Convert role lookups to find_if algorithm.
[shibboleth/cpp-opensaml.git] / saml / saml2 / metadata / impl / MetadataImpl.cpp
1 /*
2  *  Copyright 2001-2007 Internet2
3  * 
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *     http://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16
17 /**
18  * MetadataImpl.cpp
19  * 
20  * Implementation classes for SAML 2.0 Assertions schema
21  */
22
23 #include "internal.h"
24 #include "exceptions.h"
25 #include "saml2/metadata/Metadata.h"
26
27 #include <xmltooling/AbstractComplexElement.h>
28 #include <xmltooling/AbstractSimpleElement.h>
29 #include <xmltooling/impl/AnyElement.h>
30 #include <xmltooling/io/AbstractXMLObjectMarshaller.h>
31 #include <xmltooling/io/AbstractXMLObjectUnmarshaller.h>
32 #include <xmltooling/util/XMLHelper.h>
33
34 #include <ctime>
35 #include <xercesc/util/XMLUniDefs.hpp>
36
37 using namespace samlconstants;
38 using namespace opensaml::saml2md;
39 using namespace opensaml::saml2;
40 using namespace opensaml;
41 using namespace xmlencryption;
42 using namespace xmlsignature;
43 using namespace xmltooling;
44 using namespace std;
45 using xmlconstants::XMLSIG_NS;
46 using xmlconstants::XML_BOOL_NULL;
47
48 #if defined (_MSC_VER)
49     #pragma warning( push )
50     #pragma warning( disable : 4250 4251 )
51 #endif
52
53 namespace opensaml {
54     namespace saml2md {
55
56         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,AffiliateMember);
57         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,AttributeProfile);
58         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,Company);
59         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,EmailAddress);
60         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,GivenName);
61         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,NameIDFormat);
62         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,SurName);
63         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,TelephoneNumber);
64
65         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,ActionNamespace);
66         DECL_XMLOBJECTIMPL_SIMPLE(SAML_DLLLOCAL,SourceID);
67
68         class SAML_DLLLOCAL localizedNameTypeImpl : public virtual localizedNameType,
69             public AbstractSimpleElement,
70             public AbstractDOMCachingXMLObject,
71             public AbstractXMLObjectMarshaller,
72             public AbstractXMLObjectUnmarshaller
73         {
74             void init() {
75                 m_Lang=NULL;
76             }
77             
78         protected:
79             localizedNameTypeImpl() {
80                 init();
81             }
82             
83         public:
84             virtual ~localizedNameTypeImpl() {
85                 XMLString::release(&m_Lang);
86             }
87     
88             localizedNameTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
89                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
90                 init();
91             }
92                 
93             localizedNameTypeImpl(const localizedNameTypeImpl& src)
94                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
95                 init();
96                 setLang(src.getLang());
97             }
98             
99             IMPL_XMLOBJECT_CLONE(localizedNameType);
100             IMPL_STRING_ATTRIB(Lang);
101     
102         protected:
103             void marshallAttributes(DOMElement* domElement) const {
104                 MARSHALL_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
105             }
106
107             void processAttribute(const DOMAttr* attribute) {
108                 PROC_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
109                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
110             }
111         };
112
113         class SAML_DLLLOCAL localizedURITypeImpl : public virtual localizedURIType,
114             public AbstractSimpleElement,
115             public AbstractDOMCachingXMLObject,
116             public AbstractXMLObjectMarshaller,
117             public AbstractXMLObjectUnmarshaller
118         {
119             void init() {
120                 m_Lang=NULL;
121             }
122             
123         protected:
124             localizedURITypeImpl() {
125                 init();
126             }
127             
128         public:
129             virtual ~localizedURITypeImpl() {
130                 XMLString::release(&m_Lang);
131             }
132     
133             localizedURITypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
134                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
135                 init();
136             }
137                 
138             localizedURITypeImpl(const localizedURITypeImpl& src)
139                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
140                 init();
141                 setLang(src.getLang());
142             }
143             
144             IMPL_XMLOBJECT_CLONE(localizedURIType);
145             IMPL_STRING_ATTRIB(Lang);
146     
147         protected:
148             void marshallAttributes(DOMElement* domElement) const {
149                 MARSHALL_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
150             }
151
152             void processAttribute(const DOMAttr* attribute) {
153                 PROC_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
154                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
155             }
156         };
157
158         class SAML_DLLLOCAL OrganizationNameImpl : public virtual OrganizationName, public localizedNameTypeImpl
159         {
160         public:
161             virtual ~OrganizationNameImpl() {}
162     
163             OrganizationNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
164                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
165                 
166             OrganizationNameImpl(const OrganizationNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
167             
168             IMPL_XMLOBJECT_CLONE(OrganizationName);
169             localizedNameType* clonelocalizedNameType() const {
170                 return new OrganizationNameImpl(*this);
171             }
172         };
173                 
174         class SAML_DLLLOCAL OrganizationDisplayNameImpl : public virtual OrganizationDisplayName, public localizedNameTypeImpl
175         {
176         public:
177             virtual ~OrganizationDisplayNameImpl() {}
178     
179             OrganizationDisplayNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
180                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
181                 
182             OrganizationDisplayNameImpl(const OrganizationDisplayNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
183             
184             IMPL_XMLOBJECT_CLONE(OrganizationDisplayName);
185             localizedNameType* clonelocalizedNameType() const {
186                 return new OrganizationDisplayNameImpl(*this);
187             }
188         };
189
190         class SAML_DLLLOCAL OrganizationURLImpl : public virtual OrganizationURL, public localizedURITypeImpl
191         {
192         public:
193             virtual ~OrganizationURLImpl() {}
194     
195             OrganizationURLImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
196                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
197                 
198             OrganizationURLImpl(const OrganizationURLImpl& src) : AbstractXMLObject(src), localizedURITypeImpl(src) {}
199             
200             IMPL_XMLOBJECT_CLONE(OrganizationURL);
201             localizedURIType* clonelocalizedURIType() const {
202                 return new OrganizationURLImpl(*this);
203             }
204         };
205
206         class SAML_DLLLOCAL ServiceNameImpl : public virtual ServiceName, public localizedNameTypeImpl
207         {
208         public:
209             virtual ~ServiceNameImpl() {}
210     
211             ServiceNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
212                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
213                 
214             ServiceNameImpl(const ServiceNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
215             
216             IMPL_XMLOBJECT_CLONE(ServiceName);
217             localizedNameType* clonelocalizedNameType() const {
218                 return new ServiceNameImpl(*this);
219             }
220         };
221
222         class SAML_DLLLOCAL ServiceDescriptionImpl : public virtual ServiceDescription, public localizedNameTypeImpl
223         {
224         public:
225             virtual ~ServiceDescriptionImpl() {}
226     
227             ServiceDescriptionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
228                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
229                 
230             ServiceDescriptionImpl(const ServiceDescriptionImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
231             
232             IMPL_XMLOBJECT_CLONE(ServiceDescription);
233             localizedNameType* clonelocalizedNameType() const {
234                 return new ServiceDescriptionImpl(*this);
235             }
236         };
237
238         class SAML_DLLLOCAL ExtensionsImpl : public virtual Extensions,
239             public AbstractComplexElement,
240             public AbstractDOMCachingXMLObject,
241             public AbstractXMLObjectMarshaller,
242             public AbstractXMLObjectUnmarshaller
243         {
244         public:
245             virtual ~ExtensionsImpl() {}
246     
247             ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
248                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
249             }
250                 
251             ExtensionsImpl(const ExtensionsImpl& src)
252                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
253                 VectorOf(XMLObject) v=getUnknownXMLObjects();
254                 for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
255                     v.push_back((*i)->clone());
256             }
257             
258             IMPL_XMLOBJECT_CLONE(Extensions);
259             IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
260     
261         protected:
262             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
263                 // Unknown child.
264                 const XMLCh* nsURI=root->getNamespaceURI();
265                 if (!XMLString::equals(nsURI,SAML20MD_NS) && nsURI && *nsURI) {
266                     getUnknownXMLObjects().push_back(childXMLObject);
267                     return;
268                 }
269                 
270                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
271             }
272         };
273
274         class SAML_DLLLOCAL OrganizationImpl : public virtual Organization,
275             public AbstractComplexElement,
276             public AbstractAttributeExtensibleXMLObject,
277             public AbstractDOMCachingXMLObject,
278             public AbstractXMLObjectMarshaller,
279             public AbstractXMLObjectUnmarshaller
280         {
281             list<XMLObject*>::iterator m_pos_OrganizationDisplayName;
282             list<XMLObject*>::iterator m_pos_OrganizationURL;
283             
284             void init() {
285                 m_children.push_back(NULL);
286                 m_children.push_back(NULL);
287                 m_children.push_back(NULL);
288                 m_Extensions=NULL;
289                 m_pos_Extensions=m_children.begin();
290                 m_pos_OrganizationDisplayName=m_pos_Extensions;
291                 ++m_pos_OrganizationDisplayName;
292                 m_pos_OrganizationURL=m_pos_OrganizationDisplayName;
293                 ++m_pos_OrganizationURL;
294             }
295         public:
296             virtual ~OrganizationImpl() {}
297     
298             OrganizationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
299                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
300                 init();
301             }
302                 
303             OrganizationImpl(const OrganizationImpl& src)
304                     : AbstractXMLObject(src), AbstractComplexElement(src),
305                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
306                 init();
307                 if (src.getExtensions())
308                     setExtensions(src.getExtensions()->cloneExtensions());
309                 VectorOf(OrganizationName) v=getOrganizationNames();
310                 for (vector<OrganizationName*>::const_iterator i=src.m_OrganizationNames.begin(); i!=src.m_OrganizationNames.end(); i++) {
311                     if (*i) {
312                         v.push_back((*i)->cloneOrganizationName());
313                     }
314                 }
315                 VectorOf(OrganizationDisplayName) w=getOrganizationDisplayNames();
316                 for (vector<OrganizationDisplayName*>::const_iterator j=src.m_OrganizationDisplayNames.begin(); j!=src.m_OrganizationDisplayNames.end(); j++) {
317                     if (*j) {
318                         w.push_back((*j)->cloneOrganizationDisplayName());
319                     }
320                 }
321                 VectorOf(OrganizationURL) x=getOrganizationURLs();
322                 for (vector<OrganizationURL*>::const_iterator k=src.m_OrganizationURLs.begin(); k!=src.m_OrganizationURLs.end(); k++) {
323                     if (*k) {
324                         x.push_back((*k)->cloneOrganizationURL());
325                     }
326                 }
327             }
328             
329             IMPL_XMLOBJECT_CLONE(Organization);
330             IMPL_TYPED_CHILD(Extensions);
331             IMPL_TYPED_CHILDREN(OrganizationName,m_pos_OrganizationDisplayName);
332             IMPL_TYPED_CHILDREN(OrganizationDisplayName,m_pos_OrganizationURL);
333             IMPL_TYPED_CHILDREN(OrganizationURL,m_children.end());
334     
335         protected:
336             void marshallAttributes(DOMElement* domElement) const {
337                 marshallExtensionAttributes(domElement);
338             }
339
340             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
341                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
342                 PROC_TYPED_CHILDREN(OrganizationName,SAML20MD_NS,false);
343                 PROC_TYPED_CHILDREN(OrganizationDisplayName,SAML20MD_NS,false);
344                 PROC_TYPED_CHILDREN(OrganizationURL,SAML20MD_NS,false);
345                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
346             }
347
348             void processAttribute(const DOMAttr* attribute) {
349                 unmarshallExtensionAttribute(attribute);
350             }
351         };
352
353         class SAML_DLLLOCAL ContactPersonImpl : public virtual ContactPerson,
354             public AbstractComplexElement,
355             public AbstractAttributeExtensibleXMLObject,
356             public AbstractDOMCachingXMLObject,
357             public AbstractXMLObjectMarshaller,
358             public AbstractXMLObjectUnmarshaller
359         {
360             list<XMLObject*>::iterator m_pos_TelephoneNumber;
361             
362             void init() {
363                 m_ContactType=NULL;
364                 m_children.push_back(NULL);
365                 m_children.push_back(NULL);
366                 m_children.push_back(NULL);
367                 m_children.push_back(NULL);
368                 m_children.push_back(NULL);
369                 m_Extensions=NULL;
370                 m_Company=NULL;
371                 m_GivenName=NULL;
372                 m_SurName=NULL;
373                 m_pos_Extensions=m_children.begin();
374                 m_pos_Company=m_pos_Extensions;
375                 ++m_pos_Company;
376                 m_pos_GivenName=m_pos_Company;
377                 ++m_pos_GivenName;
378                 m_pos_SurName=m_pos_GivenName;
379                 ++m_pos_SurName;
380                 m_pos_TelephoneNumber=m_pos_SurName;
381                 ++m_pos_TelephoneNumber;
382             }
383         public:
384             virtual ~ContactPersonImpl() {}
385     
386             ContactPersonImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
387                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
388                 init();
389             }
390                 
391             ContactPersonImpl(const ContactPersonImpl& src)
392                     : AbstractXMLObject(src), AbstractComplexElement(src),
393                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
394                 init();
395                 if (src.getExtensions())
396                     setExtensions(src.getExtensions()->cloneExtensions());
397                 if (src.getCompany())
398                     setCompany(src.getCompany()->cloneCompany());
399                 if (src.getGivenName())
400                     setGivenName(src.getGivenName()->cloneGivenName());
401                 if (src.getSurName())
402                     setSurName(src.getSurName()->cloneSurName());
403                 
404                 VectorOf(EmailAddress) v=getEmailAddresss();
405                 for (vector<EmailAddress*>::const_iterator i=src.m_EmailAddresss.begin(); i!=src.m_EmailAddresss.end(); i++) {
406                     if (*i) {
407                         v.push_back((*i)->cloneEmailAddress());
408                     }
409                 }
410                 VectorOf(TelephoneNumber) w=getTelephoneNumbers();
411                 for (vector<TelephoneNumber*>::const_iterator j=src.m_TelephoneNumbers.begin(); j!=src.m_TelephoneNumbers.end(); j++) {
412                     if (*j) {
413                         w.push_back((*j)->cloneTelephoneNumber());
414                     }
415                 }
416             }
417             
418             IMPL_XMLOBJECT_CLONE(ContactPerson);
419             IMPL_STRING_ATTRIB(ContactType);
420             IMPL_TYPED_CHILD(Extensions);
421             IMPL_TYPED_CHILD(Company);
422             IMPL_TYPED_CHILD(GivenName);
423             IMPL_TYPED_CHILD(SurName);
424             IMPL_TYPED_CHILDREN(EmailAddress,m_pos_TelephoneNumber);
425             IMPL_TYPED_CHILDREN(TelephoneNumber,m_children.end());
426     
427             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
428                 if (!qualifiedName.hasNamespaceURI()) {
429                     if (XMLString::equals(qualifiedName.getLocalPart(),CONTACTTYPE_ATTRIB_NAME)) {
430                         setContactType(value);
431                         return;
432                     }
433                 }
434                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
435             }
436
437         protected:
438             void marshallAttributes(DOMElement* domElement) const {
439                 MARSHALL_STRING_ATTRIB(ContactType,CONTACTTYPE,NULL);
440                 marshallExtensionAttributes(domElement);
441             }
442
443             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
444                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
445                 PROC_TYPED_CHILD(Company,SAML20MD_NS,false);
446                 PROC_TYPED_CHILD(GivenName,SAML20MD_NS,false);
447                 PROC_TYPED_CHILD(SurName,SAML20MD_NS,false);
448                 PROC_TYPED_CHILDREN(EmailAddress,SAML20MD_NS,false);
449                 PROC_TYPED_CHILDREN(TelephoneNumber,SAML20MD_NS,false);
450                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
451             }
452
453             void processAttribute(const DOMAttr* attribute) {
454                 unmarshallExtensionAttribute(attribute);
455             }
456         };
457
458         class SAML_DLLLOCAL AdditionalMetadataLocationImpl : public virtual AdditionalMetadataLocation,
459             public AbstractSimpleElement,
460             public AbstractDOMCachingXMLObject,
461             public AbstractXMLObjectMarshaller,
462             public AbstractXMLObjectUnmarshaller
463         {
464             void init() {
465                 m_Namespace=NULL;
466             }
467             
468         public:
469             virtual ~AdditionalMetadataLocationImpl() {
470                 XMLString::release(&m_Namespace);
471             }
472     
473             AdditionalMetadataLocationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
474                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
475                 init();
476             }
477                 
478             AdditionalMetadataLocationImpl(const AdditionalMetadataLocationImpl& src)
479                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
480                 init();
481             }
482             
