SSPCPP-616 - clean up concatenated string literals
[shibboleth/cpp-sp.git] / shibsp / handler / impl / SAML2SessionInitiator.cpp
index 3bfcf36..d4265c3 100644 (file)
@@ -1,17 +1,21 @@
-/*
- *  Copyright 2001-2009 Internet2
+/**
+ * Licensed to the University Corporation for Advanced Internet
+ * Development, Inc. (UCAID) under one or more contributor license
+ * agreements. See the NOTICE file distributed with this work for
+ * additional information regarding copyright ownership.
  *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
+ * UCAID licenses this file to you under the Apache License,
+ * Version 2.0 (the "License"); you may not use this file except
+ * in compliance with the License. You may obtain a copy of the
+ * License at
  *
- *     http://www.apache.org/licenses/LICENSE-2.0
+ * http://www.apache.org/licenses/LICENSE-2.0
  *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,
+ * either express or implied. See the License for the specific
+ * language governing permissions and limitations under the License.
  */
 
 /**
@@ -24,7 +28,6 @@
 #include "Application.h"
 #include "exceptions.h"
 #include "ServiceProvider.h"
-#include "SPRequest.h"
 #include "handler/AbstractHandler.h"
 #include "handler/RemotedHandler.h"
 #include "handler/SessionInitiator.h"
 
 #ifndef SHIBSP_LITE
 # include "metadata/MetadataProviderCriteria.h"
+# include <boost/bind.hpp>
+# include <boost/algorithm/string.hpp>
+# include <boost/iterator/indirect_iterator.hpp>
 # include <saml/SAMLConfig.h>
 # include <saml/saml2/core/Protocols.h>
 # include <saml/saml2/metadata/EndpointManager.h>
 # include <saml/saml2/metadata/Metadata.h>
 # include <saml/saml2/metadata/MetadataCredentialCriteria.h>
+# include <saml/util/SAMLConstants.h>
 using namespace opensaml::saml2;
 using namespace opensaml::saml2p;
 using namespace opensaml::saml2md;
 #else
-#include <xercesc/util/XMLUniDefs.hpp>
+# include "lite/SAMLConstants.h"
+# include <xercesc/util/XMLUniDefs.hpp>
 #endif
 
+#include <boost/scoped_ptr.hpp>
+
 using namespace shibsp;
 using namespace opensaml;
 using namespace xmltooling;
+using namespace boost;
 using namespace std;
 
 namespace shibsp {
@@ -60,22 +71,25 @@ namespace shibsp {
     {
     public:
         SAML2SessionInitiator(const DOMElement* e, const char* appId);
-        virtual ~SAML2SessionInitiator() {
-#ifndef SHIBSP_LITE
-            if (SPConfig::getConfig().isEnabled(SPConfig::OutOfProcess)) {
-                XMLString::release(&m_outgoing);
-                for_each(m_encoders.begin(), m_encoders.end(), cleanup_pair<const XMLCh*,MessageEncoder>());
-                delete m_requestTemplate;
-                delete m_ecp;
-            }
-#endif
-        }
+        virtual ~SAML2SessionInitiator() {}
+
+        void init(const char* location);    // encapsulates actions that need to run either in the c'tor or setParent
 
         void setParent(const PropertySet* parent);
         void receive(DDF& in, ostream& out);
         pair<bool,long> unwrap(SPRequest& request, DDF& out) const;
         pair<bool,long> run(SPRequest& request, string& entityID, bool isHandler=true) const;
 
+        const XMLCh* getProtocolFamily() const {
+            return samlconstants::SAML20P_NS;
+        }
+
+#ifndef SHIBSP_LITE
+        void generateMetadata(saml2md::SPSSODescriptor& role, const char* handlerURL) const {
+            doGenerateMetadata(role, handlerURL);
+        }
+#endif
+
     private:
         pair<bool,long> doRequest(
             const Application& application,
@@ -90,6 +104,8 @@ namespace shibsp {
             bool forceAuthn,
             const char* authnContextClassRef,
             const char* authnContextComparison,
+            const char* NameIDFormat,
+            const char* SPNameQualifier,
             string& relayState
             ) const;
 
@@ -97,11 +113,10 @@ namespace shibsp {
         auto_ptr_char m_paosNS,m_ecpNS;
         auto_ptr_XMLCh m_paosBinding;
 #ifndef SHIBSP_LITE
-        XMLCh* m_outgoing;
-        vector<const XMLCh*> m_bindings;
-        map<const XMLCh*,MessageEncoder*> m_encoders;
-        MessageEncoder* m_ecp;
-        AuthnRequest* m_requestTemplate;
+        vector<string> m_bindings;
+        map< string,boost::shared_ptr<MessageEncoder> > m_encoders;
+        scoped_ptr<MessageEncoder> m_ecp;
+        scoped_ptr<AuthnRequest> m_requestTemplate;
 #else
         bool m_ecp;
 #endif
@@ -111,6 +126,21 @@ namespace shibsp {
     #pragma warning( pop )
 #endif
 
