (!qualifiedName.hasNamespaceURI()) {
1233                     if (XMLString::equals(qualifiedName.getLocalPart(),WANTAUTHNREQUESTSSIGNED_ATTRIB_NAME)) {
1234                         setWantAuthnRequestsSigned(value);
1235                         return;
1236                     }
1237                 }
1238                 RoleDescriptorImpl::setAttribute(qualifiedName, value, ID);
1239             }
1240
1241         protected:
1242             void marshallAttributes(DOMElement* domElement) const {
1243                 MARSHALL_BOOLEAN_ATTRIB(WantAuthnRequestsSigned,WANTAUTHNREQUESTSSIGNED,NULL);
1244                 RoleDescriptorImpl::marshallAttributes(domElement);
1245             }
1246             
1247             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1248                 PROC_TYPED_CHILDREN(SingleSignOnService,SAML20MD_NS,false);
1249                 PROC_TYPED_CHILDREN(NameIDMappingService,SAML20MD_NS,false);
1250                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1251                 PROC_TYPED_CHILDREN(AttributeProfile,SAML20MD_NS,false);
1252                 PROC_TYPED_FOREIGN_CHILDREN(Attribute,saml2,SAML20_NS,false);
1253                 SSODescriptorTypeImpl::processChildElement(childXMLObject,root);
1254             }
1255         };
1256
1257         class SAML_DLLLOCAL RequestedAttributeImpl : public virtual RequestedAttribute,
1258             public AbstractComplexElement,
1259             public AbstractAttributeExtensibleXMLObject,
1260             public AbstractDOMCachingXMLObject,
1261             public AbstractXMLObjectMarshaller,
1262             public AbstractXMLObjectUnmarshaller
1263         {
1264             void init() {
1265                 m_Name=m_NameFormat=m_FriendlyName=NULL;
1266                 m_isRequired=XML_BOOL_NULL;
1267             }
1268         public:
1269             virtual ~RequestedAttributeImpl() {
1270                 XMLString::release(&m_Name);
1271                 XMLString::release(&m_NameFormat);
1272                 XMLString::release(&m_FriendlyName);
1273             }
1274     
1275             RequestedAttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1276                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1277                 init();
1278             }
1279                 
1280             RequestedAttributeImpl(const RequestedAttributeImpl& src)
1281                     : AbstractXMLObject(src), AbstractComplexElement(src),
1282                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
1283                 init();
1284                 setName(src.getName());
1285                 setNameFormat(src.getNameFormat());
1286                 setFriendlyName(src.getFriendlyName());
1287                 isRequired(src.m_isRequired);
1288                 VectorOf(XMLObject) v=getAttributeValues();
1289                 for (vector<XMLObject*>::const_iterator i=src.m_AttributeValues.begin(); i!=src.m_AttributeValues.end(); i++) {
1290                     if (*i) {
1291                         v.push_back((*i)->clone());
1292                     }
1293                 }
1294             }
1295             
1296             IMPL_XMLOBJECT_CLONE(RequestedAttribute);
1297             Attribute* cloneAttribute() const {
1298                 return new RequestedAttributeImpl(*this);
1299             }
1300             
1301             IMPL_STRING_ATTRIB(Name);
1302             IMPL_STRING_ATTRIB(NameFormat);
1303             IMPL_STRING_ATTRIB(FriendlyName);
1304             IMPL_BOOLEAN_ATTRIB(isRequired);
1305             IMPL_XMLOBJECT_CHILDREN(AttributeValue,m_children.end());
1306     
1307             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1308                 if (!qualifiedName.hasNamespaceURI()) {
1309                     if (XMLString::equals(qualifiedName.getLocalPart(),NAME_ATTRIB_NAME)) {
1310                         setName(value);
1311                         return;
1312                     }
1313                     else if (XMLString::equals(qualifiedName.getLocalPart(),NAMEFORMAT_ATTRIB_NAME)) {
1314                         setNameFormat(value);
1315                         return;
1316                     }
1317                     else if (XMLString::equals(qualifiedName.getLocalPart(),FRIENDLYNAME_ATTRIB_NAME)) {
1318                         setFriendlyName(value);
1319                         return;
1320                     }
1321                     else if (XMLString::equals(qualifiedName.getLocalPart(),ISREQUIRED_ATTRIB_NAME)) {
1322                         setisRequired(value);
1323                         return;
1324                     }
1325                 }
1326                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
1327             }
1328
1329         protected:
1330             void marshallAttributes(DOMElement* domElement) const {
1331                 MARSHALL_STRING_ATTRIB(Name,NAME,NULL);
1332                 MARSHALL_STRING_ATTRIB(NameFormat,NAMEFORMAT,NULL);
1333                 MARSHALL_STRING_ATTRIB(FriendlyName,FRIENDLYNAME,NULL);
1334                 MARSHALL_BOOLEAN_ATTRIB(isRequired,ISREQUIRED,NULL);
1335                 marshallExtensionAttributes(domElement);
1336             }
1337
1338             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1339                 getAttributeValues().push_back(childXMLObject);
1340             }
1341
1342             void processAttribute(const DOMAttr* attribute) {
1343                 unmarshallExtensionAttribute(attribute);
1344             }
1345         };
1346
1347         class SAML_DLLLOCAL AttributeConsumingServiceImpl : public virtual AttributeConsumingService,
1348             public AbstractComplexElement,
1349             public AbstractDOMCachingXMLObject,
1350             public AbstractXMLObjectMarshaller,
1351             public AbstractXMLObjectUnmarshaller
1352         {
1353             list<XMLObject*>::iterator m_pos_ServiceDescription;
1354             list<XMLObject*>::iterator m_pos_RequestedAttribute;
1355             
1356                 void init() {
1357                 m_Index=NULL;
1358                 m_isDefault=XML_BOOL_NULL;
1359                 m_children.push_back(NULL);
1360                 m_children.push_back(NULL);
1361                 m_pos_ServiceDescription=m_children.begin();
1362                 m_pos_RequestedAttribute=m_pos_ServiceDescription;
1363                 ++m_pos_RequestedAttribute;
1364             }
1365
1366         public:
1367             virtual ~AttributeConsumingServiceImpl() {
1368                 XMLString::release(&m_Index);
1369             }
1370     
1371             AttributeConsumingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1372                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1373                 init();
1374             }
1375                 
1376             AttributeConsumingServiceImpl(const AttributeConsumingServiceImpl& src)
1377                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1378                 init();
1379                 setIndex(src.m_Index);
1380                 isDefault(src.m_isDefault);
1381                 VectorOf(ServiceName) v=getServiceNames();
1382                 for (vector<ServiceName*>::const_iterator i=src.m_ServiceNames.begin(); i!=src.m_ServiceNames.end(); i++) {
1383                     if (*i) {
1384                         v.push_back((*i)->cloneServiceName());
1385                     }
1386                 }
1387                 VectorOf(ServiceDescription) w=getServiceDescriptions();
1388                 for (vector<ServiceDescription*>::const_iterator j=src.m_ServiceDescriptions.begin(); j!=src.m_ServiceDescriptions.end(); j++) {
1389                     if (*j) {
1390                         w.push_back((*j)->cloneServiceDescription());
1391                     }
1392                 }
1393                 VectorOf(RequestedAttribute) x=getRequestedAttributes();
1394                 for (vector<RequestedAttribute*>::const_iterator k=src.m_RequestedAttributes.begin(); k!=src.m_RequestedAttributes.end(); k++) {
1395                     if (*k) {
1396                         x.push_back((*k)->cloneRequestedAttribute());
1397                     }
1398                 }
1399             }
1400             
1401             IMPL_XMLOBJECT_CLONE(AttributeConsumingService);
1402             IMPL_INTEGER_ATTRIB(Index);
1403             IMPL_BOOLEAN_ATTRIB(isDefault);
1404             IMPL_TYPED_CHILDREN(ServiceName,m_pos_ServiceDescription);
1405             IMPL_TYPED_CHILDREN(ServiceDescription,m_pos_RequestedAttribute);
1406             IMPL_TYPED_CHILDREN(RequestedAttribute,m_children.end());
1407     
1408         protected:
1409             void marshallAttributes(DOMElement* domElement) const {
1410                 MARSHALL_INTEGER_ATTRIB(Index,INDEX,NULL);
1411                 MARSHALL_BOOLEAN_ATTRIB(isDefault,ISDEFAULT,NULL);
1412             }
1413
1414             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1415                 PROC_TYPED_CHILDREN(ServiceName,SAML20MD_NS,false);
1416                 PROC_TYPED_CHILDREN(ServiceDescription,SAML20MD_NS,false);
1417                 PROC_TYPED_CHILDREN(RequestedAttribute,SAML20MD_NS,false);