483             IMPL_XMLOBJECT_CLONE(AdditionalMetadataLocation);
484             IMPL_STRING_ATTRIB(Namespace);
485     
486         protected:
487             void marshallAttributes(DOMElement* domElement) const {
488                 MARSHALL_STRING_ATTRIB(Namespace,NAMESPACE,NULL);
489             }
490
491             void processAttribute(const DOMAttr* attribute) {
492                 PROC_STRING_ATTRIB(Namespace,NAMESPACE,NULL);
493                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
494             }
495         };
496
497         class SAML_DLLLOCAL KeyDescriptorImpl : public virtual KeyDescriptor,
498             public AbstractComplexElement,
499             public AbstractDOMCachingXMLObject,
500             public AbstractXMLObjectMarshaller,
501             public AbstractXMLObjectUnmarshaller
502         {
503                 void init() {
504                 m_Use=NULL;
505                 m_KeyInfo=NULL;
506                 m_children.push_back(NULL);
507                 m_pos_KeyInfo=m_children.begin();
508             }
509         public:
510             virtual ~KeyDescriptorImpl() {
511                 XMLString::release(&m_Use);
512             }
513     
514             KeyDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
515                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
516                 init();
517             }
518                 
519             KeyDescriptorImpl(const KeyDescriptorImpl& src)
520                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
521                 init();
522                 setUse(src.getUse());
523                 if (src.getKeyInfo())
524                     setKeyInfo(src.getKeyInfo()->cloneKeyInfo());
525                 VectorOf(EncryptionMethod) v=getEncryptionMethods();
526                 for (vector<EncryptionMethod*>::const_iterator i=src.m_EncryptionMethods.begin(); i!=src.m_EncryptionMethods.end(); i++) {
527                     if (*i) {
528                         v.push_back((*i)->cloneEncryptionMethod());
529                     }
530                 }
531             }
532             
533             IMPL_XMLOBJECT_CLONE(KeyDescriptor);
534             IMPL_STRING_ATTRIB(Use);
535             IMPL_TYPED_FOREIGN_CHILD(KeyInfo,xmlsignature);
536             IMPL_TYPED_FOREIGN_CHILDREN(EncryptionMethod,xmlencryption,m_children.end());
537     
538         protected:
539             void marshallAttributes(DOMElement* domElement) const {
540                 MARSHALL_STRING_ATTRIB(Use,USE,NULL);
541             }
542
543             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
544                 PROC_TYPED_FOREIGN_CHILD(KeyInfo,xmlsignature,XMLSIG_NS,false);
545                 PROC_TYPED_FOREIGN_CHILDREN(EncryptionMethod,xmlencryption,SAML20MD_NS,false);
546                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
547             }
548
549             void processAttribute(const DOMAttr* attribute) {
550                 PROC_STRING_ATTRIB(Use,USE,NULL);
551                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
552             }
553         };
554
555         class SAML_DLLLOCAL EndpointTypeImpl : public virtual EndpointType,
556             public AbstractAttributeExtensibleXMLObject,
557             public AbstractComplexElement,
558             public AbstractDOMCachingXMLObject,
559             public AbstractXMLObjectMarshaller,
560             public AbstractXMLObjectUnmarshaller
561         {
562             void init() {
563                 m_Binding=m_Location=m_ResponseLocation=NULL;
564             }
565         
566         protected:
567             EndpointTypeImpl() {
568                 init();
569             }
570             
571         public:
572             virtual ~EndpointTypeImpl() {
573                 XMLString::release(&m_Binding);
574                 XMLString::release(&m_Location);
575                 XMLString::release(&m_ResponseLocation);
576             }
577     
578             EndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
579                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
580             }
581                 
582             EndpointTypeImpl(const EndpointTypeImpl& src)
583                     : AbstractXMLObject(src),
584                         AbstractAttributeExtensibleXMLObject(src),
585                         AbstractComplexElement(src),
586                         AbstractDOMCachingXMLObject(src) {
587                 setBinding(src.getBinding());
588                 setLocation(src.getLocation());
589                 setResponseLocation(src.getResponseLocation());
590                 VectorOf(XMLObject) v=getUnknownXMLObjects();
591                 for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
592                     v.push_back((*i)->clone());
593             }
594             
595             IMPL_XMLOBJECT_CLONE(EndpointType);
596             IMPL_STRING_ATTRIB(Binding);
597             IMPL_STRING_ATTRIB(Location);
598             IMPL_STRING_ATTRIB(ResponseLocation);
599             IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
600     
601             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
602                 if (!qualifiedName.hasNamespaceURI()) {
603                     if (XMLString::equals(qualifiedName.getLocalPart(),BINDING_ATTRIB_NAME)) {
604                         setBinding(value);
605                         return;
606                     }
607                     else if (XMLString::equals(qualifiedName.getLocalPart(),LOCATION_ATTRIB_NAME)) {
608                         setLocation(value);
609                         return;
610                     }
611                     else if (XMLString::equals(qualifiedName.getLocalPart(),RESPONSELOCATION_ATTRIB_NAME)) {
612                         setResponseLocation(value);
613                         return;
614                     }
615                 }
616                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
617             }
618         protected:
619             void marshallAttributes(DOMElement* domElement) const {
620                 MARSHALL_STRING_ATTRIB(Binding,BINDING,NULL);
621                 MARSHALL_STRING_ATTRIB(Location,LOCATION,NULL);
622                 MARSHALL_STRING_ATTRIB(ResponseLocation,RESPONSELOCATION,NULL);
623                 marshallExtensionAttributes(domElement);
624             }
625
626             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
627                 // Unknown child.
628                 const XMLCh* nsURI=root->getNamespaceURI();
629                 if (!XMLString::equals(nsURI,SAML20MD_NS) && nsURI && *nsURI) {
630                     getUnknownXMLObjects().push_back(childXMLObject);
631                     return;
632                 }
633                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
634             }
635
636             void processAttribute(const DOMAttr* attribute) {
637                 unmarshallExtensionAttribute(attribute);
638             }
639         };
640
641         class SAML_DLLLOCAL IndexedEndpointTypeImpl : public virtual IndexedEndpointType, public EndpointTypeImpl
642         {
643             void init() {
644                 m_Index=NULL;
645                 m_isDefault=XML_BOOL_NULL;
646             }
647         
648         protected:
649             IndexedEndpointTypeImpl() {
650                 init();
651             }
652         public:
653             virtual ~IndexedEndpointTypeImpl() {
654                 XMLString::release(&m_Index);
655             }
656     
657             IndexedEndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
658                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
659                 
660             IndexedEndpointTypeImpl(const IndexedEndpointTypeImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {
661                 setIndex(src.m_Index);
662                 isDefault(src.m_isDefault);
663             }
664             
665             IMPL_XMLOBJECT_CLONE(IndexedEndpointType);
666             EndpointType* cloneEndpointType() const {
667                 return new IndexedEndpointTypeImpl(*this);
668             }
669             
670             IMPL_INTEGER_ATTRIB(Index);
671             IMPL_BOOLEAN_ATTRIB(isDefault);
672
673             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
674                 if (!qualifiedName.hasNamespaceURI()) {
675                     if (XMLString::equals(qualifiedName.getLocalPart(),INDEX_ATTRIB_NAME)) {
676                         setIndex(value);
677                         return;
678                     }
679                     else if (XMLString::equals(qualifiedName.getLocalPart(),ISDEFAULT_ATTRIB_NAME)) {
680                         setisDefault(value);
681                         return;
682                     }
683                 }
684                 EndpointTypeImpl::setAttribute(qualifiedName, value, ID);
685             }
686         
687         protected:
688             void marshallAttributes(DOMElement* domElement) const {
689                 MARSHALL_INTEGER_ATTRIB(Index,INDEX,NULL);
690                 MARSHALL_BOOLEAN_ATTRIB(isDefault,ISDEFAULT,NULL);
691                 EndpointTypeImpl::marshallAttributes(domElement);
692             }
693         };
694
695         class SAML_DLLLOCAL ArtifactResolutionServiceImpl : public virtual ArtifactResolutionService, public IndexedEndpointTypeImpl
696         {
697         public:
698             virtual ~ArtifactResolutionServiceImpl() {}
699     
700             ArtifactResolutionServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
701                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
702                 
703             ArtifactResolutionServiceImpl(const ArtifactResolutionServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {}
704             
705             IMPL_XMLOBJECT_CLONE(ArtifactResolutionService);
706             IndexedEndpointType* cloneIndexedEndpointType() const {
707                 return new ArtifactResolutionServiceImpl(*this);
708             }
709             EndpointType* cloneEndpointType() const {
710                 return new ArtifactResolutionServiceImpl(*this);
711             }
712         };
713
714         class SAML_DLLLOCAL SingleLogoutServiceImpl : public virtual SingleLogoutService, public EndpointTypeImpl
715         {
716         public:
717             virtual ~SingleLogoutServiceImpl() {}
718     
719             SingleLogoutServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
720                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
721                 
722             SingleLogoutServiceImpl(const SingleLogoutServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
723             
724             IMPL_XMLOBJECT_CLONE(SingleLogoutService);
725             EndpointType* cloneEndpointType() const {
726                 return new SingleLogoutServiceImpl(*this);
727             }
728         };
729
730         class SAML_DLLLOCAL ManageNameIDServiceImpl : public virtual ManageNameIDService, public EndpointTypeImpl
731         {
732         public:
733             virtual ~ManageNameIDServiceImpl() {}
734     
735             ManageNameIDServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
736                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
737                 
738             ManageNameIDServiceImpl(const ManageNameIDServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
739             
740             IMPL_XMLOBJECT_CLONE(ManageNameIDService);
741             EndpointType* cloneEndpointType() const {
742                 return new ManageNameIDServiceImpl(*this);
743             }
744         };
745
746         class SAML_DLLLOCAL SingleSignOnServiceImpl : public virtual SingleSignOnService, public EndpointTypeImpl
747         {
748         public:
749             virtual ~SingleSignOnServiceImpl() {}
750     
751             SingleSignOnServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
752                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
753                 
754             SingleSignOnServiceImpl(const SingleSignOnServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
755             
756             IMPL_XMLOBJECT_CLONE(SingleSignOnService);
757             EndpointType* cloneEndpointType() const {
758                 return new SingleSignOnServiceImpl(*this);
759             }
760         };
761
762         class SAML_DLLLOCAL NameIDMappingServiceImpl : public virtual NameIDMappingService, public EndpointTypeImpl
763         {
764         public:
765             virtual ~NameIDMappingServiceImpl() {}
766     
767             NameIDMappingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
768                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
769                 
770             NameIDMappingServiceImpl(const NameIDMappingServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
771             
772             IMPL_XMLOBJECT_CLONE(NameIDMappingService);
773             EndpointType* cloneEndpointType() const {
774                 return new NameIDMappingServiceImpl(*this);
775             }
776         };
777                 
778         class SAML_DLLLOCAL AssertionIDRequestServiceImpl : public virtual AssertionIDRequestService, public EndpointTypeImpl
779         {
780         public:
781             virtual ~AssertionIDRequestServiceImpl() {}
782     
783             AssertionIDRequestServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
784                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
785                 
786             AssertionIDRequestServiceImpl(const AssertionIDRequestServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
787             
788             IMPL_XMLOBJECT_CLONE(AssertionIDRequestService);
789             EndpointType* cloneEndpointType() const {
790                 return new AssertionIDRequestServiceImpl(*this);
791             }
792         };
793
794         class SAML_DLLLOCAL AssertionConsumerServiceImpl : public virtual AssertionConsumerService, public IndexedEndpointTypeImpl
795         {
796         public:
797             virtual ~AssertionConsumerServiceImpl() {}
798     
799             AssertionConsumerServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
800                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
801                 
802             AssertionConsumerServiceImpl(const AssertionConsumerServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {}
803             
804             IMPL_XMLOBJECT_CLONE(AssertionConsumerService);
805             EndpointType* cloneEndpointType() const {
806                 return new AssertionConsumerServiceImpl(*this);
807             }
808             IndexedEndpointType* cloneIndexedEndpointType() const {
809                 return new AssertionConsumerServiceImpl(*this);
810             }
811         };
812
813         class SAML_DLLLOCAL AuthnQueryServiceImpl : public virtual AuthnQueryService, public EndpointTypeImpl
814         {
815         public:
816             virtual ~AuthnQueryServiceImpl() {}
817     
818             AuthnQueryServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
819                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
820                 
821             AuthnQueryServiceImpl(const AuthnQueryServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
822             
823             IMPL_XMLOBJECT_CLONE(AuthnQueryService);
824             EndpointType* cloneEndpointType() const {
825                 return new AuthnQueryServiceImpl(*this);
826             }
827         };
828
829         class SAML_DLLLOCAL AuthzServiceImpl : public virtual AuthzService, public EndpointTypeImpl
830         {
831         public:
832             virtual ~AuthzServiceImpl() {}
833     
834             AuthzServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
835                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
836                 
837             AuthzServiceImpl(const AuthzServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
838             
839             IMPL_XMLOBJECT_CLONE(AuthzService);
840             EndpointType* cloneEndpointType() const {
841                 return new AuthzServiceImpl(*this);
842             }
843         };
844
845         class SAML_DLLLOCAL AttributeServiceImpl : public virtual AttributeService, public EndpointTypeImpl
846         {
847         public:
848             virtual ~AttributeServiceImpl() {}
849     
850             AttributeServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
851                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
852                 
853             AttributeServiceImpl(const AttributeServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
854             
855             IMPL_XMLOBJECT_CLONE(AttributeService);
856             EndpointType* cloneEndpointType() const {
857                 return new AttributeServiceImpl(*this);
858             }
859         };
860
861         class SAML_DLLLOCAL RoleDescriptorImpl : public virtual RoleDescriptor,
862             public virtual SignableObject,
863             public AbstractComplexElement,
864             public AbstractAttributeExtensibleXMLObject,
865             public AbstractDOMCachingXMLObject,
866             public AbstractXMLObjectMarshaller,
867             public AbstractXMLObjectUnmarshaller
868         {
869             void init() {
870                 m_ID=m_ProtocolSupportEnumeration=m_ErrorURL=NULL;
871                 m_ValidUntil=m_CacheDuration=NULL;
872                 m_children.push_back(NULL);
873                 m_children.push_back(NULL);
874                 m_children.push_back(NULL);
875                 m_children.push_back(NULL);
876                 m_Signature=NULL;
877                 m_Extensions=NULL;
878                 m_Organization=NULL;
879                 m_pos_Signature=m_children.begin();
880                 m_pos_Extensions=m_pos_Signature;
881                 ++m_pos_Extensions;
882                 m_pos_Organization=m_pos_Extensions;
883                 ++m_pos_Organization;
884                 m_pos_ContactPerson=m_pos_Organization;
885                 ++m_pos_ContactPerson;
886             }
887             
888         protected:
889             list<XMLObject*>::iterator m_pos_ContactPerson;
890
891             RoleDescriptorImpl() {
892                 init();
893             }
894             
895         public:
896             virtual ~RoleDescriptorImpl() {
897                 XMLString::release(&m_ID);
898                 XMLString::release(&m_ProtocolSupportEnumeration);
899                 XMLString::release(&m_ErrorURL);
900                 delete m_ValidUntil;
901                 delete m_CacheDuration;
902             }
903     
904             RoleDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
905                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
906                 init();
907             }
908                 
909             RoleDescriptorImpl(const RoleDescriptorImpl& src)
910                     : AbstractXMLObject(src), AbstractComplexElement(src),
911                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
912                 init();
913                 setID(src.getID());
914                 setProtocolSupportEnumeration(src.getProtocolSupportEnumeration());
915                 setErrorURL(src.getErrorURL());
916                 setValidUntil(src.getValidUntil());
917                 setCacheDuration(src.getCacheDuration());
918                 if (src.getSignature())
919                     setSignature(src.getSignature()->cloneSignature());
920                 if (src.getExtensions())
921                     setExtensions(src.getExtensions()->cloneExtensions());
922                 if (src.getOrganization())
923                     setOrganization(src.getOrganization()->cloneOrganization());
924                 
925                 VectorOf(KeyDescriptor) v=getKeyDescriptors();
926                 for (vector<KeyDescriptor*>::const_iterator i=src.m_KeyDescriptors.begin(); i!=src.m_KeyDescriptors.end(); i++) {
927                     if (*i) {
928                         v.push_back((*i)->cloneKeyDescriptor());
929                     }
930                 }
931                 VectorOf(ContactPerson) w=getContactPersons();
932                 for (vector<ContactPerson*>::const_iterator j=src.m_ContactPersons.begin(); j!=src.m_ContactPersons.end(); j++) {
933                     if (*j) {
934                         w.push_back((*j)->cloneContactPerson());
935                     }
936                 }
937             }
938
939             //IMPL_TYPED_CHILD(Signature);
940             // Need customized setter.
