d719d4206894fd610573119261e6b742adde8bf0
[shibboleth/cpp-sp.git] / shibsp / impl / XMLServiceProvider.cpp
1 /**
2  * Licensed to the University Corporation for Advanced Internet
3  * Development, Inc. (UCAID) under one or more contributor license
4  * agreements. See the NOTICE file distributed with this work for
5  * additional information regarding copyright ownership.
6  *
7  * UCAID licenses this file to you under the Apache License,
8  * Version 2.0 (the "License"); you may not use this file except
9  * in compliance with the License. You may obtain a copy of the
10  * License at
11  *
12  * http://www.apache.org/licenses/LICENSE-2.0
13  *
14  * Unless required by applicable law or agreed to in writing,
15  * software distributed under the License is distributed on an
16  * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,
17  * either express or implied. See the License for the specific
18  * language governing permissions and limitations under the License.
19  */
20
21 /**
22  * XMLServiceProvider.cpp
23  *
24  * XML-based SP configuration and mgmt.
25  */
26
27 #include "internal.h"
28 #include "exceptions.h"
29 #include "version.h"
30 #include "AccessControl.h"
31 #include "Application.h"
32 #include "RequestMapper.h"
33 #include "ServiceProvider.h"
34 #include "SessionCache.h"
35 #include "SPConfig.h"
36 #include "SPRequest.h"
37 #include "binding/ProtocolProvider.h"
38 #include "handler/LogoutInitiator.h"
39 #include "handler/SessionInitiator.h"
40 #include "remoting/ListenerService.h"
41 #include "util/DOMPropertySet.h"
42 #include "util/SPConstants.h"
43
44 #if defined(XMLTOOLING_LOG4SHIB)
45 # include <log4shib/PropertyConfigurator.hh>
46 #elif defined(XMLTOOLING_LOG4CPP)
47 # include <log4cpp/PropertyConfigurator.hh>
48 #else
49 # error "Supported logging library not available."
50 #endif
51 #include <algorithm>
52 #include <boost/bind.hpp>
53 #include <boost/lexical_cast.hpp>
54 #include <boost/shared_ptr.hpp>
55 #include <boost/algorithm/string.hpp>
56 #include <boost/tuple/tuple.hpp>
57 #include <xercesc/util/XMLUniDefs.hpp>
58 #include <xercesc/util/XMLStringTokenizer.hpp>
59 #include <xmltooling/XMLToolingConfig.h>
60 #include <xmltooling/version.h>
61 #include <xmltooling/util/NDC.h>
62 #include <xmltooling/util/ReloadableXMLFile.h>
63 #include <xmltooling/util/TemplateEngine.h>
64 #include <xmltooling/util/Threads.h>
65 #include <xmltooling/util/XMLHelper.h>
66
67 #ifndef SHIBSP_LITE
68 # include "attribute/filtering/AttributeFilter.h"
69 # include "attribute/resolver/AttributeExtractor.h"
70 # include "attribute/resolver/AttributeResolver.h"
71 # include "security/PKIXTrustEngine.h"
72 # include "security/SecurityPolicyProvider.h"
73 # include <saml/exceptions.h>
74 # include <saml/version.h>
75 # include <saml/SAMLConfig.h>
76 # include <saml/binding/ArtifactMap.h>
77 # include <saml/binding/SAMLArtifact.h>
78 # include <saml/saml1/core/Assertions.h>
79 # include <saml/saml2/core/Assertions.h>
80 # include <saml/saml2/binding/SAML2ArtifactType0004.h>
81 # include <saml/saml2/metadata/EntityMatcher.h>
82 # include <saml/saml2/metadata/Metadata.h>
83 # include <saml/saml2/metadata/MetadataProvider.h>
84 # include <saml/util/SAMLConstants.h>
85 # include <xmltooling/security/ChainingTrustEngine.h>
86 # include <xmltooling/security/CredentialResolver.h>
87 # include <xmltooling/security/SecurityHelper.h>
88 # include <xmltooling/util/ReplayCache.h>
89 # include <xmltooling/util/StorageService.h>
90 # include <xsec/utils/XSECPlatformUtils.hpp>
91 using namespace opensaml::saml2;
92 using namespace opensaml::saml2p;
93 using namespace opensaml::saml2md;
94 using namespace opensaml;
95 #else
96 # include "lite/SAMLConstants.h"
97 #endif
98
99 using namespace shibsp;
100 using namespace xmltooling;
101 using namespace boost;
102 using namespace std;
103
104 #ifndef min
105 # define min(a,b)            (((a) < (b)) ? (a) : (b))
106 #endif
107
108 namespace {
109
110 #if defined (_MSC_VER)
111     #pragma warning( push )
112     #pragma warning( disable : 4250 )
113 #endif
114
115     static vector<const Handler*> g_noHandlers;
116
117     // Application configuration wrapper
118     class SHIBSP_DLLLOCAL XMLApplication : public Application, public Remoted, public DOMPropertySet, public DOMNodeFilter
119     {
120     public:
121         XMLApplication(const ServiceProvider*, const ProtocolProvider*, DOMElement*, const XMLApplication* base=nullptr);
122         ~XMLApplication();
123
124         const char* getHash() const {return m_hash.c_str();}
125
126 #ifndef SHIBSP_LITE
127         SAMLArtifact* generateSAML1Artifact(const EntityDescriptor* relyingParty) const {
128             throw ConfigurationException("No support for SAML 1.x artifact generation.");
129         }
130         SAML2Artifact* generateSAML2Artifact(const EntityDescriptor* relyingParty) const {
131             pair<bool,int> index = make_pair(false,0);
132             const PropertySet* props = getRelyingParty(relyingParty);
133             index = props->getInt("artifactEndpointIndex");
134             if (!index.first)
135                 index = getArtifactEndpointIndex();
136             pair<bool,const char*> entityID = props->getString("entityID");
137             return new SAML2ArtifactType0004(
138                 SecurityHelper::doHash("SHA1", entityID.second, strlen(entityID.second), false),
139                 index.first ? index.second : 1
140                 );
141         }
142
143         MetadataProvider* getMetadataProvider(bool required=true) const {
144             if (required && !m_base && !m_metadata)
145                 throw ConfigurationException("No MetadataProvider available.");
146             return (!m_metadata && m_base) ? m_base->getMetadataProvider(required) : m_metadata.get();
147         }
148         TrustEngine* getTrustEngine(bool required=true) const {
149             if (required && !m_base && !m_trust)
150                 throw ConfigurationException("No TrustEngine available.");
151             return (!m_trust && m_base) ? m_base->getTrustEngine(required) : m_trust.get();
152         }
153         AttributeExtractor* getAttributeExtractor() const {
154             return (!m_attrExtractor && m_base) ? m_base->getAttributeExtractor() : m_attrExtractor.get();
155         }
156         AttributeFilter* getAttributeFilter() const {
157             return (!m_attrFilter && m_base) ? m_base->getAttributeFilter() : m_attrFilter.get();
158         }
159         AttributeResolver* getAttributeResolver() const {
160             return (!m_attrResolver && m_base) ? m_base->getAttributeResolver() : m_attrResolver.get();
161         }
162         CredentialResolver* getCredentialResolver() const {
163             return (!m_credResolver && m_base) ? m_base->getCredentialResolver() : m_credResolver.get();
164         }
165         const PropertySet* getRelyingParty(const EntityDescriptor* provider) const;
166         const PropertySet* getRelyingParty(const XMLCh* entityID) const;
167
168         const vector<const XMLCh*>* getAudiences() const {
169             return (m_audiences.empty() && m_base) ? m_base->getAudiences() : &m_audiences;
170         }
171 #endif
172         string getNotificationURL(const char* resource, bool front, unsigned int index) const;
173
174         const vector<string>& getRemoteUserAttributeIds() const {
175             return (m_remoteUsers.empty() && m_base) ? m_base->getRemoteUserAttributeIds() : m_remoteUsers;
176         }
177
178         void clearHeader(SPRequest& request, const char* rawname, const char* cginame) const;
179         void setHeader(SPRequest& request, const char* name, const char* value) const;
180         string getSecureHeader(const SPRequest& request, const char* name) const;
181
182         const SessionInitiator* getDefaultSessionInitiator() const;
183         const SessionInitiator* getSessionInitiatorById(const char* id) const;
184         const Handler* getDefaultAssertionConsumerService() const;
185         const Handler* getAssertionConsumerServiceByIndex(unsigned short index) const;
186         const Handler* getAssertionConsumerServiceByProtocol(const XMLCh* protocol, const char* binding=nullptr) const;
187         const vector<const Handler*>& getAssertionConsumerServicesByBinding(const XMLCh* binding) const;
188         const Handler* getHandler(const char* path) const;
189         void getHandlers(vector<const Handler*>& handlers) const;
190         void limitRedirect(const GenericRequest& request, const char* url) const;
191
192         void receive(DDF& in, ostream& out) {
193             // Only current function is to return the headers to clear.
194             DDF header;
195             DDF ret=DDF(nullptr).list();
196             DDFJanitor jret(ret);
197             for (vector< pair<string,string> >::const_iterator i = m_unsetHeaders.begin(); i!=m_unsetHeaders.end(); ++i) {
198                 header = DDF(i->first.c_str()).string(i->second.c_str());
199                 ret.add(header);
200             }
201             out << ret;
202         }
203
204         // Provides filter to exclude special config elements.
205 #ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
206         short
207 #else
208         FilterAction
209 #endif
210         acceptNode(const DOMNode* node) const;
211
212     private:
213         template <class T> T* doChainedPlugins(
214             PluginManager<T,string,const DOMElement*>& pluginMgr,
215             const char* pluginType,
216             const char* chainingType,
217             const XMLCh* localName,
218             DOMElement* e,
219             Category& log,
220             const char* dummyType=nullptr
221             );
222         void doAttributeInfo();
223         void doHandlers(const ProtocolProvider*, const DOMElement*, Category&);
224         void doSSO(const ProtocolProvider&, set<string>&, DOMElement*, Category&);
225         void doLogout(const ProtocolProvider&, set<string>&, DOMElement*, Category&);
226         void doNameIDMgmt(const ProtocolProvider&, set<string>&, DOMElement*, Category&);
227         void doArtifactResolution(const ProtocolProvider&, const char*, DOMElement*, Category&);
228         const XMLApplication* m_base;
229         string m_hash;
230         std::pair<std::string,std::string> m_attributePrefix;
231 #ifndef SHIBSP_LITE
232         void doAttributePlugins(DOMElement*, Category&);
233         scoped_ptr<MetadataProvider> m_metadata;
234         scoped_ptr<TrustEngine> m_trust;
235         scoped_ptr<AttributeExtractor> m_attrExtractor;
236         scoped_ptr<AttributeFilter> m_attrFilter;
237         scoped_ptr<AttributeResolver> m_attrResolver;
238         scoped_ptr<CredentialResolver> m_credResolver;
239         vector<const XMLCh*> m_audiences;
240
241         // RelyingParty properties
242         map< xstring,boost::shared_ptr<PropertySet> > m_partyMap;   // name-based matching
243         vector< pair< boost::shared_ptr<EntityMatcher>,boost::shared_ptr<PropertySet> > > m_partyVec;  // plugin-based matching
244 #endif
245         vector<string> m_remoteUsers,m_frontLogout,m_backLogout;
246
247         // manage handler objects
248         vector< boost::shared_ptr<Handler> > m_handlers;
249
250         // maps location (path info) to applicable handlers
251         map<string,const Handler*> m_handlerMap;
252
253         // maps unique indexes to consumer services
254         map<unsigned int,const Handler*> m_acsIndexMap;
255
256         // pointer to default consumer service
257         const Handler* m_acsDefault;
258
259         // maps binding strings to supporting consumer service(s)
260         typedef map< xstring,vector<const Handler*> > ACSBindingMap;
261         ACSBindingMap m_acsBindingMap;
262
263         // maps protocol strings to supporting consumer service(s)
264         typedef map< xstring,vector<const Handler*> > ACSProtocolMap;
265         ACSProtocolMap m_acsProtocolMap;
266
267         // pointer to default session initiator
268         const SessionInitiator* m_sessionInitDefault;
269
270         // maps unique ID strings to session initiators
271         map<string,const SessionInitiator*> m_sessionInitMap;
272
273         // pointer to default artifact resolution service
274         const Handler* m_artifactResolutionDefault;
275
276         pair<bool,int> getArtifactEndpointIndex() const {
277             if (m_artifactResolutionDefault) return m_artifactResolutionDefault->getInt("index");
278             return m_base ? m_base->getArtifactEndpointIndex() : make_pair(false,0);
279         }
280
281         enum {
282             REDIRECT_LIMIT_INHERIT,
283             REDIRECT_LIMIT_NONE,
284             REDIRECT_LIMIT_EXACT,
285             REDIRECT_LIMIT_HOST,
286             REDIRECT_LIMIT_WHITELIST,
287             REDIRECT_LIMIT_EXACT_WHITELIST,
288             REDIRECT_LIMIT_HOST_WHITELIST
289         } m_redirectLimit;
290         vector<string> m_redirectWhitelist;
291     };
292
293     // Top-level configuration implementation
294     class SHIBSP_DLLLOCAL XMLConfig;
295     class SHIBSP_DLLLOCAL XMLConfigImpl : public DOMPropertySet, public DOMNodeFilter
296     {
297     public:
298         XMLConfigImpl(const DOMElement* e, bool first, XMLConfig* outer, Category& log);
299         ~XMLConfigImpl() {
300             if (m_document)
301                 m_document->release();
302         }
303
304 #ifndef SHIBSP_LITE
305         scoped_ptr<TransactionLog> m_tranLog;
306         scoped_ptr<SecurityPolicyProvider> m_policy;
307         vector< tuple<string,string,string> > m_transportOptions;
308 #endif
309         scoped_ptr<RequestMapper> m_requestMapper;
310         map< string,boost::shared_ptr<Application> > m_appmap;
311
312         // Provides filter to exclude special config elements.