1418                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1419             }
1420
1421             void processAttribute(const DOMAttr* attribute) {
1422                 PROC_INTEGER_ATTRIB(Index,INDEX,NULL);
1423                 PROC_BOOLEAN_ATTRIB(isDefault,ISDEFAULT,NULL);
1424                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
1425             }
1426         };
1427
1428         class SAML_DLLLOCAL SPSSODescriptorImpl : public virtual SPSSODescriptor, public SSODescriptorTypeImpl
1429         {
1430             list<XMLObject*>::iterator m_pos_AssertionConsumerService;
1431             
1432             void init() {
1433                 m_AuthnRequestsSigned=XML_BOOL_NULL;
1434                 m_WantAssertionsSigned=XML_BOOL_NULL;
1435                 m_children.push_back(NULL);
1436                 m_pos_AssertionConsumerService=m_pos_NameIDFormat;
1437                 ++m_pos_AssertionConsumerService;
1438             }
1439         
1440         public:
1441             virtual ~SPSSODescriptorImpl() {}
1442     
1443             SPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1444                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1445                 init();
1446             }
1447                 
1448             SPSSODescriptorImpl(const SPSSODescriptorImpl& src) : AbstractXMLObject(src), SSODescriptorTypeImpl(src) {
1449                 init();
1450                 AuthnRequestsSigned(src.m_AuthnRequestsSigned);
1451                 WantAssertionsSigned(src.m_WantAssertionsSigned);
1452                 VectorOf(AssertionConsumerService) v=getAssertionConsumerServices();
1453                 for (vector<AssertionConsumerService*>::const_iterator i=src.m_AssertionConsumerServices.begin(); i!=src.m_AssertionConsumerServices.end(); i++) {
1454                     if (*i) {
1455                         v.push_back((*i)->cloneAssertionConsumerService());
1456                     }
1457                 }
1458                 VectorOf(AttributeConsumingService) w=getAttributeConsumingServices();
1459                 for (vector<AttributeConsumingService*>::const_iterator j=src.m_AttributeConsumingServices.begin(); j!=src.m_AttributeConsumingServices.end(); j++) {
1460                     if (*j) {
1461                         w.push_back((*j)->cloneAttributeConsumingService());
1462                     }
1463                 }
1464             }
1465             
1466             IMPL_XMLOBJECT_CLONE(SPSSODescriptor);
1467             SSODescriptorType* cloneSSODescriptorType() const {
1468                 return cloneSPSSODescriptor();
1469             }
1470             RoleDescriptor* cloneRoleDescriptor() const {
1471                 return cloneSPSSODescriptor();
1472             }
1473             
1474             IMPL_BOOLEAN_ATTRIB(AuthnRequestsSigned);
1475             IMPL_BOOLEAN_ATTRIB(WantAssertionsSigned);
1476             IMPL_TYPED_CHILDREN(AssertionConsumerService,m_pos_AssertionConsumerService);
1477             IMPL_TYPED_CHILDREN(AttributeConsumingService,m_children.end());
1478
1479             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1480                 if (!qualifiedName.hasNamespaceURI()) {
1481                     if (XMLString::equals(qualifiedName.getLocalPart(),AUTHNREQUESTSSIGNED_ATTRIB_NAME)) {
1482                         setAuthnRequestsSigned(value);
1483                         return;
1484                     }
1485                     else if (XMLString::equals(qualifiedName.getLocalPart(),WANTASSERTIONSSIGNED_ATTRIB_NAME)) {
1486                         setWantAssertionsSigned(value);
1487                         return;
1488                     }
1489                 }
1490                 RoleDescriptorImpl::setAttribute(qualifiedName, value, ID);
1491             }
1492
1493         protected:
1494             void marshallAttributes(DOMElement* domElement) const {
1495                 MARSHALL_BOOLEAN_ATTRIB(AuthnRequestsSigned,AUTHNREQUESTSSIGNED,NULL);
1496                 MARSHALL_BOOLEAN_ATTRIB(WantAssertionsSigned,WANTASSERTIONSSIGNED,NULL);
1497                 RoleDescriptorImpl::marshallAttributes(domElement);
1498             }
1499             
1500             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1501                 PROC_TYPED_CHILDREN(AssertionConsumerService,SAML20MD_NS,false);
1502                 PROC_TYPED_CHILDREN(AttributeConsumingService,SAML20MD_NS,false);
1503                 SSODescriptorTypeImpl::processChildElement(childXMLObject,root);
1504             }
1505         };
1506
1507         class SAML_DLLLOCAL AuthnAuthorityDescriptorImpl : public virtual AuthnAuthorityDescriptor, public RoleDescriptorImpl
1508         {
1509             list<XMLObject*>::iterator m_pos_AuthnQueryService;
1510             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1511             
1512             void init() {
1513                 m_children.push_back(NULL);
1514                 m_children.push_back(NULL);
1515                 m_pos_AuthnQueryService=m_pos_ContactPerson;
1516                 ++m_pos_AuthnQueryService;
1517                 m_pos_AssertionIDRequestService=m_pos_AuthnQueryService;
1518                 ++m_pos_AssertionIDRequestService;
1519             }
1520         
1521         public:
1522             virtual ~AuthnAuthorityDescriptorImpl() {}
1523     
1524             AuthnAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1525                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1526                 init();
1527             }
1528                 
1529             AuthnAuthorityDescriptorImpl(const AuthnAuthorityDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1530                 init();
1531                 VectorOf(AuthnQueryService) v=getAuthnQueryServices();
1532                 for (vector<AuthnQueryService*>::const_iterator i=src.m_AuthnQueryServices.begin(); i!=src.m_AuthnQueryServices.end(); i++) {
1533                     if (*i) {
1534                         v.push_back((*i)->cloneAuthnQueryService());
1535                     }
1536                 }
1537                 VectorOf(AssertionIDRequestService) w=getAssertionIDRequestServices();
1538                 for (vector<AssertionIDRequestService*>::const_iterator j=src.m_AssertionIDRequestServices.begin(); j!=src.m_AssertionIDRequestServices.end(); j++) {
1539                     if (*j) {
1540                         w.push_back((*j)->cloneAssertionIDRequestService());
1541                     }
1542                 }
1543                 VectorOf(NameIDFormat) x=getNameIDFormats();
1544                 for (vector<NameIDFormat*>::const_iterator k=src.m_NameIDFormats.begin(); k!=src.m_NameIDFormats.end(); k++) {
1545                     if (*k) {
1546                         x.push_back((*k)->cloneNameIDFormat());
1547                     }
1548                 }
1549             }
1550             
1551             IMPL_XMLOBJECT_CLONE(AuthnAuthorityDescriptor);
1552             RoleDescriptor* cloneRoleDescriptor() const {
1553                 return cloneAuthnAuthorityDescriptor();
1554             }
1555             
1556             IMPL_TYPED_CHILDREN(AuthnQueryService,m_pos_AuthnQueryService);
1557             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1558             IMPL_TYPED_CHILDREN(NameIDFormat,m_children.end());
1559
1560         protected:
1561             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1562                 PROC_TYPED_CHILDREN(AuthnQueryService,SAML20MD_NS,false);
1563                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1564                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1565                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1566             }
1567         };
1568
1569         class SAML_DLLLOCAL PDPDescriptorImpl : public virtual PDPDescriptor, public RoleDescriptorImpl
1570         {
1571             list<XMLObject*>::iterator m_pos_AuthzService;
1572             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1573             
1574             void init() {
1575                 m_children.push_back(NULL);
1576                 m_children.push_back(NULL);
1577                 m_pos_AuthzService=m_pos_ContactPerson;
1578                 ++m_pos_AuthzService;
1579                 m_pos_AssertionIDRequestService=m_pos_AuthzService;
1580                 ++m_pos_AssertionIDRequestService;
1581             }
1582         
1583         public:
1584             virtual ~PDPDescriptorImpl() {}
1585     
1586             PDPDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1587                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1588                 init();
1589             }
1590                 
1591             PDPDescriptorImpl(const PDPDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1592                 init();
1593                 VectorOf(AuthzService) v=getAuthzServices();
1594                 for (vector<AuthzService*>::const_iterator i=src.m_AuthzServices.begin(); i!=src.m_AuthzServices.end(); i++) {
1595                     if (*i) {
1596                         v.push_back((*i)->cloneAuthzService());