941         protected:
942             Signature* m_Signature;
943             list<XMLObject*>::iterator m_pos_Signature;
944         public:
945             Signature* getSignature() const {
946                 return m_Signature;
947             }
948             
949             void setSignature(Signature* sig) {
950                 prepareForAssignment(m_Signature,sig);
951                 *m_pos_Signature=m_Signature=sig;
952                 // Sync content reference back up.
953                 if (m_Signature)
954                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
955             }
956             
957             IMPL_ID_ATTRIB(ID);
958             IMPL_STRING_ATTRIB(ProtocolSupportEnumeration);
959             IMPL_STRING_ATTRIB(ErrorURL);
960             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
961             IMPL_DATETIME_ATTRIB(CacheDuration,0);
962             IMPL_TYPED_CHILD(Extensions);
963             IMPL_TYPED_CHILDREN(KeyDescriptor,m_pos_Organization);
964             IMPL_TYPED_CHILD(Organization);
965             IMPL_TYPED_CHILDREN(ContactPerson,m_pos_ContactPerson);
966
967             bool hasSupport(const XMLCh* protocol) const {
968                 if (m_ProtocolSupportEnumeration) {
969                     // Look for first character.
970                     unsigned int len=XMLString::stringLen(protocol);
971                     unsigned int pos=0;
972                     int index=XMLString::indexOf(m_ProtocolSupportEnumeration,protocol[0],pos);
973                     while (index>=0) {
974                         // Only possible match is if it's the first character or a space comes before it.
975                         if (index==0 || m_ProtocolSupportEnumeration[index-1]==chSpace) {
976                             // See if rest of protocol string is present.
977                             if (0==XMLString::compareNString(m_ProtocolSupportEnumeration+index+1,protocol+1,len-1)) {
978                                 // Only possible match is if it's the last character or a space comes after it.
979                                 if (m_ProtocolSupportEnumeration[index+len]==chNull || m_ProtocolSupportEnumeration[index+len]==chSpace)
980                                     return true;
981                                 else
982                                     pos=index+len;
983                             }
984                             else {
985                                 // Move past last search and start again.
986                                 pos=index+1;
987                             }
988                         }
989                         else {
990                             // Move past last search and start again.
991                             pos=index+1;
992                         }
993                         index=XMLString::indexOf(m_ProtocolSupportEnumeration,protocol[0],pos);
994                     }
995                 }
996                 return false;
997             }
998
999             void addSupport(const XMLCh* protocol) {
1000                 if (hasSupport(protocol))
1001                     return;
1002                 if (m_ProtocolSupportEnumeration && *m_ProtocolSupportEnumeration) {
1003 #ifdef HAVE_GOOD_STL
1004                     xstring pse(m_ProtocolSupportEnumeration);
1005                     pse = pse + chSpace + protocol;
1006                     setProtocolSupportEnumeration(pse.c_str());
1007 #else
1008                     auto_ptr_char temp(m_ProtocolSupportEnumeration);
1009                     string pse(temp.get());
1010                     pse = pse + ' ' + protocol;
1011                     auto_ptr_XMLCh temp2(pse.c_str());
1012                     setProtocolSupportEnumeration(temp2.get());
1013 #endif
1014                 }
1015                 else {
1016                     setProtocolSupportEnumeration(protocol);
1017                 }
1018             }
1019     
1020             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1021                 if (!qualifiedName.hasNamespaceURI()) {
1022                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
1023                         setID(value);
1024                         return;
1025                     }
1026                     else if (XMLString::equals(qualifiedName.getLocalPart(),PROTOCOLSUPPORTENUMERATION_ATTRIB_NAME)) {
1027                         setProtocolSupportEnumeration(value);
1028                         return;
1029                     }
1030                     else if (XMLString::equals(qualifiedName.getLocalPart(),ERRORURL_ATTRIB_NAME)) {
1031                         setErrorURL(value);
1032                         return;
1033                     }
1034                     else if (XMLString::equals(qualifiedName.getLocalPart(),VALIDUNTIL_ATTRIB_NAME)) {
1035                         setValidUntil(value);
1036                         return;
1037                     }
1038                     else if (XMLString::equals(qualifiedName.getLocalPart(),CACHEDURATION_ATTRIB_NAME)) {
1039                         setCacheDuration(value);
1040                         return;
1041                     }
1042                 }
1043                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
1044             }
1045
1046         protected:
1047             void marshallAttributes(DOMElement* domElement) const {
1048                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
1049                 MARSHALL_STRING_ATTRIB(ProtocolSupportEnumeration,PROTOCOLSUPPORTENUMERATION,NULL);
1050                 MARSHALL_STRING_ATTRIB(ErrorURL,ERRORURL,NULL);
1051                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
1052                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
1053                 marshallExtensionAttributes(domElement);
1054             }
1055
1056             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1057                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
1058                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
1059                 PROC_TYPED_CHILDREN(KeyDescriptor,SAML20MD_NS,false);
1060                 PROC_TYPED_CHILD(Organization,SAML20MD_NS,false);
1061                 PROC_TYPED_CHILDREN(ContactPerson,SAML20MD_NS,false);
1062                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1063             }
1064
1065             void processAttribute(const DOMAttr* attribute) {
1066                 PROC_ID_ATTRIB(ID,ID,NULL);
1067                 unmarshallExtensionAttribute(attribute);
1068             }
1069         };
1070
1071         class SAML_DLLLOCAL SSODescriptorTypeImpl : public virtual SSODescriptorType, public RoleDescriptorImpl
1072         {
1073             void init() {
1074                 m_children.push_back(NULL);
1075                 m_children.push_back(NULL);
1076                 m_children.push_back(NULL);
1077                 m_children.push_back(NULL);
1078                 m_pos_ArtifactResolutionService=m_pos_ContactPerson;
1079                 ++m_pos_ArtifactResolutionService;
1080                 m_pos_SingleLogoutService=m_pos_ArtifactResolutionService;
1081                 ++m_pos_SingleLogoutService;
1082                 m_pos_ManageNameIDService=m_pos_SingleLogoutService;
1083                 ++m_pos_ManageNameIDService;
1084                 m_pos_NameIDFormat=m_pos_ManageNameIDService;
1085                 ++m_pos_NameIDFormat;
1086             }
1087         
1088         protected:
1089             list<XMLObject*>::iterator m_pos_ArtifactResolutionService;
1090             list<XMLObject*>::iterator m_pos_SingleLogoutService;
1091             list<XMLObject*>::iterator m_pos_ManageNameIDService;
1092             list<XMLObject*>::iterator m_pos_NameIDFormat;
1093             
1094             SSODescriptorTypeImpl() {
1095                 init();
1096             }
1097         
1098         public:
1099             virtual ~SSODescriptorTypeImpl() {}
1100     
1101             SSODescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1102                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1103                 init();
1104             }
1105                 
1106             SSODescriptorTypeImpl(const SSODescriptorTypeImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1107                 init();
1108                 VectorOf(ArtifactResolutionService) v=getArtifactResolutionServices();
1109                 for (vector<ArtifactResolutionService*>::const_iterator i=src.m_ArtifactResolutionServices.begin(); i!=src.m_ArtifactResolutionServices.end(); i++) {
1110                     if (*i) {
1111                         v.push_back((*i)->cloneArtifactResolutionService());
1112                     }
1113                 }
1114                 VectorOf(SingleLogoutService) w=getSingleLogoutServices();
1115                 for (vector<SingleLogoutService*>::const_iterator j=src.m_SingleLogoutServices.begin(); j!=src.m_SingleLogoutServices.end(); j++) {
1116                     if (*j) {
1117                         w.push_back((*j)->cloneSingleLogoutService());
1118                     }
1119                 }
1120                 VectorOf(ManageNameIDService) x=getManageNameIDServices();
1121                 for (vector<ManageNameIDService*>::const_iterator k=src.m_ManageNameIDServices.begin(); k!=src.m_ManageNameIDServices.end(); k++) {
1122                     if (*k) {
1123                         x.push_back((*k)->cloneManageNameIDService());
1124                     }
1125                 }
1126                 VectorOf(NameIDFormat) y=getNameIDFormats();
1127                 for (vector<NameIDFormat*>::const_iterator m=src.m_NameIDFormats.begin(); m!=src.m_NameIDFormats.end(); m++) {
1128                     if (*m) {
1129                         y.push_back((*m)->cloneNameIDFormat());
1130                     }
1131                 }
1132             }
1133             
1134             IMPL_TYPED_CHILDREN(ArtifactResolutionService,m_pos_ArtifactResolutionService);
1135             IMPL_TYPED_CHILDREN(SingleLogoutService,m_pos_SingleLogoutService);
1136             IMPL_TYPED_CHILDREN(ManageNameIDService,m_pos_ManageNameIDService);
1137             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
1138
1139         protected:
1140             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1141                 PROC_TYPED_CHILDREN(ArtifactResolutionService,SAML20MD_NS,false);
1142                 PROC_TYPED_CHILDREN(SingleLogoutService,SAML20MD_NS,false);
1143                 PROC_TYPED_CHILDREN(ManageNameIDService,SAML20MD_NS,false);
1144                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1145                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1146             }
1147         };
1148
1149         class SAML_DLLLOCAL IDPSSODescriptorImpl : public virtual IDPSSODescriptor, public SSODescriptorTypeImpl
1150         {
1151             list<XMLObject*>::iterator m_pos_SingleSignOnService;
1152             list<XMLObject*>::iterator m_pos_NameIDMappingService;
1153             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1154             list<XMLObject*>::iterator m_pos_AttributeProfile;
1155             
1156             void init() {
1157                 m_WantAuthnRequestsSigned=XML_BOOL_NULL;
1158                 m_children.push_back(NULL);
1159                 m_children.push_back(NULL);
1160                 m_children.push_back(NULL);
1161                 m_children.push_back(NULL);
1162                 m_pos_SingleSignOnService=m_pos_NameIDFormat;
1163                 ++m_pos_SingleSignOnService;
1164                 m_pos_NameIDMappingService=m_pos_SingleSignOnService;
1165                 ++m_pos_NameIDMappingService;
1166                 m_pos_AssertionIDRequestService=m_pos_NameIDMappingService;
1167                 ++m_pos_AssertionIDRequestService;
1168                 m_pos_AttributeProfile=m_pos_AssertionIDRequestService;
1169                 ++m_pos_AttributeProfile;
1170             }
1171         
1172         public:
1173             virtual ~IDPSSODescriptorImpl() {}
1174     
1175             IDPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1176                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1177                 init();
1178             }
1179                 
1180             IDPSSODescriptorImpl(const IDPSSODescriptorImpl& src) : AbstractXMLObject(src), SSODescriptorTypeImpl(src) {
1181                 init();
1182                 WantAuthnRequestsSigned(src.m_WantAuthnRequestsSigned);
1183                 VectorOf(SingleSignOnService) v=getSingleSignOnServices();
1184                 for (vector<SingleSignOnService*>::const_iterator i=src.m_SingleSignOnServices.begin(); i!=src.m_SingleSignOnServices.end(); i++) {
1185                     if (*i) {
1186                         v.push_back((*i)->cloneSingleSignOnService());
1187                     }
1188                 }
1189                 VectorOf(NameIDMappingService) w=getNameIDMappingServices();
1190                 for (vector<NameIDMappingService*>::const_iterator j=src.m_NameIDMappingServices.begin(); j!=src.m_NameIDMappingServices.end(); j++) {
1191                     if (*j) {
1192                         w.push_back((*j)->cloneNameIDMappingService());
1193                     }
1194                 }
1195                 VectorOf(AssertionIDRequestService) x=getAssertionIDRequestServices();
1196                 for (vector<AssertionIDRequestService*>::const_iterator k=src.m_AssertionIDRequestServices.begin(); k!=src.m_AssertionIDRequestServices.end(); k++) {
1197                     if (*k) {
1198                         x.push_back((*k)->cloneAssertionIDRequestService());
1199                     }
1200                 }
1201                 VectorOf(AttributeProfile) y=getAttributeProfiles();
1202                 for (vector<AttributeProfile*>::const_iterator m=src.m_AttributeProfiles.begin(); m!=src.m_AttributeProfiles.end(); m++) {
1203                     if (*m) {
1204                         y.push_back((*m)->cloneAttributeProfile());
1205                     }
1206                 }
1207                 VectorOf(Attribute) z=getAttributes();
1208                 for (vector<Attribute*>::const_iterator n=src.m_Attributes.begin(); n!=src.m_Attributes.end(); n++) {
1209                     if (*n) {
1210                         z.push_back((*n)->cloneAttribute());
1211                     }
1212                 }
1213             }
1214             
1215             IMPL_XMLOBJECT_CLONE(IDPSSODescriptor);
1216             SSODescriptorType* cloneSSODescriptorType() const {
1217                 return new IDPSSODescriptorImpl(*this);
1218             }
1219             RoleDescriptor* cloneRoleDescriptor() const {
1220                 return new IDPSSODescriptorImpl(*this);
1221             }
1222             
1223             IMPL_BOOLEAN_ATTRIB(WantAuthnRequestsSigned);
1224             IMPL_TYPED_CHILDREN(SingleSignOnService,m_pos_SingleSignOnService);
1225             IMPL_TYPED_CHILDREN(NameIDMappingService,m_pos_NameIDMappingService);
1226             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1227             IMPL_TYPED_CHILDREN(AttributeProfile,m_pos_AttributeProfile);
1228             IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end());
1229
1230             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1231                 if (!qualifiedName.hasNamespaceURI()) {
1232                     if (XMLString::equals(qualifiedName.getLocalPart(),WANTAUTHNREQUESTSSIGNED_ATTRIB_NAME)) {
1233                         setWantAuthnRequestsSigned(value);
1234                         return;
1235                     }
1236                 }
1237                 RoleDescriptorImpl::setAttribute(qualifiedName, value, ID);
1238             }
1239
1240         protected:
1241             void marshallAttributes(DOMElement* domElement) const {
1242                 MARSHALL_BOOLEAN_ATTRIB(WantAuthnRequestsSigned,WANTAUTHNREQUESTSSIGNED,NULL);
1243                 RoleDescriptorImpl::marshallAttributes(domElement);
1244             }
1245             
1246             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1247                 PROC_TYPED_CHILDREN(SingleSignOnService,SAML20MD_NS,false);
1248                 PROC_TYPED_CHILDREN(NameIDMappingService,SAML20MD_NS,false);
1249                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1250                 PROC_TYPED_CHILDREN(AttributeProfile,SAML20MD_NS,false);
1251                 PROC_TYPED_FOREIGN_CHILDREN(Attribute,saml2,SAML20_NS,false);
1252                 SSODescriptorTypeImpl::processChildElement(childXMLObject,root);
1253             }
1254         };
1255
1256         class SAML_DLLLOCAL RequestedAttributeImpl : public virtual RequestedAttribute,
1257             public AbstractComplexElement,
1258             public AbstractAttributeExtensibleXMLObject,
1259             public AbstractDOMCachingXMLObject,