313 #ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
314         short
315 #else
316         FilterAction
317 #endif
318         acceptNode(const DOMNode* node) const;
319
320         void setDocument(DOMDocument* doc) {
321             m_document = doc;
322         }
323
324     private:
325         void doExtensions(const DOMElement*, const char*, Category&);
326         void doListener(const DOMElement*, XMLConfig*, Category&);
327         void doCaching(const DOMElement*, XMLConfig*, Category&);
328
329         DOMDocument* m_document;
330     };
331
332     class SHIBSP_DLLLOCAL XMLConfig : public ServiceProvider, public ReloadableXMLFile
333 #ifndef SHIBSP_LITE
334         ,public Remoted
335 #endif
336     {
337     public:
338         XMLConfig(const DOMElement* e) : ReloadableXMLFile(e, Category::getInstance(SHIBSP_LOGCAT".Config")) {}
339
340         void init() {
341             background_load();
342         }
343
344         ~XMLConfig() {
345             shutdown();
346 #ifndef SHIBSP_LITE
347             SAMLConfig::getConfig().setArtifactMap(nullptr);
348             XMLToolingConfig::getConfig().setReplayCache(nullptr);
349 #endif
350         }
351
352 #ifndef SHIBSP_LITE
353         // Lockable
354         Lockable* lock() {
355             ReloadableXMLFile::lock();
356             if (m_impl->m_policy)
357                 m_impl->m_policy->lock();
358             return this;
359         }
360         void unlock() {
361             if (m_impl->m_policy)
362                 m_impl->m_policy->unlock();
363             ReloadableXMLFile::unlock();
364         }
365 #endif
366
367         // PropertySet
368         const PropertySet* getParent() const { return m_impl->getParent(); }
369         void setParent(const PropertySet* parent) {return m_impl->setParent(parent);}
370         pair<bool,bool> getBool(const char* name, const char* ns=nullptr) const {return m_impl->getBool(name,ns);}
371         pair<bool,const char*> getString(const char* name, const char* ns=nullptr) const {return m_impl->getString(name,ns);}
372         pair<bool,const XMLCh*> getXMLString(const char* name, const char* ns=nullptr) const {return m_impl->getXMLString(name,ns);}
373         pair<bool,unsigned int> getUnsignedInt(const char* name, const char* ns=nullptr) const {return m_impl->getUnsignedInt(name,ns);}
374         pair<bool,int> getInt(const char* name, const char* ns=nullptr) const {return m_impl->getInt(name,ns);}
375         void getAll(map<string,const char*>& properties) const {return m_impl->getAll(properties);}
376         const PropertySet* getPropertySet(const char* name, const char* ns="urn:mace:shibboleth:2.0:native:sp:config") const {return m_impl->getPropertySet(name,ns);}
377         const DOMElement* getElement() const {return m_impl->getElement();}
378
379         // ServiceProvider
380 #ifndef SHIBSP_LITE
381         // Remoted
382         void receive(DDF& in, ostream& out);
383
384         TransactionLog* getTransactionLog() const {
385             if (m_impl->m_tranLog)
386                 return m_impl->m_tranLog.get();
387             throw ConfigurationException("No TransactionLog available.");
388         }
389
390         StorageService* getStorageService(const char* id) const {
391             if (id) {
392                 map< string,boost::shared_ptr<StorageService> >::const_iterator i = m_storage.find(id);
393                 if (i != m_storage.end())
394                     return i->second.get();
395             }
396             else if (!m_storage.empty())
397                 return m_storage.begin()->second.get();
398             return nullptr;
399         }
400 #endif
401
402         ListenerService* getListenerService(bool required=true) const {
403             if (required && !m_listener)
404                 throw ConfigurationException("No ListenerService available.");
405             return m_listener.get();
406         }
407
408         SessionCache* getSessionCache(bool required=true) const {
409             if (required && !m_sessionCache)
410                 throw ConfigurationException("No SessionCache available.");
411             return m_sessionCache.get();
412         }
413
414         RequestMapper* getRequestMapper(bool required=true) const {
415             if (required && !m_impl->m_requestMapper)
416                 throw ConfigurationException("No RequestMapper available.");
417             return m_impl->m_requestMapper.get();
418         }
419
420         const Application* getApplication(const char* applicationId) const {
421             map< string,boost::shared_ptr<Application> >::const_iterator i = m_impl->m_appmap.find(applicationId ? applicationId : "default");
422             return (i != m_impl->m_appmap.end()) ? i->second.get() : nullptr;
423         }
424
425 #ifndef SHIBSP_LITE
426         SecurityPolicyProvider* getSecurityPolicyProvider(bool required=true) const {
427             if (required && !m_impl->m_policy)
428                 throw ConfigurationException("No SecurityPolicyProvider available.");
429             return m_impl->m_policy.get();
430         }
431
432         const PropertySet* getPolicySettings(const char* id) const {
433             return getSecurityPolicyProvider()->getPolicySettings(id);
434         }
435
436         const vector<const SecurityPolicyRule*>& getPolicyRules(const char* id) const {
437             return getSecurityPolicyProvider()->getPolicyRules(id);
438         }
439
440         bool setTransportOptions(SOAPTransport& transport) const {
441             bool ret = true;
442             for (vector< tuple<string,string,string> >::const_iterator opt = m_impl->m_transportOptions.begin();
443                     opt != m_impl->m_transportOptions.end(); ++opt) {
444                 if (!transport.setProviderOption(opt->get<0>().c_str(), opt->get<1>().c_str(), opt->get<2>().c_str())) {
445                     m_log.error("failed to set SOAPTransport option (%s)", opt->get<1>().c_str());
446                     ret = false;
447                 }
448             }
449             return ret;
450         }
451 #endif
452
453     protected:
454         pair<bool,DOMElement*> background_load();
455
456     private:
457         friend class XMLConfigImpl;
458         // The order of these members actually matters. If we want to rely on auto-destruction, then
459         // anything dependent on anything else has to come later in the object so it will pop first.
460         // Storage is the lowest, then remoting, then the cache, and finally the rest.
461 #ifndef SHIBSP_LITE
462         map< string,boost::shared_ptr<StorageService> > m_storage;
463 #endif
464         scoped_ptr<ListenerService> m_listener;
465         scoped_ptr<SessionCache> m_sessionCache;
466         scoped_ptr<XMLConfigImpl> m_impl;
467     };
468
469 #if defined (_MSC_VER)
470     #pragma warning( pop )
471 #endif
472
473     static const XMLCh applicationId[] =        UNICODE_LITERAL_13(a,p,p,l,i,c,a,t,i,o,n,I,d);
474     static const XMLCh ApplicationOverride[] =  UNICODE_LITERAL_19(A,p,p,l,i,c,a,t,i,o,n,O,v,e,r,r,i,d,e);
475     static const XMLCh ApplicationDefaults[] =  UNICODE_LITERAL_19(A,p,p,l,i,c,a,t,i,o,n,D,e,f,a,u,l,t,s);
476     static const XMLCh _ArtifactMap[] =         UNICODE_LITERAL_11(A,r,t,i,f,a,c,t,M,a,p);
477     static const XMLCh _AttributeExtractor[] =  UNICODE_LITERAL_18(A,t,t,r,i,b,u,t,e,E,x,t,r,a,c,t,o,r);
478     static const XMLCh _AttributeFilter[] =     UNICODE_LITERAL_15(A,t,t,r,i,b,u,t,e,F,i,l,t,e,r);
479     static const XMLCh _AttributeResolver[] =   UNICODE_LITERAL_17(A,t,t,r,i,b,u,t,e,R,e,s,o,l,v,e,r);
480     static const XMLCh _AssertionConsumerService[] = UNICODE_LITERAL_24(A,s,s,e,r,t,i,o,n,C,o,n,s,u,m,e,r,S,e,r,v,i,c,e);
481     static const XMLCh _ArtifactResolutionService[] =UNICODE_LITERAL_25(A,r,t,i,f,a,c,t,R,e,s,o,l,u,t,i,o,n,S,e,r,v,i,c,e);
482     static const XMLCh _Audience[] =            UNICODE_LITERAL_8(A,u,d,i,e,n,c,e);
483     static const XMLCh Binding[] =              UNICODE_LITERAL_7(B,i,n,d,i,n,g);
484     static const XMLCh Channel[]=               UNICODE_LITERAL_7(C,h,a,n,n,e,l);
485     static const XMLCh _CredentialResolver[] =  UNICODE_LITERAL_18(C,r,e,d,e,n,t,i,a,l,R,e,s,o,l,v,e,r);
486     static const XMLCh _default[] =             UNICODE_LITERAL_7(d,e,f,a,u,l,t);
487     static const XMLCh _Extensions[] =          UNICODE_LITERAL_10(E,x,t,e,n,s,i,o,n,s);
488     static const XMLCh _fatal[] =               UNICODE_LITERAL_5(f,a,t,a,l);
489     static const XMLCh _Handler[] =             UNICODE_LITERAL_7(H,a,n,d,l,e,r);
490     static const XMLCh _id[] =                  UNICODE_LITERAL_2(i,d);
491     static const XMLCh _index[] =               UNICODE_LITERAL_5(i,n,d,e,x);
492     static const XMLCh InProcess[] =            UNICODE_LITERAL_9(I,n,P,r,o,c,e,s,s);
493     static const XMLCh Library[] =              UNICODE_LITERAL_7(L,i,b,r,a,r,y);
494     static const XMLCh Listener[] =             UNICODE_LITERAL_8(L,i,s,t,e,n,e,r);
495     static const XMLCh Location[] =             UNICODE_LITERAL_8(L,o,c,a,t,i,o,n);
496     static const XMLCh logger[] =               UNICODE_LITERAL_6(l,o,g,g,e,r);
497     static const XMLCh Logout[] =               UNICODE_LITERAL_6(L,o,g,o,u,t);
498     static const XMLCh _LogoutInitiator[] =     UNICODE_LITERAL_15(L,o,g,o,u,t,I,n,i,t,i,a,t,o,r);
499     static const XMLCh _ManageNameIDService[] = UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,S,e,r,v,i,c,e);
500     static const XMLCh _MetadataProvider[] =    UNICODE_LITERAL_16(M,e,t,a,d,a,t,a,P,r,o,v,i,d,e,r);
501     static const XMLCh NameIDMgmt[] =           UNICODE_LITERAL_10(N,a,m,e,I,D,M,g,m,t);
502     static const XMLCh Notify[] =               UNICODE_LITERAL_6(N,o,t,i,f,y);
503     static const XMLCh _option[] =              UNICODE_LITERAL_6(o,p,t,i,o,n);
504     static const XMLCh OutOfProcess[] =         UNICODE_LITERAL_12(O,u,t,O,f,P,r,o,c,e,s,s);
505     static const XMLCh _path[] =                UNICODE_LITERAL_4(p,a,t,h);
506     static const XMLCh _policyId[] =            UNICODE_LITERAL_8(p,o,l,i,c,y,I,d);
507     static const XMLCh _ProtocolProvider[] =    UNICODE_LITERAL_16(P,r,o,t,o,c,o,l,P,r,o,v,i,d,e,r);
508     static const XMLCh _provider[] =            UNICODE_LITERAL_8(p,r,o,v,i,d,e,r);
509     static const XMLCh RelyingParty[] =         UNICODE_LITERAL_12(R,e,l,y,i,n,g,P,a,r,t,y);
510     static const XMLCh _ReplayCache[] =         UNICODE_LITERAL_11(R,e,p,l,a,y,C,a,c,h,e);
511     static const XMLCh _RequestMapper[] =       UNICODE_LITERAL_13(R,e,q,u,e,s,t,M,a,p,p,e,r);
512     static const XMLCh RequestMap[] =           UNICODE_LITERAL_10(R,e,q,u,e,s,t,M,a,p);
513     static const XMLCh SecurityPolicies[] =     UNICODE_LITERAL_16(S,e,c,u,r,i,t,y,P,o,l,i,c,i,e,s);
514     static const XMLCh _SecurityPolicyProvider[] = UNICODE_LITERAL_22(S,e,c,u,r,i,t,y,P,o,l,i,c,y,P,r,o,v,i,d,e,r);
515     static const XMLCh _SessionCache[] =        UNICODE_LITERAL_12(S,e,s,s,i,o,n,C,a,c,h,e);
516     static const XMLCh _SessionInitiator[] =    UNICODE_LITERAL_16(S,e,s,s,i,o,n,I,n,i,t,i,a,t,o,r);
517     static const XMLCh _SingleLogoutService[] = UNICODE_LITERAL_19(S,i,n,g,l,e,L,o,g,o,u,t,S,e,r,v,i,c,e);
518     static const XMLCh Site[] =                 UNICODE_LITERAL_4(S,i,t,e);
519     static const XMLCh SSO[] =                  UNICODE_LITERAL_3(S,S,O);
520     static const XMLCh _StorageService[] =      UNICODE_LITERAL_14(S,t,o,r,a,g,e,S,e,r,v,i,c,e);
521     static const XMLCh TCPListener[] =          UNICODE_LITERAL_11(T,C,P,L,i,s,t,e,n,e,r);
522     static const XMLCh tranLogFiller[] =        UNICODE_LITERAL_13(t,r,a,n,L,o,g,F,i,l,l,e,r);
523     static const XMLCh tranLogFormat[] =        UNICODE_LITERAL_13(t,r,a,n,L,o,g,F,o,r,m,a,t);
524     static const XMLCh TransportOption[] =      UNICODE_LITERAL_15(T,r,a,n,s,p,o,r,t,O,p,t,i,o,n);
525     static const XMLCh _TrustEngine[] =         UNICODE_LITERAL_11(T,r,u,s,t,E,n,g,i,n,e);
526     static const XMLCh _type[] =                UNICODE_LITERAL_4(t,y,p,e);
527     static const XMLCh UnixListener[] =         UNICODE_LITERAL_12(U,n,i,x,L,i,s,t,e,n,e,r);
528 };
529
530 namespace shibsp {
531     ServiceProvider* XMLServiceProviderFactory(const DOMElement* const & e)
532     {
533         return new XMLConfig(e);
534     }
535 };
536
537 XMLApplication::XMLApplication(
538     const ServiceProvider* sp,
539     const ProtocolProvider* pp,
540     DOMElement* e,
541     const XMLApplication* base
542     ) : Application(sp), m_base(base), m_acsDefault(nullptr), m_sessionInitDefault(nullptr), m_artifactResolutionDefault(nullptr)
543 {
544 #ifdef _DEBUG
545     xmltooling::NDC ndc("XMLApplication");
546 #endif
547     Category& log = Category::getInstance(SHIBSP_LOGCAT".Application");
548
549     // First load any property sets.