1597                     }
1598                 }
1599                 VectorOf(AssertionIDRequestService) w=getAssertionIDRequestServices();
1600                 for (vector<AssertionIDRequestService*>::const_iterator j=src.m_AssertionIDRequestServices.begin(); j!=src.m_AssertionIDRequestServices.end(); j++) {
1601                     if (*j) {
1602                         w.push_back((*j)->cloneAssertionIDRequestService());
1603                     }
1604                 }
1605                 VectorOf(NameIDFormat) x=getNameIDFormats();
1606                 for (vector<NameIDFormat*>::const_iterator k=src.m_NameIDFormats.begin(); k!=src.m_NameIDFormats.end(); k++) {
1607                     if (*k) {
1608                         x.push_back((*k)->cloneNameIDFormat());
1609                     }
1610                 }
1611             }
1612             
1613             IMPL_XMLOBJECT_CLONE(PDPDescriptor);
1614             RoleDescriptor* cloneRoleDescriptor() const {
1615                 return clonePDPDescriptor();
1616             }
1617             
1618             IMPL_TYPED_CHILDREN(AuthzService,m_pos_AuthzService);
1619             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1620             IMPL_TYPED_CHILDREN(NameIDFormat,m_children.end());
1621
1622         protected:
1623             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1624                 PROC_TYPED_CHILDREN(AuthzService,SAML20MD_NS,false);
1625                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1626                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1627                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1628             }
1629         };
1630
1631         class SAML_DLLLOCAL AttributeAuthorityDescriptorImpl : public virtual AttributeAuthorityDescriptor, public RoleDescriptorImpl
1632         {
1633             list<XMLObject*>::iterator m_pos_AttributeService;
1634             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1635             list<XMLObject*>::iterator m_pos_NameIDFormat;
1636             list<XMLObject*>::iterator m_pos_AttributeProfile;
1637         
1638             void init() {
1639                 m_children.push_back(NULL);
1640                 m_children.push_back(NULL);
1641                 m_children.push_back(NULL);
1642                 m_children.push_back(NULL);
1643                 m_pos_AttributeService=m_pos_ContactPerson;
1644                 ++m_pos_AttributeService;
1645                 m_pos_AssertionIDRequestService=m_pos_AttributeService;
1646                 ++m_pos_AssertionIDRequestService;
1647                 m_pos_NameIDFormat=m_pos_AssertionIDRequestService;
1648                 ++m_pos_NameIDFormat;
1649                 m_pos_AttributeProfile=m_pos_NameIDFormat;
1650                 ++m_pos_AttributeProfile;
1651             }
1652         
1653         public:
1654             virtual ~AttributeAuthorityDescriptorImpl() {}
1655     
1656             AttributeAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1657                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1658                 init();
1659             }
1660                 
1661             AttributeAuthorityDescriptorImpl(const AttributeAuthorityDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1662                 init();
1663                 VectorOf(AttributeService) v=getAttributeServices();
1664                 for (vector<AttributeService*>::const_iterator i=src.m_AttributeServices.begin(); i!=src.m_AttributeServices.end(); i++) {
1665                     if (*i) {
1666                         v.push_back((*i)->cloneAttributeService());
1667                     }
1668                 }
1669                 VectorOf(AssertionIDRequestService) w=getAssertionIDRequestServices();
1670                 for (vector<AssertionIDRequestService*>::const_iterator j=src.m_AssertionIDRequestServices.begin(); j!=src.m_AssertionIDRequestServices.end(); j++) {
1671                     if (*j) {
1672                         w.push_back((*j)->cloneAssertionIDRequestService());
1673                     }
1674                 }
1675                 VectorOf(NameIDFormat) x=getNameIDFormats();
1676                 for (vector<NameIDFormat*>::const_iterator k=src.m_NameIDFormats.begin(); k!=src.m_NameIDFormats.end(); k++) {
1677                     if (*k) {
1678                         x.push_back((*k)->cloneNameIDFormat());
1679                     }
1680                 }
1681                 VectorOf(AttributeProfile) y=getAttributeProfiles();
1682                 for (vector<AttributeProfile*>::const_iterator m=src.m_AttributeProfiles.begin(); m!=src.m_AttributeProfiles.end(); m++) {
1683                     if (*m) {
1684                         y.push_back((*m)->cloneAttributeProfile());
1685                     }
1686                 }
1687                 VectorOf(Attribute) z=getAttributes();
1688                 for (vector<Attribute*>::const_iterator n=src.m_Attributes.begin(); n!=src.m_Attributes.end(); n++) {
1689                     if (*n) {
1690                         z.push_back((*n)->cloneAttribute());
1691                     }
1692                 }
1693             }
1694
1695             IMPL_XMLOBJECT_CLONE(AttributeAuthorityDescriptor);
1696             RoleDescriptor* cloneRoleDescriptor() const {
1697                 return cloneAttributeAuthorityDescriptor();
1698             }
1699             
1700             IMPL_TYPED_CHILDREN(AttributeService,m_pos_AttributeService);
1701             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1702             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
1703             IMPL_TYPED_CHILDREN(AttributeProfile,m_pos_AttributeProfile);
1704             IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end());
1705
1706         protected:
1707             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1708                 PROC_TYPED_CHILDREN(AttributeService,SAML20MD_NS,false);
1709                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1710                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1711                 PROC_TYPED_CHILDREN(AttributeProfile,SAML20MD_NS,false);
1712                 PROC_TYPED_FOREIGN_CHILDREN(Attribute,saml2,SAML20_NS,false);
1713                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1714             }
1715         };
1716
1717         class SAML_DLLLOCAL QueryDescriptorTypeImpl : public virtual QueryDescriptorType, public RoleDescriptorImpl
1718         {
1719             void init() {
1720                 m_WantAssertionsSigned=XML_BOOL_NULL;
1721                 m_children.push_back(NULL);
1722                 m_pos_NameIDFormat=m_pos_ContactPerson;
1723                 ++m_pos_NameIDFormat;
1724             }
1725         
1726         protected:
1727             list<XMLObject*>::iterator m_pos_NameIDFormat;
1728             
1729             QueryDescriptorTypeImpl() {
1730                 init();
1731             }
1732         
1733         public:
1734             virtual ~QueryDescriptorTypeImpl() {}
1735     
1736             QueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1737                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1738                 init();
1739             }
1740                 
1741             QueryDescriptorTypeImpl(const QueryDescriptorTypeImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1742                 init();
1743                 WantAssertionsSigned(src.m_WantAssertionsSigned);
1744                 VectorOf(NameIDFormat) y=getNameIDFormats();
1745                 for (vector<NameIDFormat*>::const_iterator m=src.m_NameIDFormats.begin(); m!=src.m_NameIDFormats.end(); m++) {
1746                     if (*m) {
1747                         y.push_back((*m)->cloneNameIDFormat());
1748                     }
1749                 }
1750             }
1751             
1752             IMPL_BOOLEAN_ATTRIB(WantAssertionsSigned);
1753             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
1754
1755             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1756                 if (!qualifiedName.hasNamespaceURI()) {
1757                     if (XMLString::equals(qualifiedName.getLocalPart(),WANTASSERTIONSSIGNED_ATTRIB_NAME)) {
1758                         setWantAssertionsSigned(value);
1759                         return;
1760                     }
1761                 }
1762                 RoleDescriptorImpl::setAttribute(qualifiedName, value, ID);
1763             }
1764
1765         protected:
1766             void marshallAttributes(DOMElement* domElement) const {
1767                 MARSHALL_BOOLEAN_ATTRIB(WantAssertionsSigned,WANTASSERTIONSSIGNED,NULL);
1768                 RoleDescriptorImpl::marshallAttributes(domElement);
1769             }
1770
1771             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1772                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1773                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1774             }
1775         };
1776
1777         class SAML_DLLLOCAL AuthnQueryDescriptorTypeImpl : public virtual AuthnQueryDescriptorType, public QueryDescriptorTypeImpl