1260             public AbstractXMLObjectMarshaller,
1261             public AbstractXMLObjectUnmarshaller
1262         {
1263             void init() {
1264                 m_Name=m_NameFormat=m_FriendlyName=NULL;
1265                 m_isRequired=XML_BOOL_NULL;
1266             }
1267         public:
1268             virtual ~RequestedAttributeImpl() {
1269                 XMLString::release(&m_Name);
1270                 XMLString::release(&m_NameFormat);
1271                 XMLString::release(&m_FriendlyName);
1272             }
1273     
1274             RequestedAttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1275                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1276                 init();
1277             }
1278                 
1279             RequestedAttributeImpl(const RequestedAttributeImpl& src)
1280                     : AbstractXMLObject(src), AbstractComplexElement(src),
1281                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
1282                 init();
1283                 setName(src.getName());
1284                 setNameFormat(src.getNameFormat());
1285                 setFriendlyName(src.getFriendlyName());
1286                 isRequired(src.m_isRequired);
1287                 VectorOf(XMLObject) v=getAttributeValues();
1288                 for (vector<XMLObject*>::const_iterator i=src.m_AttributeValues.begin(); i!=src.m_AttributeValues.end(); i++) {
1289                     if (*i) {
1290                         v.push_back((*i)->clone());
1291                     }
1292                 }
1293             }
1294             
1295             IMPL_XMLOBJECT_CLONE(RequestedAttribute);
1296             Attribute* cloneAttribute() const {
1297                 return new RequestedAttributeImpl(*this);
1298             }
1299             
1300             IMPL_STRING_ATTRIB(Name);
1301             IMPL_STRING_ATTRIB(NameFormat);
1302             IMPL_STRING_ATTRIB(FriendlyName);
1303             IMPL_BOOLEAN_ATTRIB(isRequired);
1304             IMPL_XMLOBJECT_CHILDREN(AttributeValue,m_children.end());
1305     
1306             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1307                 if (!qualifiedName.hasNamespaceURI()) {
1308                     if (XMLString::equals(qualifiedName.getLocalPart(),NAME_ATTRIB_NAME)) {
1309                         setName(value);
1310                         return;
1311                     }
1312                     else if (XMLString::equals(qualifiedName.getLocalPart(),NAMEFORMAT_ATTRIB_NAME)) {
1313                         setNameFormat(value);
1314                         return;
1315                     }
1316                     else if (XMLString::equals(qualifiedName.getLocalPart(),FRIENDLYNAME_ATTRIB_NAME)) {
1317                         setFriendlyName(value);
1318                         return;
1319                     }
1320                     else if (XMLString::equals(qualifiedName.getLocalPart(),ISREQUIRED_ATTRIB_NAME)) {
1321                         setisRequired(value);
1322                         return;
1323                     }
1324                 }
1325                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
1326             }
1327
1328         protected:
1329             void marshallAttributes(DOMElement* domElement) const {
1330                 MARSHALL_STRING_ATTRIB(Name,NAME,NULL);
1331                 MARSHALL_STRING_ATTRIB(NameFormat,NAMEFORMAT,NULL);
1332                 MARSHALL_STRING_ATTRIB(FriendlyName,FRIENDLYNAME,NULL);
1333                 MARSHALL_BOOLEAN_ATTRIB(isRequired,ISREQUIRED,NULL);
1334                 marshallExtensionAttributes(domElement);
1335             }
1336
1337             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1338                 getAttributeValues().push_back(childXMLObject);
1339             }
1340
1341             void processAttribute(const DOMAttr* attribute) {
1342                 unmarshallExtensionAttribute(attribute);
1343             }
1344         };
1345
1346         class SAML_DLLLOCAL AttributeConsumingServiceImpl : public virtual AttributeConsumingService,
1347             public AbstractComplexElement,
1348             public AbstractDOMCachingXMLObject,
1349             public AbstractXMLObjectMarshaller,
1350             public AbstractXMLObjectUnmarshaller
1351         {
1352             list<XMLObject*>::iterator m_pos_ServiceDescription;
1353             list<XMLObject*>::iterator m_pos_RequestedAttribute;
1354             
1355                 void init() {
1356                 m_Index=NULL;
1357                 m_isDefault=XML_BOOL_NULL;
1358                 m_children.push_back(NULL);
1359                 m_children.push_back(NULL);
1360                 m_pos_ServiceDescription=m_children.begin();
1361                 m_pos_RequestedAttribute=m_pos_ServiceDescription;
1362                 ++m_pos_RequestedAttribute;
1363             }
1364
1365         public:
1366             virtual ~AttributeConsumingServiceImpl() {
1367                 XMLString::release(&m_Index);
1368             }
1369     
1370             AttributeConsumingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1371                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1372                 init();
1373             }
1374                 
1375             AttributeConsumingServiceImpl(const AttributeConsumingServiceImpl& src)
1376                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
1377                 init();
1378                 setIndex(src.m_Index);
1379                 isDefault(src.m_isDefault);
1380                 VectorOf(ServiceName) v=getServiceNames();
1381                 for (vector<ServiceName*>::const_iterator i=src.m_ServiceNames.begin(); i!=src.m_ServiceNames.end(); i++) {
1382                     if (*i) {
1383                         v.push_back((*i)->cloneServiceName());
1384                     }
1385                 }
1386                 VectorOf(ServiceDescription) w=getServiceDescriptions();
1387                 for (vector<ServiceDescription*>::const_iterator j=src.m_ServiceDescriptions.begin(); j!=src.m_ServiceDescriptions.end(); j++) {
1388                     if (*j) {
1389                         w.push_back((*j)->cloneServiceDescription());
1390                     }
1391                 }
1392                 VectorOf(RequestedAttribute) x=getRequestedAttributes();
1393                 for (vector<RequestedAttribute*>::const_iterator k=src.m_RequestedAttributes.begin(); k!=src.m_RequestedAttributes.end(); k++) {
1394                     if (*k) {
1395                         x.push_back((*k)->cloneRequestedAttribute());
1396                     }
1397                 }
1398             }
1399             
1400             IMPL_XMLOBJECT_CLONE(AttributeConsumingService);
1401             IMPL_INTEGER_ATTRIB(Index);
1402             IMPL_BOOLEAN_ATTRIB(isDefault);
1403             IMPL_TYPED_CHILDREN(ServiceName,m_pos_ServiceDescription);
1404             IMPL_TYPED_CHILDREN(ServiceDescription,m_pos_RequestedAttribute);
1405             IMPL_TYPED_CHILDREN(RequestedAttribute,m_children.end());
1406     
1407         protected:
1408             void marshallAttributes(DOMElement* domElement) const {
1409                 MARSHALL_INTEGER_ATTRIB(Index,INDEX,NULL);
1410                 MARSHALL_BOOLEAN_ATTRIB(isDefault,ISDEFAULT,NULL);
1411             }
1412
1413             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1414                 PROC_TYPED_CHILDREN(ServiceName,SAML20MD_NS,false);
1415                 PROC_TYPED_CHILDREN(ServiceDescription,SAML20MD_NS,false);
1416                 PROC_TYPED_CHILDREN(RequestedAttribute,SAML20MD_NS,false);
1417                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1418             }
1419
1420             void processAttribute(const DOMAttr* attribute) {
1421                 PROC_INTEGER_ATTRIB(Index,INDEX,NULL);
1422                 PROC_BOOLEAN_ATTRIB(isDefault,ISDEFAULT,NULL);
1423                 AbstractXMLObjectUnmarshaller::processAttribute(attribute);
1424             }
1425         };
1426
1427         class SAML_DLLLOCAL SPSSODescriptorImpl : public virtual SPSSODescriptor, public SSODescriptorTypeImpl
1428         {
1429             list<XMLObject*>::iterator m_pos_AssertionConsumerService;
1430             
1431             void init() {
1432                 m_AuthnRequestsSigned=XML_BOOL_NULL;
1433                 m_WantAssertionsSigned=XML_BOOL_NULL;
1434                 m_children.push_back(NULL);
1435                 m_pos_AssertionConsumerService=m_pos_NameIDFormat;
1436                 ++m_pos_AssertionConsumerService;
1437             }
1438         
1439         public:
1440             virtual ~SPSSODescriptorImpl() {}
1441     
1442             SPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1443                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1444                 init();
1445             }
1446                 
1447             SPSSODescriptorImpl(const SPSSODescriptorImpl& src) : AbstractXMLObject(src), SSODescriptorTypeImpl(src) {
1448                 init();
1449                 AuthnRequestsSigned(src.m_AuthnRequestsSigned);
1450                 WantAssertionsSigned(src.m_WantAssertionsSigned);
1451                 VectorOf(AssertionConsumerService) v=getAssertionConsumerServices();
1452                 for (vector<AssertionConsumerService*>::const_iterator i=src.m_AssertionConsumerServices.begin(); i!=src.m_AssertionConsumerServices.end(); i++) {
1453                     if (*i) {
1454                         v.push_back((*i)->cloneAssertionConsumerService());
1455                     }
1456                 }
1457                 VectorOf(AttributeConsumingService) w=getAttributeConsumingServices();
1458                 for (vector<AttributeConsumingService*>::const_iterator j=src.m_AttributeConsumingServices.begin(); j!=src.m_AttributeConsumingServices.end(); j++) {
1459                     if (*j) {
1460                         w.push_back((*j)->cloneAttributeConsumingService());
1461                     }
1462                 }
1463             }
1464             
1465             IMPL_XMLOBJECT_CLONE(SPSSODescriptor);
1466             SSODescriptorType* cloneSSODescriptorType() const {
1467                 return cloneSPSSODescriptor();
1468             }
1469             RoleDescriptor* cloneRoleDescriptor() const {
1470                 return cloneSPSSODescriptor();
1471             }
1472             
1473             IMPL_BOOLEAN_ATTRIB(AuthnRequestsSigned);
1474             IMPL_BOOLEAN_ATTRIB(WantAssertionsSigned);
1475             IMPL_TYPED_CHILDREN(AssertionConsumerService,m_pos_AssertionConsumerService);
1476             IMPL_TYPED_CHILDREN(AttributeConsumingService,m_children.end());
1477
1478             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1479                 if (!qualifiedName.hasNamespaceURI()) {
1480                     if (XMLString::equals(qualifiedName.getLocalPart(),AUTHNREQUESTSSIGNED_ATTRIB_NAME)) {
1481                         setAuthnRequestsSigned(value);
1482                         return;
1483                     }
1484                     else if (XMLString::equals(qualifiedName.getLocalPart(),WANTASSERTIONSSIGNED_ATTRIB_NAME)) {
1485                         setWantAssertionsSigned(value);
1486                         return;
1487                     }
1488                 }
1489                 RoleDescriptorImpl::setAttribute(qualifiedName, value, ID);
1490             }
1491
1492         protected:
1493             void marshallAttributes(DOMElement* domElement) const {
1494                 MARSHALL_BOOLEAN_ATTRIB(AuthnRequestsSigned,AUTHNREQUESTSSIGNED,NULL);
1495                 MARSHALL_BOOLEAN_ATTRIB(WantAssertionsSigned,WANTASSERTIONSSIGNED,NULL);
1496                 RoleDescriptorImpl::marshallAttributes(domElement);
1497             }
1498             
1499             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1500                 PROC_TYPED_CHILDREN(AssertionConsumerService,SAML20MD_NS,false);
1501                 PROC_TYPED_CHILDREN(AttributeConsumingService,SAML20MD_NS,false);
1502                 SSODescriptorTypeImpl::processChildElement(childXMLObject,root);
1503             }
1504         };
1505
1506         class SAML_DLLLOCAL AuthnAuthorityDescriptorImpl : public virtual AuthnAuthorityDescriptor, public RoleDescriptorImpl
1507         {
1508             list<XMLObject*>::iterator m_pos_AuthnQueryService;
1509             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1510             
1511             void init() {
1512                 m_children.push_back(NULL);
1513                 m_children.push_back(NULL);
1514                 m_pos_AuthnQueryService=m_pos_ContactPerson;
1515                 ++m_pos_AuthnQueryService;
1516                 m_pos_AssertionIDRequestService=m_pos_AuthnQueryService;
1517                 ++m_pos_AssertionIDRequestService;
1518             }
1519         
1520         public:
1521             virtual ~AuthnAuthorityDescriptorImpl() {}
1522     
1523             AuthnAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1524                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1525                 init();
1526             }
1527                 
1528             AuthnAuthorityDescriptorImpl(const AuthnAuthorityDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1529                 init();
1530                 VectorOf(AuthnQueryService) v=getAuthnQueryServices();
1531                 for (vector<AuthnQueryService*>::const_iterator i=src.m_AuthnQueryServices.begin(); i!=src.m_AuthnQueryServices.end(); i++) {
1532                     if (*i) {
1533                         v.push_back((*i)->cloneAuthnQueryService());
1534                     }
1535                 }
1536                 VectorOf(AssertionIDRequestService) w=getAssertionIDRequestServices();
1537                 for (vector<AssertionIDRequestService*>::const_iterator j=src.m_AssertionIDRequestServices.begin(); j!=src.m_AssertionIDRequestServices.end(); j++) {
1538                     if (*j) {
1539                         w.push_back((*j)->cloneAssertionIDRequestService());
1540                     }
1541                 }
1542                 VectorOf(NameIDFormat) x=getNameIDFormats();
1543                 for (vector<NameIDFormat*>::const_iterator k=src.m_NameIDFormats.begin(); k!=src.m_NameIDFormats.end(); k++) {
1544                     if (*k) {
1545                         x.push_back((*k)->cloneNameIDFormat());
1546                     }
1547                 }
1548             }
1549             
1550             IMPL_XMLOBJECT_CLONE(AuthnAuthorityDescriptor);
1551             RoleDescriptor* cloneRoleDescriptor() const {
1552                 return cloneAuthnAuthorityDescriptor();
1553             }
1554             
1555             IMPL_TYPED_CHILDREN(AuthnQueryService,m_pos_AuthnQueryService);
1556             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1557             IMPL_TYPED_CHILDREN(NameIDFormat,m_children.end());
1558
1559         protected:
1560             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1561                 PROC_TYPED_CHILDREN(AuthnQueryService,SAML20MD_NS,false);
1562                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1563                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1564                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1565             }
1566         };
1567
1568         class SAML_DLLLOCAL PDPDescriptorImpl : public virtual PDPDescriptor, public RoleDescriptorImpl
1569         {
1570             list<XMLObject*>::iterator m_pos_AuthzService;
1571             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1572             
1573             void init() {
1574                 m_children.push_back(NULL);
1575                 m_children.push_back(NULL);
1576                 m_pos_AuthzService=m_pos_ContactPerson;
1577                 ++m_pos_AuthzService;
1578                 m_pos_AssertionIDRequestService=m_pos_AuthzService;
1579                 ++m_pos_AssertionIDRequestService;
1580             }
1581         
1582         public:
1583             virtual ~PDPDescriptorImpl() {}
1584     
1585             PDPDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1586                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1587                 init();
1588             }
1589                 
1590             PDPDescriptorImpl(const PDPDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1591                 init();
1592                 VectorOf(AuthzService) v=getAuthzServices();
1593                 for (vector<AuthzService*>::const_iterator i=src.m_AuthzServices.begin(); i!=src.m_AuthzServices.end(); i++) {
1594                     if (*i) {
1595                         v.push_back((*i)->cloneAuthzService());
1596                     }
1597                 }
1598                 VectorOf(AssertionIDRequestService) w=getAssertionIDRequestServices();