550     map<string,string> remapper;
551     remapper["relayStateLimit"] = "redirectLimit";
552     remapper["relayStateWhitelist"] = "redirectWhitelist";
553     load(e, nullptr, this, &remapper);
554
555     // Process redirect limit policy. Do this before assigning the parent pointer
556     // to ensure we get only our Sessions element.
557     const PropertySet* sessionProps = getPropertySet("Sessions");
558     if (sessionProps) {
559         pair<bool,const char*> prop = sessionProps->getString("redirectLimit");
560         if (prop.first) {
561             if (!strcmp(prop.second, "none"))
562                 m_redirectLimit = REDIRECT_LIMIT_NONE;
563             else if (!strcmp(prop.second, "exact"))
564                 m_redirectLimit = REDIRECT_LIMIT_EXACT;
565             else if (!strcmp(prop.second, "host"))
566                 m_redirectLimit = REDIRECT_LIMIT_HOST;
567             else {
568                 if (!strcmp(prop.second, "exact+whitelist"))
569                     m_redirectLimit = REDIRECT_LIMIT_EXACT_WHITELIST;
570                 else if (!strcmp(prop.second, "host+whitelist"))
571                     m_redirectLimit = REDIRECT_LIMIT_HOST_WHITELIST;
572                 else if (!strcmp(prop.second, "whitelist"))
573                     m_redirectLimit = REDIRECT_LIMIT_WHITELIST;
574                 else
575                     throw ConfigurationException("Unrecognized redirectLimit setting ($1)", params(1, prop.second));
576                 prop = sessionProps->getString("redirectWhitelist");
577                 if (prop.first) {
578                     string dup(prop.second);
579                     split(m_redirectWhitelist, dup, is_space(), algorithm::token_compress_on);
580                 }
581             }
582         }
583         else {
584             m_redirectLimit = base ? REDIRECT_LIMIT_INHERIT : REDIRECT_LIMIT_NONE;
585         }
586
587         // Audit some additional settings for logging purposes.
588         prop = sessionProps->getString("cookieProps");
589         if (!prop.first) {
590             log.warn("empty/missing cookieProps setting, set to \"https\" for SSL/TLS-only usage");
591         }
592         else if (!strcmp(prop.second, "http")) {
593             log.warn("insecure cookieProps setting, set to \"https\" for SSL/TLS-only usage");
594         }
595         else if (strcmp(prop.second, "https")) {
596             if (!strstr(prop.second, ";secure") && !strstr(prop.second, "; secure"))
597                 log.warn("custom cookieProps setting should include \"; secure\" for SSL/TLS-only usage");
598             else if (!strstr(prop.second, ";HttpOnly") && !strstr(prop.second, "; HttpOnly"))
599                 log.warn("custom cookieProps setting should include \"; HttpOnly\", site is vulnerable to client-side cookie theft");
600         }
601
602         pair<bool,bool> handlerSSL = sessionProps->getBool("handlerSSL");
603         if (handlerSSL.first && !handlerSSL.second)
604             log.warn("handlerSSL should be enabled for SSL/TLS-enabled web sites");
605     }
606     else {
607         m_redirectLimit = base ? REDIRECT_LIMIT_INHERIT : REDIRECT_LIMIT_NONE;
608     }
609
610     // Assign parent.
611     if (base)
612         setParent(base);
613
614     SPConfig& conf=SPConfig::getConfig();
615 #ifndef SHIBSP_LITE
616     XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig();
617 #endif
618
619     // This used to be an actual hash, but now it's just a hex-encode to avoid xmlsec dependency.
620     static char DIGITS[] = {'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'};
621     string tohash=getId();
622     tohash+=getString("entityID").second;
623     for (const char* ch = tohash.c_str(); *ch; ++ch) {
624         m_hash += (DIGITS[((unsigned char)(0xF0 & *ch)) >> 4 ]);
625         m_hash += (DIGITS[0x0F & *ch]);
626     }
627
628     doAttributeInfo();
629
630     if (conf.isEnabled(SPConfig::Handlers))
631         doHandlers(pp, e, log);
632
633     // Notification.
634     DOMNodeList* nlist = e->getElementsByTagNameNS(shibspconstants::SHIB2SPCONFIG_NS, Notify);
635     for (XMLSize_t i = 0; nlist && i < nlist->getLength(); ++i) {
636         if (nlist->item(i)->getParentNode()->isSameNode(e)) {
637             const XMLCh* channel = static_cast<DOMElement*>(nlist->item(i))->getAttributeNS(nullptr, Channel);
638             string loc(XMLHelper::getAttrString(static_cast<DOMElement*>(nlist->item(i)), nullptr, Location));
639             if (!loc.empty()) {
640                 if (channel && *channel == chLatin_f)
641                     m_frontLogout.push_back(loc);
642                 else
643                     m_backLogout.push_back(loc);
644             }
645         }
646     }
647
648 #ifndef SHIBSP_LITE
649     nlist = e->getElementsByTagNameNS(samlconstants::SAML20_NS, Audience::LOCAL_NAME);
650     if (nlist && nlist->getLength()) {
651         log.warn("use of <saml:Audience> elements outside of a Security Policy Rule is deprecated");
652         for (XMLSize_t i = 0; i < nlist->getLength(); ++i)
653             if (nlist->item(i)->getParentNode()->isSameNode(e) && nlist->item(i)->hasChildNodes())
654                 m_audiences.push_back(nlist->item(i)->getFirstChild()->getNodeValue());
655     }
656
657     if (conf.isEnabled(SPConfig::Metadata)) {
658         m_metadata.reset(
659             doChainedPlugins(
660                 SAMLConfig::getConfig().MetadataProviderManager, "MetadataProvider", CHAINING_METADATA_PROVIDER, _MetadataProvider, e, log
661                 )
662             );
663         try {
664             if (m_metadata)
665                 m_metadata->init();
666             else if (!m_base)
667                 log.warn("no MetadataProvider available, configure at least one for standard SSO usage");
668         }
669         catch (std::exception& ex) {
670             log.crit("error initializing MetadataProvider: %s", ex.what());
671         }
672     }
673
674     if (conf.isEnabled(SPConfig::Trust)) {
675         m_trust.reset(doChainedPlugins(xmlConf.TrustEngineManager, "TrustEngine", CHAINING_TRUSTENGINE, _TrustEngine, e, log));
676         if (!m_trust && !m_base) {
677             log.info(
678                 "no TrustEngine specified or installed, using default chain {%s, %s}",
679                 EXPLICIT_KEY_TRUSTENGINE, SHIBBOLETH_PKIX_TRUSTENGINE
680                 );
681             m_trust.reset(xmlConf.TrustEngineManager.newPlugin(CHAINING_TRUSTENGINE, nullptr));
682             ChainingTrustEngine* trustchain = dynamic_cast<ChainingTrustEngine*>(m_trust.get());
683             if (trustchain) {
684                 trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(EXPLICIT_KEY_TRUSTENGINE, nullptr));
685                 trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(SHIBBOLETH_PKIX_TRUSTENGINE, nullptr));
686             }
687         }
688     }
689
690     if (conf.isEnabled(SPConfig::AttributeResolution)) {
691         doAttributePlugins(e, log);
692     }
693
694     if (conf.isEnabled(SPConfig::Credentials)) {
695         m_credResolver.reset(
696             doChainedPlugins(xmlConf.CredentialResolverManager, "CredentialResolver", CHAINING_CREDENTIAL_RESOLVER, _CredentialResolver, e, log)
697             );
698     }
699
700     // Finally, load relying parties.
701     const DOMElement* child = XMLHelper::getFirstChildElement(e, RelyingParty);
702     while (child) {
703         if (child->hasAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)) {
704             boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
705             rp->load(child, nullptr, this);
706             rp->setParent(this);
707             m_partyMap[child->getAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)] = rp;
708         }
709         else if (child->hasAttributeNS(nullptr, _type)) {
710             string emtype(XMLHelper::getAttrString(child, nullptr, _type));
711             boost::shared_ptr<EntityMatcher> em(SAMLConfig::getConfig().EntityMatcherManager.newPlugin(emtype, child));
712             boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
713             rp->load(child, nullptr, this);
714             rp->setParent(this);
715             m_partyVec.push_back(make_pair(em, rp));
716         }
717         child = XMLHelper::getNextSiblingElement(child, RelyingParty);
718     }
719     if (base && m_partyMap.empty() && m_partyVec.empty() && (!base->m_partyMap.empty() || !base->m_partyVec.empty())) {
720         // For inheritance of RPs to work, we have to pull them in to the override by cloning the DOM.
721         child = XMLHelper::getFirstChildElement(base->getElement(), RelyingParty);
722         while (child) {
723             if (child->hasAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)) {
724                 DOMElement* rpclone = static_cast<DOMElement*>(child->cloneNode(true));
725                 boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
726                 rp->load(rpclone, nullptr, this);
727                 rp->setParent(this);
728                 m_partyMap[rpclone->getAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)] = rp;
729             }
730             else if (child->hasAttributeNS(nullptr, _type)) {
731                 DOMElement* rpclone = static_cast<DOMElement*>(child->cloneNode(true));
732                 string emtype(XMLHelper::getAttrString(rpclone, nullptr, _type));
733                 boost::shared_ptr<EntityMatcher> em(SAMLConfig::getConfig().EntityMatcherManager.newPlugin(emtype, rpclone));
734                 boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
735                 rp->load(rpclone, nullptr, this);
736                 rp->setParent(this);
737                 m_partyVec.push_back(make_pair(em, rp));
738             }
739             child = XMLHelper::getNextSiblingElement(child, RelyingParty);
740         }
741     }
742 #endif
743
744     // Out of process only, we register a listener endpoint.
745     if (!conf.isEnabled(SPConfig::InProcess)) {
746         ListenerService* listener = sp->getListenerService(false);
747         if (listener) {
748             string addr=string(getId()) + "::getHeaders::Application";
749             listener->regListener(addr.c_str(), this);
750         }
751         else {
752             log.info("no ListenerService available, Application remoting disabled");
753         }
754     }
755 }
756
757 XMLApplication::~XMLApplication()
758 {
759     ListenerService* listener=getServiceProvider().getListenerService(false);
760     if (listener && SPConfig::getConfig().isEnabled(SPConfig::OutOfProcess) && !SPConfig::getConfig().isEnabled(SPConfig::InProcess)) {
761         string addr=string(getId()) + "::getHeaders::Application";
762         listener->unregListener(addr.c_str(), this);
763     }
764 }
765
766 template <class T> T* XMLApplication::doChainedPlugins(
767     PluginManager<T,string,const DOMElement*>& pluginMgr,
768     const char* pluginType,
769     const char* chainingType,
770     const XMLCh* localName,
771     DOMElement* e,
772     Category& log,
773     const char* dummyType
774     )
775 {
776     string t;
777     DOMElement* child = XMLHelper::getFirstChildElement(e, localName);
778     if (child) {
779         // Check for multiple.
780         if (XMLHelper::getNextSiblingElement(child, localName)) {
781             log.info("multiple %s plugins, wrapping in a chain", pluginType);
782             DOMElement* chain = child->getOwnerDocument()->createElementNS(nullptr, localName);
783             while (child) {
784                 chain->appendChild(child);
785                 child = XMLHelper::getFirstChildElement(e, localName);
786             }
787             t = chainingType;
788             child = chain;
789             e->appendChild(chain);
790         }
791         else {
792             // Only a single one.
793             t = XMLHelper::getAttrString(child, nullptr, _type);
794         }
795
796         try {
797             if (!t.empty()) {
798                 log.info("building %s of type %s...", pluginType, t.c_str());
799                 return pluginMgr.newPlugin(t.c_str(), child);
800             }
801             else {
802                 throw ConfigurationException("$1 element had no type attribute.", params(1, pluginType));
803             }
804         }
805         catch (std::exception& ex) {
806             log.crit("error building %s: %s", pluginType, ex.what());
807             if (dummyType) {
808                 // Install a dummy version as a safety valve.
809                 log.crit("installing safe %s in place of failed version", pluginType);
810                 return pluginMgr.newPlugin(dummyType, nullptr);
811             }
812         }
813     }
814
815     return nullptr;
816 }
817
818 void XMLApplication::doAttributeInfo()
819 {
820     // Populate prefix pair.
821     m_attributePrefix.second = "HTTP_";
822     pair<bool,const char*> prefix = getString("attributePrefix");
823     if (prefix.first) {
824         m_attributePrefix.first = prefix.second;
825         const char* pch = prefix.second;
826         while (*pch) {
827             m_attributePrefix.second += (isalnum(*pch) ? toupper(*pch) : '_');
828             pch++;
829         }
830     }
831
832     pair<bool,const char*> attributes = getString("REMOTE_USER");
833     if (attributes.first) {
834         string dup(attributes.second);
835         split(m_remoteUsers, dup, is_space(), algorithm::token_compress_on);
836     }
837
838     // Load attribute ID lists for REMOTE_USER and header clearing.