1778         {
1779         public:
1780             virtual ~AuthnQueryDescriptorTypeImpl() {}
1781     
1782             AuthnQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1783                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
1784                 
1785             AuthnQueryDescriptorTypeImpl(const AuthnQueryDescriptorTypeImpl& src) : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {}
1786             
1787             IMPL_XMLOBJECT_CLONE(AuthnQueryDescriptorType);
1788             QueryDescriptorType* cloneQueryDescriptorType() const {
1789                 return new AuthnQueryDescriptorTypeImpl(*this);
1790             }
1791             RoleDescriptor* cloneRoleDescriptor() const {
1792                 return new AuthnQueryDescriptorTypeImpl(*this);
1793             }
1794         };
1795
1796         class SAML_DLLLOCAL AttributeQueryDescriptorTypeImpl : public virtual AttributeQueryDescriptorType, public QueryDescriptorTypeImpl
1797         {
1798         public:
1799             virtual ~AttributeQueryDescriptorTypeImpl() {}
1800     
1801             AttributeQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1802                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
1803                 
1804             AttributeQueryDescriptorTypeImpl(const AttributeQueryDescriptorTypeImpl& src)
1805                     : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {
1806                 VectorOf(AttributeConsumingService) w=getAttributeConsumingServices();
1807                 for (vector<AttributeConsumingService*>::const_iterator j=src.m_AttributeConsumingServices.begin(); j!=src.m_AttributeConsumingServices.end(); j++) {
1808                     if (*j) {
1809                         w.push_back((*j)->cloneAttributeConsumingService());
1810                     }
1811                 }
1812             }
1813             
1814             IMPL_XMLOBJECT_CLONE(AttributeQueryDescriptorType);
1815             QueryDescriptorType* cloneQueryDescriptorType() const {
1816                 return new AttributeQueryDescriptorTypeImpl(*this);
1817             }
1818             RoleDescriptor* cloneRoleDescriptor() const {
1819                 return new AttributeQueryDescriptorTypeImpl(*this);
1820             }
1821             
1822             IMPL_TYPED_CHILDREN(AttributeConsumingService,m_children.end());
1823
1824         protected:
1825             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1826                 PROC_TYPED_CHILDREN(AttributeConsumingService,SAML20MD_NS,false);
1827                 QueryDescriptorTypeImpl::processChildElement(childXMLObject,root);
1828             }
1829         };
1830
1831         class SAML_DLLLOCAL AuthzDecisionQueryDescriptorTypeImpl : public virtual AuthzDecisionQueryDescriptorType, public QueryDescriptorTypeImpl
1832         {
1833         public:
1834             virtual ~AuthzDecisionQueryDescriptorTypeImpl() {}
1835     
1836             AuthzDecisionQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1837                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
1838                 
1839             AuthzDecisionQueryDescriptorTypeImpl(const AuthzDecisionQueryDescriptorTypeImpl& src)
1840                     : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {
1841                 VectorOf(ActionNamespace) w=getActionNamespaces();
1842                 for (vector<ActionNamespace*>::const_iterator j=src.m_ActionNamespaces.begin(); j!=src.m_ActionNamespaces.end(); j++) {
1843                     if (*j) {
1844                         w.push_back((*j)->cloneActionNamespace());
1845                     }
1846                 }
1847             }
1848             
1849             IMPL_XMLOBJECT_CLONE(AuthzDecisionQueryDescriptorType);
1850             QueryDescriptorType* cloneQueryDescriptorType() const {
1851                 return new AuthzDecisionQueryDescriptorTypeImpl(*this);
1852             }
1853             RoleDescriptor* cloneRoleDescriptor() const {
1854                 return new AuthzDecisionQueryDescriptorTypeImpl(*this);
1855             }
1856             
1857             IMPL_TYPED_CHILDREN(ActionNamespace,m_children.end());
1858
1859         protected:
1860             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1861                 PROC_TYPED_CHILDREN(ActionNamespace,samlconstants::SAML20MD_QUERY_EXT_NS,false);
1862                 QueryDescriptorTypeImpl::processChildElement(childXMLObject,root);
1863             }
1864         };
1865
1866         class SAML_DLLLOCAL AffiliationDescriptorImpl : public virtual AffiliationDescriptor,
1867             public virtual SignableObject,
1868             public AbstractComplexElement,
1869             public AbstractAttributeExtensibleXMLObject,
1870             public AbstractDOMCachingXMLObject,
1871             public AbstractXMLObjectMarshaller,
1872             public AbstractXMLObjectUnmarshaller
1873         {
1874             list<XMLObject*>::iterator m_pos_AffiliateMember;
1875
1876             void init() {
1877                 m_ID=m_AffiliationOwnerID=NULL;
1878                 m_ValidUntil=m_CacheDuration=NULL;
1879                 m_children.push_back(NULL);
1880                 m_children.push_back(NULL);
1881                 m_children.push_back(NULL);
1882                 m_Signature=NULL;
1883                 m_Extensions=NULL;
1884                 m_pos_Signature=m_children.begin();
1885                 m_pos_Extensions=m_pos_Signature;
1886                 ++m_pos_Extensions;
1887                 m_pos_AffiliateMember=m_pos_Extensions;
1888                 ++m_pos_AffiliateMember;
1889             }
1890             
1891         public:
1892             virtual ~AffiliationDescriptorImpl() {
1893                 XMLString::release(&m_ID);
1894                 XMLString::release(&m_AffiliationOwnerID);
1895                 delete m_ValidUntil;
1896                 delete m_CacheDuration;
1897             }
1898     
1899             AffiliationDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1900                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1901                 init();
1902             }
1903                 
1904             AffiliationDescriptorImpl(const AffiliationDescriptorImpl& src)
1905                     : AbstractXMLObject(src), AbstractComplexElement(src),
1906                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
1907                 init();
1908                 setID(src.getID());
1909                 setAffiliationOwnerID(src.getAffiliationOwnerID());
1910                 setValidUntil(src.getValidUntil());
1911                 setCacheDuration(src.getCacheDuration());
1912                 if (src.getSignature())
1913                     setSignature(src.getSignature()->cloneSignature());
1914                 if (src.getExtensions())
1915                     setExtensions(src.getExtensions()->cloneExtensions());
1916                 
1917                 VectorOf(KeyDescriptor) v=getKeyDescriptors();
1918                 for (vector<KeyDescriptor*>::const_iterator i=src.m_KeyDescriptors.begin(); i!=src.m_KeyDescriptors.end(); i++) {
1919                     if (*i) {
1920                         v.push_back((*i)->cloneKeyDescriptor());
1921                     }
1922                 }
1923                 VectorOf(AffiliateMember) w=getAffiliateMembers();
1924                 for (vector<AffiliateMember*>::const_iterator j=src.m_AffiliateMembers.begin(); j!=src.m_AffiliateMembers.end(); j++) {
1925                     if (*j) {
1926                         w.push_back((*j)->cloneAffiliateMember());
1927                     }
1928                 }
1929             }
1930
1931             IMPL_XMLOBJECT_CLONE(AffiliationDescriptor);
1932
1933             //IMPL_TYPED_CHILD(Signature);
1934             // Need customized setter.
1935         protected:
1936             Signature* m_Signature;
1937             list<XMLObject*>::iterator m_pos_Signature;
1938         public:
1939             Signature* getSignature() const {
1940                 return m_Signature;
1941             }
1942             
1943             void setSignature(Signature* sig) {
1944                 prepareForAssignment(m_Signature,sig);
1945                 *m_pos_Signature=m_Signature=sig;
1946                 // Sync content reference back up.
1947                 if (m_Signature)
1948                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
1949             }
1950             
1951             IMPL_ID_ATTRIB(ID);
1952             IMPL_STRING_ATTRIB(AffiliationOwnerID);
1953             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
1954             IMPL_DATETIME_ATTRIB(CacheDuration,0);
1955             IMPL_TYPED_CHILD(Extensions);
1956             IMPL_TYPED_CHILDREN(AffiliateMember,m_pos_AffiliateMember);
1957             IMPL_TYPED_CHILDREN(KeyDescriptor,m_children.end());
1958     
1959             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1960                 if (!qualifiedName.hasNamespaceURI()) {
1961                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
1962                         setID(value);