1599                 for (vector<AssertionIDRequestService*>::const_iterator j=src.m_AssertionIDRequestServices.begin(); j!=src.m_AssertionIDRequestServices.end(); j++) {
1600                     if (*j) {
1601                         w.push_back((*j)->cloneAssertionIDRequestService());
1602                     }
1603                 }
1604                 VectorOf(NameIDFormat) x=getNameIDFormats();
1605                 for (vector<NameIDFormat*>::const_iterator k=src.m_NameIDFormats.begin(); k!=src.m_NameIDFormats.end(); k++) {
1606                     if (*k) {
1607                         x.push_back((*k)->cloneNameIDFormat());
1608                     }
1609                 }
1610             }
1611             
1612             IMPL_XMLOBJECT_CLONE(PDPDescriptor);
1613             RoleDescriptor* cloneRoleDescriptor() const {
1614                 return clonePDPDescriptor();
1615             }
1616             
1617             IMPL_TYPED_CHILDREN(AuthzService,m_pos_AuthzService);
1618             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1619             IMPL_TYPED_CHILDREN(NameIDFormat,m_children.end());
1620
1621         protected:
1622             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1623                 PROC_TYPED_CHILDREN(AuthzService,SAML20MD_NS,false);
1624                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1625                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1626                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1627             }
1628         };
1629
1630         class SAML_DLLLOCAL AttributeAuthorityDescriptorImpl : public virtual AttributeAuthorityDescriptor, public RoleDescriptorImpl
1631         {
1632             list<XMLObject*>::iterator m_pos_AttributeService;
1633             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
1634             list<XMLObject*>::iterator m_pos_NameIDFormat;
1635             list<XMLObject*>::iterator m_pos_AttributeProfile;
1636         
1637             void init() {
1638                 m_children.push_back(NULL);
1639                 m_children.push_back(NULL);
1640                 m_children.push_back(NULL);
1641                 m_children.push_back(NULL);
1642                 m_pos_AttributeService=m_pos_ContactPerson;
1643                 ++m_pos_AttributeService;
1644                 m_pos_AssertionIDRequestService=m_pos_AttributeService;
1645                 ++m_pos_AssertionIDRequestService;
1646                 m_pos_NameIDFormat=m_pos_AssertionIDRequestService;
1647                 ++m_pos_NameIDFormat;
1648                 m_pos_AttributeProfile=m_pos_NameIDFormat;
1649                 ++m_pos_AttributeProfile;
1650             }
1651         
1652         public:
1653             virtual ~AttributeAuthorityDescriptorImpl() {}
1654     
1655             AttributeAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1656                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1657                 init();
1658             }
1659                 
1660             AttributeAuthorityDescriptorImpl(const AttributeAuthorityDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1661                 init();
1662                 VectorOf(AttributeService) v=getAttributeServices();
1663                 for (vector<AttributeService*>::const_iterator i=src.m_AttributeServices.begin(); i!=src.m_AttributeServices.end(); i++) {
1664                     if (*i) {
1665                         v.push_back((*i)->cloneAttributeService());
1666                     }
1667                 }
1668                 VectorOf(AssertionIDRequestService) w=getAssertionIDRequestServices();
1669                 for (vector<AssertionIDRequestService*>::const_iterator j=src.m_AssertionIDRequestServices.begin(); j!=src.m_AssertionIDRequestServices.end(); j++) {
1670                     if (*j) {
1671                         w.push_back((*j)->cloneAssertionIDRequestService());
1672                     }
1673                 }
1674                 VectorOf(NameIDFormat) x=getNameIDFormats();
1675                 for (vector<NameIDFormat*>::const_iterator k=src.m_NameIDFormats.begin(); k!=src.m_NameIDFormats.end(); k++) {
1676                     if (*k) {
1677                         x.push_back((*k)->cloneNameIDFormat());
1678                     }
1679                 }
1680                 VectorOf(AttributeProfile) y=getAttributeProfiles();
1681                 for (vector<AttributeProfile*>::const_iterator m=src.m_AttributeProfiles.begin(); m!=src.m_AttributeProfiles.end(); m++) {
1682                     if (*m) {
1683                         y.push_back((*m)->cloneAttributeProfile());
1684                     }
1685                 }
1686                 VectorOf(Attribute) z=getAttributes();
1687                 for (vector<Attribute*>::const_iterator n=src.m_Attributes.begin(); n!=src.m_Attributes.end(); n++) {
1688                     if (*n) {
1689                         z.push_back((*n)->cloneAttribute());
1690                     }
1691                 }
1692             }
1693
1694             IMPL_XMLOBJECT_CLONE(AttributeAuthorityDescriptor);
1695             RoleDescriptor* cloneRoleDescriptor() const {
1696                 return cloneAttributeAuthorityDescriptor();
1697             }
1698             
1699             IMPL_TYPED_CHILDREN(AttributeService,m_pos_AttributeService);
1700             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
1701             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
1702             IMPL_TYPED_CHILDREN(AttributeProfile,m_pos_AttributeProfile);
1703             IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end());
1704
1705         protected:
1706             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1707                 PROC_TYPED_CHILDREN(AttributeService,SAML20MD_NS,false);
1708                 PROC_TYPED_CHILDREN(AssertionIDRequestService,SAML20MD_NS,false);
1709                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1710                 PROC_TYPED_CHILDREN(AttributeProfile,SAML20MD_NS,false);
1711                 PROC_TYPED_FOREIGN_CHILDREN(Attribute,saml2,SAML20_NS,false);
1712                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1713             }
1714         };
1715
1716         class SAML_DLLLOCAL QueryDescriptorTypeImpl : public virtual QueryDescriptorType, public RoleDescriptorImpl
1717         {
1718             void init() {
1719                 m_WantAssertionsSigned=XML_BOOL_NULL;
1720                 m_children.push_back(NULL);
1721                 m_pos_NameIDFormat=m_pos_ContactPerson;
1722                 ++m_pos_NameIDFormat;
1723             }
1724         
1725         protected:
1726             list<XMLObject*>::iterator m_pos_NameIDFormat;
1727             
1728             QueryDescriptorTypeImpl() {
1729                 init();
1730             }
1731         
1732         public:
1733             virtual ~QueryDescriptorTypeImpl() {}
1734     
1735             QueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1736                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1737                 init();
1738             }
1739                 
1740             QueryDescriptorTypeImpl(const QueryDescriptorTypeImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
1741                 init();
1742                 WantAssertionsSigned(src.m_WantAssertionsSigned);
1743                 VectorOf(NameIDFormat) y=getNameIDFormats();
1744                 for (vector<NameIDFormat*>::const_iterator m=src.m_NameIDFormats.begin(); m!=src.m_NameIDFormats.end(); m++) {
1745                     if (*m) {
1746                         y.push_back((*m)->cloneNameIDFormat());
1747                     }
1748                 }
1749             }
1750             
1751             IMPL_BOOLEAN_ATTRIB(WantAssertionsSigned);
1752             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
1753
1754             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1755                 if (!qualifiedName.hasNamespaceURI()) {
1756                     if (XMLString::equals(qualifiedName.getLocalPart(),WANTASSERTIONSSIGNED_ATTRIB_NAME)) {
1757                         setWantAssertionsSigned(value);
1758                         return;
1759                     }
1760                 }
1761                 RoleDescriptorImpl::setAttribute(qualifiedName, value, ID);
1762             }
1763
1764         protected:
1765             void marshallAttributes(DOMElement* domElement) const {
1766                 MARSHALL_BOOLEAN_ATTRIB(WantAssertionsSigned,WANTASSERTIONSSIGNED,NULL);
1767                 RoleDescriptorImpl::marshallAttributes(domElement);
1768             }
1769
1770             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1771                 PROC_TYPED_CHILDREN(NameIDFormat,SAML20MD_NS,false);
1772                 RoleDescriptorImpl::processChildElement(childXMLObject,root);
1773             }
1774         };
1775
1776         class SAML_DLLLOCAL AuthnQueryDescriptorTypeImpl : public virtual AuthnQueryDescriptorType, public QueryDescriptorTypeImpl
1777         {
1778         public:
1779             virtual ~AuthnQueryDescriptorTypeImpl() {}
1780     
1781             AuthnQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1782                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
1783                 
1784             AuthnQueryDescriptorTypeImpl(const AuthnQueryDescriptorTypeImpl& src) : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {}
1785             
1786             IMPL_XMLOBJECT_CLONE(AuthnQueryDescriptorType);
1787             QueryDescriptorType* cloneQueryDescriptorType() const {
1788                 return new AuthnQueryDescriptorTypeImpl(*this);
1789             }
1790             RoleDescriptor* cloneRoleDescriptor() const {
1791                 return new AuthnQueryDescriptorTypeImpl(*this);
1792             }
1793         };
1794
1795         class SAML_DLLLOCAL AttributeQueryDescriptorTypeImpl : public virtual AttributeQueryDescriptorType, public QueryDescriptorTypeImpl
1796         {
1797         public:
1798             virtual ~AttributeQueryDescriptorTypeImpl() {}
1799     
1800             AttributeQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1801                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
1802                 
1803             AttributeQueryDescriptorTypeImpl(const AttributeQueryDescriptorTypeImpl& src)
1804                     : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {
1805                 VectorOf(AttributeConsumingService) w=getAttributeConsumingServices();
1806                 for (vector<AttributeConsumingService*>::const_iterator j=src.m_AttributeConsumingServices.begin(); j!=src.m_AttributeConsumingServices.end(); j++) {
1807                     if (*j) {
1808                         w.push_back((*j)->cloneAttributeConsumingService());
1809                     }
1810                 }
1811             }
1812             
1813             IMPL_XMLOBJECT_CLONE(AttributeQueryDescriptorType);
1814             QueryDescriptorType* cloneQueryDescriptorType() const {
1815                 return new AttributeQueryDescriptorTypeImpl(*this);
1816             }
1817             RoleDescriptor* cloneRoleDescriptor() const {
1818                 return new AttributeQueryDescriptorTypeImpl(*this);
1819             }
1820             
1821             IMPL_TYPED_CHILDREN(AttributeConsumingService,m_children.end());
1822
1823         protected:
1824             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1825                 PROC_TYPED_CHILDREN(AttributeConsumingService,SAML20MD_NS,false);
1826                 QueryDescriptorTypeImpl::processChildElement(childXMLObject,root);
1827             }
1828         };
1829
1830         class SAML_DLLLOCAL AuthzDecisionQueryDescriptorTypeImpl : public virtual AuthzDecisionQueryDescriptorType, public QueryDescriptorTypeImpl
1831         {
1832         public:
1833             virtual ~AuthzDecisionQueryDescriptorTypeImpl() {}
1834     
1835             AuthzDecisionQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1836                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
1837                 
1838             AuthzDecisionQueryDescriptorTypeImpl(const AuthzDecisionQueryDescriptorTypeImpl& src)
1839                     : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {
1840                 VectorOf(ActionNamespace) w=getActionNamespaces();
1841                 for (vector<ActionNamespace*>::const_iterator j=src.m_ActionNamespaces.begin(); j!=src.m_ActionNamespaces.end(); j++) {
1842                     if (*j) {
1843                         w.push_back((*j)->cloneActionNamespace());
1844                     }
1845                 }
1846             }
1847             
1848             IMPL_XMLOBJECT_CLONE(AuthzDecisionQueryDescriptorType);
1849             QueryDescriptorType* cloneQueryDescriptorType() const {
1850                 return new AuthzDecisionQueryDescriptorTypeImpl(*this);
1851             }
1852             RoleDescriptor* cloneRoleDescriptor() const {
1853                 return new AuthzDecisionQueryDescriptorTypeImpl(*this);
1854             }
1855             
1856             IMPL_TYPED_CHILDREN(ActionNamespace,m_children.end());
1857
1858         protected:
1859             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1860                 PROC_TYPED_CHILDREN(ActionNamespace,samlconstants::SAML20MD_QUERY_EXT_NS,false);
1861                 QueryDescriptorTypeImpl::processChildElement(childXMLObject,root);
1862             }
1863         };
1864
1865         class SAML_DLLLOCAL AffiliationDescriptorImpl : public virtual AffiliationDescriptor,
1866             public virtual SignableObject,
1867             public AbstractComplexElement,
1868             public AbstractAttributeExtensibleXMLObject,
1869             public AbstractDOMCachingXMLObject,
1870             public AbstractXMLObjectMarshaller,
1871             public AbstractXMLObjectUnmarshaller
1872         {
1873             list<XMLObject*>::iterator m_pos_AffiliateMember;
1874
1875             void init() {
1876                 m_ID=m_AffiliationOwnerID=NULL;
1877                 m_ValidUntil=m_CacheDuration=NULL;
1878                 m_children.push_back(NULL);
1879                 m_children.push_back(NULL);
1880                 m_children.push_back(NULL);
1881                 m_Signature=NULL;
1882                 m_Extensions=NULL;
1883                 m_pos_Signature=m_children.begin();
1884                 m_pos_Extensions=m_pos_Signature;
1885                 ++m_pos_Extensions;
1886                 m_pos_AffiliateMember=m_pos_Extensions;
1887                 ++m_pos_AffiliateMember;
1888             }
1889             
1890         public:
1891             virtual ~AffiliationDescriptorImpl() {
1892                 XMLString::release(&m_ID);
1893                 XMLString::release(&m_AffiliationOwnerID);
1894                 delete m_ValidUntil;
1895                 delete m_CacheDuration;
1896             }
1897     
1898             AffiliationDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
1899                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
1900                 init();
1901             }
1902                 
1903             AffiliationDescriptorImpl(const AffiliationDescriptorImpl& src)
1904                     : AbstractXMLObject(src), AbstractComplexElement(src),
1905                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
1906                 init();
1907                 setID(src.getID());
1908                 setAffiliationOwnerID(src.getAffiliationOwnerID());
1909                 setValidUntil(src.getValidUntil());
1910                 setCacheDuration(src.getCacheDuration());
1911                 if (src.getSignature())
1912                     setSignature(src.getSignature()->cloneSignature());
1913                 if (src.getExtensions())
1914                     setExtensions(src.getExtensions()->cloneExtensions());
1915                 
1916                 VectorOf(KeyDescriptor) v=getKeyDescriptors();
1917                 for (vector<KeyDescriptor*>::const_iterator i=src.m_KeyDescriptors.begin(); i!=src.m_KeyDescriptors.end(); i++) {
1918                     if (*i) {
1919                         v.push_back((*i)->cloneKeyDescriptor());
1920                     }
1921                 }
1922                 VectorOf(AffiliateMember) w=getAffiliateMembers();
1923                 for (vector<AffiliateMember*>::const_iterator j=src.m_AffiliateMembers.begin(); j!=src.m_AffiliateMembers.end(); j++) {
1924                     if (*j) {
1925                         w.push_back((*j)->cloneAffiliateMember());
1926                     }
1927                 }
1928             }
1929
1930             IMPL_XMLOBJECT_CLONE(AffiliationDescriptor);
1931
1932             //IMPL_TYPED_CHILD(Signature);
1933             // Need customized setter.