+    class SHIBSP_DLLLOCAL SessionInitiatorNodeFilter : public DOMNodeFilter
+    {
+    public:
+#ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
+        short
+#else
+        FilterAction
+#endif
+        acceptNode(const DOMNode* node) const {
+            return FILTER_REJECT;
+        }
+    };
+
+    static SHIBSP_DLLLOCAL SessionInitiatorNodeFilter g_SINFilter;
+
     SessionInitiator* SHIBSP_DLLLOCAL SAML2SessionInitiatorFactory(const pair<const DOMElement*,const char*>& p)
     {
         return new SAML2SessionInitiator(p.first, p.second);
@@ -119,94 +149,98 @@ namespace shibsp {
 };
 
 SAML2SessionInitiator::SAML2SessionInitiator(const DOMElement* e, const char* appId)
-    : AbstractHandler(e, Category::getInstance(SHIBSP_LOGCAT".SessionInitiator.SAML2")), m_appId(appId),
+    : AbstractHandler(e, Category::getInstance(SHIBSP_LOGCAT ".SessionInitiator.SAML2"), &g_SINFilter, &m_remapper), m_appId(appId),
         m_paosNS(samlconstants::PAOS_NS), m_ecpNS(samlconstants::SAML20ECP_NS), m_paosBinding(samlconstants::SAML20_BINDING_PAOS)
-{
-    static const XMLCh ECP[] = UNICODE_LITERAL_3(E,C,P);
-    const XMLCh* flag = e ? e->getAttributeNS(NULL,ECP) : NULL;
 #ifdef SHIBSP_LITE
-    m_ecp = (flag && (*flag == chLatin_t || *flag == chDigit_1));
-#else
-    m_outgoing=NULL;
-    m_ecp = NULL;
-    m_requestTemplate=NULL;
-
+        ,m_ecp(false)
+#endif
+{
+#ifndef SHIBSP_LITE
     if (SPConfig::getConfig().isEnabled(SPConfig::OutOfProcess)) {
         // Check for a template AuthnRequest to build from.
         DOMElement* child = XMLHelper::getFirstChildElement(e, samlconstants::SAML20P_NS, AuthnRequest::LOCAL_NAME);
         if (child)
-            m_requestTemplate = dynamic_cast<AuthnRequest*>(AuthnRequestBuilder::buildOneFromElement(child));
+            m_requestTemplate.reset(dynamic_cast<AuthnRequest*>(AuthnRequestBuilder::buildOneFromElement(child)));
+    }
+#endif
+
+    // If Location isn't set, defer initialization until the setParent call.
+    pair<bool,const char*> loc = getString("Location");
+    if (loc.first) {
+        init(loc.second);
+    }
+
+    m_supportedOptions.insert("isPassive");
+}
+
+void SAML2SessionInitiator::setParent(const PropertySet* parent)
+{
+    DOMPropertySet::setParent(parent);
+    pair<bool,const char*> loc = getString("Location");
+    init(loc.second);
+}
+
+void SAML2SessionInitiator::init(const char* location)
+{
+    if (location) {
+        string address = m_appId + location + "::run::SAML2SI";
+        setAddress(address.c_str());
+    }
+    else {
+        m_log.warn("no Location property in SAML2 SessionInitiator (or parent), can't register as remoted handler");
+    }
+
+    pair<bool,bool> flag = getBool("ECP");
+#ifdef SHIBSP_LITE
+    m_ecp = flag.first && flag.second;
+#else
 
+    if (SPConfig::getConfig().isEnabled(SPConfig::OutOfProcess)) {
         // If directed, build an ECP encoder.
-        if (flag && (*flag == chLatin_t || *flag == chDigit_1)) {
+        if (flag.first && flag.second) {
             try {
-                m_ecp = SAMLConfig::getConfig().MessageEncoderManager.newPlugin(
-                    samlconstants::SAML20_BINDING_PAOS, pair<const DOMElement*,const XMLCh*>(e,NULL)
+                m_ecp.reset(
+                    SAMLConfig::getConfig().MessageEncoderManager.newPlugin(
+                        samlconstants::SAML20_BINDING_PAOS, pair<const DOMElement*,const XMLCh*>(getElement(), nullptr)
+                        )
                     );
             }
-            catch (exception& ex) {
+            catch (std::exception& ex) {
                 m_log.error("error building PAOS/ECP MessageEncoder: %s", ex.what());
             }
         }
 