1963                         return;
1964                     }
1965                     else if (XMLString::equals(qualifiedName.getLocalPart(),AFFILIATIONOWNERID_ATTRIB_NAME)) {
1966                         setAffiliationOwnerID(value);
1967                         return;
1968                     }
1969                     else if (XMLString::equals(qualifiedName.getLocalPart(),VALIDUNTIL_ATTRIB_NAME)) {
1970                         setValidUntil(value);
1971                         return;
1972                     }
1973                     else if (XMLString::equals(qualifiedName.getLocalPart(),CACHEDURATION_ATTRIB_NAME)) {
1974                         setCacheDuration(value);
1975                         return;
1976                     }
1977                 }
1978                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
1979             }
1980
1981         protected:
1982             void marshallAttributes(DOMElement* domElement) const {
1983                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
1984                 MARSHALL_STRING_ATTRIB(AffiliationOwnerID,AFFILIATIONOWNERID,NULL);
1985                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
1986                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
1987                 marshallExtensionAttributes(domElement);
1988             }
1989
1990             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1991                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
1992                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
1993                 PROC_TYPED_CHILDREN(AffiliateMember,SAML20MD_NS,false);
1994                 PROC_TYPED_CHILDREN(KeyDescriptor,SAML20MD_NS,false);
1995                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1996             }
1997
1998             void processAttribute(const DOMAttr* attribute) {
1999                 PROC_ID_ATTRIB(ID,ID,NULL);
2000                 unmarshallExtensionAttribute(attribute);
2001             }
2002         };
2003
2004         class SAML_DLLLOCAL EntityDescriptorImpl : public virtual EntityDescriptor,
2005             public virtual SignableObject,
2006             public AbstractComplexElement,
2007             public AbstractAttributeExtensibleXMLObject,
2008             public AbstractDOMCachingXMLObject,
2009             public AbstractXMLObjectMarshaller,
2010             public AbstractXMLObjectUnmarshaller
2011         {
2012             list<XMLObject*>::iterator m_pos_ContactPerson;
2013
2014             void init() {
2015                 m_ID=m_EntityID=NULL;
2016                 m_ValidUntil=m_CacheDuration=NULL;
2017                 m_children.push_back(NULL);
2018                 m_children.push_back(NULL);
2019                 m_children.push_back(NULL);
2020                 m_children.push_back(NULL);
2021                 m_children.push_back(NULL);
2022                 m_Signature=NULL;
2023                 m_Extensions=NULL;
2024                 m_AffiliationDescriptor=NULL;
2025                 m_Organization=NULL;
2026                 m_pos_Signature=m_children.begin();
2027                 m_pos_Extensions=m_pos_Signature;
2028                 ++m_pos_Extensions;
2029                 m_pos_AffiliationDescriptor=m_pos_Extensions;
2030                 ++m_pos_AffiliationDescriptor;
2031                 m_pos_Organization=m_pos_AffiliationDescriptor;
2032                 ++m_pos_Organization;
2033                 m_pos_ContactPerson=m_pos_Organization;
2034                 ++m_pos_ContactPerson;
2035             }
2036             
2037         public:
2038             virtual ~EntityDescriptorImpl() {
2039                 XMLString::release(&m_ID);
2040                 XMLString::release(&m_EntityID);
2041                 delete m_ValidUntil;
2042                 delete m_CacheDuration;
2043             }
2044     
2045             EntityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
2046                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
2047                 init();
2048             }
2049                 
2050             EntityDescriptorImpl(const EntityDescriptorImpl& src)
2051                     : AbstractXMLObject(src), AbstractComplexElement(src),
2052                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
2053                 init();
2054                 setID(src.getID());
2055                 setEntityID(src.getEntityID());
2056                 setValidUntil(src.getValidUntil());
2057                 setCacheDuration(src.getCacheDuration());
2058                 if (src.getSignature())
2059                     setSignature(src.getSignature()->cloneSignature());
2060                 if (src.getExtensions())
2061                     setExtensions(src.getExtensions()->cloneExtensions());
2062                 if (src.getAffiliationDescriptor())
2063                     setAffiliationDescriptor(src.getAffiliationDescriptor()->cloneAffiliationDescriptor());
2064                 if (src.getOrganization())
2065                     setOrganization(src.getOrganization()->cloneOrganization());
2066                 
2067                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
2068                     if (*i) {
2069                         IDPSSODescriptor* idp=dynamic_cast<IDPSSODescriptor*>(*i);
2070                         if (idp) {
2071                             getIDPSSODescriptors().push_back(idp->cloneIDPSSODescriptor());
2072                             continue;
2073                         }
2074                         
2075                         SPSSODescriptor* sp=dynamic_cast<SPSSODescriptor*>(*i);
2076                         if (sp) {
2077                             getSPSSODescriptors().push_back(sp->cloneSPSSODescriptor());
2078                             continue;
2079                         }
2080
2081                         AuthnAuthorityDescriptor* authn=dynamic_cast<AuthnAuthorityDescriptor*>(*i);
2082                         if (authn) {
2083                             getAuthnAuthorityDescriptors().push_back(authn->cloneAuthnAuthorityDescriptor());
2084                             continue;
2085                         }
2086
2087                         AttributeAuthorityDescriptor* attr=dynamic_cast<AttributeAuthorityDescriptor*>(*i);
2088                         if (attr) {
2089                             getAttributeAuthorityDescriptors().push_back(attr->cloneAttributeAuthorityDescriptor());
2090                             continue;
2091                         }
2092
2093                         PDPDescriptor* pdp=dynamic_cast<PDPDescriptor*>(*i);
2094                         if (pdp) {
2095                             getPDPDescriptors().push_back(pdp->clonePDPDescriptor());
2096                             continue;
2097                         }
2098     
2099                         AuthnQueryDescriptorType* authnq=dynamic_cast<AuthnQueryDescriptorType*>(*i);
2100                         if (authnq) {
2101                             getAuthnQueryDescriptorTypes().push_back(authnq->cloneAuthnQueryDescriptorType());
2102                             continue;
2103                         }
2104
2105                         AttributeQueryDescriptorType* attrq=dynamic_cast<AttributeQueryDescriptorType*>(*i);
2106                         if (attrq) {
2107                             getAttributeQueryDescriptorTypes().push_back(attrq->cloneAttributeQueryDescriptorType());
2108                             continue;
2109                         }
2110
2111                         AuthzDecisionQueryDescriptorType* authzq=dynamic_cast<AuthzDecisionQueryDescriptorType*>(*i);
2112                         if (authzq) {
2113                             getAuthzDecisionQueryDescriptorTypes().push_back(authzq->cloneAuthzDecisionQueryDescriptorType());
2114                             continue;
2115                         }
2116
2117                         RoleDescriptor* role=dynamic_cast<RoleDescriptor*>(*i);
2118                         if (role) {
2119                             getRoleDescriptors().push_back(role->cloneRoleDescriptor());
2120                             continue;
2121                         }
2122                     }
2123                 }
2124
2125                 VectorOf(ContactPerson) v=getContactPersons();
2126                 for (vector<ContactPerson*>::const_iterator j=src.m_ContactPersons.begin(); j!=src.m_ContactPersons.end(); j++) {
2127                     if (*j) {
2128                         v.push_back((*j)->cloneContactPerson());
2129                     }
2130                 }
2131                 VectorOf(AdditionalMetadataLocation) w=getAdditionalMetadataLocations();
2132                 for (vector<AdditionalMetadataLocation*>::const_iterator k=src.m_AdditionalMetadataLocations.begin(); k!=src.m_AdditionalMetadataLocations.end(); k++) {
2133                     if (*k) {
2134                         w.push_back((*k)->cloneAdditionalMetadataLocation());
2135                     }
2136                 }
2137             }
2138
2139             IMPL_XMLOBJECT_CLONE(EntityDescriptor);
2140
2141             //IMPL_TYPED_CHILD(Signature);
2142             // Need customized setter.