1934         protected:
1935             Signature* m_Signature;
1936             list<XMLObject*>::iterator m_pos_Signature;
1937         public:
1938             Signature* getSignature() const {
1939                 return m_Signature;
1940             }
1941             
1942             void setSignature(Signature* sig) {
1943                 prepareForAssignment(m_Signature,sig);
1944                 *m_pos_Signature=m_Signature=sig;
1945                 // Sync content reference back up.
1946                 if (m_Signature)
1947                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
1948             }
1949             
1950             IMPL_ID_ATTRIB(ID);
1951             IMPL_STRING_ATTRIB(AffiliationOwnerID);
1952             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
1953             IMPL_DATETIME_ATTRIB(CacheDuration,0);
1954             IMPL_TYPED_CHILD(Extensions);
1955             IMPL_TYPED_CHILDREN(AffiliateMember,m_pos_AffiliateMember);
1956             IMPL_TYPED_CHILDREN(KeyDescriptor,m_children.end());
1957     
1958             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
1959                 if (!qualifiedName.hasNamespaceURI()) {
1960                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
1961                         setID(value);
1962                         return;
1963                     }
1964                     else if (XMLString::equals(qualifiedName.getLocalPart(),AFFILIATIONOWNERID_ATTRIB_NAME)) {
1965                         setAffiliationOwnerID(value);
1966                         return;
1967                     }
1968                     else if (XMLString::equals(qualifiedName.getLocalPart(),VALIDUNTIL_ATTRIB_NAME)) {
1969                         setValidUntil(value);
1970                         return;
1971                     }
1972                     else if (XMLString::equals(qualifiedName.getLocalPart(),CACHEDURATION_ATTRIB_NAME)) {
1973                         setCacheDuration(value);
1974                         return;
1975                     }
1976                 }
1977                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
1978             }
1979
1980         protected:
1981             void marshallAttributes(DOMElement* domElement) const {
1982                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
1983                 MARSHALL_STRING_ATTRIB(AffiliationOwnerID,AFFILIATIONOWNERID,NULL);
1984                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
1985                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
1986                 marshallExtensionAttributes(domElement);
1987             }
1988
1989             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
1990                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
1991                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
1992                 PROC_TYPED_CHILDREN(AffiliateMember,SAML20MD_NS,false);
1993                 PROC_TYPED_CHILDREN(KeyDescriptor,SAML20MD_NS,false);
1994                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
1995             }
1996
1997             void processAttribute(const DOMAttr* attribute) {
1998                 PROC_ID_ATTRIB(ID,ID,NULL);
1999                 unmarshallExtensionAttribute(attribute);
2000             }
2001         };
2002
2003         class SAML_DLLLOCAL EntityDescriptorImpl : public virtual EntityDescriptor,
2004             public virtual SignableObject,
2005             public AbstractComplexElement,
2006             public AbstractAttributeExtensibleXMLObject,
2007             public AbstractDOMCachingXMLObject,
2008             public AbstractXMLObjectMarshaller,
2009             public AbstractXMLObjectUnmarshaller
2010         {
2011             list<XMLObject*>::iterator m_pos_ContactPerson;
2012
2013             void init() {
2014                 m_ID=m_EntityID=NULL;
2015                 m_ValidUntil=m_CacheDuration=NULL;
2016                 m_children.push_back(NULL);
2017                 m_children.push_back(NULL);
2018                 m_children.push_back(NULL);
2019                 m_children.push_back(NULL);
2020                 m_children.push_back(NULL);
2021                 m_Signature=NULL;
2022                 m_Extensions=NULL;
2023                 m_AffiliationDescriptor=NULL;
2024                 m_Organization=NULL;
2025                 m_pos_Signature=m_children.begin();
2026                 m_pos_Extensions=m_pos_Signature;
2027                 ++m_pos_Extensions;
2028                 m_pos_AffiliationDescriptor=m_pos_Extensions;
2029                 ++m_pos_AffiliationDescriptor;
2030                 m_pos_Organization=m_pos_AffiliationDescriptor;
2031                 ++m_pos_Organization;
2032                 m_pos_ContactPerson=m_pos_Organization;
2033                 ++m_pos_ContactPerson;
2034             }
2035             
2036         public:
2037             virtual ~EntityDescriptorImpl() {
2038                 XMLString::release(&m_ID);
2039                 XMLString::release(&m_EntityID);
2040                 delete m_ValidUntil;
2041                 delete m_CacheDuration;
2042             }
2043     
2044             EntityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
2045                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
2046                 init();
2047             }
2048                 
2049             EntityDescriptorImpl(const EntityDescriptorImpl& src)
2050                     : AbstractXMLObject(src), AbstractComplexElement(src),
2051                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
2052                 init();
2053                 setID(src.getID());
2054                 setEntityID(src.getEntityID());
2055                 setValidUntil(src.getValidUntil());
2056                 setCacheDuration(src.getCacheDuration());
2057                 if (src.getSignature())
2058                     setSignature(src.getSignature()->cloneSignature());
2059                 if (src.getExtensions())
2060                     setExtensions(src.getExtensions()->cloneExtensions());
2061                 if (src.getAffiliationDescriptor())
2062                     setAffiliationDescriptor(src.getAffiliationDescriptor()->cloneAffiliationDescriptor());
2063                 if (src.getOrganization())
2064                     setOrganization(src.getOrganization()->cloneOrganization());
2065                 
2066                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
2067                     if (*i) {
2068                         IDPSSODescriptor* idp=dynamic_cast<IDPSSODescriptor*>(*i);
2069                         if (idp) {
2070                             getIDPSSODescriptors().push_back(idp->cloneIDPSSODescriptor());
2071                             continue;
2072                         }
2073                         
2074                         SPSSODescriptor* sp=dynamic_cast<SPSSODescriptor*>(*i);
2075                         if (sp) {
2076                             getSPSSODescriptors().push_back(sp->cloneSPSSODescriptor());
2077                             continue;
2078                         }
2079
2080                         AuthnAuthorityDescriptor* authn=dynamic_cast<AuthnAuthorityDescriptor*>(*i);
2081                         if (authn) {
2082                             getAuthnAuthorityDescriptors().push_back(authn->cloneAuthnAuthorityDescriptor());
2083                             continue;
2084                         }
2085
2086                         AttributeAuthorityDescriptor* attr=dynamic_cast<AttributeAuthorityDescriptor*>(*i);
2087                         if (attr) {
2088                             getAttributeAuthorityDescriptors().push_back(attr->cloneAttributeAuthorityDescriptor());
2089                             continue;
2090                         }
2091
2092                         PDPDescriptor* pdp=dynamic_cast<PDPDescriptor*>(*i);
2093                         if (pdp) {
2094                             getPDPDescriptors().push_back(pdp->clonePDPDescriptor());
2095                             continue;
2096                         }
2097     
2098                         AuthnQueryDescriptorType* authnq=dynamic_cast<AuthnQueryDescriptorType*>(*i);
2099                         if (authnq) {
2100                             getAuthnQueryDescriptorTypes().push_back(authnq->cloneAuthnQueryDescriptorType());
2101                             continue;
2102                         }
2103
2104                         AttributeQueryDescriptorType* attrq=dynamic_cast<AttributeQueryDescriptorType*>(*i);
2105                         if (attrq) {
2106                             getAttributeQueryDescriptorTypes().push_back(attrq->cloneAttributeQueryDescriptorType());
2107                             continue;
2108                         }
2109
2110                         AuthzDecisionQueryDescriptorType* authzq=dynamic_cast<AuthzDecisionQueryDescriptorType*>(*i);
2111                         if (authzq) {
2112                             getAuthzDecisionQueryDescriptorTypes().push_back(authzq->cloneAuthzDecisionQueryDescriptorType());
2113                             continue;
2114                         }
2115
2116                         RoleDescriptor* role=dynamic_cast<RoleDescriptor*>(*i);
2117                         if (role) {
2118                             getRoleDescriptors().push_back(role->cloneRoleDescriptor());
2119                             continue;
2120                         }
2121                     }
2122                 }
2123
2124                 VectorOf(ContactPerson) v=getContactPersons();
2125                 for (vector<ContactPerson*>::const_iterator j=src.m_ContactPersons.begin(); j!=src.m_ContactPersons.end(); j++) {
2126                     if (*j) {
2127                         v.push_back((*j)->cloneContactPerson());
2128                     }
2129                 }
2130                 VectorOf(AdditionalMetadataLocation) w=getAdditionalMetadataLocations();
2131                 for (vector<AdditionalMetadataLocation*>::const_iterator k=src.m_AdditionalMetadataLocations.begin(); k!=src.m_AdditionalMetadataLocations.end(); k++) {
2132                     if (*k) {
2133                         w.push_back((*k)->cloneAdditionalMetadataLocation());
2134                     }
2135                 }
2136             }
2137
2138             IMPL_XMLOBJECT_CLONE(EntityDescriptor);
2139
2140             //IMPL_TYPED_CHILD(Signature);
2141             // Need customized setter.
2142         protected:
2143             Signature* m_Signature;
2144             list<XMLObject*>::iterator m_pos_Signature;
2145         public:
2146             Signature* getSignature() const {
2147                 return m_Signature;
2148             }
2149             
2150             void setSignature(Signature* sig) {
2151                 prepareForAssignment(m_Signature,sig);
2152                 *m_pos_Signature=m_Signature=sig;
2153                 // Sync content reference back up.
2154                 if (m_Signature)
2155                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
2156             }
2157             
2158             IMPL_ID_ATTRIB(ID);
2159             IMPL_STRING_ATTRIB(EntityID);
2160             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
2161             IMPL_DATETIME_ATTRIB(CacheDuration,0);
2162             IMPL_TYPED_CHILD(Extensions);
2163             IMPL_TYPED_CHILDREN(RoleDescriptor,m_pos_AffiliationDescriptor);
2164             IMPL_TYPED_CHILDREN(IDPSSODescriptor,m_pos_AffiliationDescriptor);
2165             IMPL_TYPED_CHILDREN(SPSSODescriptor,m_pos_AffiliationDescriptor);
2166             IMPL_TYPED_CHILDREN(AuthnAuthorityDescriptor,m_pos_AffiliationDescriptor);
2167             IMPL_TYPED_CHILDREN(AttributeAuthorityDescriptor,m_pos_AffiliationDescriptor);
2168             IMPL_TYPED_CHILDREN(PDPDescriptor,m_pos_AffiliationDescriptor);
2169             IMPL_TYPED_CHILDREN(AuthnQueryDescriptorType,m_pos_AffiliationDescriptor);
2170             IMPL_TYPED_CHILDREN(AttributeQueryDescriptorType,m_pos_AffiliationDescriptor);
2171             IMPL_TYPED_CHILDREN(AuthzDecisionQueryDescriptorType,m_pos_AffiliationDescriptor);
2172             IMPL_TYPED_CHILD(AffiliationDescriptor);
2173             IMPL_TYPED_CHILD(Organization);
2174             IMPL_TYPED_CHILDREN(ContactPerson,m_pos_ContactPerson);
2175             IMPL_TYPED_CHILDREN(AdditionalMetadataLocation,m_children.end());
2176     
2177             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
2178                 if (!qualifiedName.hasNamespaceURI()) {
2179                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
2180                         setID(value);
2181                         return;
2182                     }
2183                     else if (XMLString::equals(qualifiedName.getLocalPart(),ENTITYID_ATTRIB_NAME)) {
2184                         setEntityID(value);
2185                         return;
2186                     }
2187                     else if (XMLString::equals(qualifiedName.getLocalPart(),VALIDUNTIL_ATTRIB_NAME)) {
2188                         setValidUntil(value);
2189                         return;
2190                     }
2191                     else if (XMLString::equals(qualifiedName.getLocalPart(),CACHEDURATION_ATTRIB_NAME)) {
2192                         setCacheDuration(value);
2193                         return;
2194                     }
2195                 }
2196                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
2197             }
2198
2199             const RoleDescriptor* getRoleDescriptor(const xmltooling::QName& qname, const XMLCh* protocol) const {
2200                 // Check for "known" elements/types.