839     if (SPConfig::getConfig().isEnabled(SPConfig::InProcess)) {
840         attributes = getString("unsetHeaders");
841         if (attributes.first) {
842             string transformedprefix(m_attributePrefix.second);
843             const char* pch;
844             prefix = getString("metadataAttributePrefix");
845             if (prefix.first) {
846                 pch = prefix.second;
847                 while (*pch) {
848                     transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_');
849                     pch++;
850                 }
851             }
852
853             string dup(attributes.second);
854             vector<string> headerNames;
855             split(headerNames, dup, is_space(), algorithm::token_compress_on);
856             for (vector<string>::const_iterator h = headerNames.begin(); h != headerNames.end(); ++h) {
857                 string transformed;
858                 const char* pch = h->c_str();
859                 while (*pch) {
860                     transformed += (isalnum(*pch) ? toupper(*pch) : '_');
861                     pch++;
862                 }
863                 m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + *h, m_attributePrefix.second + transformed));
864                 if (prefix.first)
865                     m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + prefix.second + *h, transformedprefix + transformed));
866             }
867             m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID"));
868         }
869     }
870 }
871
872 void XMLApplication::doHandlers(const ProtocolProvider* pp, const DOMElement* e, Category& log)
873 {
874     SPConfig& conf = SPConfig::getConfig();
875
876     const PropertySet* sessions = getPropertySet("Sessions");
877
878     // Process assertion export handler.
879     pair<bool,const char*> location = sessions ? sessions->getString("exportLocation") : pair<bool,const char*>(false,nullptr);
880     if (location.first) {
881         try {
882             DOMElement* exportElement = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _Handler);
883             exportElement->setAttributeNS(nullptr,Location,sessions->getXMLString("exportLocation").second);
884             pair<bool,const XMLCh*> exportACL = sessions->getXMLString("exportACL");
885             if (exportACL.first) {
886                 static const XMLCh _acl[] = UNICODE_LITERAL_9(e,x,p,o,r,t,A,C,L);
887                 exportElement->setAttributeNS(nullptr,_acl,exportACL.second);
888             }
889             boost::shared_ptr<Handler> exportHandler(
890                 conf.HandlerManager.newPlugin(samlconstants::SAML20_BINDING_URI, pair<const DOMElement*,const char*>(exportElement, getId()))
891                 );
892             m_handlers.push_back(exportHandler);
893
894             // Insert into location map. If it contains the handlerURL, we skip past that part.
895             const char* hurl = sessions->getString("handlerURL").second;
896             if (!hurl)
897                 hurl = "/Shibboleth.sso";
898             const char* pch = strstr(location.second, hurl);
899             if (pch)
900                 location.second = pch + strlen(hurl);
901             if (*location.second == '/')
902                 m_handlerMap[location.second] = exportHandler.get();
903             else
904                 m_handlerMap[string("/") + location.second] = exportHandler.get();
905         }
906         catch (std::exception& ex) {
907             log.error("caught exception installing assertion lookup handler: %s", ex.what());
908         }
909     }
910
911     // Look for "shorthand" elements first.
912     set<string> protocols;
913     DOMElement* child = sessions ? XMLHelper::getFirstChildElement(sessions->getElement()) : nullptr;
914     while (child) {
915         if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, SSO)) {
916             if (pp)
917                 doSSO(*pp, protocols, child, log);
918             else
919                 log.error("no ProtocolProvider, SSO auto-configure unsupported");
920         }
921         else if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, Logout)) {
922             if (pp)
923                 doLogout(*pp, protocols, child, log);
924             else
925                 log.error("no ProtocolProvider, Logout auto-configure unsupported");
926         }
927         else if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, NameIDMgmt)) {
928             if (pp)
929                 doNameIDMgmt(*pp, protocols, child, log);
930             else
931                 log.error("no ProtocolProvider, NameIDMgmt auto-configure unsupported");
932         }
933         else {
934             break;  // drop into next while loop
935         }
936         child = XMLHelper::getNextSiblingElement(child);
937     }
938
939     // Process other handlers.
940     bool hardACS=false, hardSessionInit=false, hardArt=false;
941     while (child) {
942         if (!child->hasAttributeNS(nullptr, Location)) {
943             auto_ptr_char hclass(child->getLocalName());
944             log.error("%s handler with no Location property cannot be processed", hclass.get());
945             child = XMLHelper::getNextSiblingElement(child);
946             continue;
947         }
948         try {
949             boost::shared_ptr<Handler> handler;
950             if (XMLString::equals(child->getLocalName(), _AssertionConsumerService)) {
951                 string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
952                 if (bindprop.empty()) {
953                     log.error("AssertionConsumerService element has no Binding attribute, skipping it...");
954                     child = XMLHelper::getNextSiblingElement(child);
955                     continue;
956                 }
957                 handler.reset(conf.AssertionConsumerServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
958                 // Map by binding and protocol (may be > 1 per protocol and binding)
959                 m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler.get());
960                 const XMLCh* protfamily = handler->getProtocolFamily();
961                 if (protfamily)
962                     m_acsProtocolMap[protfamily].push_back(handler.get());
963                 m_acsIndexMap[handler->getUnsignedInt("index").second] = handler.get();
964
965                 if (!hardACS) {
966                     pair<bool,bool> defprop = handler->getBool("isDefault");
967                     if (defprop.first) {
968                         if (defprop.second) {
969                             hardACS = true;
970                             m_acsDefault = handler.get();
971                         }
972                     }
973                     else if (!m_acsDefault)
974                         m_acsDefault = handler.get();
975                 }
976             }
977             else if (XMLString::equals(child->getLocalName(), _SessionInitiator)) {
978                 string t(XMLHelper::getAttrString(child, nullptr, _type));
979                 if (t.empty()) {
980                     log.error("SessionInitiator element has no type attribute, skipping it...");
981                     child = XMLHelper::getNextSiblingElement(child);
982                     continue;
983                 }
984                 boost::shared_ptr<SessionInitiator> sihandler(
985                     conf.SessionInitiatorManager.newPlugin(t.c_str(), pair<const DOMElement*,const char*>(child, getId()))
986                     );
987                 handler = sihandler;
988                 pair<bool,const char*> si_id = handler->getString("id");
989                 if (si_id.first && si_id.second)
990                     m_sessionInitMap[si_id.second] = sihandler.get();
991                 if (!hardSessionInit) {
992                     pair<bool,bool> defprop = handler->getBool("isDefault");
993                     if (defprop.first) {
994                         if (defprop.second) {
995                             hardSessionInit = true;
996                             m_sessionInitDefault = sihandler.get();
997                         }
998                     }
999                     else if (!m_sessionInitDefault) {
1000                         m_sessionInitDefault = sihandler.get();
1001                     }
1002                 }
1003             }
1004             else if (XMLString::equals(child->getLocalName(), _LogoutInitiator)) {
1005                 string t(XMLHelper::getAttrString(child, nullptr, _type));
1006                 if (t.empty()) {
1007                     log.error("LogoutInitiator element has no type attribute, skipping it...");
1008                     child = XMLHelper::getNextSiblingElement(child);
1009                     continue;
1010                 }
1011                 handler.reset(conf.LogoutInitiatorManager.newPlugin(t.c_str(), pair<const DOMElement*,const char*>(child, getId())));
1012             }
1013             else if (XMLString::equals(child->getLocalName(), _ArtifactResolutionService)) {
1014                 string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
1015                 if (bindprop.empty()) {
1016                     log.error("ArtifactResolutionService element has no Binding attribute, skipping it...");
1017                     child = XMLHelper::getNextSiblingElement(child);
1018                     continue;
1019                 }
1020                 handler.reset(conf.ArtifactResolutionServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
1021
1022                 if (!hardArt) {
1023                     pair<bool,bool> defprop = handler->getBool("isDefault");
1024                     if (defprop.first) {
1025                         if (defprop.second) {
1026                             hardArt = true;
1027                             m_artifactResolutionDefault = handler.get();
1028                         }
1029                     }
1030                     else if (!m_artifactResolutionDefault)
1031                         m_artifactResolutionDefault = handler.get();
1032                 }
1033             }
1034             else if (XMLString::equals(child->getLocalName(), _SingleLogoutService)) {
1035                 string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
1036                 if (bindprop.empty()) {
1037                     log.error("SingleLogoutService element has no Binding attribute, skipping it...");
1038                     child = XMLHelper::getNextSiblingElement(child);
1039                     continue;
1040                 }
1041                 handler.reset(conf.SingleLogoutServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
1042             }
1043             else if (XMLString::equals(child->getLocalName(), _ManageNameIDService)) {
1044                 string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
1045                 if (bindprop.empty()) {
1046                     log.error("ManageNameIDService element has no Binding attribute, skipping it...");
1047                     child = XMLHelper::getNextSiblingElement(child);
1048                     continue;
1049                 }
1050                 handler.reset(conf.ManageNameIDServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
1051             }
1052             else {
1053                 string t(XMLHelper::getAttrString(child, nullptr, _type));
1054                 if (t.empty()) {
1055                     log.error("Handler element has no type attribute, skipping it...");
1056                     child = XMLHelper::getNextSiblingElement(child);
1057                     continue;
1058                 }
1059                 handler.reset(conf.HandlerManager.newPlugin(t.c_str(), pair<const DOMElement*,const char*>(child, getId())));
1060             }
1061
1062             m_handlers.push_back(handler);
1063
1064             // Insert into location map.
1065             location = handler->getString("Location");
1066             if (location.first && *location.second == '/')
1067                 m_handlerMap[location.second] = handler.get();
1068             else if (location.first)
1069                 m_handlerMap[string("/") + location.second] = handler.get();
1070         }
1071         catch (std::exception& ex) {
1072             log.error("caught exception processing handler element: %s", ex.what());
1073         }
1074
1075         child = XMLHelper::getNextSiblingElement(child);
1076     }
1077 }
1078
1079 void XMLApplication::doSSO(const ProtocolProvider& pp, set<string>& protocols, DOMElement* e, Category& log)
1080 {
1081     if (!e->hasChildNodes())
1082         return;
1083     DOMNamedNodeMap* ssoprops = e->getAttributes();
1084     XMLSize_t ssopropslen = ssoprops ? ssoprops->getLength() : 0;
1085
1086     SPConfig& conf = SPConfig::getConfig();
1087
1088     int index = 0; // track ACS indexes globally across all protocols
1089
1090     // Tokenize the protocol list inside the element.
1091     XMLStringTokenizer prottokens(e->getTextContent());
1092     while (prottokens.hasMoreTokens()) {
1093         auto_ptr_char prot(prottokens.nextToken());
1094
1095         // Look for initiator.
1096         const PropertySet* initiator = pp.getInitiator(prot.get(), "SSO");
1097         if (initiator) {
1098             log.info("auto-configuring SSO initiation for protocol (%s)", prot.get());
1099             pair<bool,const XMLCh*> inittype = initiator->getXMLString("id");
1100             if (inittype.first) {
1101                 // Append a session initiator element of the designated type to the root element.
1102                 DOMElement* sidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _SessionInitiator);
1103                 sidom->setAttributeNS(nullptr, _type, inittype.second);
1104                 e->appendChild(sidom);
1105                 log.info("adding SessionInitiator of type (%s) to chain (/Login)", initiator->getString("id").second);
1106
1107                 doArtifactResolution(pp, prot.get(), e, log);
1108                 protocols.insert(prot.get());
1109             }
1110             else {
1111                 log.error("missing id property on Initiator element, check config for protocol (%s)", prot.get());
1112             }
1113         }
1114
1115         // Look for incoming bindings.
1116         const vector<const PropertySet*>& bindings = pp.getBindings(prot.get(), "SSO");
1117         if (!bindings.empty()) {
1118             log.info("auto-configuring SSO endpoints for protocol (%s)", prot.get());
1119             pair<bool,const XMLCh*> idprop,pathprop;
1120             for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b, ++index) {
1121                 idprop = (*b)->getXMLString("id");
1122                 pathprop = (*b)->getXMLString("path");
1123                 if (idprop.first && pathprop.first) {
1124                     DOMElement* acsdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _AssertionConsumerService);
1125
1126                     // Copy in any attributes from the <SSO> element so they can be accessed as properties in the ACS handler.
1127                     for (XMLSize_t p = 0; p < ssopropslen; ++p) {
1128                         DOMNode* ssoprop = ssoprops->item(p);
1129                         if (ssoprop->getNodeType() == DOMNode::ATTRIBUTE_NODE) {
1130                             acsdom->setAttributeNS(
1131                                 ((DOMAttr*)ssoprop)->getNamespaceURI(),
1132                                 ((DOMAttr*)ssoprop)->getLocalName(),
1133                                 ((DOMAttr*)ssoprop)->getValue()
1134                                 );
1135                         }
1136                     }
1137
1138                     // Set necessary properties based on context.
1139                     acsdom->setAttributeNS(nullptr, Binding, idprop.second);
1140                     acsdom->setAttributeNS(nullptr, Location, pathprop.second);
1141                     xstring indexbuf(1, chDigit_1 + (index % 10));
1142                     if (index / 10)
1143                         indexbuf = (XMLCh)(chDigit_1 + (index / 10)) + indexbuf;
1144                     acsdom->setAttributeNS(nullptr, _index, indexbuf.c_str());
1145
1146                     log.info("adding AssertionConsumerService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
1147                     boost::shared_ptr<Handler> handler(
1148                         conf.AssertionConsumerServiceManager.newPlugin(
1149                             (*b)->getString("id").second, pair<const DOMElement*,const char*>(acsdom, getId())
1150                             )
1151                         );
1152                     m_handlers.push_back(handler);
1153
1154                     // Setup maps and defaults.
1155                     m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler.get());
1156                     const XMLCh* protfamily = handler->getProtocolFamily();
1157                     if (protfamily)
1158                         m_acsProtocolMap[protfamily].push_back(handler.get());
1159                     m_acsIndexMap[handler->getUnsignedInt("index").second] = handler.get();
1160                     if (!m_acsDefault)
1161                         m_acsDefault = handler.get();
1162
1163                     // Insert into location map.
1164                     pair<bool,const char*> location = handler->getString("Location");
1165                     if (location.first && *location.second == '/')
1166                         m_handlerMap[location.second] = handler.get();
1167                     else if (location.first)
1168                         m_handlerMap[string("/") + location.second] = handler.get();
1169                 }
1170                 else {
1171                     log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get());
1172                 }
1173             }
1174         }
1175
1176         if (!initiator && bindings.empty()) {
1177             log.error("no SSO Initiator or Binding config for protocol (%s)", prot.get());
1178         }
1179     }
1180
1181     // Handle discovery.