2143         protected:
2144             Signature* m_Signature;
2145             list<XMLObject*>::iterator m_pos_Signature;
2146         public:
2147             Signature* getSignature() const {
2148                 return m_Signature;
2149             }
2150             
2151             void setSignature(Signature* sig) {
2152                 prepareForAssignment(m_Signature,sig);
2153                 *m_pos_Signature=m_Signature=sig;
2154                 // Sync content reference back up.
2155                 if (m_Signature)
2156                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
2157             }
2158             
2159             IMPL_ID_ATTRIB(ID);
2160             IMPL_STRING_ATTRIB(EntityID);
2161             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
2162             IMPL_DATETIME_ATTRIB(CacheDuration,0);
2163             IMPL_TYPED_CHILD(Extensions);
2164             IMPL_TYPED_CHILDREN(RoleDescriptor,m_pos_AffiliationDescriptor);
2165             IMPL_TYPED_CHILDREN(IDPSSODescriptor,m_pos_AffiliationDescriptor);
2166             IMPL_TYPED_CHILDREN(SPSSODescriptor,m_pos_AffiliationDescriptor);
2167             IMPL_TYPED_CHILDREN(AuthnAuthorityDescriptor,m_pos_AffiliationDescriptor);
2168             IMPL_TYPED_CHILDREN(AttributeAuthorityDescriptor,m_pos_AffiliationDescriptor);
2169             IMPL_TYPED_CHILDREN(PDPDescriptor,m_pos_AffiliationDescriptor);
2170             IMPL_TYPED_CHILDREN(AuthnQueryDescriptorType,m_pos_AffiliationDescriptor);
2171             IMPL_TYPED_CHILDREN(AttributeQueryDescriptorType,m_pos_AffiliationDescriptor);
2172             IMPL_TYPED_CHILDREN(AuthzDecisionQueryDescriptorType,m_pos_AffiliationDescriptor);
2173             IMPL_TYPED_CHILD(AffiliationDescriptor);
2174             IMPL_TYPED_CHILD(Organization);
2175             IMPL_TYPED_CHILDREN(ContactPerson,m_pos_ContactPerson);
2176             IMPL_TYPED_CHILDREN(AdditionalMetadataLocation,m_children.end());
2177     
2178             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
2179                 if (!qualifiedName.hasNamespaceURI()) {
2180                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
2181                         setID(value);
2182                         return;
2183                     }
2184                     else if (XMLString::equals(qualifiedName.getLocalPart(),ENTITYID_ATTRIB_NAME)) {
2185                         setEntityID(value);
2186                         return;
2187                     }
2188                     else if (XMLString::equals(qualifiedName.getLocalPart(),VALIDUNTIL_ATTRIB_NAME)) {
2189                         setValidUntil(value);
2190                         return;
2191                     }
2192                     else if (XMLString::equals(qualifiedName.getLocalPart(),CACHEDURATION_ATTRIB_NAME)) {
2193                         setCacheDuration(value);
2194                         return;
2195                     }
2196                 }
2197                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
2198             }
2199
2200             const RoleDescriptor* getRoleDescriptor(const xmltooling::QName& qname, const XMLCh* protocol) const {
2201                 // Check for "known" elements/types.
2202                 if (qname == IDPSSODescriptor::ELEMENT_QNAME)
2203                     return find_if(m_IDPSSODescriptors, isValidForProtocol(protocol));
2204                 if (qname == SPSSODescriptor::ELEMENT_QNAME)
2205                     return find_if(m_SPSSODescriptors, isValidForProtocol(protocol));
2206                 if (qname == AuthnAuthorityDescriptor::ELEMENT_QNAME)
2207                     return find_if(m_AuthnAuthorityDescriptors, isValidForProtocol(protocol));
2208                 if (qname == AttributeAuthorityDescriptor::ELEMENT_QNAME)
2209                     return find_if(m_AttributeAuthorityDescriptors, isValidForProtocol(protocol));
2210                 if (qname == PDPDescriptor::ELEMENT_QNAME)
2211                     return find_if(m_PDPDescriptors, isValidForProtocol(protocol));
2212                 if (qname == AuthnQueryDescriptorType::TYPE_QNAME)
2213                     return find_if(m_AuthnQueryDescriptorTypes, isValidForProtocol(protocol));
2214                 if (qname == AttributeQueryDescriptorType::TYPE_QNAME)
2215                     return find_if(m_AttributeQueryDescriptorTypes, isValidForProtocol(protocol));
2216                 if (qname == AuthzDecisionQueryDescriptorType::TYPE_QNAME)
2217                     return find_if(m_AuthzDecisionQueryDescriptorTypes, isValidForProtocol(protocol));
2218                 
2219                 vector<RoleDescriptor*>::const_iterator i =
2220                     find_if(m_RoleDescriptors.begin(), m_RoleDescriptors.end(), ofTypeValidForProtocol(qname,protocol));
2221                 return (i!=m_RoleDescriptors.end()) ? *i : NULL;
2222             }
2223
2224         protected:
2225             void marshallAttributes(DOMElement* domElement) const {
2226                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
2227                 MARSHALL_STRING_ATTRIB(EntityID,ENTITYID,NULL);
2228                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
2229                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
2230                 marshallExtensionAttributes(domElement);
2231             }
2232
2233             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
2234                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
2235                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
2236                 PROC_TYPED_CHILDREN(IDPSSODescriptor,SAML20MD_NS,false);
2237                 PROC_TYPED_CHILDREN(SPSSODescriptor,SAML20MD_NS,false);
2238                 PROC_TYPED_CHILDREN(AuthnAuthorityDescriptor,SAML20MD_NS,false);
2239                 PROC_TYPED_CHILDREN(AttributeAuthorityDescriptor,SAML20MD_NS,false);
2240                 PROC_TYPED_CHILDREN(PDPDescriptor,SAML20MD_NS,false);
2241                 PROC_TYPED_CHILDREN(AuthnQueryDescriptorType,samlconstants::SAML20MD_QUERY_EXT_NS,false);
2242                 PROC_TYPED_CHILDREN(AttributeQueryDescriptorType,samlconstants::SAML20MD_QUERY_EXT_NS,false);
2243                 PROC_TYPED_CHILDREN(AuthzDecisionQueryDescriptorType,samlconstants::SAML20MD_QUERY_EXT_NS,false);
2244                 PROC_TYPED_CHILDREN(RoleDescriptor,SAML20MD_NS,false);
2245                 PROC_TYPED_CHILD(AffiliationDescriptor,SAML20MD_NS,false);
2246                 PROC_TYPED_CHILD(Organization,SAML20MD_NS,false);
2247                 PROC_TYPED_CHILDREN(ContactPerson,SAML20MD_NS,false);
2248                 PROC_TYPED_CHILDREN(AdditionalMetadataLocation,SAML20MD_NS,false);
2249                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
2250             }
2251
2252             void processAttribute(const DOMAttr* attribute) {
2253                 PROC_ID_ATTRIB(ID,ID,NULL);
2254                 unmarshallExtensionAttribute(attribute);
2255             }
2256         };
2257
2258         class SAML_DLLLOCAL EntitiesDescriptorImpl : public virtual EntitiesDescriptor,
2259             public virtual SignableObject,
2260             public AbstractComplexElement,
2261             public AbstractDOMCachingXMLObject,
2262             public AbstractXMLObjectMarshaller,
2263             public AbstractXMLObjectUnmarshaller
2264         {
2265             void init() {
2266                 m_ID=m_Name=NULL;
2267                 m_ValidUntil=m_CacheDuration=NULL;
2268                 m_children.push_back(NULL);
2269                 m_children.push_back(NULL);
2270                 m_Signature=NULL;
2271                 m_Extensions=NULL;
2272                 m_pos_Signature=m_children.begin();
2273                 m_pos_Extensions=m_pos_Signature;
2274                 ++m_pos_Extensions;
2275             }
2276             
2277         public:
2278             virtual ~EntitiesDescriptorImpl() {
2279                 XMLString::release(&m_ID);
2280                 XMLString::release(&m_Name);
2281                 delete m_ValidUntil;
2282                 delete m_CacheDuration;
2283             }
2284     
2285             EntitiesDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
2286                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
2287                 init();
2288             }
2289                 
2290             EntitiesDescriptorImpl(const EntitiesDescriptorImpl& src)
2291                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
2292                 init();
2293                 setID(src.getID());
2294                 setName(src.getName());
2295                 setValidUntil(src.getValidUntil());
2296                 setCacheDuration(src.getCacheDuration());
2297                 if (src.getSignature())
2298                     setSignature(src.getSignature()->cloneSignature());
2299                 if (src.getExtensions())
2300                     setExtensions(src.getExtensions()->cloneExtensions());
2301                 
2302                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
2303                     if (*i) {
2304                         EntityDescriptor* e=dynamic_cast<EntityDescriptor*>(*i);
