From 52a4b6e644370ea071381676df5fb497e8832980 Mon Sep 17 00:00:00 2001 From: Scott Cantor Date: Mon, 29 Dec 2008 04:51:08 +0000 Subject: [PATCH] Xerces 3 revisions. --- config_win32.h | 6 + configure.ac | 9 + saml/binding/impl/SAMLArtifact.cpp | 18 +- saml/binding/impl/SOAPClient.cpp | 2 +- saml/binding/impl/SimpleSigningRule.cpp | 19 +- saml/saml.vcproj | 8 +- saml/saml1/binding/impl/SAML1MessageDecoder.cpp | 2 +- saml/saml1/binding/impl/SAML1POSTDecoder.cpp | 2 +- saml/saml1/binding/impl/SAML1POSTEncoder.cpp | 6 +- saml/saml1/binding/impl/SAML1SOAPClient.cpp | 4 +- saml/saml1/core/impl/AssertionsImpl.cpp | 60 ++-- .../saml1/core/impl/AssertionsSchemaValidators.cpp | 10 +- saml/saml1/core/impl/ProtocolsImpl.cpp | 70 ++-- saml/saml1/core/impl/ProtocolsSchemaValidators.cpp | 12 +- saml/saml2/binding/impl/SAML2ECPDecoder.cpp | 2 +- saml/saml2/binding/impl/SAML2ECPEncoder.cpp | 14 +- saml/saml2/binding/impl/SAML2MessageDecoder.cpp | 2 +- saml/saml2/binding/impl/SAML2POSTDecoder.cpp | 2 +- saml/saml2/binding/impl/SAML2POSTEncoder.cpp | 12 +- saml/saml2/binding/impl/SAML2Redirect.cpp | 9 +- saml/saml2/binding/impl/SAML2RedirectDecoder.cpp | 10 +- saml/saml2/binding/impl/SAML2RedirectEncoder.cpp | 11 +- saml/saml2/core/impl/Assertions20Impl.cpp | 66 ++-- .../core/impl/Assertions20SchemaValidators.cpp | 10 +- saml/saml2/core/impl/Protocols20Impl.cpp | 56 +-- .../core/impl/Protocols20SchemaValidators.cpp | 14 +- saml/saml2/metadata/impl/MetadataImpl.cpp | 104 +++--- .../metadata/impl/MetadataSchemaValidators.cpp | 22 +- saml/util/CommonDomainCookie.cpp | 12 +- samlsign/samlsign.cpp | 2 +- samlsign/samlsign.vcproj | 52 +-- samltest/internal.h | 4 +- samltest/saml1/binding/SAML1ArtifactTest.h | 2 +- samltest/saml1/binding/SAML1POSTTest.h | 2 +- samltest/saml1/core/impl/AttributeTest.h | 4 +- samltest/saml2/binding/SAML2ArtifactTest.h | 2 +- samltest/saml2/binding/SAML2POSTTest.h | 4 +- samltest/saml2/binding/SAML2RedirectTest.h | 2 +- samltest/saml2/core/impl/Assertion20Test.h | 2 +- samltest/saml2/core/impl/Conditions20Test.h | 2 +- samltest/saml2/core/impl/NameIDType20Test.h | 4 +- samltest/samltest.vcproj | 396 ++++++++++----------- 42 files changed, 579 insertions(+), 473 deletions(-) diff --git a/config_win32.h b/config_win32.h index ec2e6af..18c02e3 100644 --- a/config_win32.h +++ b/config_win32.h @@ -18,6 +18,12 @@ /* Define if Xerces-C library was found */ #define HAVE_LIBXERCESC 1 +#include + +#if (XERCES_VERSION_MAJOR < 3) +# define OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE 1 +#endif + /* Define to 1 if you have the header file. */ #define HAVE_MEMORY_H 1 diff --git a/configure.ac b/configure.ac index cbfda1c..c5330c0 100644 --- a/configure.ac +++ b/configure.ac @@ -196,6 +196,15 @@ AC_TRY_LINK( [AC_DEFINE(HAVE_LIBXERCESC,1,[Define if Xerces-C library was found])], [AC_MSG_ERROR([unable to link with Xerces])]) +AC_MSG_CHECKING([whether Xerces XMLString::release(XMLByte**) exists]) +AC_TRY_COMPILE([#include ], + [using namespace XERCES_CPP_NAMESPACE; + XMLByte* buf=NULL; + XMLString::release(&buf); + ], + [AC_MSG_RESULT([yes])] + [AC_DEFINE([OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE], [1], [Define to 1 if Xerces XMLString includes XMLByte release.])], + [AC_MSG_RESULT([no])]) # XML-Security settings AC_ARG_WITH(xmlsec, diff --git a/saml/binding/impl/SAMLArtifact.cpp b/saml/binding/impl/SAMLArtifact.cpp index 7c50035..c3358fa 100644 --- a/saml/binding/impl/SAMLArtifact.cpp +++ b/saml/binding/impl/SAMLArtifact.cpp @@ -61,23 +61,31 @@ const unsigned int SAMLArtifact::TYPECODE_LENGTH = 2; SAMLArtifact::SAMLArtifact(const char* s) { - unsigned int len=0; + xsecsize_t len=0; XMLByte* decoded=Base64::decode(reinterpret_cast(s),&len); if (!decoded) throw ArtifactException("Unable to decode base64 artifact."); XMLByte* ptr=decoded; while (len--) m_raw+= *ptr++; +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif } string SAMLArtifact::encode() const { - unsigned int len=0; + xsecsize_t len=0; XMLByte* out=Base64::encode(reinterpret_cast(m_raw.data()),m_raw.size(),&len); if (out) { string ret(reinterpret_cast(out),len); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&out); +#else + XMLString::release((char**)&out); +#endif return ret; } return string(); @@ -86,7 +94,7 @@ string SAMLArtifact::encode() const SAMLArtifact* SAMLArtifact::parse(const char* s) { // Decode and extract the type code first. - unsigned int len=0; + xsecsize_t len=0; XMLByte* decoded=Base64::decode(reinterpret_cast(s),&len); if (!decoded) throw ArtifactException("Artifact parser unable to decode base64-encoded artifact."); @@ -94,7 +102,11 @@ SAMLArtifact* SAMLArtifact::parse(const char* s) string type; type+= decoded[0]; type+= decoded[1]; +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif return SAMLConfig::getConfig().SAMLArtifactManager.newPlugin(type,s); } diff --git a/saml/binding/impl/SOAPClient.cpp b/saml/binding/impl/SOAPClient.cpp index e67dbac..9aca512 100644 --- a/saml/binding/impl/SOAPClient.cpp +++ b/saml/binding/impl/SOAPClient.cpp @@ -45,7 +45,7 @@ void SOAPClient::send(const soap11::Envelope& env, const char* from, MetadataCre m_criteria = &to; m_peer = &(to.getRole()); - const QName& role = m_peer->getElementQName(); + const xmltooling::QName& role = m_peer->getElementQName(); if (XMLString::equals(role.getLocalPart(),RoleDescriptor::LOCAL_NAME)) m_policy.setRole(m_peer->getSchemaType()); else diff --git a/saml/binding/impl/SimpleSigningRule.cpp b/saml/binding/impl/SimpleSigningRule.cpp index 0fc1a1d..4974d05 100644 --- a/saml/binding/impl/SimpleSigningRule.cpp +++ b/saml/binding/impl/SimpleSigningRule.cpp @@ -146,7 +146,7 @@ void SimpleSigningRule::evaluate(const XMLObject& message, const GenericRequest* // Serializing the XMLObject doesn't guarantee the signature will verify (this is // why XMLSignature exists, and why this isn't really "simpler"). - unsigned int x; + xsecsize_t x; pch = httpRequest->getParameter("SAMLRequest"); if (pch) { XMLByte* decoded=Base64::decode(reinterpret_cast(pch),&x); @@ -155,7 +155,11 @@ void SimpleSigningRule::evaluate(const XMLObject& message, const GenericRequest* return; } input = string("SAMLRequest=") + reinterpret_cast(decoded); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif } else { pch = httpRequest->getParameter("SAMLResponse"); @@ -165,7 +169,11 @@ void SimpleSigningRule::evaluate(const XMLObject& message, const GenericRequest* return; } input = string("SAMLResponse=") + reinterpret_cast(decoded); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif } pch = httpRequest->getParameter("RelayState"); @@ -178,11 +186,11 @@ void SimpleSigningRule::evaluate(const XMLObject& message, const GenericRequest* KeyInfo* keyInfo=NULL; pch = request->getParameter("KeyInfo"); if (pch) { - unsigned int x; + xsecsize_t x; XMLByte* decoded=Base64::decode(reinterpret_cast(pch),&x); if (decoded) { try { - istringstream kstrm(pch); + istringstream kstrm((char*)decoded); DOMDocument* doc = XMLToolingConfig::getConfig().getParser().parse(kstrm); XercesJanitor janitor(doc); XMLObject* kxml = XMLObjectBuilder::buildOneFromElement(doc->getDocumentElement(), true); @@ -193,6 +201,11 @@ void SimpleSigningRule::evaluate(const XMLObject& message, const GenericRequest* catch (XMLToolingException& ex) { log.warn("Failed to load KeyInfo from message: %s", ex.what()); } +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE + XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif } else { log.warn("Failed to load KeyInfo from message: Unable to decode base64-encoded KeyInfo."); diff --git a/saml/saml.vcproj b/saml/saml.vcproj index 56f1e27..9e1a748 100644 --- a/saml/saml.vcproj +++ b/saml/saml.vcproj @@ -65,7 +65,7 @@ /> (samlResponse),&x); if (!decoded) throw BindingException("Unable to decode base64 in POST profile response."); diff --git a/saml/saml1/binding/impl/SAML1POSTEncoder.cpp b/saml/saml1/binding/impl/SAML1POSTEncoder.cpp index 2b0107b..b147dc1 100644 --- a/saml/saml1/binding/impl/SAML1POSTEncoder.cpp +++ b/saml/saml1/binding/impl/SAML1POSTEncoder.cpp @@ -155,12 +155,16 @@ long SAML1POSTEncoder::encode( log.debug("marshalled response:\n%s", xmlbuf.c_str()); // Replace with base-64 encoded version. - unsigned int len=0; + xsecsize_t len=0; XMLByte* out=Base64::encode(reinterpret_cast(xmlbuf.data()),xmlbuf.size(),&len); if (out) { xmlbuf.erase(); xmlbuf.append(reinterpret_cast(out),len); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&out); +#else + XMLString::release((char**)&out); +#endif } else { throw BindingException("Base64 encoding of XML failed."); diff --git a/saml/saml1/binding/impl/SAML1SOAPClient.cpp b/saml/saml1/binding/impl/SAML1SOAPClient.cpp index 7f8b319..42dae01 100644 --- a/saml/saml1/binding/impl/SAML1SOAPClient.cpp +++ b/saml/saml1/binding/impl/SAML1SOAPClient.cpp @@ -73,7 +73,7 @@ Response* SAML1SOAPClient::receiveSAML() // Check Status. Status* status = response->getStatus(); if (status) { - const QName* code = status->getStatusCode() ? status->getStatusCode()->getValue() : NULL; + const xmltooling::QName* code = status->getStatusCode() ? status->getStatusCode()->getValue() : NULL; if (code && *code != StatusCode::SUCCESS && handleError(*status)) { BindingException ex("SAML Response contained an error."); if (m_soaper.getPolicy().getIssuerMetadata()) @@ -101,7 +101,7 @@ Response* SAML1SOAPClient::receiveSAML() bool SAML1SOAPClient::handleError(const Status& status) { - const QName* code = status.getStatusCode() ? status.getStatusCode()->getValue() : NULL; + const xmltooling::QName* code = status.getStatusCode() ? status.getStatusCode()->getValue() : NULL; auto_ptr_char str((status.getStatusMessage() ? status.getStatusMessage()->getMessage() : NULL)); Category::getInstance(SAML_LOGCAT".SOAPClient").error( "SOAP client detected a SAML error: (%s) (%s)", diff --git a/saml/saml1/core/impl/AssertionsImpl.cpp b/saml/saml1/core/impl/AssertionsImpl.cpp index acf9e16..ff3bb78 100644 --- a/saml/saml1/core/impl/AssertionsImpl.cpp +++ b/saml/saml1/core/impl/AssertionsImpl.cpp @@ -60,7 +60,7 @@ namespace opensaml { public: virtual ~ConditionImpl() {} - ConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -78,7 +78,7 @@ namespace opensaml { public: virtual ~AudienceRestrictionConditionImpl() {} - AudienceRestrictionConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AudienceRestrictionConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -114,7 +114,7 @@ namespace opensaml { public: virtual ~DoNotCacheConditionImpl() {} - DoNotCacheConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + DoNotCacheConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -140,7 +140,7 @@ namespace opensaml { delete m_NotOnOrAfter; } - ConditionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ConditionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -216,7 +216,7 @@ namespace opensaml { XMLString::release(&m_NameQualifier); } - NameIdentifierImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NameIdentifierImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -253,7 +253,7 @@ namespace opensaml { public: virtual ~SubjectConfirmationDataImpl() {} - SubjectConfirmationDataImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectConfirmationDataImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -272,7 +272,7 @@ namespace opensaml { public: virtual ~SubjectConfirmationImpl() {} - SubjectConfirmationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectConfirmationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -328,7 +328,7 @@ namespace opensaml { public: virtual ~SubjectImpl() {} - SubjectImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -369,7 +369,7 @@ namespace opensaml { public: virtual ~StatementImpl() {} - StatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -396,7 +396,7 @@ namespace opensaml { public: virtual ~SubjectStatementImpl() {} - SubjectStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -429,7 +429,7 @@ namespace opensaml { XMLString::release(&m_DNSAddress); } - SubjectLocalityImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectLocalityImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -474,7 +474,7 @@ namespace opensaml { XMLString::release(&m_Binding); } - AuthorityBindingImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthorityBindingImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -493,7 +493,7 @@ namespace opensaml { } IMPL_XMLOBJECT_CLONE(AuthorityBinding); - IMPL_XMLOBJECT_ATTRIB(AuthorityKind,QName); + IMPL_XMLOBJECT_ATTRIB(AuthorityKind,xmltooling::QName); IMPL_STRING_ATTRIB(Location); IMPL_STRING_ATTRIB(Binding); @@ -519,7 +519,7 @@ namespace opensaml { delete m_AuthenticationInstant; } - AuthenticationStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthenticationStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -590,7 +590,7 @@ namespace opensaml { XMLString::release(&m_Namespace); } - ActionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ActionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType), m_Namespace(NULL) { } @@ -620,7 +620,7 @@ namespace opensaml { public: virtual ~EvidenceImpl() {} - EvidenceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EvidenceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -664,7 +664,7 @@ namespace opensaml { XMLString::release(&m_Decision); } - AuthorizationDecisionStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthorizationDecisionStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -737,7 +737,7 @@ namespace opensaml { XMLString::release(&m_AttributeNamespace); } - AttributeDesignatorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeDesignatorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -781,7 +781,7 @@ namespace opensaml { XMLString::release(&m_AttributeNamespace); } - AttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -832,7 +832,7 @@ namespace opensaml { public: virtual ~AttributeValueImpl() {} - AttributeValueImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeValueImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -846,7 +846,7 @@ namespace opensaml { public: virtual ~AttributeStatementImpl() {} - AttributeStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -885,7 +885,7 @@ namespace opensaml { public: virtual ~AdviceImpl() {} - AdviceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AdviceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -962,7 +962,7 @@ namespace opensaml { delete m_IssueInstant; } - AssertionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AssertionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1063,8 +1063,13 @@ namespace opensaml { if (!m_AssertionID) const_cast(this)->m_AssertionID=SAMLConfig::getConfig().generateIdentifier(); domElement->setAttributeNS(NULL, ASSERTIONID_ATTRIB_NAME, m_AssertionID); - if (*m_MinorVersion!=chDigit_0) + if (*m_MinorVersion!=chDigit_0) { +#ifdef XMLTOOLING_XERCESC_BOOLSETIDATTRIBUTE + domElement->setIdAttributeNS(NULL, ASSERTIONID_ATTRIB_NAME, true); +#else domElement->setIdAttributeNS(NULL, ASSERTIONID_ATTRIB_NAME); +#endif + } MARSHALL_STRING_ATTRIB(Issuer,ISSUER,NULL); if (!m_IssueInstant) { const_cast(this)->m_IssueInstantEpoch=time(NULL); @@ -1088,8 +1093,13 @@ namespace opensaml { void unmarshallAttributes(const DOMElement* domElement) { // Standard processing, but then we check IDness. AbstractXMLObjectUnmarshaller::unmarshallAttributes(domElement); - if (m_AssertionID && (!m_MinorVersion || *m_MinorVersion!=chDigit_0)) + if (m_AssertionID && (!m_MinorVersion || *m_MinorVersion!=chDigit_0)) { +#ifdef XMLTOOLING_XERCESC_BOOLSETIDATTRIBUTE + const_cast(domElement)->setIdAttributeNS(NULL, ASSERTIONID_ATTRIB_NAME, true); +#else const_cast(domElement)->setIdAttributeNS(NULL, ASSERTIONID_ATTRIB_NAME); +#endif + } } void processAttribute(const DOMAttr* attribute) { diff --git a/saml/saml1/core/impl/AssertionsSchemaValidators.cpp b/saml/saml1/core/impl/AssertionsSchemaValidators.cpp index 58f2f4d..b57fec7 100644 --- a/saml/saml1/core/impl/AssertionsSchemaValidators.cpp +++ b/saml/saml1/core/impl/AssertionsSchemaValidators.cpp @@ -145,25 +145,25 @@ namespace opensaml { }; #define REGISTER_ELEMENT(cname) \ - q=QName(SAML1_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML1_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_TYPE(cname) \ - q=QName(SAML1_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML1_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_ELEMENT_NOVAL(cname) \ - q=QName(SAML1_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML1_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); #define REGISTER_TYPE_NOVAL(cname) \ - q=QName(SAML1_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML1_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); void opensaml::saml1::registerAssertionClasses() { - QName q; + xmltooling::QName q; REGISTER_ELEMENT(Action); REGISTER_ELEMENT(Advice); REGISTER_ELEMENT(Assertion); diff --git a/saml/saml1/core/impl/ProtocolsImpl.cpp b/saml/saml1/core/impl/ProtocolsImpl.cpp index 118ff98..3950d90 100644 --- a/saml/saml1/core/impl/ProtocolsImpl.cpp +++ b/saml/saml1/core/impl/ProtocolsImpl.cpp @@ -63,13 +63,13 @@ namespace opensaml { public AbstractXMLObjectMarshaller, public AbstractXMLObjectUnmarshaller { - QName* m_qname; + xmltooling::QName* m_qname; public: virtual ~RespondWithImpl() { delete m_qname; } - RespondWithImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RespondWithImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType), m_qname(NULL) { } @@ -78,11 +78,11 @@ namespace opensaml { setQName(src.getQName()); } - QName* getQName() const { + xmltooling::QName* getQName() const { return m_qname; } - void setQName(const QName* qname) { + void setQName(const xmltooling::QName* qname) { m_qname=prepareForAssignment(m_qname,qname); if (m_qname) { auto_ptr_XMLCh temp(m_qname->toString().c_str()); @@ -100,7 +100,7 @@ namespace opensaml { public: virtual ~QueryImpl() {} - QueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + QueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -127,7 +127,7 @@ namespace opensaml { public: virtual ~SubjectQueryImpl() {} - SubjectQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -158,7 +158,7 @@ namespace opensaml { XMLString::release(&m_AuthenticationMethod); } - AuthenticationQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthenticationQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -199,7 +199,7 @@ namespace opensaml { XMLString::release(&m_Resource); } - AttributeQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -256,7 +256,7 @@ namespace opensaml { XMLString::release(&m_Resource); } - AuthorizationDecisionQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthorizationDecisionQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -328,7 +328,7 @@ namespace opensaml { delete m_IssueInstant; } - RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -389,8 +389,13 @@ namespace opensaml { if (!m_RequestID) const_cast(this)->m_RequestID=SAMLConfig::getConfig().generateIdentifier(); domElement->setAttributeNS(NULL, REQUESTID_ATTRIB_NAME, m_RequestID); - if (*m_MinorVersion!