1182     static const XMLCh discoveryProtocol[] = UNICODE_LITERAL_17(d,i,s,c,o,v,e,r,y,P,r,o,t,o,c,o,l);
1183     static const XMLCh discoveryURL[] = UNICODE_LITERAL_12(d,i,s,c,o,v,e,r,y,U,R,L);
1184     static const XMLCh _URL[] = UNICODE_LITERAL_3(U,R,L);
1185     const XMLCh* discop = e->getAttributeNS(nullptr, discoveryProtocol);
1186     if (discop && *discop) {
1187         const XMLCh* discou = e->getAttributeNS(nullptr, discoveryURL);
1188         if (discou && *discou) {
1189             // Append a session initiator element of the designated type to the root element.
1190             DOMElement* sidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _SessionInitiator);
1191             sidom->setAttributeNS(nullptr, _type, discop);
1192             sidom->setAttributeNS(nullptr, _URL, discou);
1193             e->appendChild(sidom);
1194             if (log.isInfoEnabled()) {
1195                 auto_ptr_char dp(discop);
1196                 log.info("adding SessionInitiator of type (%s) to chain (/Login)", dp.get());
1197             }
1198         }
1199         else {
1200             log.error("SSO discoveryProtocol specified without discoveryURL");
1201         }
1202     }
1203
1204     // Attach default Location to SSO element.
1205     static const XMLCh _loc[] = { chForwardSlash, chLatin_L, chLatin_o, chLatin_g, chLatin_i, chLatin_n, chNull };
1206     e->setAttributeNS(nullptr, Location, _loc);
1207
1208     // Instantiate Chaining initiator around the SSO element.
1209     boost::shared_ptr<SessionInitiator> chain(
1210         conf.SessionInitiatorManager.newPlugin(CHAINING_SESSION_INITIATOR, pair<const DOMElement*,const char*>(e, getId()))
1211         );
1212     m_handlers.push_back(chain);
1213     m_sessionInitDefault = chain.get();
1214     m_handlerMap["/Login"] = chain.get();
1215 }
1216
1217 void XMLApplication::doLogout(const ProtocolProvider& pp, set<string>& protocols, DOMElement* e, Category& log)
1218 {
1219     if (!e->hasChildNodes())
1220         return;
1221     DOMNamedNodeMap* sloprops = e->getAttributes();
1222     XMLSize_t slopropslen = sloprops ? sloprops->getLength() : 0;
1223
1224     SPConfig& conf = SPConfig::getConfig();
1225
1226     // Tokenize the protocol list inside the element.
1227     XMLStringTokenizer prottokens(e->getTextContent());
1228     while (prottokens.hasMoreTokens()) {
1229         auto_ptr_char prot(prottokens.nextToken());
1230
1231         // Look for initiator.
1232         const PropertySet* initiator = pp.getInitiator(prot.get(), "Logout");
1233         if (initiator) {
1234             log.info("auto-configuring Logout initiation for protocol (%s)", prot.get());
1235             pair<bool,const XMLCh*> inittype = initiator->getXMLString("id");
1236             if (inittype.first) {
1237                 // Append a logout initiator element of the designated type to the root element.
1238                 DOMElement* lidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _LogoutInitiator);
1239                 lidom->setAttributeNS(nullptr, _type, inittype.second);
1240                 e->appendChild(lidom);
1241                 log.info("adding LogoutInitiator of type (%s) to chain (/Logout)", initiator->getString("id").second);
1242
1243                 if (protocols.count(prot.get()) == 0) {
1244                     doArtifactResolution(pp, prot.get(), e, log);
1245                     protocols.insert(prot.get());
1246                 }
1247             }
1248             else {
1249                 log.error("missing id property on Initiator element, check config for protocol (%s)", prot.get());
1250             }
1251         }
1252
1253         // Look for incoming bindings.
1254         const vector<const PropertySet*>& bindings = pp.getBindings(prot.get(), "Logout");
1255         if (!bindings.empty()) {
1256             log.info("auto-configuring Logout endpoints for protocol (%s)", prot.get());
1257             pair<bool,const XMLCh*> idprop,pathprop;
1258             for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b) {
1259                 idprop = (*b)->getXMLString("id");
1260                 pathprop = (*b)->getXMLString("path");
1261                 if (idprop.first && pathprop.first) {
1262                     DOMElement* slodom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _SingleLogoutService);
1263
1264                     // Copy in any attributes from the <Logout> element so they can be accessed as properties in the SLO handler.
1265                     for (XMLSize_t p = 0; p < slopropslen; ++p) {
1266                         DOMNode* sloprop = sloprops->item(p);
1267                         if (sloprop->getNodeType() == DOMNode::ATTRIBUTE_NODE) {
1268                             slodom->setAttributeNS(
1269                                 ((DOMAttr*)sloprop)->getNamespaceURI(),
1270                                 ((DOMAttr*)sloprop)->getLocalName(),
1271                                 ((DOMAttr*)sloprop)->getValue()
1272                                 );
1273                         }
1274                     }
1275
1276                     // Set necessary properties based on context.
1277                     slodom->setAttributeNS(nullptr, Binding, idprop.second);
1278                     slodom->setAttributeNS(nullptr, Location, pathprop.second);
1279                     if (e->hasAttributeNS(nullptr, _policyId))
1280                         slodom->setAttributeNS(shibspconstants::SHIB2SPCONFIG_NS, _policyId, e->getAttributeNS(nullptr, _policyId));
1281
1282                     log.info("adding SingleLogoutService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
1283                     boost::shared_ptr<Handler> handler(
1284                         conf.SingleLogoutServiceManager.newPlugin((*b)->getString("id").second, pair<const DOMElement*,const char*>(slodom, getId()))
1285                         );
1286                     m_handlers.push_back(handler);
1287
1288                     // Insert into location map.
1289                     pair<bool,const char*> location = handler->getString("Location");
1290                     if (location.first && *location.second == '/')
1291                         m_handlerMap[location.second] = handler.get();
1292                     else if (location.first)
1293                         m_handlerMap[string("/") + location.second] = handler.get();
1294                 }
1295                 else {
1296                     log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get());
1297                 }
1298             }
1299
1300             if (protocols.count(prot.get()) == 0) {
1301                 doArtifactResolution(pp, prot.get(), e, log);
1302                 protocols.insert(prot.get());
1303             }
1304         }
1305
1306         if (!initiator && bindings.empty()) {
1307             log.error("no Logout Initiator or Binding config for protocol (%s)", prot.get());
1308         }
1309     }
1310
1311     // Attach default Location to Logout element.
1312     static const XMLCh _loc[] = { chForwardSlash, chLatin_L, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chNull };
1313     e->setAttributeNS(nullptr, Location, _loc);
1314
1315     // Instantiate Chaining initiator around the SSO element.
1316     boost::shared_ptr<Handler> chain(
1317         conf.LogoutInitiatorManager.newPlugin(CHAINING_LOGOUT_INITIATOR, pair<const DOMElement*,const char*>(e, getId()))
1318         );
1319     m_handlers.push_back(chain);
1320     m_handlerMap["/Logout"] = chain.get();
1321 }
1322
1323 void XMLApplication::doNameIDMgmt(const ProtocolProvider& pp, set<string>& protocols, DOMElement* e, Category& log)
1324 {
1325     if (!e->hasChildNodes())
1326         return;
1327     DOMNamedNodeMap* nimprops = e->getAttributes();
1328     XMLSize_t nimpropslen = nimprops ? nimprops->getLength() : 0;
1329
1330     SPConfig& conf = SPConfig::getConfig();
1331
1332     // Tokenize the protocol list inside the element.
1333     XMLStringTokenizer prottokens(e->getTextContent());
1334     while (prottokens.hasMoreTokens()) {
1335         auto_ptr_char prot(prottokens.nextToken());
1336
1337         // Look for incoming bindings.
1338         const vector<const PropertySet*>& bindings = pp.getBindings(prot.get(), "NameIDMgmt");
1339         if (!bindings.empty()) {
1340             log.info("auto-configuring NameIDMgmt endpoints for protocol (%s)", prot.get());
1341             pair<bool,const XMLCh*> idprop,pathprop;
1342             for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b) {
1343                 idprop = (*b)->getXMLString("id");
1344                 pathprop = (*b)->getXMLString("path");
1345                 if (idprop.first && pathprop.first) {
1346                     DOMElement* nimdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _ManageNameIDService);
1347
1348                     // Copy in any attributes from the <NameIDMgmt> element so they can be accessed as properties in the NIM handler.
1349                     for (XMLSize_t p = 0; p < nimpropslen; ++p) {
1350                         DOMNode* nimprop = nimprops->item(p);
1351                         if (nimprop->getNodeType() == DOMNode::ATTRIBUTE_NODE) {
1352                             nimdom->setAttributeNS(
1353                                 ((DOMAttr*)nimprop)->getNamespaceURI(),
1354                                 ((DOMAttr*)nimprop)->getLocalName(),
1355                                 ((DOMAttr*)nimprop)->getValue()
1356                                 );
1357                         }
1358                     }
1359
1360                     // Set necessary properties based on context.
1361                     nimdom->setAttributeNS(nullptr, Binding, idprop.second);
1362                     nimdom->setAttributeNS(nullptr, Location, pathprop.second);
1363                     if (e->hasAttributeNS(nullptr, _policyId))
1364                         nimdom->setAttributeNS(shibspconstants::SHIB2SPCONFIG_NS, _policyId, e->getAttributeNS(nullptr, _policyId));
1365
1366                     log.info("adding ManageNameIDService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
1367                     boost::shared_ptr<Handler> handler(
1368                         conf.ManageNameIDServiceManager.newPlugin((*b)->getString("id").second, pair<const DOMElement*,const char*>(nimdom, getId()))
1369                         );
1370                     m_handlers.push_back(handler);
1371
1372                     // Insert into location map.
1373                     pair<bool,const char*> location = handler->getString("Location");
1374                     if (location.first && *location.second == '/')
1375                         m_handlerMap[location.second] = handler.get();
1376                     else if (location.first)
1377                         m_handlerMap[string("/") + location.second] = handler.get();
1378                 }
1379                 else {
1380                     log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get());
1381                 }
1382             }
1383
1384             if (protocols.count(prot.get()) == 0) {
1385                 doArtifactResolution(pp, prot.get(), e, log);
1386                 protocols.insert(prot.get());
1387             }
1388         }
1389         else {
1390             log.error("no NameIDMgmt Binding config for protocol (%s)", prot.get());
1391         }
1392     }
1393 }
1394
1395 void XMLApplication::doArtifactResolution(const ProtocolProvider& pp, const char* protocol, DOMElement* e, Category& log)
1396 {
1397     SPConfig& conf = SPConfig::getConfig();
1398
1399     int index = 0; // track indexes globally across all protocols
1400
1401     // Look for incoming bindings.
1402     const vector<const PropertySet*>& bindings = pp.getBindings(protocol, "ArtifactResolution");
1403     if (!bindings.empty()) {
1404         log.info("auto-configuring ArtifactResolution endpoints for protocol (%s)", protocol);
1405         pair<bool,const XMLCh*> idprop,pathprop;
1406         for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b, ++index) {
1407             idprop = (*b)->getXMLString("id");
1408             pathprop = (*b)->getXMLString("path");
1409             if (idprop.first && pathprop.first) {
1410                 DOMElement* artdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _ArtifactResolutionService);
1411                 artdom->setAttributeNS(nullptr, Binding, idprop.second);
1412                 artdom->setAttributeNS(nullptr, Location, pathprop.second);
1413                 xstring indexbuf(1, chDigit_1 + (index % 10));
1414                 if (index / 10)
1415                     indexbuf = (XMLCh)(chDigit_1 + (index / 10)) + indexbuf;
1416                 artdom->setAttributeNS(nullptr, _index, indexbuf.c_str());
1417
1418                 log.info("adding ArtifactResolutionService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
1419                 boost::shared_ptr<Handler> handler(
1420                     conf.ArtifactResolutionServiceManager.newPlugin((*b)->getString("id").second, pair<const DOMElement*,const char*>(artdom, getId()))
1421                     );
1422                 m_handlers.push_back(handler);
1423
1424                 if (!m_artifactResolutionDefault)
1425                     m_artifactResolutionDefault = handler.get();
1426
1427                 // Insert into location map.