2305                         if (e) {
2306                             getEntityDescriptors().push_back(e->cloneEntityDescriptor());
2307                             continue;
2308                         }
2309                         
2310                         EntitiesDescriptor* es=dynamic_cast<EntitiesDescriptor*>(*i);
2311                         if (es) {
2312                             getEntitiesDescriptors().push_back(es->cloneEntitiesDescriptor());
2313                             continue;
2314                         }
2315                     }
2316                 }
2317             }
2318
2319             IMPL_XMLOBJECT_CLONE(EntitiesDescriptor);
2320
2321             //IMPL_TYPED_CHILD(Signature);
2322             // Need customized setter.
2323         protected:
2324             Signature* m_Signature;
2325             list<XMLObject*>::iterator m_pos_Signature;
2326         public:
2327             Signature* getSignature() const {
2328                 return m_Signature;
2329             }
2330             
2331             void setSignature(Signature* sig) {
2332                 prepareForAssignment(m_Signature,sig);
2333                 *m_pos_Signature=m_Signature=sig;
2334                 // Sync content reference back up.
2335                 if (m_Signature)
2336                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
2337             }
2338             
2339             IMPL_ID_ATTRIB(ID);
2340             IMPL_STRING_ATTRIB(Name);
2341             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
2342             IMPL_DATETIME_ATTRIB(CacheDuration,0);
2343             IMPL_TYPED_CHILD(Extensions);
2344             IMPL_TYPED_CHILDREN(EntityDescriptor,m_children.end());
2345             IMPL_TYPED_CHILDREN(EntitiesDescriptor,m_children.end());
2346     
2347         protected:
2348             void marshallAttributes(DOMElement* domElement) const {
2349                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
2350                 MARSHALL_STRING_ATTRIB(Name,NAME,NULL);
2351                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
2352                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
2353             }
2354
2355             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
2356                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
2357                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
2358                 PROC_TYPED_CHILDREN(EntityDescriptor,SAML20MD_NS,false);
2359                 PROC_TYPED_CHILDREN(EntitiesDescriptor,SAML20MD_NS,false);
2360                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
2361             }
2362
2363             void processAttribute(const DOMAttr* attribute) {
2364                 PROC_ID_ATTRIB(ID,ID,NULL);
2365                 PROC_STRING_ATTRIB(Name,NAME,NULL);
2366                 PROC_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
2367                 PROC_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
2368             }
2369         };
2370
2371     };
2372 };
2373
2374 #if defined (_MSC_VER)
2375     #pragma warning( pop )
2376 #endif
2377
2378 IMPL_ELEMENT_QNAME(IDPSSODescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2379 IMPL_ELEMENT_QNAME(SPSSODescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2380 IMPL_ELEMENT_QNAME(AuthnAuthorityDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2381 IMPL_ELEMENT_QNAME(AttributeAuthorityDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2382 IMPL_ELEMENT_QNAME(PDPDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2383 IMPL_TYPE_QNAME(AuthnQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
2384 IMPL_TYPE_QNAME(AttributeQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
2385 IMPL_TYPE_QNAME(AuthzDecisionQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
2386
2387 // Builder Implementations
2388
2389 IMPL_XMLOBJECTBUILDER(AdditionalMetadataLocation);
2390 IMPL_XMLOBJECTBUILDER(AffiliateMember);
2391 IMPL_XMLOBJECTBUILDER(AffiliationDescriptor);
2392 IMPL_XMLOBJECTBUILDER(ArtifactResolutionService);
2393 IMPL_XMLOBJECTBUILDER(AssertionConsumerService);
2394 IMPL_XMLOBJECTBUILDER(AssertionIDRequestService);
2395 IMPL_XMLOBJECTBUILDER(AttributeAuthorityDescriptor);
2396 IMPL_XMLOBJECTBUILDER(AttributeConsumingService);
2397 IMPL_XMLOBJECTBUILDER(AttributeProfile);
2398 IMPL_XMLOBJECTBUILDER(AttributeQueryDescriptorType);
2399 IMPL_XMLOBJECTBUILDER(AttributeService);
2400 IMPL_XMLOBJECTBUILDER(AuthnAuthorityDescriptor);
2401 IMPL_XMLOBJECTBUILDER(AuthnQueryDescriptorType);
2402 IMPL_XMLOBJECTBUILDER(AuthnQueryService);
2403 IMPL_XMLOBJECTBUILDER(AuthzDecisionQueryDescriptorType);
2404 IMPL_XMLOBJECTBUILDER(AuthzService);
2405 IMPL_XMLOBJECTBUILDER(Company);
2406 IMPL_XMLOBJECTBUILDER(ContactPerson);
2407 IMPL_XMLOBJECTBUILDER(EmailAddress);
2408 IMPL_XMLOBJECTBUILDER(EndpointType);
2409 IMPL_XMLOBJECTBUILDER(EntitiesDescriptor);
2410 IMPL_XMLOBJECTBUILDER(EntityDescriptor);
2411 IMPL_XMLOBJECTBUILDER(Extensions);
2412 IMPL_XMLOBJECTBUILDER(GivenName);
2413 IMPL_XMLOBJECTBUILDER(IDPSSODescriptor);
2414 IMPL_XMLOBJECTBUILDER(IndexedEndpointType);
2415 IMPL_XMLOBJECTBUILDER(KeyDescriptor);
2416 IMPL_XMLOBJECTBUILDER(localizedNameType);
2417 IMPL_XMLOBJECTBUILDER(localizedURIType);
2418 IMPL_XMLOBJECTBUILDER(ManageNameIDService);
2419 IMPL_XMLOBJECTBUILDER(NameIDFormat);
2420 IMPL_XMLOBJECTBUILDER(NameIDMappingService);
2421 IMPL_XMLOBJECTBUILDER(Organization);
2422 IMPL_XMLOBJECTBUILDER(OrganizationName);
2423 IMPL_XMLOBJECTBUILDER(OrganizationDisplayName);
2424 IMPL_XMLOBJECTBUILDER(OrganizationURL);
2425 IMPL_XMLOBJECTBUILDER(PDPDescriptor);
2426 IMPL_XMLOBJECTBUILDER(RequestedAttribute);
2427 IMPL_XMLOBJECTBUILDER(ServiceDescription);
2428 IMPL_XMLOBJECTBUILDER(ServiceName);
2429 IMPL_XMLOBJECTBUILDER(SingleLogoutService);
2430 IMPL_XMLOBJECTBUILDER(SingleSignOnService);
2431 IMPL_XMLOBJECTBUILDER(SPSSODescriptor);
2432 IMPL_XMLOBJECTBUILDER(SurName);
2433 IMPL_XMLOBJECTBUILDER(TelephoneNumber);
2434
2435 IMPL_XMLOBJECTBUILDER(ActionNamespace);
2436 IMPL_XMLOBJECTBUILDER(SourceID);
2437
2438 const XMLCh ActionNamespace::LOCAL_NAME[] =             UNICODE_LITERAL_15(A,c,t,i,o,n,N,a,m,e,s,p,a,c,e);
2439 const XMLCh AdditionalMetadataLocation::LOCAL_NAME[] =  UNICODE_LITERAL_26(A,d,d,i,t,i,o,n,a,l,M,e,t,a,d,a,t,a,L,o,c,a,t,i,o,n);
2440 const XMLCh AdditionalMetadataLocation::TYPE_NAME[] =   UNICODE_LITERAL_30(A,d,d,i,t,i,o,n,a,l,M,e,t,a,d,a,t,a,L,o,c,a,t,i,o,n,T,y,p,e);
2441 const XMLCh AdditionalMetadataLocation::NAMESPACE_ATTRIB_NAME[] =   UNICODE_LITERAL_9(n,a,m,e,s,p,a,c,e);
2442 const XMLCh AffiliateMember::LOCAL_NAME[] =             UNICODE_LITERAL_15(A,f,f,i,l,i,a,t,e,M,e,m,b,e,r);
2443 const XMLCh AffiliationDescriptor::LOCAL_NAME[] =       UNICODE_LITERAL_21(A,f,f,i,l,i,a,t,i,o,n,D,e,s,c,r,i,p,t,o,r);
2444 const XMLCh AffiliationDescriptor::TYPE_NAME[] =        UNICODE_LITERAL_25(A,f,f,i,l,i,a,t,i,o,n,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2445 const XMLCh AffiliationDescriptor::ID_ATTRIB_NAME[] =   UNICODE_LITERAL_2(I,D);
2446 const XMLCh AffiliationDescriptor::AFFILIATIONOWNERID_ATTRIB_NAME[] =   UNICODE_LITERAL_18(a,f,f,i,l,i,a,t,i,o,n,O,w,n,e,r,I,D);
2447 const XMLCh ArtifactResolutionService::LOCAL_NAME[] =   UNICODE_LITERAL_25(A,r,t,i,f,a,c,t,R,e,s,o,l,u,t,i,o,n,S,e,r,v,i,c,e);
2448 const XMLCh AssertionConsumerService::LOCAL_NAME[] =    UNICODE_LITERAL_24(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e);
2449 const XMLCh AssertionIDRequestService::LOCAL_NAME[] =   UNICODE_LITERAL_25(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t,S,e,r,v,i,c,e);
2450 const XMLCh AttributeAuthorityDescriptor::LOCAL_NAME[] =UNICODE_LITERAL_28(A,t,t,r,i,b,u,t,e,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r);
2451 const XMLCh AttributeAuthorityDescriptor::TYPE_NAME[] = UNICODE_LITERAL_32(A,t,t,r,i,b,u,t,e,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2452 const XMLCh AttributeConsumingService::LOCAL_NAME[] =   UNICODE_LITERAL_25(A,t,t,r,i,b,u,t,e,C,o,n,s,u,m,i,n,g,S,e,r,v,i,c,e);
2453 const XMLCh AttributeConsumingService::TYPE_NAME[] =    UNICODE_LITERAL_29(A,t,t,r,i,b,u,t,e,C,o,n,s,u,m,i,n,g,S,e,r,v,i,c,e,T,y,p,e);
2454 const XMLCh AttributeConsumingService::INDEX_ATTRIB_NAME[] =    UNICODE_LITERAL_5(i,n,d,e,x);
2455 const XMLCh AttributeConsumingService::ISDEFAULT_ATTRIB_NAME[] =    UNICODE_LITERAL_9(i,s,D,e,f,a,u,l,t);
2456 const XMLCh AttributeProfile::LOCAL_NAME[] =            UNICODE_LITERAL_16(A,t,t,r,i,b,u,t,e,P,r,o,f,i,l,e);
2457 const XMLCh AttributeQueryDescriptorType::LOCAL_NAME[] =UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2458 const XMLCh AttributeQueryDescriptorType::TYPE_NAME[] = UNICODE_LITERAL_28(A,t,t,r,i,b,u,t,e,Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2459 const XMLCh AttributeService::LOCAL_NAME[] =            UNICODE_LITERAL_16(A,t,t,r,i,b,u,t,e,S,e,r,v,i,c,e);
2460 const XMLCh AuthnAuthorityDescriptor::LOCAL_NAME[] =    UNICODE_LITERAL_24(A,u,t,h,n,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r);