2201                 if (qname == IDPSSODescriptor::ELEMENT_QNAME)
2202                     return find_if(m_IDPSSODescriptors, isValidForProtocol(protocol));
2203                 if (qname == SPSSODescriptor::ELEMENT_QNAME)
2204                     return find_if(m_SPSSODescriptors, isValidForProtocol(protocol));
2205                 if (qname == AuthnAuthorityDescriptor::ELEMENT_QNAME)
2206                     return find_if(m_AuthnAuthorityDescriptors, isValidForProtocol(protocol));
2207                 if (qname == AttributeAuthorityDescriptor::ELEMENT_QNAME)
2208                     return find_if(m_AttributeAuthorityDescriptors, isValidForProtocol(protocol));
2209                 if (qname == PDPDescriptor::ELEMENT_QNAME)
2210                     return find_if(m_PDPDescriptors, isValidForProtocol(protocol));
2211                 if (qname == AuthnQueryDescriptorType::TYPE_QNAME)
2212                     return find_if(m_AuthnQueryDescriptorTypes, isValidForProtocol(protocol));
2213                 if (qname == AttributeQueryDescriptorType::TYPE_QNAME)
2214                     return find_if(m_AttributeQueryDescriptorTypes, isValidForProtocol(protocol));
2215                 if (qname == AuthzDecisionQueryDescriptorType::TYPE_QNAME)
2216                     return find_if(m_AuthzDecisionQueryDescriptorTypes, isValidForProtocol(protocol));
2217                 
2218                 vector<RoleDescriptor*>::const_iterator i =
2219                     find_if(m_RoleDescriptors.begin(), m_RoleDescriptors.end(), ofTypeValidForProtocol(qname,protocol));
2220                 return (i!=m_RoleDescriptors.end()) ? *i : NULL;
2221             }
2222
2223         protected:
2224             void marshallAttributes(DOMElement* domElement) const {
2225                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
2226                 MARSHALL_STRING_ATTRIB(EntityID,ENTITYID,NULL);
2227                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
2228                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
2229                 marshallExtensionAttributes(domElement);
2230             }
2231
2232             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
2233                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
2234                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
2235                 PROC_TYPED_CHILDREN(IDPSSODescriptor,SAML20MD_NS,false);
2236                 PROC_TYPED_CHILDREN(SPSSODescriptor,SAML20MD_NS,false);
2237                 PROC_TYPED_CHILDREN(AuthnAuthorityDescriptor,SAML20MD_NS,false);
2238                 PROC_TYPED_CHILDREN(AttributeAuthorityDescriptor,SAML20MD_NS,false);
2239                 PROC_TYPED_CHILDREN(PDPDescriptor,SAML20MD_NS,false);
2240                 PROC_TYPED_CHILDREN(AuthnQueryDescriptorType,samlconstants::SAML20MD_QUERY_EXT_NS,false);
2241                 PROC_TYPED_CHILDREN(AttributeQueryDescriptorType,samlconstants::SAML20MD_QUERY_EXT_NS,false);
2242                 PROC_TYPED_CHILDREN(AuthzDecisionQueryDescriptorType,samlconstants::SAML20MD_QUERY_EXT_NS,false);
2243                 PROC_TYPED_CHILDREN(RoleDescriptor,SAML20MD_NS,false);
2244                 PROC_TYPED_CHILD(AffiliationDescriptor,SAML20MD_NS,false);
2245                 PROC_TYPED_CHILD(Organization,SAML20MD_NS,false);
2246                 PROC_TYPED_CHILDREN(ContactPerson,SAML20MD_NS,false);
2247                 PROC_TYPED_CHILDREN(AdditionalMetadataLocation,SAML20MD_NS,false);
2248                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
2249             }
2250
2251             void processAttribute(const DOMAttr* attribute) {
2252                 PROC_ID_ATTRIB(ID,ID,NULL);
2253                 unmarshallExtensionAttribute(attribute);
2254             }
2255         };
2256
2257         class SAML_DLLLOCAL EntitiesDescriptorImpl : public virtual EntitiesDescriptor,
2258             public virtual SignableObject,
2259             public AbstractComplexElement,
2260             public AbstractDOMCachingXMLObject,
2261             public AbstractXMLObjectMarshaller,
2262             public AbstractXMLObjectUnmarshaller
2263         {
2264             void init() {
2265                 m_ID=m_Name=NULL;
2266                 m_ValidUntil=m_CacheDuration=NULL;
2267                 m_children.push_back(NULL);
2268                 m_children.push_back(NULL);
2269                 m_Signature=NULL;
2270                 m_Extensions=NULL;
2271                 m_pos_Signature=m_children.begin();
2272                 m_pos_Extensions=m_pos_Signature;
2273                 ++m_pos_Extensions;
2274             }
2275             
2276         public:
2277             virtual ~EntitiesDescriptorImpl() {
2278                 XMLString::release(&m_ID);
2279                 XMLString::release(&m_Name);
2280                 delete m_ValidUntil;
2281                 delete m_CacheDuration;
2282             }
2283     
2284             EntitiesDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
2285                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
2286                 init();
2287             }
2288                 
2289             EntitiesDescriptorImpl(const EntitiesDescriptorImpl& src)
2290                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
2291                 init();
2292                 setID(src.getID());
2293                 setName(src.getName());
2294                 setValidUntil(src.getValidUntil());
2295                 setCacheDuration(src.getCacheDuration());
2296                 if (src.getSignature())
2297                     setSignature(src.getSignature()->cloneSignature());
2298                 if (src.getExtensions())
2299                     setExtensions(src.getExtensions()->cloneExtensions());
2300                 
2301                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
2302                     if (*i) {
2303                         EntityDescriptor* e=dynamic_cast<EntityDescriptor*>(*i);
2304                         if (e) {
2305                             getEntityDescriptors().push_back(e->cloneEntityDescriptor());
2306                             continue;
2307                         }
2308                         
2309                         EntitiesDescriptor* es=dynamic_cast<EntitiesDescriptor*>(*i);
2310                         if (es) {
2311                             getEntitiesDescriptors().push_back(es->cloneEntitiesDescriptor());
2312                             continue;
2313                         }
2314                     }
2315                 }
2316             }
2317
2318             IMPL_XMLOBJECT_CLONE(EntitiesDescriptor);
2319
2320             //IMPL_TYPED_CHILD(Signature);
2321             // Need customized setter.
2322         protected:
2323             Signature* m_Signature;
2324             list<XMLObject*>::iterator m_pos_Signature;
2325         public:
2326             Signature* getSignature() const {
2327                 return m_Signature;
2328             }
2329             
2330             void setSignature(Signature* sig) {
2331                 prepareForAssignment(m_Signature,sig);
2332                 *m_pos_Signature=m_Signature=sig;
2333                 // Sync content reference back up.
2334                 if (m_Signature)
2335                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
2336             }
2337             
2338             IMPL_ID_ATTRIB(ID);
2339             IMPL_STRING_ATTRIB(Name);
2340             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
2341             IMPL_DATETIME_ATTRIB(CacheDuration,0);
2342             IMPL_TYPED_CHILD(Extensions);
2343             IMPL_TYPED_CHILDREN(EntityDescriptor,m_children.end());
2344             IMPL_TYPED_CHILDREN(EntitiesDescriptor,m_children.end());
2345     
2346         protected:
2347             void marshallAttributes(DOMElement* domElement) const {
2348                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
2349                 MARSHALL_STRING_ATTRIB(Name,NAME,NULL);
2350                 MARSHALL_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
2351                 MARSHALL_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
2352             }
2353
2354             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
2355                 PROC_TYPED_FOREIGN_CHILD(Signature,xmlsignature,XMLSIG_NS,false);
2356                 PROC_TYPED_CHILD(Extensions,SAML20MD_NS,false);
2357                 PROC_TYPED_CHILDREN(EntityDescriptor,SAML20MD_NS,false);
2358                 PROC_TYPED_CHILDREN(EntitiesDescriptor,SAML20MD_NS,false);
2359                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
2360             }
2361
2362             void processAttribute(const DOMAttr* attribute) {
2363                 PROC_ID_ATTRIB(ID,ID,NULL);
2364                 PROC_STRING_ATTRIB(Name,NAME,NULL);
2365                 PROC_DATETIME_ATTRIB(ValidUntil,VALIDUNTIL,NULL);
2366                 PROC_DATETIME_ATTRIB(CacheDuration,CACHEDURATION,NULL);
2367             }
2368         };
2369
2370     };
2371 };
2372
2373 #if defined (_MSC_VER)
2374     #pragma warning( pop )
2375 #endif
2376
2377 IMPL_ELEMENT_QNAME(IDPSSODescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2378 IMPL_ELEMENT_QNAME(SPSSODescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2379 IMPL_ELEMENT_QNAME(AuthnAuthorityDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2380 IMPL_ELEMENT_QNAME(AttributeAuthorityDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2381 IMPL_ELEMENT_QNAME(PDPDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
2382 IMPL_TYPE_QNAME(AuthnQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
2383 IMPL_TYPE_QNAME(AttributeQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
2384 IMPL_TYPE_QNAME(AuthzDecisionQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
2385
2386 // Builder Implementations
2387
2388 IMPL_XMLOBJECTBUILDER(AdditionalMetadataLocation);
2389 IMPL_XMLOBJECTBUILDER(AffiliateMember);
2390 IMPL_XMLOBJECTBUILDER(AffiliationDescriptor);
2391 IMPL_XMLOBJECTBUILDER(ArtifactResolutionService);
2392 IMPL_XMLOBJECTBUILDER(AssertionConsumerService);
2393 IMPL_XMLOBJECTBUILDER(AssertionIDRequestService);
2394 IMPL_XMLOBJECTBUILDER(AttributeAuthorityDescriptor);
2395 IMPL_XMLOBJECTBUILDER(AttributeConsumingService);
2396 IMPL_XMLOBJECTBUILDER(AttributeProfile);
2397 IMPL_XMLOBJECTBUILDER(AttributeQueryDescriptorType);
2398 IMPL_XMLOBJECTBUILDER(AttributeService);
2399 IMPL_XMLOBJECTBUILDER(AuthnAuthorityDescriptor);
2400 IMPL_XMLOBJECTBUILDER(AuthnQueryDescriptorType);
2401 IMPL_XMLOBJECTBUILDER(AuthnQueryService);
2402 IMPL_XMLOBJECTBUILDER(AuthzDecisionQueryDescriptorType);
2403 IMPL_XMLOBJECTBUILDER(AuthzService);
2404 IMPL_XMLOBJECTBUILDER(Company);
2405 IMPL_XMLOBJECTBUILDER(ContactPerson);
2406 IMPL_XMLOBJECTBUILDER(EmailAddress);
2407 IMPL_XMLOBJECTBUILDER(EndpointType);
2408 IMPL_XMLOBJECTBUILDER(EntitiesDescriptor);
2409 IMPL_XMLOBJECTBUILDER(EntityDescriptor);
2410 IMPL_XMLOBJECTBUILDER(Extensions);
2411 IMPL_XMLOBJECTBUILDER(GivenName);
2412 IMPL_XMLOBJECTBUILDER(IDPSSODescriptor);
2413 IMPL_XMLOBJECTBUILDER(IndexedEndpointType);
2414 IMPL_XMLOBJECTBUILDER(KeyDescriptor);
2415 IMPL_XMLOBJECTBUILDER(localizedNameType);
2416 IMPL_XMLOBJECTBUILDER(localizedURIType);
2417 IMPL_XMLOBJECTBUILDER(ManageNameIDService);
2418 IMPL_XMLOBJECTBUILDER(NameIDFormat);
2419 IMPL_XMLOBJECTBUILDER(NameIDMappingService);
2420 IMPL_XMLOBJECTBUILDER(Organization);
2421 IMPL_XMLOBJECTBUILDER(OrganizationName);
2422 IMPL_XMLOBJECTBUILDER(OrganizationDisplayName);
2423 IMPL_XMLOBJECTBUILDER(OrganizationURL);
2424 IMPL_XMLOBJECTBUILDER(PDPDescriptor);
2425 IMPL_XMLOBJECTBUILDER(RequestedAttribute);
2426 IMPL_XMLOBJECTBUILDER(ServiceDescription);
2427 IMPL_XMLOBJECTBUILDER(ServiceName);
2428 IMPL_XMLOBJECTBUILDER(SingleLogoutService);
2429 IMPL_XMLOBJECTBUILDER(SingleSignOnService);
2430 IMPL_XMLOBJECTBUILDER(SPSSODescriptor);
2431 IMPL_XMLOBJECTBUILDER(SurName);
2432 IMPL_XMLOBJECTBUILDER(TelephoneNumber);
2433
2434 IMPL_XMLOBJECTBUILDER(ActionNamespace);
2435 IMPL_XMLOBJECTBUILDER(SourceID);
2436
2437 const XMLCh ActionNamespace::LOCAL_NAME[] =             UNICODE_LITERAL_15(A,c,t,i,o,n,N,a,m,e,s,p,a,c,e);