1428                 pair<bool,const char*> location = handler->getString("Location");
1429                 if (location.first && *location.second == '/')
1430                     m_handlerMap[location.second] = handler.get();
1431                 else if (location.first)
1432                     m_handlerMap[string("/") + location.second] = handler.get();
1433             }
1434             else {
1435                 log.error("missing id or path property on Binding element, check config for protocol (%s)", protocol);
1436             }
1437         }
1438     }
1439 }
1440
1441 #ifndef SHIBSP_LITE
1442 void XMLApplication::doAttributePlugins(DOMElement* e, Category& log)
1443 {
1444     SPConfig& conf = SPConfig::getConfig();
1445
1446     m_attrExtractor.reset(
1447         doChainedPlugins(conf.AttributeExtractorManager, "AttributeExtractor", CHAINING_ATTRIBUTE_EXTRACTOR, _AttributeExtractor, e, log)
1448         );
1449
1450     m_attrFilter.reset(
1451         doChainedPlugins(conf.AttributeFilterManager, "AttributeFilter", CHAINING_ATTRIBUTE_FILTER, _AttributeFilter, e, log, DUMMY_ATTRIBUTE_FILTER)
1452         );
1453
1454     m_attrResolver.reset(
1455         doChainedPlugins(conf.AttributeResolverManager, "AttributeResolver", CHAINING_ATTRIBUTE_RESOLVER, _AttributeResolver, e, log)
1456         );
1457
1458     if (m_unsetHeaders.empty()) {
1459         vector<string> unsetHeaders;
1460         if (m_attrExtractor) {
1461             Locker extlock(m_attrExtractor.get());
1462             m_attrExtractor->getAttributeIds(unsetHeaders);
1463         }
1464         else if (m_base && m_base->m_attrExtractor) {
1465             Locker extlock(m_base->m_attrExtractor.get());
1466             m_base->m_attrExtractor->getAttributeIds(unsetHeaders);
1467         }
1468         if (m_attrResolver) {
1469             Locker reslock(m_attrResolver.get());
1470             m_attrResolver->getAttributeIds(unsetHeaders);
1471         }
1472         else if (m_base && m_base->m_attrResolver) {
1473             Locker extlock(m_base->m_attrResolver.get());
1474             m_base->m_attrResolver->getAttributeIds(unsetHeaders);
1475         }
1476         if (!unsetHeaders.empty()) {
1477             string transformedprefix(m_attributePrefix.second);
1478             const char* pch;
1479             pair<bool,const char*> prefix = getString("metadataAttributePrefix");
1480             if (prefix.first) {
1481                 pch = prefix.second;
1482                 while (*pch) {
1483                     transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_');
1484                     pch++;
1485                 }
1486             }
1487             for (vector<string>::const_iterator hdr = unsetHeaders.begin(); hdr!=unsetHeaders.end(); ++hdr) {
1488                 string transformed;
1489                 pch = hdr->c_str();
1490                 while (*pch) {
1491                     transformed += (isalnum(*pch) ? toupper(*pch) : '_');
1492                     pch++;
1493                 }
1494                 m_unsetHeaders.push_back(make_pair(m_attributePrefix.first + *hdr, m_attributePrefix.second + transformed));
1495                 if (prefix.first)
1496                     m_unsetHeaders.push_back(make_pair(m_attributePrefix.first + prefix.second + *hdr, transformedprefix + transformed));
1497             }
1498         }
1499         m_unsetHeaders.push_back(make_pair(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID"));
1500     }
1501 }
1502 #endif
1503
1504 #ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
1505 short
1506 #else
1507 DOMNodeFilter::FilterAction
1508 #endif
1509 XMLApplication::acceptNode(const DOMNode* node) const
1510 {
1511     const XMLCh* name=node->getLocalName();
1512     if (XMLString::equals(name,ApplicationOverride) ||
1513         XMLString::equals(name,_Audience) ||
1514         XMLString::equals(name,Notify) ||
1515         XMLString::equals(name,_Handler) ||
1516         XMLString::equals(name,_AssertionConsumerService) ||
1517         XMLString::equals(name,_ArtifactResolutionService) ||
1518         XMLString::equals(name,Logout) ||
1519         XMLString::equals(name,_LogoutInitiator) ||
1520         XMLString::equals(name,_ManageNameIDService) ||
1521         XMLString::equals(name,NameIDMgmt) ||
1522         XMLString::equals(name,_SessionInitiator) ||
1523         XMLString::equals(name,_SingleLogoutService) ||
1524         XMLString::equals(name,SSO) ||
1525         XMLString::equals(name,RelyingParty) ||
1526         XMLString::equals(name,_MetadataProvider) ||
1527         XMLString::equals(name,_TrustEngine) ||
1528         XMLString::equals(name,_CredentialResolver) ||
1529         XMLString::equals(name,_AttributeFilter) ||
1530         XMLString::equals(name,_AttributeExtractor) ||
1531         XMLString::equals(name,_AttributeResolver))
1532         return FILTER_REJECT;
1533
1534     return FILTER_ACCEPT;
1535 }
1536
1537 #ifndef SHIBSP_LITE
1538
1539 const PropertySet* XMLApplication::getRelyingParty(const EntityDescriptor* provider) const
1540 {
1541     if (!provider)
1542         return this;
1543
1544     // Check for exact match on name.
1545     map< xstring,boost::shared_ptr<PropertySet> >::const_iterator i = m_partyMap.find(provider->getEntityID());
1546     if (i != m_partyMap.end())
1547         return i->second.get();
1548
1549     // Check for extensible matching.
1550     vector < pair< boost::shared_ptr<EntityMatcher>,boost::shared_ptr<PropertySet> > >::const_iterator j;
1551     for (j = m_partyVec.begin(); j != m_partyVec.end(); ++j) {
1552         if (j->first->matches(*provider))
1553             return j->second.get();
1554     }
1555
1556     // Check for group match.
1557     const EntitiesDescriptor* group = dynamic_cast<const EntitiesDescriptor*>(provider->getParent());
1558     while (group) {
1559         if (group->getName()) {
1560             i = m_partyMap.find(group->getName());
1561             if (i != m_partyMap.end())
1562                 return i->second.get();
1563         }
1564         group = dynamic_cast<const EntitiesDescriptor*>(group->getParent());
1565     }
1566     return this;
1567 }
1568
1569 const PropertySet* XMLApplication::getRelyingParty(const XMLCh* entityID) const
1570 {
1571     if (!entityID)
1572         return this;
1573     map< xstring,boost::shared_ptr<PropertySet> >::const_iterator i = m_partyMap.find(entityID);
1574     return (i != m_partyMap.end()) ? i->second.get() : this;
1575 }
1576
1577 #endif
1578
1579 string XMLApplication::getNotificationURL(const char* resource, bool front, unsigned int index) const
1580 {
1581     const vector<string>& locs = front ? m_frontLogout : m_backLogout;
1582     if (locs.empty())
1583         return m_base ? m_base->getNotificationURL(resource, front, index) : string();
1584     else if (index >= locs.size())
1585         return string();
1586
1587 #ifdef HAVE_STRCASECMP
1588     if (!resource || (strncasecmp(resource,"http://",7) && strncasecmp(resource,"https://",8)))
1589 #else
1590     if (!resource || (strnicmp(resource,"http://",7) && strnicmp(resource,"https://",8)))
1591 #endif
1592         throw ConfigurationException("Request URL was not absolute.");
1593
1594     const char* handler = locs[index].c_str();
1595
1596     // Should never happen...
1597     if (!handler || (*handler!='/' && strncmp(handler,"http:",5) && strncmp(handler,"https:",6)))
1598         throw ConfigurationException(
1599             "Invalid Location property ($1) in Notify element for Application ($2)",
1600             params(2, handler ? handler : "null", getId())
1601             );
1602
1603     // The "Location" property can be in one of three formats:
1604     //
1605     // 1) a full URI:       http://host/foo/bar
1606     // 2) a hostless URI:   http:///foo/bar
1607     // 3) a relative path:  /foo/bar
1608     //
1609     // #  Protocol  Host        Path
1610     // 1  handler   handler     handler
1611     // 2  handler   resource    handler
1612     // 3  resource  resource    handler
1613
1614     const char* path = nullptr;
1615
1616     // Decide whether to use the handler or the resource for the "protocol"
1617     const char* prot;
1618     if (*handler != '/') {
1619         prot = handler;
1620     }
1621     else {
1622         prot = resource;
1623         path = handler;
1624     }
1625
1626     // break apart the "protocol" string into protocol, host, and "the rest"
1627     const char* colon=strchr(prot,':');
1628     colon += 3;
1629     const char* slash=strchr(colon,'/');
1630     if (!path)
1631         path = slash;
1632
1633     // Compute the actual protocol and store.
1634     string notifyURL(prot, colon-prot);
1635
1636     // create the "host" from either the colon/slash or from the target string
1637     // If prot == handler then we're in either #1 or #2, else #3.
1638     // If slash == colon then we're in #2.
1639     if (prot != handler || slash == colon) {
1640         colon = strchr(resource, ':');
1641         colon += 3;      // Get past the ://
1642         slash = strchr(colon, '/');
1643     }
1644     string host(colon, (slash ? slash-colon : strlen(colon)));
1645
1646     // Build the URL
1647     notifyURL += host + path;
1648     return notifyURL;
1649 }
1650
1651 void XMLApplication::clearHeader(SPRequest& request, const char* rawname, const char* cginame) const
1652 {
1653     if (!m_attributePrefix.first.empty()) {
1654         string temp = m_attributePrefix.first + rawname;
1655         string temp2 = m_attributePrefix.second + (cginame + 5);
1656         request.clearHeader(temp.c_str(), temp2.c_str());
1657     }
1658     else if (m_base) {
1659         m_base->clearHeader(request, rawname, cginame);
1660     }
1661     else {
1662         request.clearHeader(rawname, cginame);
1663     }
1664 }
1665
1666 void XMLApplication::setHeader(SPRequest& request, const char* name, const char* value) const
1667 {
1668     if (!m_attributePrefix.first.empty()) {
1669         string temp = m_attributePrefix.first + name;
1670         request.setHeader(temp.c_str(), value);
1671     }
1672     else if (m_base) {
1673         m_base->setHeader(request, name, value);
1674     }
1675     else {
1676         request.setHeader(name, value);
1677     }
1678 }
1679
1680 string XMLApplication::getSecureHeader(const SPRequest& request, const char* name) const
1681 {
1682     if (!m_attributePrefix.first.empty()) {
1683         string temp = m_attributePrefix.first + name;
1684         return request.getSecureHeader(temp.c_str());
1685     }
1686     else if (m_base) {
1687         return m_base->getSecureHeader(request,name);
1688     }
1689     else {
1690         return request.getSecureHeader(name);
1691     }
1692 }
1693
1694 const SessionInitiator* XMLApplication::getDefaultSessionInitiator() const
1695 {
1696     if (m_sessionInitDefault) return m_sessionInitDefault;
1697     return m_base ? m_base->getDefaultSessionInitiator() : nullptr;
1698 }
1699
1700 const SessionInitiator* XMLApplication::getSessionInitiatorById(const char* id) const
1701 {
1702     map<string,const SessionInitiator*>::const_iterator i = m_sessionInitMap.find(id);
1703     if (i != m_sessionInitMap.end()) return i->second;
1704     return m_base ? m_base->getSessionInitiatorById(id) : nullptr;
1705 }
1706
1707 const Handler* XMLApplication::getDefaultAssertionConsumerService() const
1708 {
1709     if (m_acsDefault) return m_acsDefault;
1710     return m_base ? m_base->getDefaultAssertionConsumerService() : nullptr;
1711 }
1712
1713 const Handler* XMLApplication::getAssertionConsumerServiceByIndex(unsigned short index) const
1714 {
1715     map<unsigned int,const Handler*>::const_iterator i = m_acsIndexMap.find(index);
1716     if (i != m_acsIndexMap.end()) return i->second;
1717     return m_base ? m_base->getAssertionConsumerServiceByIndex(index) : nullptr;
1718 }
1719
1720 const Handler* XMLApplication::getAssertionConsumerServiceByProtocol(const XMLCh* protocol, const char* binding) const
1721 {
1722     ACSProtocolMap::const_iterator i = m_acsProtocolMap.find(protocol);
1723     if (i != m_acsProtocolMap.end() && !i->second.empty()) {
1724         if (!binding || !*binding)
1725             return i->second.front();
1726         for (ACSProtocolMap::value_type::second_type::const_iterator j = i->second.begin(); j != i->second.end(); ++j) {
1727             if (!strcmp(binding, (*j)->getString("Binding").second))
1728                 return *j;
1729         }
1730     }
1731     return m_base ? m_base->getAssertionConsumerServiceByProtocol(protocol, binding) : nullptr;
1732 }
1733
1734 const vector<const Handler*>& XMLApplication::getAssertionConsumerServicesByBinding(const XMLCh* binding) const
1735 {
1736     ACSBindingMap::const_iterator i = m_acsBindingMap.find(binding);
1737     if (i != m_acsBindingMap.end())
1738         return i->second;
1739     return m_base ? m_base->getAssertionConsumerServicesByBinding(binding) : g_noHandlers;
1740 }
1741
1742 const Handler* XMLApplication::getHandler(const char* path) const
1743 {
1744     string wrap(path);
1745     wrap = wrap.substr(0, wrap.find(';'));
1746     map<string,const Handler*>::const_iterator i = m_handlerMap.find(wrap.substr(0, wrap.find('?')));
1747     if (i != m_handlerMap.end())
1748         return i->second;
1749     return m_base ? m_base->getHandler(path) : nullptr;
1750 }
1751
1752 void XMLApplication::getHandlers(vector<const Handler*>& handlers) const
1753 {
1754     static void (vector<const Handler*>::* pb)(const Handler* const&) = &vector<const Handler*>::push_back;
1755     for_each(m_handlers.begin(), m_handlers.end(), boost::bind(pb, boost::ref(handlers), boost::bind(&boost::shared_ptr<Handler>::get, _1)));
1756     if (m_base) {
1757         for (map<string,const Handler*>::const_iterator h = m_base->m_handlerMap.begin(); h != m_base->m_handlerMap.end(); ++h) {
1758             if (m_handlerMap.count(h->first) == 0)
1759                 handlers.push_back(h->second);
1760         }
1761     }
1762 }
1763
1764 void XMLApplication::limitRedirect(const GenericRequest& request, const char* url) const
1765 {
1766     if (!url || *url == '/')
1767         return;
1768     if (m_redirectLimit == REDIRECT_LIMIT_INHERIT)
1769         return m_base->limitRedirect(request, url);
1770     if (m_redirectLimit != REDIRECT_LIMIT_NONE) {
1771         vector<string> whitelist;
1772         if (m_redirectLimit == REDIRECT_LIMIT_EXACT || m_redirectLimit == REDIRECT_LIMIT_EXACT_WHITELIST) {
1773             // Scheme and hostname have to match.
1774             if (request.isDefaultPort()) {
1775                 whitelist.push_back(string(request.getScheme()) + "://" + request.getHostname() + '/');
1776             }
1777             whitelist.push_back(string(request.getScheme()) + "://" + request.getHostname() + ':' + lexical_cast<string>(request.getPort()) + '/');
1778         }
1779         else if (m_redirectLimit == REDIRECT_LIMIT_HOST || m_redirectLimit == REDIRECT_LIMIT_HOST_WHITELIST) {
1780             // Allow any scheme or port.