2461 const XMLCh AuthnAuthorityDescriptor::TYPE_NAME[] =     UNICODE_LITERAL_28(A,u,t,h,n,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2462 const XMLCh AuthnQueryDescriptorType::LOCAL_NAME[] =    UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2463 const XMLCh AuthnQueryDescriptorType::TYPE_NAME[] =     UNICODE_LITERAL_24(A,u,t,h,n,Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2464 const XMLCh AuthnQueryService::LOCAL_NAME[] =           UNICODE_LITERAL_17(A,u,t,h,n,Q,u,e,r,y,S,e,r,v,i,c,e);
2465 const XMLCh AuthzDecisionQueryDescriptorType::LOCAL_NAME[] =    UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2466 const XMLCh AuthzDecisionQueryDescriptorType::TYPE_NAME[] = UNICODE_LITERAL_32(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2467 const XMLCh AuthzService::LOCAL_NAME[] =                UNICODE_LITERAL_12(A,u,t,h,z,S,e,r,v,i,c,e);
2468 const XMLCh CacheableSAMLObject::CACHEDURATION_ATTRIB_NAME[] =  UNICODE_LITERAL_13(c,a,c,h,e,D,u,r,a,t,i,o,n);
2469 const XMLCh Company::LOCAL_NAME[] =                     UNICODE_LITERAL_7(C,o,m,p,a,n,y);
2470 const XMLCh ContactPerson::LOCAL_NAME[] =               UNICODE_LITERAL_13(C,o,n,t,a,c,t,P,e,r,s,o,n);
2471 const XMLCh ContactPerson::TYPE_NAME[] =                UNICODE_LITERAL_11(C,o,n,t,a,c,t,T,y,p,e);
2472 const XMLCh ContactPerson::CONTACTTYPE_ATTRIB_NAME[] =  UNICODE_LITERAL_11(c,o,n,t,a,c,t,T,y,p,e);
2473 const XMLCh ContactPerson::CONTACT_TECHNICAL[] =        UNICODE_LITERAL_9(t,e,c,h,n,i,c,a,l);
2474 const XMLCh ContactPerson::CONTACT_SUPPORT[] =          UNICODE_LITERAL_7(s,u,p,p,o,r,t);
2475 const XMLCh ContactPerson::CONTACT_ADMINISTRATIVE[] =   UNICODE_LITERAL_14(a,d,m,i,n,i,s,t,r,a,t,i,v,e);
2476 const XMLCh ContactPerson::CONTACT_BILLING[] =          UNICODE_LITERAL_7(b,i,l,l,i,n,g);
2477 const XMLCh ContactPerson::CONTACT_OTHER[] =            UNICODE_LITERAL_5(o,t,h,e,r);
2478 const XMLCh EmailAddress::LOCAL_NAME[] =                UNICODE_LITERAL_12(E,m,a,i,l,A,d,d,r,e,s,s);
2479 const XMLCh EndpointType::LOCAL_NAME[] =                {chNull};
2480 const XMLCh EndpointType::TYPE_NAME[] =                 UNICODE_LITERAL_12(E,n,d,p,o,i,n,t,T,y,p,e);
2481 const XMLCh EndpointType::BINDING_ATTRIB_NAME[] =       UNICODE_LITERAL_7(B,i,n,d,i,n,g);
2482 const XMLCh EndpointType::LOCATION_ATTRIB_NAME[] =      UNICODE_LITERAL_8(L,o,c,a,t,i,o,n);
2483 const XMLCh EndpointType::RESPONSELOCATION_ATTRIB_NAME[] =  UNICODE_LITERAL_16(R,e,s,p,o,n,s,e,L,o,c,a,t,i,o,n);
2484 const XMLCh EntitiesDescriptor::LOCAL_NAME[] =          UNICODE_LITERAL_18(E,n,t,i,t,i,e,s,D,e,s,c,r,i,p,t,o,r);
2485 const XMLCh EntitiesDescriptor::TYPE_NAME[] =           UNICODE_LITERAL_22(E,n,t,i,t,i,e,s,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2486 const XMLCh EntitiesDescriptor::ID_ATTRIB_NAME[] =      UNICODE_LITERAL_2(I,D);
2487 const XMLCh EntitiesDescriptor::NAME_ATTRIB_NAME[] =    UNICODE_LITERAL_4(N,a,m,e);
2488 const XMLCh EntityDescriptor::LOCAL_NAME[] =            UNICODE_LITERAL_16(E,n,t,i,t,y,D,e,s,c,r,i,p,t,o,r);
2489 const XMLCh EntityDescriptor::TYPE_NAME[] =             UNICODE_LITERAL_20(E,n,t,i,t,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2490 const XMLCh EntityDescriptor::ID_ATTRIB_NAME[] =        UNICODE_LITERAL_2(I,D);
2491 const XMLCh EntityDescriptor::ENTITYID_ATTRIB_NAME[] =  UNICODE_LITERAL_8(e,n,t,i,t,y,I,D);
2492 const XMLCh Extensions::LOCAL_NAME[] =                  UNICODE_LITERAL_10(E,x,t,e,n,s,i,o,n,s);
2493 const XMLCh Extensions::TYPE_NAME[] =                   UNICODE_LITERAL_14(E,x,t,e,n,s,i,o,n,s,T,y,p,e);
2494 const XMLCh GivenName::LOCAL_NAME[] =                   UNICODE_LITERAL_9(G,i,v,e,n,N,a,m,e);
2495 const XMLCh IDPSSODescriptor::LOCAL_NAME[] =            UNICODE_LITERAL_16(I,D,P,S,S,O,D,e,s,c,r,i,p,t,o,r);
2496 const XMLCh IDPSSODescriptor::TYPE_NAME[] =             UNICODE_LITERAL_20(I,D,P,S,S,O,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2497 const XMLCh IDPSSODescriptor::WANTAUTHNREQUESTSSIGNED_ATTRIB_NAME[] =   UNICODE_LITERAL_23(W,a,n,t,A,u,t,h,n,R,e,q,u,e,s,t,s,S,i,g,n,e,d);
2498 const XMLCh IndexedEndpointType::LOCAL_NAME[] =         {chNull};
2499 const XMLCh IndexedEndpointType::TYPE_NAME[] =          UNICODE_LITERAL_19(I,n,d,e,x,e,d,E,n,d,p,o,i,n,t,T,y,p,e);
2500 const XMLCh IndexedEndpointType::INDEX_ATTRIB_NAME[] =  UNICODE_LITERAL_5(i,n,d,e,x);
2501 const XMLCh IndexedEndpointType::ISDEFAULT_ATTRIB_NAME[] =  UNICODE_LITERAL_9(i,s,D,e,f,a,u,l,t);
2502 const XMLCh KeyDescriptor::LOCAL_NAME[] =               UNICODE_LITERAL_13(K,e,y,D,e,s,c,r,i,p,t,o,r);
2503 const XMLCh KeyDescriptor::TYPE_NAME[] =                UNICODE_LITERAL_17(K,e,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2504 const XMLCh KeyDescriptor::USE_ATTRIB_NAME[] =          UNICODE_LITERAL_3(u,s,e);
2505 const XMLCh KeyDescriptor::KEYTYPE_ENCRYPTION[] =       UNICODE_LITERAL_10(e,n,c,r,y,p,t,i,o,n);
2506 const XMLCh KeyDescriptor::KEYTYPE_SIGNING[] =          UNICODE_LITERAL_7(s,i,g,n,i,n,g);
2507 const XMLCh localizedNameType::LOCAL_NAME[] =           {chNull};
2508 const XMLCh localizedNameType::TYPE_NAME[] =            UNICODE_LITERAL_17(l,o,c,a,l,i,z,e,d,N,a,m,e,T,y,p,e);
2509 const XMLCh localizedNameType::LANG_ATTRIB_NAME[] =     UNICODE_LITERAL_4(l,a,n,g);
2510 const XMLCh localizedURIType::LOCAL_NAME[] =            {chNull};
2511 const XMLCh localizedURIType::TYPE_NAME[] =             UNICODE_LITERAL_16(l,o,c,a,l,i,z,e,d,U,R,I,T,y,p,e);
2512 const XMLCh localizedURIType::LANG_ATTRIB_NAME[] =      UNICODE_LITERAL_4(l,a,n,g);
2513 const XMLCh ManageNameIDService::LOCAL_NAME[] =         UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,S,e,r,v,i,c,e);
2514 const XMLCh NameIDFormat::LOCAL_NAME[] =                UNICODE_LITERAL_12(N,a,m,e,I,D,F,o,r,m,a,t);
2515 const XMLCh NameIDMappingService::LOCAL_NAME[] =        UNICODE_LITERAL_20(N,a,m,e,I,D,M,a,p,p,i,n,g,S,e,r,v,i,c,e);
2516 const XMLCh Organization::LOCAL_NAME[] =                UNICODE_LITERAL_12(O,r,g,a,n,i,z,a,t,i,o,n);
2517 const XMLCh Organization::TYPE_NAME[] =                 UNICODE_LITERAL_16(O,r,g,a,n,i,z,a,t,i,o,n,T,y,p,e);
2518 const XMLCh OrganizationName::LOCAL_NAME[] =            UNICODE_LITERAL_16(O,r,g,a,n,i,z,a,t,i,o,n,N,a,m,e);
2519 const XMLCh OrganizationDisplayName::LOCAL_NAME[] =     UNICODE_LITERAL_23(O,r,g,a,n,i,z,a,t,i,o,n,D,i,s,p,l,a,y,N,a,m,e);
2520 const XMLCh OrganizationURL::LOCAL_NAME[] =             UNICODE_LITERAL_15(O,r,g,a,n,i,z,a,t,i,o,n,U,R,L);
2521 const XMLCh PDPDescriptor::LOCAL_NAME[] =               UNICODE_LITERAL_13(P,D,P,D,e,s,c,r,i,p,t,o,r);
2522 const XMLCh PDPDescriptor::TYPE_NAME[] =                UNICODE_LITERAL_17(P,D,P,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2523 const XMLCh QueryDescriptorType::LOCAL_NAME[] =         {chNull};
2524 const XMLCh QueryDescriptorType::TYPE_NAME[] =          UNICODE_LITERAL_19(Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2525 const XMLCh QueryDescriptorType::WANTASSERTIONSSIGNED_ATTRIB_NAME[] =   UNICODE_LITERAL_20(W,a,n,t,A,s,s,e,r,t,i,o,n,s,S,i,g,n,e,d);
2526 const XMLCh RequestedAttribute::LOCAL_NAME[] =          UNICODE_LITERAL_18(R,e,q,u,e,s,t,e,d,A,t,t,r,i,b,u,t,e);
2527 const XMLCh RequestedAttribute::TYPE_NAME[] =           UNICODE_LITERAL_22(R,e,q,u,e,s,t,e,d,A,t,t,r,i,b,u,t,e,T,y,p,e);
2528 const XMLCh RequestedAttribute::ISREQUIRED_ATTRIB_NAME[] =  UNICODE_LITERAL_10(i,s,R,e,q,u,i,r,e,d);
2529 const XMLCh RoleDescriptor::LOCAL_NAME[] =              UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2530 const XMLCh RoleDescriptor::ID_ATTRIB_NAME[] =          UNICODE_LITERAL_2(I,D);
2531 const XMLCh RoleDescriptor::PROTOCOLSUPPORTENUMERATION_ATTRIB_NAME[] =  UNICODE_LITERAL_26(p,r,o,t,o,c,o,l,S,u,p,p,o,r,t,E,n,u,m,e,r,a,t,i,o,n);
2532 const XMLCh RoleDescriptor::ERRORURL_ATTRIB_NAME[] =    UNICODE_LITERAL_8(e,r,r,o,r,U,R,L);
2533 const XMLCh ServiceDescription::LOCAL_NAME[] =          UNICODE_LITERAL_18(S,e,r,v,i,c,e,D,e,s,c,r,i,p,t,i,o,n);
2534 const XMLCh ServiceName::LOCAL_NAME[] =                 UNICODE_LITERAL_11(S,e,r,v,i,c,e,N,a,m,e);
2535 const XMLCh SingleLogoutService::LOCAL_NAME[] =         UNICODE_LITERAL_19(S,i,n,g,l,e,L,o,g,o,u,t,S,e,r,v,i,c,e);
2536 const XMLCh SingleSignOnService::LOCAL_NAME[] =         UNICODE_LITERAL_19(S,i,n,g,l,e,S,i,g,n,O,n,S,e,r,v,i,c,e);
2537 const XMLCh SourceID::LOCAL_NAME[] =                    UNICODE_LITERAL_8(S,o,u,r,c,e,I,D);
2538 const XMLCh SPSSODescriptor::LOCAL_NAME[] =             UNICODE_LITERAL_15(S,P,S,S,O,D,e,s,c,r,i,p,t,o,r);
2539 const XMLCh SPSSODescriptor::TYPE_NAME[] =              UNICODE_LITERAL_19(S,P,S,S,O,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2540 const XMLCh SPSSODescriptor::AUTHNREQUESTSSIGNED_ATTRIB_NAME[] =    UNICODE_LITERAL_19(A,u,t,h,n,R,e,q,u,e,s,t,s,S,i,g,n,e,d);
2541 const XMLCh SPSSODescriptor::WANTASSERTIONSSIGNED_ATTRIB_NAME[] =   UNICODE_LITERAL_20(W,a,n,t,A,s,s,e,r,t,i,o,n,s,S,i,g,n,e,d);
2542 const XMLCh SSODescriptorType::LOCAL_NAME[] =           {chNull};
2543 const XMLCh SSODescriptorType::TYPE_NAME[] =            UNICODE_LITERAL_17(S,S,O,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2544 const XMLCh SurName::LOCAL_NAME[] =                     UNICODE_LITERAL_7(S,u,r,N,a,m,e);
2545 const XMLCh TelephoneNumber::LOCAL_NAME[] =             UNICODE_LITERAL_15(T,e,l,e,p,h,o,n,e,N,u,m,b,e,r);
2546 const XMLCh TimeBoundSAMLObject::VALIDUNTIL_ATTRIB_NAME[] =   UNICODE_LITERAL_10(v,a,l,i,d,U,n,t,i,l);