=chDigit_0) + if (*m_MinorVersion!=chDigit_0) { +#ifdef XMLTOOLING_XERCESC_BOOLSETIDATTRIBUTE + domElement->setIdAttributeNS(NULL, REQUESTID_ATTRIB_NAME, true); +#else domElement->setIdAttributeNS(NULL, REQUESTID_ATTRIB_NAME); +#endif + } if (!m_IssueInstant) { const_cast(this)->m_IssueInstantEpoch=time(NULL); const_cast(this)->m_IssueInstant=new DateTime(m_IssueInstantEpoch); @@ -407,8 +412,13 @@ namespace opensaml { void unmarshallAttributes(const DOMElement* domElement) { // Standard processing, but then we check IDness. AbstractXMLObjectUnmarshaller::unmarshallAttributes(domElement); - if (m_RequestID && (!m_MinorVersion || *m_MinorVersion!=chDigit_0)) + if (m_RequestID && (!m_MinorVersion || *m_MinorVersion!=chDigit_0)) { +#ifdef XMLTOOLING_XERCESC_BOOLSETIDATTRIBUTE + const_cast(domElement)->setIdAttributeNS(NULL, REQUESTID_ATTRIB_NAME, true); +#else const_cast(domElement)->setIdAttributeNS(NULL, REQUESTID_ATTRIB_NAME); +#endif + } } void processAttribute(const DOMAttr* attribute) { @@ -434,7 +444,7 @@ namespace opensaml { public: virtual ~RequestImpl() {} - RequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -518,7 +528,7 @@ namespace opensaml { delete m_Value; } - StatusCodeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatusCodeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -532,7 +542,7 @@ namespace opensaml { } IMPL_XMLOBJECT_CLONE(StatusCode); - IMPL_XMLOBJECT_ATTRIB(Value,QName); + IMPL_XMLOBJECT_ATTRIB(Value,xmltooling::QName); IMPL_TYPED_CHILD(StatusCode); protected: @@ -559,7 +569,7 @@ namespace opensaml { public: virtual ~StatusDetailImpl() {} - StatusDetailImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatusDetailImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -601,7 +611,7 @@ namespace opensaml { public: virtual ~StatusImpl() {} - StatusImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatusImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -660,7 +670,7 @@ namespace opensaml { delete m_IssueInstant; } - ResponseAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ResponseAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -718,8 +728,13 @@ namespace opensaml { if (!m_ResponseID) const_cast(this)->m_ResponseID=SAMLConfig::getConfig().generateIdentifier(); domElement->setAttributeNS(NULL, RESPONSEID_ATTRIB_NAME, m_ResponseID); - if (*m_MinorVersion!=chDigit_0) + if (*m_MinorVersion!=chDigit_0) { +#ifdef XMLTOOLING_XERCESC_BOOLSETIDATTRIBUTE + domElement->setIdAttributeNS(NULL, RESPONSEID_ATTRIB_NAME, true); +#else domElement->setIdAttributeNS(NULL, RESPONSEID_ATTRIB_NAME); +#endif + } MARSHALL_STRING_ATTRIB(InResponseTo,INRESPONSETO,NULL); if (!m_IssueInstant) { const_cast(this)->m_IssueInstantEpoch=time(NULL); @@ -737,8 +752,13 @@ namespace opensaml { void unmarshallAttributes(const DOMElement* domElement) { // Standard processing, but then we check IDness. AbstractXMLObjectUnmarshaller::unmarshallAttributes(domElement); - if (m_ResponseID && (!m_MinorVersion || *m_MinorVersion!=chDigit_0)) + if (m_ResponseID && (!m_MinorVersion || *m_MinorVersion!=chDigit_0)) { +#ifdef XMLTOOLING_XERCESC_BOOLSETIDATTRIBUTE + const_cast(domElement)->setIdAttributeNS(NULL, RESPONSEID_ATTRIB_NAME, true); +#else const_cast(domElement)->setIdAttributeNS(NULL, RESPONSEID_ATTRIB_NAME); +#endif + } } void processAttribute(const DOMAttr* attribute) { @@ -766,7 +786,7 @@ namespace opensaml { public: virtual ~ResponseImpl() {} - ResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -867,7 +887,7 @@ const XMLCh _REQUESTER[] = UNICODE_LITERAL_9(R, const XMLCh _RESPONDER[] = UNICODE_LITERAL_9(R,e,s,p,o,n,d,e,r); const XMLCh _VERSIONMISMATCH[] = UNICODE_LITERAL_15(V,e,r,s,i,o,n,M,i,s,m,a,t,c,h); -QName StatusCode::SUCCESS(SAML1P_NS,_SUCCESS,SAML1P_PREFIX); -QName StatusCode::REQUESTER(SAML1P_NS,_REQUESTER,SAML1P_PREFIX); -QName StatusCode::RESPONDER(SAML1P_NS,_RESPONDER,SAML1P_PREFIX); -QName StatusCode::VERSIONMISMATCH(SAML1P_NS,_VERSIONMISMATCH,SAML1P_PREFIX); +xmltooling::QName StatusCode::SUCCESS(SAML1P_NS,_SUCCESS,SAML1P_PREFIX); +xmltooling::QName StatusCode::REQUESTER(SAML1P_NS,_REQUESTER,SAML1P_PREFIX); +xmltooling::QName StatusCode::RESPONDER(SAML1P_NS,_RESPONDER,SAML1P_PREFIX); +xmltooling::QName StatusCode::VERSIONMISMATCH(SAML1P_NS,_VERSIONMISMATCH,SAML1P_PREFIX); diff --git a/saml/saml1/core/impl/ProtocolsSchemaValidators.cpp b/saml/saml1/core/impl/ProtocolsSchemaValidators.cpp index dda4ec2..c54ea90 100644 --- a/saml/saml1/core/impl/ProtocolsSchemaValidators.cpp +++ b/saml/saml1/core/impl/ProtocolsSchemaValidators.cpp @@ -81,7 +81,7 @@ namespace opensaml { BEGIN_XMLOBJECTVALIDATOR(SAML_DLLLOCAL,Status); XMLOBJECTVALIDATOR_REQUIRE(Status,StatusCode); - const QName* value=ptr->getStatusCode()->getValue(); + const xmltooling::QName* value=ptr->getStatusCode()->getValue(); if (!value || (*value!=StatusCode::SUCCESS && *value!=StatusCode::REQUESTER && *value!=StatusCode::RESPONDER && *value!=StatusCode::VERSIONMISMATCH)) throw ValidationException("Top-level status code not one of the allowable values."); @@ -99,25 +99,25 @@ namespace opensaml { }; #define REGISTER_ELEMENT(cname) \ - q=QName(SAML1P_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML1P_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_TYPE(cname) \ - q=QName(SAML1P_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML1P_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_ELEMENT_NOVAL(cname) \ - q=QName(SAML1P_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML1P_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); #define REGISTER_TYPE_NOVAL(cname) \ - q=QName(SAML1P_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML1P_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); void opensaml::saml1p::registerProtocolClasses() { - QName q; + xmltooling::QName q; REGISTER_ELEMENT(AssertionArtifact); REGISTER_ELEMENT(AttributeQuery); REGISTER_ELEMENT(AuthenticationQuery); diff --git a/saml/saml2/binding/impl/SAML2ECPDecoder.cpp b/saml/saml2/binding/impl/SAML2ECPDecoder.cpp index d311286..8a0acee 100644 --- a/saml/saml2/binding/impl/SAML2ECPDecoder.cpp +++ b/saml/saml2/binding/impl/SAML2ECPDecoder.cpp @@ -131,7 +131,7 @@ XMLObject* SAML2ECPDecoder::decode( static const XMLCh RelayState[] = UNICODE_LITERAL_10(R,e,l,a,y,S,t,a,t,e); const vector& blocks = const_cast(env->getHeader())->getUnknownXMLObjects(); vector::const_iterator h = - find_if(blocks.begin(), blocks.end(), hasQName(QName(samlconstants::SAML20ECP_NS, RelayState))); + find_if(blocks.begin(), blocks.end(), hasQName(xmltooling::QName(samlconstants::SAML20ECP_NS, RelayState))); const ElementProxy* ep = dynamic_cast(h != blocks.end() ? *h : NULL); if (ep) { auto_ptr_char rs(ep->getTextContent()); diff --git a/saml/saml2/binding/impl/SAML2ECPEncoder.cpp b/saml/saml2/binding/impl/SAML2ECPEncoder.cpp index 2cddf29..c74e0cc 100644 --- a/saml/saml2/binding/impl/SAML2ECPEncoder.cpp +++ b/saml/saml2/binding/impl/SAML2ECPEncoder.cpp @@ -140,8 +140,8 @@ long SAML2ECPEncoder::encode( body->getUnknownXMLObjects().push_back(xmlObject); ElementProxy* hdrblock; - QName qMU(SOAP11ENV_NS, Header::MUSTUNDERSTAND_ATTRIB_NAME, SOAP11ENV_PREFIX); - QName qActor(SOAP11ENV_NS, Header::ACTOR_ATTRIB_NAME, SOAP11ENV_PREFIX); + xmltooling::QName qMU(SOAP11ENV_NS, Header::MUSTUNDERSTAND_ATTRIB_NAME, SOAP11ENV_PREFIX); + xmltooling::QName qActor(SOAP11ENV_NS, Header::ACTOR_ATTRIB_NAME, SOAP11ENV_PREFIX); if (request) { // Create paos:Request header. @@ -150,8 +150,8 @@ long SAML2ECPEncoder::encode( hdrblock = dynamic_cast(m_anyBuilder.buildObject(PAOS_NS, saml1p::Request::LOCAL_NAME, PAOS_PREFIX)); hdrblock->setAttribute(qMU, XML_ONE); hdrblock->setAttribute(qActor, m_actor.get()); - hdrblock->setAttribute(QName(NULL, service), SAML20ECP_NS); - hdrblock->setAttribute(QName(NULL, responseConsumerURL), request->getAssertionConsumerServiceURL()); + hdrblock->setAttribute(xmltooling::QName(NULL, service), SAML20ECP_NS); + hdrblock->setAttribute(xmltooling::QName(NULL, responseConsumerURL), request->getAssertionConsumerServiceURL()); header->getUnknownXMLObjects().push_back(hdrblock); // Create ecp:Request header. @@ -160,9 +160,9 @@ long SAML2ECPEncoder::encode( hdrblock->setAttribute(qMU, XML_ONE); hdrblock->setAttribute(qActor, m_actor.get()); if (!request->IsPassive()) - hdrblock->setAttribute(QName(NULL,IsPassive), XML_ZERO); + hdrblock->setAttribute(xmltooling::QName(NULL,IsPassive), XML_ZERO); if (m_providerName) - hdrblock->setAttribute(QName(NULL,ProviderName), m_providerName); + hdrblock->setAttribute(xmltooling::QName(NULL,ProviderName), m_providerName); hdrblock->getUnknownXMLObjects().push_back(request->getIssuer()->clone()); if (request->getScoping() && request->getScoping()->getIDPList()) hdrblock->getUnknownXMLObjects().push_back(request->getScoping()->getIDPList()->clone()); @@ -175,7 +175,7 @@ long SAML2ECPEncoder::encode( hdrblock = dynamic_cast(m_anyBuilder.buildObject(SAML20ECP_NS, Response::LOCAL_NAME, SAML20ECP_PREFIX)); hdrblock->setAttribute(qMU, XML_ONE); hdrblock->setAttribute(qActor, m_actor.get()); - hdrblock->setAttribute(QName(NULL,AuthnRequest::ASSERTIONCONSUMERSERVICEURL_ATTRIB_NAME), response->getDestination()); + hdrblock->setAttribute(xmltooling::QName(NULL,AuthnRequest::ASSERTIONCONSUMERSERVICEURL_ATTRIB_NAME), response->getDestination()); header->getUnknownXMLObjects().push_back(hdrblock); } diff --git a/saml/saml2/binding/impl/SAML2MessageDecoder.cpp b/saml/saml2/binding/impl/SAML2MessageDecoder.cpp index 9e24de4..b79d313 100644 --- a/saml/saml2/binding/impl/SAML2MessageDecoder.cpp +++ b/saml/saml2/binding/impl/SAML2MessageDecoder.cpp @@ -43,7 +43,7 @@ void SAML2MessageDecoder::extractMessageDetails( ) const { // Only handle SAML 2.0 messages. - const QName& q = message.getElementQName(); + const xmltooling::QName& q = message.getElementQName(); if (!XMLString::equals(q.getNamespaceURI(), samlconstants::SAML20P_NS)) return; diff --git a/saml/saml2/binding/impl/SAML2POSTDecoder.cpp b/saml/saml2/binding/impl/SAML2POSTDecoder.cpp index 7be9f55..43c9a2d 100644 --- a/saml/saml2/binding/impl/SAML2POSTDecoder.cpp +++ b/saml/saml2/binding/impl/SAML2POSTDecoder.cpp @@ -94,7 +94,7 @@ XMLObject* SAML2POSTDecoder::decode( relayState.erase(); // Decode the base64 into SAML. - unsigned int x; + xsecsize_t x; XMLByte* decoded=Base64::decode(reinterpret_cast(msg),&x); if (!decoded) throw BindingException("Unable to decode base64 in POST binding message."); diff --git a/saml/saml2/binding/impl/SAML2POSTEncoder.cpp b/saml/saml2/binding/impl/SAML2POSTEncoder.cpp index 8f122e0..146621c 100644 --- a/saml/saml2/binding/impl/SAML2POSTEncoder.cpp +++ b/saml/saml2/binding/impl/SAML2POSTEncoder.cpp @@ -183,24 +183,32 @@ long SAML2POSTEncoder::encode( if (keyInfo.get()) { string& kstring = pmap.m_map["KeyInfo"]; XMLHelper::serialize(keyInfo->marshall((DOMDocument*)NULL), kstring); - unsigned int len=0; + xsecsize_t len=0; XMLByte* out=Base64::encode(reinterpret_cast(kstring.data()),kstring.size(),&len); if (!out) throw BindingException("Base64 encoding of XML failed."); kstring.erase(); kstring.append(reinterpret_cast(out),len); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&out); +#else + XMLString::release((char**)&out); +#endif } } // Base64 the message. - unsigned int len=0; + xsecsize_t len=0; XMLByte* out=Base64::encode(reinterpret_cast(msg.data()),msg.size(),&len); if (!out) throw BindingException("Base64 encoding of XML failed."); msg.erase(); msg.append(reinterpret_cast(out),len); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&out); +#else + XMLString::release((char**)&out); +#endif // Push the rest of it into template and send result to client. log.debug("message encoded, sending HTML form template to client"); diff --git a/saml/saml2/binding/impl/SAML2Redirect.cpp b/saml/saml2/binding/impl/SAML2Redirect.cpp index bca5866..b9afdb8 100644 --- a/saml/saml2/binding/impl/SAML2Redirect.cpp +++ b/saml/saml2/binding/impl/SAML2Redirect.cpp @@ -113,21 +113,22 @@ unsigned int opensaml::saml2p::inflate(char* in, unsigned int in_len, ostream& o return 0; } + size_t diff; int iter = 30; while (--iter) { /* Make sure we can never be caught in infinite loop */ ret = inflate(&z, Z_SYNC_FLUSH); switch (ret) { case Z_STREAM_END: - ret = z.next_out - buf; + diff = z.next_out - buf; z.next_out = buf; - while (ret--) + while (diff--) out << *(z.next_out++); goto done; case Z_OK: /* avail_out should be 0 now. Time to dump the buffer. */ - ret = z.next_out - buf; + diff = z.next_out - buf; z.next_out = buf; - while (ret--) + while (diff--) out << *(z.next_out++); memset(buf, 0, dlen); z.next_out = buf; diff --git a/saml/saml2/binding/impl/SAML2RedirectDecoder.cpp b/saml/saml2/binding/impl/SAML2RedirectDecoder.cpp index f682d2d..3b5833d 100644 --- a/saml/saml2/binding/impl/SAML2RedirectDecoder.cpp +++ b/saml/saml2/binding/impl/SAML2RedirectDecoder.cpp @@ -99,7 +99,7 @@ XMLObject* SAML2RedirectDecoder::decode( } // Decode the compressed message into SAML. First we base64-decode it. - unsigned int x; + xsecsize_t x; XMLByte* decoded=Base64::decode(reinterpret_cast(msg),&x); if (!decoded) throw BindingException("Unable to decode base64 in Redirect binding message."); @@ -107,12 +107,20 @@ XMLObject* SAML2RedirectDecoder::decode( // Now we have to inflate it. stringstream s; if (inflate(reinterpret_cast(decoded), x, s)==0) { +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif throw BindingException("Unable to inflate Redirect binding message."); } if (log.isDebugEnabled()) log.debug("decoded SAML message:\n%s", s.str().c_str()); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif // Parse and bind the document into an XMLObject. DOMDocument* doc = (policy.getValidating() ? XMLToolingConfig::getConfig().getValidatingParser() diff --git a/saml/saml2/binding/impl/SAML2RedirectEncoder.cpp b/saml/saml2/binding/impl/SAML2RedirectEncoder.cpp index e4222fa..006185e 100644 --- a/saml/saml2/binding/impl/SAML2RedirectEncoder.cpp +++ b/saml/saml2/binding/impl/SAML2RedirectEncoder.cpp @@ -123,7 +123,8 @@ long SAML2RedirectEncoder::encode( if (!deflated) throw BindingException("Failed to deflate message."); - XMLByte* encoded=Base64::encode(reinterpret_cast(deflated),len,&len); + xsecsize_t xlen; + XMLByte* encoded=Base64::encode(reinterpret_cast(deflated), len, &xlen); delete[] deflated; if (!encoded) throw BindingException("Base64 encoding of XML failed."); @@ -131,7 +132,13 @@ long SAML2RedirectEncoder::encode( // Create beginnings of redirect query string. const URLEncoder* escaper = XMLToolingConfig::getConfig().getURLEncoder(); xmlbuf.erase(); - xmlbuf.append(reinterpret_cast(encoded),len); + xmlbuf.append(reinterpret_cast(encoded), xlen); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE + XMLString::release(&encoded); +#else + XMLString::release((char**)&encoded); +#endif + xmlbuf = (request ? "SAMLRequest=" : "SAMLResponse=") + escaper->encode(xmlbuf.c_str()); if (relayState && *relayState) xmlbuf = xmlbuf + "&RelayState=" + escaper->encode(relayState); diff --git a/saml/saml2/core/impl/Assertions20Impl.cpp b/saml/saml2/core/impl/Assertions20Impl.cpp index 18f0776..fd9a54a 100644 --- a/saml/saml2/core/impl/Assertions20Impl.cpp +++ b/saml/saml2/core/impl/Assertions20Impl.cpp @@ -85,7 +85,7 @@ namespace opensaml { XMLString::release(&m_SPProvidedID); } - NameIDTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NameIDTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -127,7 +127,7 @@ namespace opensaml { public: virtual ~NameIDImpl() {} - NameIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NameIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} NameIDImpl(const NameIDImpl& src) : AbstractXMLObject(src), NameIDTypeImpl(src) {} @@ -143,7 +143,7 @@ namespace opensaml { public: virtual ~IssuerImpl() {} - IssuerImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + IssuerImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} IssuerImpl(const IssuerImpl& src) : AbstractXMLObject(src), NameIDTypeImpl(src) {} @@ -176,7 +176,7 @@ namespace opensaml { public: virtual ~EncryptedElementTypeImpl() {} - EncryptedElementTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EncryptedElementTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -211,7 +211,7 @@ namespace opensaml { public: virtual ~EncryptedIDImpl() {} - EncryptedIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EncryptedIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} EncryptedIDImpl(const EncryptedIDImpl& src) : AbstractXMLObject(src), EncryptedElementTypeImpl(src) {} @@ -227,7 +227,7 @@ namespace opensaml { public: virtual ~ConditionImpl() {} - ConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ConditionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -245,7 +245,7 @@ namespace opensaml { public: virtual ~AudienceRestrictionImpl() {} - AudienceRestrictionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AudienceRestrictionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -281,7 +281,7 @@ namespace opensaml { public: virtual ~OneTimeUseImpl() {} - OneTimeUseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + OneTimeUseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -306,7 +306,7 @@ namespace opensaml { XMLString::release(&m_Count); } - ProxyRestrictionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ProxyRestrictionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { m_Count=NULL; } @@ -361,7 +361,7 @@ namespace opensaml { delete m_NotOnOrAfter; } - ConditionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ConditionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -451,7 +451,7 @@ namespace opensaml { XMLString::release(&m_Address); } - SubjectConfirmationDataTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectConfirmationDataTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -495,7 +495,7 @@ namespace opensaml { public: virtual ~SubjectConfirmationDataImpl() {} - SubjectConfirmationDataImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectConfirmationDataImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -508,7 +508,7 @@ namespace opensaml { return new SubjectConfirmationDataImpl(*this); } - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),NOTBEFORE_ATTRIB_NAME)) { setNotBefore(value); @@ -561,7 +561,7 @@ namespace opensaml { public: virtual ~KeyInfoConfirmationDataTypeImpl() {} - KeyInfoConfirmationDataTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + KeyInfoConfirmationDataTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -581,7 +581,7 @@ namespace opensaml { IMPL_TYPED_CHILDREN(KeyInfo,m_children.end()); public: - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),NOTBEFORE_ATTRIB_NAME)) { setNotBefore(value); @@ -650,7 +650,7 @@ namespace opensaml { public: virtual ~SubjectConfirmationImpl() {} - SubjectConfirmationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectConfirmationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -717,7 +717,7 @@ namespace opensaml { public: virtual ~SubjectImpl() {} - SubjectImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -770,7 +770,7 @@ namespace opensaml { XMLString::release(&m_DNSName); } - SubjectLocalityImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectLocalityImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -804,7 +804,7 @@ namespace opensaml { public: virtual ~StatementImpl() {} - StatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -819,7 +819,7 @@ namespace opensaml { public: virtual ~AuthnContextDeclImpl() {} - AuthnContextDeclImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnContextDeclImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -851,7 +851,7 @@ namespace opensaml { public: virtual ~AuthnContextImpl() {} - AuthnContextImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnContextImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -914,7 +914,7 @@ namespace opensaml { delete m_SessionNotOnOrAfter; } - AuthnStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -973,7 +973,7 @@ namespace opensaml { XMLString::release(&m_Namespace); } - ActionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ActionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType), m_Namespace(NULL) { } @@ -1005,7 +1005,7 @@ namespace opensaml { public: virtual ~EvidenceImpl() {} - EvidenceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EvidenceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -1075,7 +1075,7 @@ namespace opensaml { XMLString::release(&m_Decision); } - AuthzDecisionStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthzDecisionStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1128,7 +1128,7 @@ namespace opensaml { public: virtual ~AttributeValueImpl() {} - AttributeValueImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeValueImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -1156,7 +1156,7 @@ namespace opensaml { XMLString::release(&m_FriendlyName); } - AttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1182,7 +1182,7 @@ namespace opensaml { IMPL_STRING_ATTRIB(FriendlyName); IMPL_XMLOBJECT_CHILDREN(AttributeValue,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),NAME_ATTRIB_NAME)) { setName(value); @@ -1223,7 +1223,7 @@ namespace opensaml { public: virtual ~EncryptedAttributeImpl() {} - EncryptedAttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EncryptedAttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} EncryptedAttributeImpl(const EncryptedAttributeImpl& src) : AbstractXMLObject(src), EncryptedElementTypeImpl(src) {} @@ -1243,7 +1243,7 @@ namespace opensaml { public: virtual ~AttributeStatementImpl() {} - AttributeStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeStatementImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -1290,7 +1290,7 @@ namespace opensaml { public: virtual ~AdviceImpl() {} - AdviceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AdviceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -1358,7 +1358,7 @@ namespace opensaml { public: virtual ~EncryptedAssertionImpl() {} - EncryptedAssertionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EncryptedAssertionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} EncryptedAssertionImpl(const EncryptedAssertionImpl& src) : AbstractXMLObject(src), EncryptedElementTypeImpl(src) {} @@ -1406,7 +1406,7 @@ namespace opensaml { delete m_IssueInstant; } - AssertionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AssertionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } diff --git a/saml/saml2/core/impl/Assertions20SchemaValidators.cpp b/saml/saml2/core/impl/Assertions20SchemaValidators.cpp index 34c29e9..458b5b1 100644 --- a/saml/saml2/core/impl/Assertions20SchemaValidators.cpp +++ b/saml/saml2/core/impl/Assertions20SchemaValidators.cpp @@ -180,25 +180,25 @@ namespace opensaml { }; #define REGISTER_ELEMENT(cname) \ - q=QName(SAML20_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML20_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_TYPE(cname) \ - q=QName(SAML20_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML20_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_ELEMENT_NOVAL(cname) \ - q=QName(SAML20_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML20_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); #define REGISTER_TYPE_NOVAL(cname) \ - q=QName(SAML20_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML20_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); void opensaml::saml2::registerAssertionClasses() { - QName q; + xmltooling::QName q; REGISTER_ELEMENT(Action); REGISTER_ELEMENT(Advice); REGISTER_ELEMENT(Assertion); diff --git a/saml/saml2/core/impl/Protocols20Impl.cpp b/saml/saml2/core/impl/Protocols20Impl.cpp index 75a7cdc..a34993d 100644 --- a/saml/saml2/core/impl/Protocols20Impl.cpp +++ b/saml/saml2/core/impl/Protocols20Impl.cpp @@ -73,7 +73,7 @@ namespace opensaml { public: virtual ~ExtensionsImpl() {} - ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -115,7 +115,7 @@ namespace opensaml { public: virtual ~StatusCodeImpl() {} - StatusCodeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatusCodeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -159,7 +159,7 @@ namespace opensaml { public: virtual ~StatusDetailImpl() {} - StatusDetailImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatusDetailImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } StatusDetailImpl(const StatusDetailImpl& src) @@ -201,7 +201,7 @@ namespace opensaml { public: virtual ~StatusImpl() { } - StatusImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatusImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -271,7 +271,7 @@ namespace opensaml { delete m_IssueInstant; } - RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RequestAbstractTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -358,7 +358,7 @@ namespace opensaml { public: virtual ~AssertionIDRequestImpl() { } - AssertionIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AssertionIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } AssertionIDRequestImpl(const AssertionIDRequestImpl& src) : AbstractXMLObject(src), RequestAbstractTypeImpl(src) { @@ -401,7 +401,7 @@ namespace opensaml { public: virtual ~SubjectQueryImpl() { } - SubjectQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SubjectQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -437,7 +437,7 @@ namespace opensaml { XMLString::release(&m_Comparison); } - RequestedAuthnContextImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RequestedAuthnContextImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -501,7 +501,7 @@ namespace opensaml { XMLString::release(&m_SessionIndex); } - AuthnQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -546,7 +546,7 @@ namespace opensaml { public: virtual ~AttributeQueryImpl() { } - AttributeQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } AttributeQueryImpl(const AttributeQueryImpl& src) : AbstractXMLObject(src), SubjectQueryImpl(src) { @@ -594,7 +594,7 @@ namespace opensaml { XMLString::release(&m_Resource); } - AuthzDecisionQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthzDecisionQueryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -662,7 +662,7 @@ namespace opensaml { XMLString::release(&m_SPNameQualifier); } - NameIDPolicyImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NameIDPolicyImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -715,7 +715,7 @@ namespace opensaml { XMLString::release(&m_Loc); } - IDPEntryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + IDPEntryImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -764,7 +764,7 @@ namespace opensaml { public: virtual ~IDPListImpl() { } - IDPListImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + IDPListImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -817,7 +817,7 @@ namespace opensaml { XMLString::release(&m_ProxyCount); } - ScopingImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ScopingImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -904,7 +904,7 @@ namespace opensaml { XMLString::release(&m_AttributeConsumingServiceIndex); } - AuthnRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1027,7 +1027,7 @@ namespace opensaml { delete m_IssueInstant; } - StatusResponseTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + StatusResponseTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1122,7 +1122,7 @@ namespace opensaml { public: virtual ~ResponseImpl() { } - ResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } ResponseImpl(const ResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) { @@ -1170,7 +1170,7 @@ namespace opensaml { public: virtual ~ArtifactResolveImpl() { } - ArtifactResolveImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ArtifactResolveImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1207,7 +1207,7 @@ namespace opensaml { public: virtual ~ArtifactResponseImpl() { } - ArtifactResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ArtifactResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1267,7 +1267,7 @@ namespace opensaml { public: virtual ~NewEncryptedIDImpl() {} - NewEncryptedIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NewEncryptedIDImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1311,7 +1311,7 @@ namespace opensaml { public: virtual ~TerminateImpl() { } - TerminateImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + TerminateImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } TerminateImpl(const TerminateImpl& src) @@ -1352,7 +1352,7 @@ namespace opensaml { public: virtual ~ManageNameIDRequestImpl() { } - ManageNameIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ManageNameIDRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1401,7 +1401,7 @@ namespace opensaml { public: virtual ~ManageNameIDResponseImpl() { } - ManageNameIDResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ManageNameIDResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } ManageNameIDResponseImpl(const ManageNameIDResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) { @@ -1439,7 +1439,7 @@ namespace opensaml { delete m_NotOnOrAfter; } - LogoutRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + LogoutRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1507,7 +1507,7 @@ namespace opensaml { public: virtual ~LogoutResponseImpl() { } - LogoutResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + LogoutResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } LogoutResponseImpl(const LogoutResponseImpl& src) : AbstractXMLObject(src), StatusResponseTypeImpl(src) { @@ -1544,7 +1544,7 @@ namespace opensaml { public: virtual ~NameIDMappingRequestImpl() { } - NameIDMappingRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NameIDMappingRequestImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); @@ -1599,7 +1599,7 @@ namespace opensaml { public: virtual ~NameIDMappingResponseImpl() { } - NameIDMappingResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NameIDMappingResponseImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); diff --git a/saml/saml2/core/impl/Protocols20SchemaValidators.cpp b/saml/saml2/core/impl/Protocols20SchemaValidators.cpp index 6eeb04a..6833d5d 100644 --- a/saml/saml2/core/impl/Protocols20SchemaValidators.cpp +++ b/saml/saml2/core/impl/Protocols20SchemaValidators.cpp @@ -97,7 +97,7 @@ namespace opensaml { // then there are only 4 valid values per SAML Core. if (ptr->getParent()!=NULL && ptr->getParent()->getElementQName().hasLocalPart()) { - QName pq = ptr->getParent()->getElementQName(); + xmltooling::QName pq = ptr->getParent()->getElementQName(); if ( XMLString::equals(pq.getNamespaceURI(), SAML20P_NS) && XMLString::equals(pq.getLocalPart(), Status::LOCAL_NAME)) @@ -225,25 +225,25 @@ namespace opensaml { }; #define REGISTER_ELEMENT(cname) \ - q=QName(SAML20P_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML20P_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_TYPE(cname) \ - q=QName(SAML20P_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML20P_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_ELEMENT_NOVAL(cname) \ - q=QName(SAML20P_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML20P_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); #define REGISTER_TYPE_NOVAL(cname) \ - q=QName(SAML20P_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML20P_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); void opensaml::saml2p::registerProtocolClasses() { - QName q; + xmltooling::QName q; REGISTER_ELEMENT(Artifact); REGISTER_ELEMENT(ArtifactResolve); REGISTER_ELEMENT(ArtifactResponse); @@ -298,7 +298,7 @@ void opensaml::saml2p::registerProtocolClasses() { REGISTER_TYPE_NOVAL(StatusDetail); REGISTER_TYPE_NOVAL(Terminate); - q=QName(samlconstants::SAML20P_THIRDPARTY_EXT_NS,RespondTo::LOCAL_NAME); + q=xmltooling::QName(samlconstants::SAML20P_THIRDPARTY_EXT_NS,RespondTo::LOCAL_NAME); XMLObjectBuilder::registerBuilder(q,new RespondToBuilder()); SchemaValidators.registerValidator(q,new RespondToSchemaValidator()); } diff --git a/saml/saml2/metadata/impl/MetadataImpl.cpp b/saml/saml2/metadata/impl/MetadataImpl.cpp index 2dc16a1..aad9bf3 100644 --- a/saml/saml2/metadata/impl/MetadataImpl.cpp +++ b/saml/saml2/metadata/impl/MetadataImpl.cpp @@ -87,7 +87,7 @@ namespace opensaml { XMLString::release(&m_LangPrefix); } - localizedNameTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + localizedNameTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -148,7 +148,7 @@ namespace opensaml { XMLString::release(&m_LangPrefix); } - localizedURITypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + localizedURITypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -192,7 +192,7 @@ namespace opensaml { public: virtual ~OrganizationNameImpl() {} - OrganizationNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + OrganizationNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} OrganizationNameImpl(const OrganizationNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {} @@ -208,7 +208,7 @@ namespace opensaml { public: virtual ~OrganizationDisplayNameImpl() {} - OrganizationDisplayNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + OrganizationDisplayNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} OrganizationDisplayNameImpl(const OrganizationDisplayNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {} @@ -224,7 +224,7 @@ namespace opensaml { public: virtual ~OrganizationURLImpl() {} - OrganizationURLImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + OrganizationURLImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} OrganizationURLImpl(const OrganizationURLImpl& src) : AbstractXMLObject(src), localizedURITypeImpl(src) {} @@ -240,7 +240,7 @@ namespace opensaml { public: virtual ~ServiceNameImpl() {} - ServiceNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ServiceNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} ServiceNameImpl(const ServiceNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {} @@ -256,7 +256,7 @@ namespace opensaml { public: virtual ~ServiceDescriptionImpl() {} - ServiceDescriptionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ServiceDescriptionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} ServiceDescriptionImpl(const ServiceDescriptionImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {} @@ -276,7 +276,7 @@ namespace opensaml { public: virtual ~ExtensionsImpl() {} - ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -327,7 +327,7 @@ namespace opensaml { public: virtual ~OrganizationImpl() {} - OrganizationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + OrganizationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -417,7 +417,7 @@ namespace opensaml { XMLString::release(&m_ContactType); } - ContactPersonImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ContactPersonImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -458,7 +458,7 @@ namespace opensaml { IMPL_TYPED_CHILDREN(EmailAddress,m_pos_TelephoneNumber); IMPL_TYPED_CHILDREN(TelephoneNumber,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),CONTACTTYPE_ATTRIB_NAME)) { setContactType(value); @@ -504,7 +504,7 @@ namespace opensaml { XMLString::release(&m_Namespace); } - AdditionalMetadataLocationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AdditionalMetadataLocationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -545,7 +545,7 @@ namespace opensaml { XMLString::release(&m_Use); } - KeyDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + KeyDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -609,7 +609,7 @@ namespace opensaml { XMLString::release(&m_ResponseLocation); } - EndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -632,7 +632,7 @@ namespace opensaml { IMPL_STRING_ATTRIB(ResponseLocation); IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),BINDING_ATTRIB_NAME)) { setBinding(value); @@ -688,7 +688,7 @@ namespace opensaml { XMLString::release(&m_Index); } - IndexedEndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + IndexedEndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} IndexedEndpointTypeImpl(const IndexedEndpointTypeImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) { @@ -704,7 +704,7 @@ namespace opensaml { IMPL_INTEGER_ATTRIB(Index); IMPL_BOOLEAN_ATTRIB(isDefault); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),INDEX_ATTRIB_NAME)) { setIndex(value); @@ -731,7 +731,7 @@ namespace opensaml { public: virtual ~ArtifactResolutionServiceImpl() {} - ArtifactResolutionServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ArtifactResolutionServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} ArtifactResolutionServiceImpl(const ArtifactResolutionServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {} @@ -750,7 +750,7 @@ namespace opensaml { public: virtual ~SingleLogoutServiceImpl() {} - SingleLogoutServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SingleLogoutServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} SingleLogoutServiceImpl(const SingleLogoutServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -766,7 +766,7 @@ namespace opensaml { public: virtual ~ManageNameIDServiceImpl() {} - ManageNameIDServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + ManageNameIDServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} ManageNameIDServiceImpl(const ManageNameIDServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -782,7 +782,7 @@ namespace opensaml { public: virtual ~SingleSignOnServiceImpl() {} - SingleSignOnServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SingleSignOnServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} SingleSignOnServiceImpl(const SingleSignOnServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -798,7 +798,7 @@ namespace opensaml { public: virtual ~NameIDMappingServiceImpl() {} - NameIDMappingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + NameIDMappingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} NameIDMappingServiceImpl(const NameIDMappingServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -814,7 +814,7 @@ namespace opensaml { public: virtual ~AssertionIDRequestServiceImpl() {} - AssertionIDRequestServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AssertionIDRequestServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AssertionIDRequestServiceImpl(const AssertionIDRequestServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -830,7 +830,7 @@ namespace opensaml { public: virtual ~AssertionConsumerServiceImpl() {} - AssertionConsumerServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AssertionConsumerServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AssertionConsumerServiceImpl(const AssertionConsumerServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {} @@ -849,7 +849,7 @@ namespace opensaml { public: virtual ~AuthnQueryServiceImpl() {} - AuthnQueryServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnQueryServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AuthnQueryServiceImpl(const AuthnQueryServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -865,7 +865,7 @@ namespace opensaml { public: virtual ~AuthzServiceImpl() {} - AuthzServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthzServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AuthzServiceImpl(const AuthzServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -881,7 +881,7 @@ namespace opensaml { public: virtual ~AttributeServiceImpl() {} - AttributeServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AttributeServiceImpl(const AttributeServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {} @@ -935,7 +935,7 @@ namespace opensaml { delete m_CacheDuration; } - RoleDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RoleDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1054,7 +1054,7 @@ namespace opensaml { } } - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) { setID(value); @@ -1110,7 +1110,7 @@ namespace opensaml { public: virtual ~RoleDescriptorTypeImpl() {} - RoleDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RoleDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { } @@ -1163,7 +1163,7 @@ namespace opensaml { public: virtual ~SSODescriptorTypeImpl() {} - SSODescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SSODescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1237,7 +1237,7 @@ namespace opensaml { public: virtual ~IDPSSODescriptorImpl() {} - IDPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + IDPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1292,7 +1292,7 @@ namespace opensaml { IMPL_TYPED_CHILDREN(AttributeProfile,m_pos_AttributeProfile); IMPL_TYPED_FOREIGN_CHILDREN(Attribute,saml2,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),WANTAUTHNREQUESTSSIGNED_ATTRIB_NAME)) { setWantAuthnRequestsSigned(value); @@ -1336,7 +1336,7 @@ namespace opensaml { XMLString::release(&m_FriendlyName); } - RequestedAttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + RequestedAttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1368,7 +1368,7 @@ namespace opensaml { IMPL_BOOLEAN_ATTRIB(isRequired); IMPL_XMLOBJECT_CHILDREN(AttributeValue,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),NAME_ATTRIB_NAME)) { setName(value); @@ -1432,7 +1432,7 @@ namespace opensaml { XMLString::release(&m_Index); } - AttributeConsumingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeConsumingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1504,7 +1504,7 @@ namespace opensaml { public: virtual ~SPSSODescriptorImpl() {} - SPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + SPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1540,7 +1540,7 @@ namespace opensaml { IMPL_TYPED_CHILDREN(AssertionConsumerService,m_pos_AssertionConsumerService); IMPL_TYPED_CHILDREN(AttributeConsumingService,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),AUTHNREQUESTSSIGNED_ATTRIB_NAME)) { setAuthnRequestsSigned(value); @@ -1585,7 +1585,7 @@ namespace opensaml { public: virtual ~AuthnAuthorityDescriptorImpl() {} - AuthnAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1647,7 +1647,7 @@ namespace opensaml { public: virtual ~PDPDescriptorImpl() {} - PDPDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + PDPDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1717,7 +1717,7 @@ namespace opensaml { public: virtual ~AttributeAuthorityDescriptorImpl() {} - AttributeAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1797,7 +1797,7 @@ namespace opensaml { public: virtual ~QueryDescriptorTypeImpl() {} - QueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + QueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -1816,7 +1816,7 @@ namespace opensaml { IMPL_BOOLEAN_ATTRIB(WantAssertionsSigned); IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),WANTASSERTIONSSIGNED_ATTRIB_NAME)) { setWantAssertionsSigned(value); @@ -1843,7 +1843,7 @@ namespace opensaml { public: virtual ~AuthnQueryDescriptorTypeImpl() {} - AuthnQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthnQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AuthnQueryDescriptorTypeImpl(const AuthnQueryDescriptorTypeImpl& src) : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {} @@ -1862,7 +1862,7 @@ namespace opensaml { public: virtual ~AttributeQueryDescriptorTypeImpl() {} - AttributeQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AttributeQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AttributeQueryDescriptorTypeImpl(const AttributeQueryDescriptorTypeImpl& src) @@ -1897,7 +1897,7 @@ namespace opensaml { public: virtual ~AuthzDecisionQueryDescriptorTypeImpl() {} - AuthzDecisionQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AuthzDecisionQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) {} AuthzDecisionQueryDescriptorTypeImpl(const AuthzDecisionQueryDescriptorTypeImpl& src) @@ -1960,7 +1960,7 @@ namespace opensaml { delete m_CacheDuration; } - AffiliationDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + AffiliationDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -2020,7 +2020,7 @@ namespace opensaml { IMPL_TYPED_CHILDREN(AffiliateMember,m_pos_AffiliateMember); IMPL_TYPED_CHILDREN(KeyDescriptor,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) { setID(value); @@ -2106,7 +2106,7 @@ namespace opensaml { delete m_CacheDuration; } - EntityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EntityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -2239,7 +2239,7 @@ namespace opensaml { IMPL_TYPED_CHILDREN(ContactPerson,m_pos_ContactPerson); IMPL_TYPED_CHILDREN(AdditionalMetadataLocation,m_children.end()); - void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) { + void setAttribute(const xmltooling::QName& qualifiedName, const XMLCh* value, bool ID=false) { if (!qualifiedName.hasNamespaceURI()) { if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) { setID(value); @@ -2346,7 +2346,7 @@ namespace opensaml { delete m_CacheDuration; } - EntitiesDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType) + EntitiesDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType) : AbstractXMLObject(nsURI, localName, prefix, schemaType) { init(); } @@ -2504,7 +2504,7 @@ RoleDescriptor* RoleDescriptorBuilder::buildObject( #else xmltooling::XMLObject* RoleDescriptorBuilder::buildObject( #endif - const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType + const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const xmltooling::QName* schemaType ) const { return new RoleDescriptorTypeImpl(nsURI,localName,prefix,schemaType); diff --git a/saml/saml2/metadata/impl/MetadataSchemaValidators.cpp b/saml/saml2/metadata/impl/MetadataSchemaValidators.cpp index daaba6b..edd98d2 100644 --- a/saml/saml2/metadata/impl/MetadataSchemaValidators.cpp +++ b/saml/saml2/metadata/impl/MetadataSchemaValidators.cpp @@ -249,25 +249,25 @@ namespace opensaml { }; #define REGISTER_ELEMENT(cname) \ - q=QName(SAML20MD_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML20MD_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_TYPE(cname) \ - q=QName(SAML20MD_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML20MD_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); \ SchemaValidators.registerValidator(q,new cname##SchemaValidator()) #define REGISTER_ELEMENT_NOVAL(cname) \ - q=QName(SAML20MD_NS,cname::LOCAL_NAME); \ + q=xmltooling::QName(SAML20MD_NS,cname::LOCAL_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); #define REGISTER_TYPE_NOVAL(cname) \ - q=QName(SAML20MD_NS,cname::TYPE_NAME); \ + q=xmltooling::QName(SAML20MD_NS,cname::TYPE_NAME); \ XMLObjectBuilder::registerBuilder(q,new cname##Builder()); void opensaml::saml2md::registerMetadataClasses() { - QName q; + xmltooling::QName q; REGISTER_ELEMENT(AdditionalMetadataLocation); REGISTER_ELEMENT(AffiliateMember); REGISTER_ELEMENT(AffiliationDescriptor); @@ -327,26 +327,26 @@ void opensaml::saml2md::registerMetadataClasses() { REGISTER_TYPE(RequestedAttribute); REGISTER_TYPE(SPSSODescriptor); - q=QName(SAML20MD_NS,xmlencryption::EncryptionMethod::LOCAL_NAME); + q=xmltooling::QName(SAML20MD_NS,xmlencryption::EncryptionMethod::LOCAL_NAME); XMLObjectBuilder::registerBuilder(q,new xmlencryption::EncryptionMethodBuilder()); - q=QName(samlconstants::SAML1MD_NS,SourceID::LOCAL_NAME); + q=xmltooling::QName(samlconstants::SAML1MD_NS,SourceID::LOCAL_NAME); XMLObjectBuilder::registerBuilder(q,new SourceIDBuilder()); SchemaValidators.registerValidator(q,new SourceIDSchemaValidator()); - q=QName(SAML20MD_QUERY_EXT_NS,ActionNamespace::LOCAL_NAME); + q=xmltooling::QName(SAML20MD_QUERY_EXT_NS,ActionNamespace::LOCAL_NAME); XMLObjectBuilder::registerBuilder(q,new ActionNamespaceBuilder()); SchemaValidators.registerValidator(q,new ActionNamespaceSchemaValidator()); - q=QName(SAML20MD_QUERY_EXT_NS,AuthnQueryDescriptorType::TYPE_NAME); + q=xmltooling::QName(SAML20MD_QUERY_EXT_NS,AuthnQueryDescriptorType::TYPE_NAME); XMLObjectBuilder::registerBuilder(q,new AuthnQueryDescriptorTypeBuilder()); SchemaValidators.registerValidator(q,new RoleDescriptorSchemaValidator()); - q=QName(SAML20MD_QUERY_EXT_NS,AttributeQueryDescriptorType::TYPE_NAME); + q=xmltooling::QName(SAML20MD_QUERY_EXT_NS,AttributeQueryDescriptorType::TYPE_NAME); XMLObjectBuilder::registerBuilder(q,new AttributeQueryDescriptorTypeBuilder()); SchemaValidators.registerValidator(q,new RoleDescriptorSchemaValidator()); - q=QName(SAML20MD_QUERY_EXT_NS,AuthzDecisionQueryDescriptorType::TYPE_NAME); + q=xmltooling::QName(SAML20MD_QUERY_EXT_NS,AuthzDecisionQueryDescriptorType::TYPE_NAME); XMLObjectBuilder::registerBuilder(q,new AuthzDecisionQueryDescriptorTypeBuilder()); SchemaValidators.registerValidator(q,new RoleDescriptorSchemaValidator()); } diff --git a/saml/util/CommonDomainCookie.cpp b/saml/util/CommonDomainCookie.cpp index a8350e4..14e1eb6 100644 --- a/saml/util/CommonDomainCookie.cpp +++ b/saml/util/CommonDomainCookie.cpp @@ -55,12 +55,16 @@ CommonDomainCookie::CommonDomainCookie(const char* cookie) free(b64); // Now Base64 decode the list. - unsigned int len; + xsecsize_t len; for (vector::iterator i=templist.begin(); i!=templist.end(); ++i) { XMLByte* decoded=Base64::decode(reinterpret_cast(i->c_str()),&len); if (decoded && *decoded) { m_list.push_back(reinterpret_cast(decoded)); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&decoded); +#else + XMLString::release((char**)&decoded); +#endif } } } @@ -79,7 +83,7 @@ const char* CommonDomainCookie::set(const char* entityID) m_list.push_back(entityID); // Now rebuild the delimited list. - unsigned int len; + xsecsize_t len; string delimited; for (vector::const_iterator j=m_list.begin(); j!=m_list.end(); j++) { if (!delimited.empty()) delimited += ' '; @@ -92,7 +96,11 @@ const char* CommonDomainCookie::set(const char* entityID) *pos=0; delimited += reinterpret_cast(b64); +#ifdef OPENSAML_XERCESC_HAS_XMLBYTE_RELEASE XMLString::release(&b64); +#else + XMLString::release((char**)&b64); +#endif } m_encoded=XMLToolingConfig::getConfig().getURLEncoder()->encode(delimited.c_str()); diff --git a/samlsign/samlsign.cpp b/samlsign/samlsign.cpp index 9cdaa91..b314495 100644 --- a/samlsign/samlsign.cpp +++ b/samlsign/samlsign.cpp @@ -295,7 +295,7 @@ int main(int argc,char* argv[]) const XMLCh* ns = rns ? XMLString::transcode(rns) : samlconstants::SAML20MD_NS; auto_ptr_XMLCh n(rname); - QName q(ns, n.get()); + xmltooling::QName q(ns, n.get()); Locker locker(metadata.get()); MetadataProvider::Criteria mc(issuer, &q, protocol); diff --git a/samlsign/samlsign.vcproj b/samlsign/samlsign.vcproj index fedb808..155ae71 100644 --- a/samlsign/samlsign.vcproj +++ b/samlsign/samlsign.vcproj @@ -65,7 +65,7 @@ /> getAttributeValues().push_back(builder->buildObject(samlconstants::SAML1_NS, AttributeValue::LOCAL_NAME, samlconstants::SAML1_PREFIX, &xsitype)); diff --git a/samltest/saml2/binding/SAML2ArtifactTest.h b/samltest/saml2/binding/SAML2ArtifactTest.h index f76c337..da9cd56 100644 --- a/samltest/saml2/binding/SAML2ArtifactTest.h +++ b/samltest/saml2/binding/SAML2ArtifactTest.h @@ -37,7 +37,7 @@ public: void testSAML2Artifact() { try { - QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); + xmltooling::QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); SecurityPolicy policy(m_metadata, &idprole, m_trust, false); policy.getRules().assign(m_rules.begin(), m_rules.end()); diff --git a/samltest/saml2/binding/SAML2POSTTest.h b/samltest/saml2/binding/SAML2POSTTest.h index f03fbce..7b7f774 100644 --- a/samltest/saml2/binding/SAML2POSTTest.h +++ b/samltest/saml2/binding/SAML2POSTTest.h @@ -33,7 +33,7 @@ public: void testSAML2POST() { try { - QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); + xmltooling::QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); SecurityPolicy policy(m_metadata, &idprole, m_trust, false); policy.getRules().assign(m_rules.begin(), m_rules.end()); @@ -112,7 +112,7 @@ public: void testSAML2POSTSimpleSign() { try { - QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); + xmltooling::QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); SecurityPolicy policy(m_metadata, &idprole, m_trust, false); policy.getRules().assign(m_rules.begin(), m_rules.end()); diff --git a/samltest/saml2/binding/SAML2RedirectTest.h b/samltest/saml2/binding/SAML2RedirectTest.h index 6c4ba21..345e26c 100644 --- a/samltest/saml2/binding/SAML2RedirectTest.h +++ b/samltest/saml2/binding/SAML2RedirectTest.h @@ -33,7 +33,7 @@ public: void testSAML2Redirect() { try { - QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); + xmltooling::QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME); SecurityPolicy policy(m_metadata, &idprole, m_trust, false); policy.getRules().assign(m_rules.begin(), m_rules.end()); diff --git a/samltest/saml2/core/impl/Assertion20Test.h b/samltest/saml2/core/impl/Assertion20Test.h index 7a0039d..1c9f525 100644 --- a/samltest/saml2/core/impl/Assertion20Test.h +++ b/samltest/saml2/core/impl/Assertion20Test.h @@ -95,7 +95,7 @@ public: } void testChildElementsMarshall() { - QName qext("http://www.opensaml.org/", "Foo", "ext"); + xmltooling::QName qext("http://www.opensaml.org/", "Foo", "ext"); Assertion* assertion=AssertionBuilder::buildAssertion(); assertion->setID(expectedID); diff --git a/samltest/saml2/core/impl/Conditions20Test.h b/samltest/saml2/core/impl/Conditions20Test.h index 32e2e46..9ef7d60 100644 --- a/samltest/saml2/core/impl/Conditions20Test.h +++ b/samltest/saml2/core/impl/Conditions20Test.h @@ -99,7 +99,7 @@ public: } void testChildElementsMarshall() { - QName qext("http://www.opensaml.org/", "Foo", "ext"); + xmltooling::QName qext("http://www.opensaml.org/", "Foo", "ext"); Conditions* conditions=ConditionsBuilder::buildConditions(); //Test storing children as their direct type diff --git a/samltest/saml2/core/impl/NameIDType20Test.h b/samltest/saml2/core/impl/NameIDType20Test.h index 4b8ef09..e4d474f 100644 --- a/samltest/saml2/core/impl/NameIDType20Test.h +++ b/samltest/saml2/core/impl/NameIDType20Test.h @@ -84,8 +84,8 @@ public: //TODO possibly move this functionality up to SAMLObjectBaseTestCase, as optional helper method XMLObject * buildObject() { - const XMLObjectBuilder* builder = XMLObjectBuilder::getBuilder(QName(typeNS,typeName)); - QName type(typeNS,typeName,typePrefix); + const XMLObjectBuilder* builder = XMLObjectBuilder::getBuilder(xmltooling::QName(typeNS,typeName)); + xmltooling::QName type(typeNS,typeName,typePrefix); return builder->buildObject(elementNS, elementName, elementPrefix, &type); } diff --git a/samltest/samltest.vcproj b/samltest/samltest.vcproj index 4be4c21..f7ce978 100644 --- a/samltest/samltest.vcproj +++ b/samltest/samltest.vcproj @@ -64,7 +64,7 @@ />