1781             whitelist.push_back(string("https://") + request.getHostname() + '/');
1782             whitelist.push_back(string("http://") + request.getHostname() + '/');
1783             whitelist.push_back(string("https://") + request.getHostname() + ':');
1784             whitelist.push_back(string("http://") + request.getHostname() + ':');
1785         }
1786
1787         static bool (*startsWithI)(const char*,const char*) = XMLString::startsWithI;
1788         if (!whitelist.empty() && find_if(whitelist.begin(), whitelist.end(),
1789                 boost::bind(startsWithI, url, boost::bind(&string::c_str, _1))) != whitelist.end()) {
1790             return;
1791         }
1792         else if (!m_redirectWhitelist.empty() && find_if(m_redirectWhitelist.begin(), m_redirectWhitelist.end(),
1793                 boost::bind(startsWithI, url, boost::bind(&string::c_str, _1))) != m_redirectWhitelist.end()) {
1794             return;
1795         }
1796         Category::getInstance(SHIBSP_LOGCAT".Application").warn("redirectLimit policy enforced, blocked redirect to (%s)", url);
1797         throw opensaml::SecurityPolicyException("Blocked unacceptable redirect location.");
1798     }
1799 }
1800
1801 #ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
1802 short
1803 #else
1804 DOMNodeFilter::FilterAction
1805 #endif
1806 XMLConfigImpl::acceptNode(const DOMNode* node) const
1807 {
1808     if (!XMLString::equals(node->getNamespaceURI(),shibspconstants::SHIB2SPCONFIG_NS))
1809         return FILTER_ACCEPT;
1810     const XMLCh* name=node->getLocalName();
1811     if (XMLString::equals(name,ApplicationDefaults) ||
1812         XMLString::equals(name,_ArtifactMap) ||
1813         XMLString::equals(name,_Extensions) ||
1814         XMLString::equals(name,Listener) ||
1815         XMLString::equals(name,_ProtocolProvider) ||
1816         XMLString::equals(name,_RequestMapper) ||
1817         XMLString::equals(name,_ReplayCache) ||
1818         XMLString::equals(name,SecurityPolicies) ||
1819         XMLString::equals(name,_SecurityPolicyProvider) ||
1820         XMLString::equals(name,_SessionCache) ||
1821         XMLString::equals(name,Site) ||
1822         XMLString::equals(name,_StorageService) ||
1823         XMLString::equals(name,TCPListener) ||
1824         XMLString::equals(name,TransportOption) ||
1825         XMLString::equals(name,UnixListener))
1826         return FILTER_REJECT;
1827
1828     return FILTER_ACCEPT;
1829 }
1830
1831 void XMLConfigImpl::doExtensions(const DOMElement* e, const char* label, Category& log)
1832 {
1833     const DOMElement* exts = XMLHelper::getFirstChildElement(e, _Extensions);
1834     if (exts) {
1835         exts = XMLHelper::getFirstChildElement(exts, Library);
1836         while (exts) {
1837             string path(XMLHelper::getAttrString(exts, nullptr, _path));
1838             try {
1839                 if (!path.empty()) {
1840                     if (!XMLToolingConfig::getConfig().load_library(path.c_str(), (void*)exts))
1841                         throw ConfigurationException("XMLToolingConfig::load_library failed.");
1842                     log.debug("loaded %s extension library (%s)", label, path.c_str());
1843                 }
1844             }
1845             catch (std::exception& e) {
1846                 if (XMLHelper::getAttrBool(exts, false, _fatal)) {
1847                     log.fatal("unable to load mandatory %s extension library %s: %s", label, path.c_str(), e.what());
1848                     throw;
1849                 }
1850                 else {
1851                     log.crit("unable to load optional %s extension library %s: %s", label, path.c_str(), e.what());
1852                 }
1853             }
1854             exts = XMLHelper::getNextSiblingElement(exts, Library);
1855         }
1856     }
1857 }
1858
1859 void XMLConfigImpl::doListener(const DOMElement* e, XMLConfig* conf, Category& log)
1860 {
1861 #ifdef WIN32
1862     string plugtype(TCP_LISTENER_SERVICE);
1863 #else
1864     string plugtype(UNIX_LISTENER_SERVICE);
1865 #endif
1866     DOMElement* child = XMLHelper::getFirstChildElement(e, UnixListener);
1867     if (child)
1868         plugtype = UNIX_LISTENER_SERVICE;
1869     else {
1870         child = XMLHelper::getFirstChildElement(e, TCPListener);
1871         if (child)
1872             plugtype = TCP_LISTENER_SERVICE;
1873         else {
1874             child = XMLHelper::getFirstChildElement(e, Listener);
1875             if (child) {
1876                 auto_ptr_char type(child->getAttributeNS(nullptr, _type));
1877                 if (type.get() && *type.get())
1878                     plugtype = type.get();
1879             }
1880         }
1881     }
1882
1883     log.info("building ListenerService of type %s...", plugtype.c_str());
1884     conf->m_listener.reset(SPConfig::getConfig().ListenerServiceManager.newPlugin(plugtype.c_str(), child));
1885 }
1886
1887 void XMLConfigImpl::doCaching(const DOMElement* e, XMLConfig* conf, Category& log)
1888 {
1889     SPConfig& spConf = SPConfig::getConfig();
1890 #ifndef SHIBSP_LITE
1891     SAMLConfig& samlConf = SAMLConfig::getConfig();
1892 #endif
1893
1894     DOMElement* child;
1895 #ifndef SHIBSP_LITE
1896     if (spConf.isEnabled(SPConfig::OutOfProcess)) {
1897         XMLToolingConfig& xmlConf = XMLToolingConfig::getConfig();
1898         // First build any StorageServices.
1899         child = XMLHelper::getFirstChildElement(e, _StorageService);
1900         while (child) {
1901             string id(XMLHelper::getAttrString(child, nullptr, _id));
1902             string t(XMLHelper::getAttrString(child, nullptr, _type));
1903             if (!t.empty()) {
1904                 try {
1905                     log.info("building StorageService (%s) of type %s...", id.c_str(), t.c_str());
1906                     conf->m_storage[id] = boost::shared_ptr<StorageService>(xmlConf.StorageServiceManager.newPlugin(t.c_str(), child));
1907                 }
1908                 catch (std::exception& ex) {
1909                     log.crit("failed to instantiate StorageService (%s): %s", id.c_str(), ex.what());
1910                 }
1911             }
1912             child = XMLHelper::getNextSiblingElement(child, _StorageService);
1913         }
1914
1915         if (conf->m_storage.empty()) {
1916             log.info("no StorageService plugin(s) installed, using (mem) in-memory instance");
1917             conf->m_storage["mem"] = boost::shared_ptr<StorageService>(xmlConf.StorageServiceManager.newPlugin(MEMORY_STORAGE_SERVICE, nullptr));
1918         }
1919
1920         // Replay cache.
1921         StorageService* replaySS = nullptr;
1922         child = XMLHelper::getFirstChildElement(e, _ReplayCache);
1923         if (child) {
1924             string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService));
1925             if (!ssid.empty()) {
1926                 if (conf->m_storage.count(ssid)) {
1927                     log.info("building ReplayCache on top of StorageService (%s)...", ssid.c_str());
1928                     replaySS = conf->m_storage[ssid].get();
1929                 }
1930                 else {
1931                     log.error("unable to locate StorageService (%s), using arbitrary instance for ReplayCache", ssid.c_str());
1932                     replaySS = conf->m_storage.begin()->second.get();
1933                 }
1934             }
1935             else {
1936                 log.info("no StorageService specified for ReplayCache, using arbitrary instance");
1937                 replaySS = conf->m_storage.begin()->second.get();
1938             }
1939         }
1940         else {
1941             log.info("no ReplayCache specified, using arbitrary StorageService instance");
1942             replaySS = conf->m_storage.begin()->second.get();
1943         }
1944         xmlConf.setReplayCache(new ReplayCache(replaySS));
1945
1946         // ArtifactMap
1947         child = XMLHelper::getFirstChildElement(e, _ArtifactMap);
1948         if (child) {
1949             string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService));
1950             if (!ssid.empty()) {
1951                 if (conf->m_storage.count(ssid)) {
1952                     log.info("building ArtifactMap on top of StorageService (%s)...", ssid.c_str());
1953                     samlConf.setArtifactMap(new ArtifactMap(child, conf->m_storage[ssid].get()));
1954                 }
1955                 else {
1956                     log.error("unable to locate StorageService (%s), using in-memory ArtifactMap", ssid.c_str());
1957                     samlConf.setArtifactMap(new ArtifactMap(child));
1958                 }
1959             }
1960             else {
1961                 log.info("no StorageService specified, using in-memory ArtifactMap");
1962                 samlConf.setArtifactMap(new ArtifactMap(child));
1963             }
1964         }
1965         else {
1966             log.info("no ArtifactMap specified, building in-memory ArtifactMap...");
1967             samlConf.setArtifactMap(new ArtifactMap(child));
1968         }
1969     }   // end of out of process caching components
1970 #endif
1971
1972     child = XMLHelper::getFirstChildElement(e, _SessionCache);
1973     if (child) {
1974         string t(XMLHelper::getAttrString(child, nullptr, _type));
1975         if (!t.empty()) {
1976             log.info("building SessionCache of type %s...", t.c_str());
1977             conf->m_sessionCache.reset(spConf.SessionCacheManager.newPlugin(t.c_str(), child));
1978         }
1979     }
1980     if (!conf->m_sessionCache) {
1981         log.info("no SessionCache specified, using StorageService-backed instance");
1982         conf->m_sessionCache.reset(spConf.SessionCacheManager.newPlugin(STORAGESERVICE_SESSION_CACHE, nullptr));
1983     }
1984 }
1985
1986 XMLConfigImpl::XMLConfigImpl(const DOMElement* e, bool first, XMLConfig* outer, Category& log) : m_document(nullptr)
1987 {
1988 #ifdef _DEBUG
1989     xmltooling::NDC ndc("XMLConfigImpl");
1990 #endif
1991     SPConfig& conf=SPConfig::getConfig();
1992     XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig();
1993     const DOMElement* SHAR=XMLHelper::getFirstChildElement(e, OutOfProcess);
1994     const DOMElement* SHIRE=XMLHelper::getFirstChildElement(e, InProcess);
1995
1996     // Initialize logging manually in order to redirect log messages as soon as possible.
1997     // If no explicit config is supplied, we now assume the caller has done this, so that
1998     // setuid processes can potentially do this as root.
1999     if (conf.isEnabled(SPConfig::Logging)) {
2000         string logconf;
2001         if (conf.isEnabled(SPConfig::OutOfProcess))
2002             logconf = XMLHelper::getAttrString(SHAR, nullptr, logger);
2003         else if (conf.isEnabled(SPConfig::InProcess))
2004             logconf = XMLHelper::getAttrString(SHIRE, nullptr, logger);
2005         if (logconf.empty())
2006             logconf = XMLHelper::getAttrString(e, nullptr, logger);
2007         if (!logconf.empty()) {
2008             log.debug("loading new logging configuration from (%s), check log destination for status of configuration", logconf.c_str());
2009             if (!XMLToolingConfig::getConfig().log_config(logconf.c_str()))
2010                 log.crit("failed to load new logging configuration from (%s)", logconf.c_str());
2011         }
2012
2013 #ifndef SHIBSP_LITE
2014         m_tranLog.reset(
2015             new TransactionLog(
2016                 XMLHelper::getAttrString(SHAR, nullptr, tranLogFormat).c_str(),
2017                 XMLHelper::getAttrString(SHAR, nullptr, tranLogFiller).c_str()
2018                 )
2019             );
2020 #endif
2021     }
2022
2023     // Re-log library versions now that logging is set up.
2024     log.info("Shibboleth SP Version %s", PACKAGE_VERSION);
2025 #ifndef SHIBSP_LITE
2026     log.info(
2027         "Library versions: %s %s, Xerces-C %s, XML-Security-C %s, XMLTooling-C %s, OpenSAML-C %s, Shibboleth %s",
2028 # if defined(LOG4SHIB_VERSION)
2029     "log4shib", LOG4SHIB_VERSION,
2030 # elif defined(LOG4CPP_VERSION)
2031     "log4cpp", LOG4CPP_VERSION,
2032 # else
2033     "", "",
2034 # endif
2035         XERCES_FULLVERSIONDOT, XSEC_FULLVERSIONDOT, gXMLToolingDotVersionStr, gOpenSAMLDotVersionStr, gShibSPDotVersionStr
2036         );
2037 #else
2038     log.info(
2039         "Library versions: %s %s, Xerces-C %s, XMLTooling-C %s, Shibboleth %s",
2040 # if defined(LOG4SHIB_VERSION)
2041     "log4shib", LOG4SHIB_VERSION,
2042 # elif defined(LOG4CPP_VERSION)
2043     "log4cpp", LOG4CPP_VERSION,
2044 # else
2045     "", "",
2046 # endif
2047         XERCES_FULLVERSIONDOT, gXMLToolingDotVersionStr, gShibSPDotVersionStr
2048         );
2049 #endif
2050
2051     // First load any property sets.
2052     load(e, nullptr, this);
2053
2054     DOMElement* child;
2055
2056     // Much of the processing can only occur on the first instantiation.
2057     if (first) {
2058         // Set clock skew.
2059         pair<bool,unsigned int> skew=getUnsignedInt("clockSkew");
2060         if (skew.first)
2061             xmlConf.clock_skew_secs=min(skew.second,(60*60*24*7*28));
2062
2063         pair<bool,const char*> unsafe = getString("unsafeChars");
2064         if (unsafe.first)
2065             TemplateEngine::unsafe_chars = unsafe.second;
2066
2067         unsafe = getString("allowedSchemes");
2068         if (unsafe.first) {
2069             HTTPResponse::getAllowedSchemes().clear();
2070             string schemes(unsafe.second);
2071             split(HTTPResponse::getAllowedSchemes(), schemes, is_space(), algorithm::token_compress_on);
2072         }
2073
2074         // Default language handling.