2438 const XMLCh AdditionalMetadataLocation::LOCAL_NAME[] =  UNICODE_LITERAL_26(A,d,d,i,t,i,o,n,a,l,M,e,t,a,d,a,t,a,L,o,c,a,t,i,o,n);
2439 const XMLCh AdditionalMetadataLocation::TYPE_NAME[] =   UNICODE_LITERAL_30(A,d,d,i,t,i,o,n,a,l,M,e,t,a,d,a,t,a,L,o,c,a,t,i,o,n,T,y,p,e);
2440 const XMLCh AdditionalMetadataLocation::NAMESPACE_ATTRIB_NAME[] =   UNICODE_LITERAL_9(n,a,m,e,s,p,a,c,e);
2441 const XMLCh AffiliateMember::LOCAL_NAME[] =             UNICODE_LITERAL_15(A,f,f,i,l,i,a,t,e,M,e,m,b,e,r);
2442 const XMLCh AffiliationDescriptor::LOCAL_NAME[] =       UNICODE_LITERAL_21(A,f,f,i,l,i,a,t,i,o,n,D,e,s,c,r,i,p,t,o,r);
2443 const XMLCh AffiliationDescriptor::TYPE_NAME[] =        UNICODE_LITERAL_25(A,f,f,i,l,i,a,t,i,o,n,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2444 const XMLCh AffiliationDescriptor::ID_ATTRIB_NAME[] =   UNICODE_LITERAL_2(I,D);
2445 const XMLCh AffiliationDescriptor::AFFILIATIONOWNERID_ATTRIB_NAME[] =   UNICODE_LITERAL_18(a,f,f,i,l,i,a,t,i,o,n,O,w,n,e,r,I,D);
2446 const XMLCh ArtifactResolutionService::LOCAL_NAME[] =   UNICODE_LITERAL_25(A,r,t,i,f,a,c,t,R,e,s,o,l,u,t,i,o,n,S,e,r,v,i,c,e);
2447 const XMLCh AssertionConsumerService::LOCAL_NAME[] =    UNICODE_LITERAL_24(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e);
2448 const XMLCh AssertionIDRequestService::LOCAL_NAME[] =   UNICODE_LITERAL_25(A,s,s,e,r,t,i,o,n,I,D,R,e,q,u,e,s,t,S,e,r,v,i,c,e);
2449 const XMLCh AttributeAuthorityDescriptor::LOCAL_NAME[] =UNICODE_LITERAL_28(A,t,t,r,i,b,u,t,e,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r);
2450 const XMLCh AttributeAuthorityDescriptor::TYPE_NAME[] = UNICODE_LITERAL_32(A,t,t,r,i,b,u,t,e,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2451 const XMLCh AttributeConsumingService::LOCAL_NAME[] =   UNICODE_LITERAL_25(A,t,t,r,i,b,u,t,e,C,o,n,s,u,m,i,n,g,S,e,r,v,i,c,e);
2452 const XMLCh AttributeConsumingService::TYPE_NAME[] =    UNICODE_LITERAL_29(A,t,t,r,i,b,u,t,e,C,o,n,s,u,m,i,n,g,S,e,r,v,i,c,e,T,y,p,e);
2453 const XMLCh AttributeConsumingService::INDEX_ATTRIB_NAME[] =    UNICODE_LITERAL_5(i,n,d,e,x);
2454 const XMLCh AttributeConsumingService::ISDEFAULT_ATTRIB_NAME[] =    UNICODE_LITERAL_9(i,s,D,e,f,a,u,l,t);
2455 const XMLCh AttributeProfile::LOCAL_NAME[] =            UNICODE_LITERAL_16(A,t,t,r,i,b,u,t,e,P,r,o,f,i,l,e);
2456 const XMLCh AttributeQueryDescriptorType::LOCAL_NAME[] =UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2457 const XMLCh AttributeQueryDescriptorType::TYPE_NAME[] = UNICODE_LITERAL_28(A,t,t,r,i,b,u,t,e,Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2458 const XMLCh AttributeService::LOCAL_NAME[] =            UNICODE_LITERAL_16(A,t,t,r,i,b,u,t,e,S,e,r,v,i,c,e);
2459 const XMLCh AuthnAuthorityDescriptor::LOCAL_NAME[] =    UNICODE_LITERAL_24(A,u,t,h,n,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r);
2460 const XMLCh AuthnAuthorityDescriptor::TYPE_NAME[] =     UNICODE_LITERAL_28(A,u,t,h,n,A,u,t,h,o,r,i,t,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2461 const XMLCh AuthnQueryDescriptorType::LOCAL_NAME[] =    UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2462 const XMLCh AuthnQueryDescriptorType::TYPE_NAME[] =     UNICODE_LITERAL_24(A,u,t,h,n,Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2463 const XMLCh AuthnQueryService::LOCAL_NAME[] =           UNICODE_LITERAL_17(A,u,t,h,n,Q,u,e,r,y,S,e,r,v,i,c,e);
2464 const XMLCh AuthzDecisionQueryDescriptorType::LOCAL_NAME[] =    UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2465 const XMLCh AuthzDecisionQueryDescriptorType::TYPE_NAME[] = UNICODE_LITERAL_32(A,u,t,h,z,D,e,c,i,s,i,o,n,Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2466 const XMLCh AuthzService::LOCAL_NAME[] =                UNICODE_LITERAL_12(A,u,t,h,z,S,e,r,v,i,c,e);
2467 const XMLCh CacheableSAMLObject::CACHEDURATION_ATTRIB_NAME[] =  UNICODE_LITERAL_13(c,a,c,h,e,D,u,r,a,t,i,o,n);
2468 const XMLCh Company::LOCAL_NAME[] =                     UNICODE_LITERAL_7(C,o,m,p,a,n,y);
2469 const XMLCh ContactPerson::LOCAL_NAME[] =               UNICODE_LITERAL_13(C,o,n,t,a,c,t,P,e,r,s,o,n);
2470 const XMLCh ContactPerson::TYPE_NAME[] =                UNICODE_LITERAL_11(C,o,n,t,a,c,t,T,y,p,e);
2471 const XMLCh ContactPerson::CONTACTTYPE_ATTRIB_NAME[] =  UNICODE_LITERAL_11(c,o,n,t,a,c,t,T,y,p,e);
2472 const XMLCh ContactPerson::CONTACT_TECHNICAL[] =        UNICODE_LITERAL_9(t,e,c,h,n,i,c,a,l);
2473 const XMLCh ContactPerson::CONTACT_SUPPORT[] =          UNICODE_LITERAL_7(s,u,p,p,o,r,t);
2474 const XMLCh ContactPerson::CONTACT_ADMINISTRATIVE[] =   UNICODE_LITERAL_14(a,d,m,i,n,i,s,t,r,a,t,i,v,e);
2475 const XMLCh ContactPerson::CONTACT_BILLING[] =          UNICODE_LITERAL_7(b,i,l,l,i,n,g);
2476 const XMLCh ContactPerson::CONTACT_OTHER[] =            UNICODE_LITERAL_5(o,t,h,e,r);
2477 const XMLCh EmailAddress::LOCAL_NAME[] =                UNICODE_LITERAL_12(E,m,a,i,l,A,d,d,r,e,s,s);
2478 const XMLCh EndpointType::LOCAL_NAME[] =                {chNull};
2479 const XMLCh EndpointType::TYPE_NAME[] =                 UNICODE_LITERAL_12(E,n,d,p,o,i,n,t,T,y,p,e);
2480 const XMLCh EndpointType::BINDING_ATTRIB_NAME[] =       UNICODE_LITERAL_7(B,i,n,d,i,n,g);
2481 const XMLCh EndpointType::LOCATION_ATTRIB_NAME[] =      UNICODE_LITERAL_8(L,o,c,a,t,i,o,n);
2482 const XMLCh EndpointType::RESPONSELOCATION_ATTRIB_NAME[] =  UNICODE_LITERAL_16(R,e,s,p,o,n,s,e,L,o,c,a,t,i,o,n);
2483 const XMLCh EntitiesDescriptor::LOCAL_NAME[] =          UNICODE_LITERAL_18(E,n,t,i,t,i,e,s,D,e,s,c,r,i,p,t,o,r);
2484 const XMLCh EntitiesDescriptor::TYPE_NAME[] =           UNICODE_LITERAL_22(E,n,t,i,t,i,e,s,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2485 const XMLCh EntitiesDescriptor::ID_ATTRIB_NAME[] =      UNICODE_LITERAL_2(I,D);
2486 const XMLCh EntitiesDescriptor::NAME_ATTRIB_NAME[] =    UNICODE_LITERAL_4(N,a,m,e);
2487 const XMLCh EntityDescriptor::LOCAL_NAME[] =            UNICODE_LITERAL_16(E,n,t,i,t,y,D,e,s,c,r,i,p,t,o,r);
2488 const XMLCh EntityDescriptor::TYPE_NAME[] =             UNICODE_LITERAL_20(E,n,t,i,t,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2489 const XMLCh EntityDescriptor::ID_ATTRIB_NAME[] =        UNICODE_LITERAL_2(I,D);
2490 const XMLCh EntityDescriptor::ENTITYID_ATTRIB_NAME[] =  UNICODE_LITERAL_8(e,n,t,i,t,y,I,D);
2491 const XMLCh Extensions::LOCAL_NAME[] =                  UNICODE_LITERAL_10(E,x,t,e,n,s,i,o,n,s);
2492 const XMLCh Extensions::TYPE_NAME[] =                   UNICODE_LITERAL_14(E,x,t,e,n,s,i,o,n,s,T,y,p,e);
2493 const XMLCh GivenName::LOCAL_NAME[] =                   UNICODE_LITERAL_9(G,i,v,e,n,N,a,m,e);
2494 const XMLCh IDPSSODescriptor::LOCAL_NAME[] =            UNICODE_LITERAL_16(I,D,P,S,S,O,D,e,s,c,r,i,p,t,o,r);
2495 const XMLCh IDPSSODescriptor::TYPE_NAME[] =             UNICODE_LITERAL_20(I,D,P,S,S,O,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2496 const XMLCh IDPSSODescriptor::WANTAUTHNREQUESTSSIGNED_ATTRIB_NAME[] =   UNICODE_LITERAL_23(W,a,n,t,A,u,t,h,n,R,e,q,u,e,s,t,s,S,i,g,n,e,d);
2497 const XMLCh IndexedEndpointType::LOCAL_NAME[] =         {chNull};
2498 const XMLCh IndexedEndpointType::TYPE_NAME[] =          UNICODE_LITERAL_19(I,n,d,e,x,e,d,E,n,d,p,o,i,n,t,T,y,p,e);
2499 const XMLCh IndexedEndpointType::INDEX_ATTRIB_NAME[] =  UNICODE_LITERAL_5(i,n,d,e,x);
2500 const XMLCh IndexedEndpointType::ISDEFAULT_ATTRIB_NAME[] =  UNICODE_LITERAL_9(i,s,D,e,f,a,u,l,t);
2501 const XMLCh KeyDescriptor::LOCAL_NAME[] =               UNICODE_LITERAL_13(K,e,y,D,e,s,c,r,i,p,t,o,r);
2502 const XMLCh KeyDescriptor::TYPE_NAME[] =                UNICODE_LITERAL_17(K,e,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2503 const XMLCh KeyDescriptor::USE_ATTRIB_NAME[] =          UNICODE_LITERAL_3(u,s,e);
2504 const XMLCh KeyDescriptor::KEYTYPE_ENCRYPTION[] =       UNICODE_LITERAL_10(e,n,c,r,y,p,t,i,o,n);
2505 const XMLCh KeyDescriptor::KEYTYPE_SIGNING[] =          UNICODE_LITERAL_7(s,i,g,n,i,n,g);
2506 const XMLCh localizedNameType::LOCAL_NAME[] =           {chNull};
2507 const XMLCh localizedNameType::TYPE_NAME[] =            UNICODE_LITERAL_17(l,o,c,a,l,i,z,e,d,N,a,m,e,T,y,p,e);
2508 const XMLCh localizedNameType::LANG_ATTRIB_NAME[] =     UNICODE_LITERAL_4(l,a,n,g);
2509 const XMLCh localizedURIType::LOCAL_NAME[] =            {chNull};
2510 const XMLCh localizedURIType::TYPE_NAME[] =             UNICODE_LITERAL_16(l,o,c,a,l,i,z,e,d,U,R,I,T,y,p,e);
2511 const XMLCh localizedURIType::LANG_ATTRIB_NAME[] =      UNICODE_LITERAL_4(l,a,n,g);
2512 const XMLCh ManageNameIDService::LOCAL_NAME[] =         UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,S,e,r,v,i,c,e);
2513 const XMLCh NameIDFormat::LOCAL_NAME[] =                UNICODE_LITERAL_12(N,a,m,e,I,D,F,o,r,m,a,t);
2514 const XMLCh NameIDMappingService::LOCAL_NAME[] =        UNICODE_LITERAL_20(N,a,m,e,I,D,M,a,p,p,i,n,g,S,e,r,v,i,c,e);
2515 const XMLCh Organization::LOCAL_NAME[] =                UNICODE_LITERAL_12(O,r,g,a,n,i,z,a,t,i,o,n);
2516 const XMLCh Organization::TYPE_NAME[] =                 UNICODE_LITERAL_16(O,r,g,a,n,i,z,a,t,i,o,n,T,y,p,e);
2517 const XMLCh OrganizationName::LOCAL_NAME[] =            UNICODE_LITERAL_16(O,r,g,a,n,i,z,a,t,i,o,n,N,a,m,e);
2518 const XMLCh OrganizationDisplayName::LOCAL_NAME[] =     UNICODE_LITERAL_23(O,r,g,a,n,i,z,a,t,i,o,n,D,i,s,p,l,a,y,N,a,m,e);
2519 const XMLCh OrganizationURL::LOCAL_NAME[] =             UNICODE_LITERAL_15(O,r,g,a,n,i,z,a,t,i,o,n,U,R,L);
2520 const XMLCh PDPDescriptor::LOCAL_NAME[] =               UNICODE_LITERAL_13(P,D,P,D,e,s,c,r,i,p,t,o,r);
2521 const XMLCh PDPDescriptor::TYPE_NAME[] =                UNICODE_LITERAL_17(P,D,P,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2522 const XMLCh QueryDescriptorType::LOCAL_NAME[] =         {chNull};
2523 const XMLCh QueryDescriptorType::TYPE_NAME[] =          UNICODE_LITERAL_19(Q,u,e,r,y,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2524 const XMLCh QueryDescriptorType::WANTASSERTIONSSIGNED_ATTRIB_NAME[] =   UNICODE_LITERAL_20(W,a,n,t,A,s,s,e,r,t,i,o,n,s,S,i,g,n,e,d);
2525 const XMLCh RequestedAttribute::LOCAL_NAME[] =          UNICODE_LITERAL_18(R,e,q,u,e,s,t,e,d,A,t,t,r,i,b,u,t,e);
2526 const XMLCh RequestedAttribute::TYPE_NAME[] =           UNICODE_LITERAL_22(R,e,q,u,e,s,t,e,d,A,t,t,r,i,b,u,t,e,T,y,p,e);
2527 const XMLCh RequestedAttribute::ISREQUIRED_ATTRIB_NAME[] =  UNICODE_LITERAL_10(i,s,R,e,q,u,i,r,e,d);
2528 const XMLCh RoleDescriptor::LOCAL_NAME[] =              UNICODE_LITERAL_14(R,o,l,e,D,e,s,c,r,i,p,t,o,r);
2529 const XMLCh RoleDescriptor::ID_ATTRIB_NAME[] =          UNICODE_LITERAL_2(I,D);
2530 const XMLCh RoleDescriptor::PROTOCOLSUPPORTENUMERATION_ATTRIB_NAME[] =  UNICODE_LITERAL_26(p,r,o,t,o,c,o,l,S,u,p,p,o,r,t,E,n,u,m,e,r,a,t,i,o,n);
2531 const XMLCh RoleDescriptor::ERRORURL_ATTRIB_NAME[] =    UNICODE_LITERAL_8(e,r,r,o,r,U,R,L);
2532 const XMLCh ServiceDescription::LOCAL_NAME[] =          UNICODE_LITERAL_18(S,e,r,v,i,c,e,D,e,s,c,r,i,p,t,i,o,n);
2533 const XMLCh ServiceName::LOCAL_NAME[] =                 UNICODE_LITERAL_11(S,e,r,v,i,c,e,N,a,m,e);
2534 const XMLCh SingleLogoutService::LOCAL_NAME[] =         UNICODE_LITERAL_19(S,i,n,g,l,e,L,o,g,o,u,t,S,e,r,v,i,c,e);
2535 const XMLCh SingleSignOnService::LOCAL_NAME[] =         UNICODE_LITERAL_19(S,i,n,g,l,e,S,i,g,n,O,n,S,e,r,v,i,c,e);
2536 const XMLCh SourceID::LOCAL_NAME[] =                    UNICODE_LITERAL_8(S,o,u,r,c,e,I,D);
2537 const XMLCh SPSSODescriptor::LOCAL_NAME[] =             UNICODE_LITERAL_15(S,P,S,S,O,D,e,s,c,r,i,p,t,o,r);
2538 const XMLCh SPSSODescriptor::TYPE_NAME[] =              UNICODE_LITERAL_19(S,P,S,S,O,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2539 const XMLCh SPSSODescriptor::AUTHNREQUESTSSIGNED_ATTRIB_NAME[] =    UNICODE_LITERAL_19(A,u,t,h,n,R,e,q,u,e,s,t,s,S,i,g,n,e,d);
2540 const XMLCh SPSSODescriptor::WANTASSERTIONSSIGNED_ATTRIB_NAME[] =   UNICODE_LITERAL_20(W,a,n,t,A,s,s,e,r,t,i,o,n,s,S,i,g,n,e,d);
2541 const XMLCh SSODescriptorType::LOCAL_NAME[] =           {chNull};
2542 const XMLCh SSODescriptorType::TYPE_NAME[] =            UNICODE_LITERAL_17(S,S,O,D,e,s,c,r,i,p,t,o,r,T,y,p,e);
2543 const XMLCh SurName::LOCAL_NAME[] =                     UNICODE_LITERAL_7(S,u,r,N,a,m,e);
2544 const XMLCh TelephoneNumber::LOCAL_NAME[] =             UNICODE_LITERAL_15(T,e,l,e,p,h,o,n,e,N,u,m,b,e,r);
2545 const XMLCh TimeBoundSAMLObject::VALIDUNTIL_ATTRIB_NAME[] =   UNICODE_LITERAL_10(v,a,l,i,d,U,n,t,i,l);