2075         pair<bool,bool> langFromClient = getBool("langFromClient");
2076         pair<bool,const XMLCh*> langPriority = getXMLString("langPriority");
2077         GenericRequest::setLangDefaults(!langFromClient.first || langFromClient.second, langPriority.second);
2078
2079 #ifndef SHIBSP_LITE
2080         langPriority = getXMLString("contactPriority");
2081         if (langPriority.first)
2082             SAMLConfig::getConfig().setContactPriority(langPriority.second);
2083 #endif
2084
2085         // Extensions
2086         doExtensions(e, "global", log);
2087         if (conf.isEnabled(SPConfig::OutOfProcess))
2088             doExtensions(SHAR, "out of process", log);
2089
2090         if (conf.isEnabled(SPConfig::InProcess))
2091             doExtensions(SHIRE, "in process", log);
2092
2093         // Instantiate the ListenerService and SessionCache objects.
2094         if (conf.isEnabled(SPConfig::Listener))
2095             doListener(e, outer, log);
2096
2097 #ifndef SHIBSP_LITE
2098         if (outer->m_listener && conf.isEnabled(SPConfig::OutOfProcess) && !conf.isEnabled(SPConfig::InProcess)) {
2099             outer->m_listener->regListener("set::RelayState", outer);
2100             outer->m_listener->regListener("get::RelayState", outer);
2101             outer->m_listener->regListener("set::PostData", outer);
2102             outer->m_listener->regListener("get::PostData", outer);
2103         }
2104 #endif
2105         if (conf.isEnabled(SPConfig::Caching))
2106             doCaching(e, outer, log);
2107     } // end of first-time-only stuff
2108
2109     // Back to the fully dynamic stuff...next up is the RequestMapper.
2110     if (conf.isEnabled(SPConfig::RequestMapping)) {
2111         if (child = XMLHelper::getFirstChildElement(e, _RequestMapper)) {
2112             string t(XMLHelper::getAttrString(child, nullptr, _type));
2113             if (!t.empty()) {
2114                 log.info("building RequestMapper of type %s...", t.c_str());
2115                 m_requestMapper.reset(conf.RequestMapperManager.newPlugin(t.c_str(), child));
2116             }
2117         }
2118         if (!m_requestMapper) {
2119             log.info("no RequestMapper specified, using 'Native' plugin with empty/default map");
2120             child = e->getOwnerDocument()->createElementNS(nullptr, _RequestMapper);
2121             DOMElement* mapperDummy = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, RequestMap);
2122             mapperDummy->setAttributeNS(nullptr, applicationId, _default);
2123             child->appendChild(mapperDummy);
2124             m_requestMapper.reset(conf.RequestMapperManager.newPlugin(NATIVE_REQUEST_MAPPER, child));
2125         }
2126     }
2127
2128 #ifndef SHIBSP_LITE
2129     // Load security policies.
2130     if (child = XMLHelper::getLastChildElement(e, _SecurityPolicyProvider)) {
2131         string t(XMLHelper::getAttrString(child, nullptr, _type));
2132         if (!t.empty()) {
2133             log.info("building SecurityPolicyProvider of type %s...", t.c_str());
2134             m_policy.reset(conf.SecurityPolicyProviderManager.newPlugin(t.c_str(), child));
2135         }
2136         else {
2137             throw ConfigurationException("can't build SecurityPolicyProvider, no type specified");
2138         }
2139     }
2140     else if (child = XMLHelper::getLastChildElement(e, SecurityPolicies)) {
2141         // For backward compatibility, wrap in a plugin element.
2142         DOMElement* polwrapper = e->getOwnerDocument()->createElementNS(nullptr, _SecurityPolicyProvider);
2143         polwrapper->appendChild(child);
2144         log.warn("deprecated/legacy SecurityPolicy configuration, consider externalizing with <SecurityPolicyProvider>");
2145         m_policy.reset(conf.SecurityPolicyProviderManager.newPlugin(XML_SECURITYPOLICY_PROVIDER, polwrapper));
2146     }
2147     else {
2148         log.fatal("can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?");
2149         throw ConfigurationException("Can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?");
2150     }
2151
2152     if (first) {
2153         if (!m_policy->getAlgorithmWhitelist().empty()) {
2154 #ifdef SHIBSP_XMLSEC_WHITELISTING
2155             for (vector<xstring>::const_iterator white = m_policy->getAlgorithmWhitelist().begin();
2156                     white != m_policy->getAlgorithmWhitelist().end(); ++white) {
2157                 XSECPlatformUtils::whitelistAlgorithm(white->c_str());
2158                 auto_ptr_char whitelog(white->c_str());
2159                 log.info("explicitly whitelisting security algorithm (%s)", whitelog.get());
2160             }
2161 #else
2162             log.crit("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists");
2163 #endif
2164         }
2165         else if (!m_policy->getDefaultAlgorithmBlacklist().empty() || !m_policy->getAlgorithmBlacklist().empty()) {
2166 #ifdef SHIBSP_XMLSEC_WHITELISTING
2167             for (vector<xstring>::const_iterator black = m_policy->getDefaultAlgorithmBlacklist().begin();
2168                     black != m_policy->getDefaultAlgorithmBlacklist().end(); ++black) {
2169                 XSECPlatformUtils::blacklistAlgorithm(black->c_str());
2170                 auto_ptr_char blacklog(black->c_str());
2171                 log.info("automatically blacklisting security algorithm (%s)", blacklog.get());
2172             }
2173             for (vector<xstring>::const_iterator black = m_policy->getAlgorithmBlacklist().begin();
2174                     black != m_policy->getAlgorithmBlacklist().end(); ++black) {
2175                 XSECPlatformUtils::blacklistAlgorithm(black->c_str());
2176                 auto_ptr_char blacklog(black->c_str());
2177                 log.info("explicitly blacklisting security algorithm (%s)", blacklog.get());
2178             }
2179 #else
2180             log.crit("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists");
2181 #endif
2182         }
2183     }
2184
2185     // Process TransportOption elements.
2186     child = XMLHelper::getLastChildElement(e, TransportOption);
2187     while (child) {
2188         if (child->hasChildNodes()) {
2189             string provider(XMLHelper::getAttrString(child, nullptr, _provider));
2190             string option(XMLHelper::getAttrString(child, nullptr, _option));
2191             auto_ptr_char value(child->getFirstChild()->getNodeValue());
2192             if (!provider.empty() && !option.empty() && value.get() && *value.get()) {
2193                 m_transportOptions.push_back(make_tuple(provider, option, string(value.get())));
2194             }
2195         }
2196         child = XMLHelper::getPreviousSiblingElement(child, TransportOption);
2197     }
2198 #endif
2199
2200     scoped_ptr<ProtocolProvider> pp;
2201     if (conf.isEnabled(SPConfig::Handlers)) {
2202         if (child = XMLHelper::getLastChildElement(e, _ProtocolProvider)) {
2203             string t(XMLHelper::getAttrString(child, nullptr, _type));
2204             if (!t.empty()) {
2205                 log.info("building ProtocolProvider of type %s...", t.c_str());
2206                 pp.reset(conf.ProtocolProviderManager.newPlugin(t.c_str(), child));
2207             }
2208         }
2209     }
2210     Locker pplocker(pp.get());
2211
2212     // Load the default application.
2213     child = XMLHelper::getLastChildElement(e, ApplicationDefaults);
2214     if (!child) {
2215         log.fatal("can't build default Application object, missing conf:ApplicationDefaults element?");
2216         throw ConfigurationException("can't build default Application object, missing conf:ApplicationDefaults element?");
2217     }
2218     boost::shared_ptr<XMLApplication> defapp(new XMLApplication(outer, pp.get(), child));
2219     m_appmap[defapp->getId()] = defapp;
2220
2221     // Load any overrides.
2222     child = XMLHelper::getFirstChildElement(child, ApplicationOverride);
2223     while (child) {
2224         boost::shared_ptr<XMLApplication> iapp(new XMLApplication(outer, pp.get(), child, defapp.get()));
2225         if (m_appmap.count(iapp->getId()))
2226             log.crit("found conf:ApplicationOverride element with duplicate id attribute (%s), skipping it", iapp->getId());
2227         else
2228             m_appmap[iapp->getId()] = iapp;
2229
2230         child = XMLHelper::getNextSiblingElement(child, ApplicationOverride);
2231     }
2232
2233     // Check for extra AuthTypes to recognize.
2234     if (conf.isEnabled(SPConfig::InProcess)) {
2235         const PropertySet* inprocs = getPropertySet("InProcess");
2236         if (inprocs) {
2237             pair<bool,const char*> extraAuthTypes = inprocs->getString("extraAuthTypes");
2238             if (extraAuthTypes.first) {
2239                 string types(extraAuthTypes.second);
2240                 split(outer->m_authTypes, types, is_space(), algorithm::token_compress_on);
2241                 outer->m_authTypes.insert("shibboleth");
2242             }
2243         }
2244     }
2245 }
2246
2247 #ifndef SHIBSP_LITE
2248 void XMLConfig::receive(DDF& in, ostream& out)
2249 {
2250     if (!strcmp(in.name(), "get::RelayState")) {
2251         const char* id = in["id"].string();
2252         const char* key = in["key"].string();
2253         if (!id || !key)
2254             throw ListenerException("Required parameters missing for RelayState recovery.");
2255
2256         string relayState;
2257         StorageService* storage = getStorageService(id);
2258         if (storage) {
2259             if (storage->readString("RelayState",key,&relayState)>0) {
2260                 if (in["clear"].integer())
2261                     storage->deleteString("RelayState",key);
2262             }
2263             else if (storage->readText("RelayState",key,&relayState)>0) {
2264                 if (in["clear"].integer())
2265                     storage->deleteText("RelayState",key);
2266             }
2267         }
2268         else {
2269             Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
2270                 "Storage-backed RelayState with invalid StorageService ID (%s)", id
2271                 );
2272         }
2273
2274         // Repack for return to caller.
2275         DDF ret=DDF(nullptr).unsafe_string(relayState.c_str());
2276         DDFJanitor jret(ret);
2277         out << ret;
2278     }
2279     else if (!strcmp(in.name(), "set::RelayState")) {
2280         const char* id = in["id"].string();
2281         const char* value = in["value"].string();
2282         if (!id || !value)
2283             throw ListenerException("Required parameters missing for RelayState creation.");
2284
2285         string rsKey;
2286         StorageService* storage = getStorageService(id);
2287         if (storage) {
2288             SAMLConfig::getConfig().generateRandomBytes(rsKey,32);
2289             rsKey = SAMLArtifact::toHex(rsKey);
2290             if (strlen(value) <= storage->getCapabilities().getStringSize())
2291                 storage->createString("RelayState", rsKey.c_str(), value, time(nullptr) + 600);
2292             else
2293                 storage->createText("RelayState", rsKey.c_str(), value, time(nullptr) + 600);
2294         }
2295         else {
2296             Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
2297                 "Storage-backed RelayState with invalid StorageService ID (%s)", id
2298                 );
2299         }
2300
2301         // Repack for return to caller.
2302         DDF ret=DDF(nullptr).string(rsKey.c_str());
2303         DDFJanitor jret(ret);
2304         out << ret;
2305     }
2306     else if (!strcmp(in.name(), "get::PostData")) {
2307         const char* id = in["id"].string();
2308         const char* key = in["key"].string();
2309         if (!id || !key)
2310             throw ListenerException("Required parameters missing for PostData recovery.");
2311
2312         string postData;
2313         StorageService* storage = getStorageService(id);
2314         if (storage) {
2315             if (storage->readText("PostData",key,&postData) > 0) {
2316                 storage->deleteText("PostData",key);
2317             }
2318         }
2319         else {
2320             Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
2321                 "Storage-backed PostData with invalid StorageService ID (%s)", id
2322                 );
2323         }
2324         // If the data's empty, we'll send nothing back.
2325         // If not, we don't need to round trip it, just send back the serialized DDF list.
2326         if (postData.empty()) {
2327             DDF ret(nullptr);
2328             DDFJanitor jret(ret);
2329             out << ret;
2330         }
2331         else {
2332             out << postData;
2333         }
2334     }
2335     else if (!strcmp(in.name(), "set::PostData")) {
2336         const char* id = in["id"].string();
2337         if (!id || !in["parameters"].islist())
2338             throw ListenerException("Required parameters missing for PostData creation.");
2339
2340         string rsKey;
2341         StorageService* storage = getStorageService(id);
2342         if (storage) {
2343             SAMLConfig::getConfig().generateRandomBytes(rsKey,32);
2344             rsKey = SAMLArtifact::toHex(rsKey);
2345             ostringstream params;
2346             params << in["parameters"];
2347             storage->createText("PostData", rsKey.c_str(), params.str().c_str(), time(nullptr) + 600);
2348         }
2349         else {
2350             Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
2351                 "Storage-backed PostData with invalid StorageService ID (%s)", id
2352                 );
2353         }
2354
2355         // Repack for return to caller.
2356         DDF ret=DDF(nullptr).string(rsKey.c_str());
2357         DDFJanitor jret(ret);
2358         out << ret;
2359     }
2360 }
2361 #endif
2362
2363 pair<bool,DOMElement*> XMLConfig::background_load()
2364 {
2365     // Load from source using base class.
2366     pair<bool,DOMElement*> raw = ReloadableXMLFile::load();
2367
2368     // If we own it, wrap it.
2369     XercesJanitor<DOMDocument> docjanitor(raw.first ? raw.second->getOwnerDocument() : nullptr);
2370
2371     scoped_ptr<XMLConfigImpl> impl(new XMLConfigImpl(raw.second, (m_impl==nullptr), this, m_log));
2372
2373     // If we held the document, transfer it to the impl. If we didn't, it's a no-op.
2374     impl->setDocument(docjanitor.release());
2375
2376     // Perform the swap inside a lock.
2377     if (m_lock)
2378         m_lock->wrlock();
2379     SharedLock locker(m_lock, false);
2380     m_impl.swap(impl);
2381
2382     return make_pair(false,(DOMElement*)nullptr);
2383 }