-        // Handle outgoing binding setup.
-        pair<bool,const XMLCh*> outgoing = getXMLString("outgoingBindings");
+        string dupBindings;
+        pair<bool,const char*> outgoing = getString("outgoingBindings");
         if (outgoing.first) {
-            m_outgoing = XMLString::replicate(outgoing.second);
-            XMLString::trim(m_outgoing);
+            dupBindings = outgoing.second;
+            trim(dupBindings);
         }
         else {
             // No override, so we'll install a default binding precedence.
-            string prec = string(samlconstants::SAML20_BINDING_HTTP_REDIRECT) + ' ' + samlconstants::SAML20_BINDING_HTTP_POST + ' ' +
+            dupBindings = string(samlconstants::SAML20_BINDING_HTTP_REDIRECT) + ' ' + samlconstants::SAML20_BINDING_HTTP_POST + ' ' +
                 samlconstants::SAML20_BINDING_HTTP_POST_SIMPLESIGN + ' ' + samlconstants::SAML20_BINDING_HTTP_ARTIFACT;
-            m_outgoing = XMLString::transcode(prec.c_str());
         }
-
-        int pos;
-        XMLCh* start = m_outgoing;
-        while (start && *start) {
-            pos = XMLString::indexOf(start,chSpace);
-            if (pos != -1)
-                *(start + pos)=chNull;
-            m_bindings.push_back(start);
+        split(m_bindings, dupBindings, is_space(), algorithm::token_compress_on);
+        for (vector<string>::const_iterator b = m_bindings.begin(); b != m_bindings.end(); ++b) {
             try {
-                auto_ptr_char b(start);
-                MessageEncoder * encoder = SAMLConfig::getConfig().MessageEncoderManager.newPlugin(
-                    b.get(),pair<const DOMElement*,const XMLCh*>(e,NULL)
+                boost::shared_ptr<MessageEncoder> encoder(
+                    SAMLConfig::getConfig().MessageEncoderManager.newPlugin(*b, pair<const DOMElement*,const XMLCh*>(getElement(),nullptr))
                     );
-                m_encoders[start] = encoder;
-                m_log.debug("supporting outgoing binding (%s)", b.get());
+                if (encoder->isUserAgentPresent() && XMLString::equals(getProtocolFamily(), encoder->getProtocolFamily())) {
+                    m_encoders[*b] = encoder;
+                    m_log.debug("supporting outgoing binding (%s)", b->c_str());
+                }
+                else {
+                    m_log.warn("skipping outgoing binding (%s), not a SAML 2.0 front-channel mechanism", b->c_str());
+                }
             }
-            catch (exception& ex) {
+            catch (std::exception& ex) {
                 m_log.error("error building MessageEncoder: %s", ex.what());
             }
-            if (pos != -1)
-                start = start + pos + 1;
-            else
-                break;
         }
     }
 #endif
-
-    // If Location isn't set, defer address registration until the setParent call.
-    pair<bool,const char*> loc = getString("Location");
-    if (loc.first) {
-        string address = m_appId + loc.second + "::run::SAML2SI";
-        setAddress(address.c_str());
-    }
-}
-
-void SAML2SessionInitiator::setParent(const PropertySet* parent)
-{
-    DOMPropertySet::setParent(parent);
-    pair<bool,const char*> loc = getString("Location");
-    if (loc.first) {
-        string address = m_appId + loc.second + "::run::SAML2SI";
-        setAddress(address.c_str());
-    }
-    else {
-        m_log.warn("no Location property in SAML2 SessionInitiator (or parent), can't register as remoted handler");
-    }
 }
 
 pair<bool,long> SAML2SessionInitiator::run(SPRequest& request, string& entityID, bool isHandler) const
@@ -220,93 +254,73 @@ pair<bool,long> SAML2SessionInitiator::run(SPRequest& request, string& entityID,
     }
 
     // We have to know the IdP to function unless this is ECP.
-    if (!ECP && (entityID.empty()))
-        return make_pair(false,0L);
+    if ((!ECP && entityID.empty()) || !checkCompatibility(request, isHandler))
+        return make_pair(false, 0L);
 
     string target;
-    string postData;
-    const Handler* ACS=NULL;
-    const char* option;
-    pair<bool,const char*> acClass;
-    pair<bool,const char*> acComp;
+    pair<bool,const char*> prop;
+    const Handler* ACS = nullptr;
+    pair<bool,const char*> acClass, acComp, nidFormat, spQual;
     bool isPassive=false,forceAuthn=false;
-    const Application& app=request.getApplication();
+    const Application& app = request.getApplication();
 
     // ECP means the ACS will be by value no matter what.
     pair<bool,bool> acsByIndex = ECP ? make_pair(true,false) : getBool("acsByIndex");
 
     if (isHandler) {
-        option=request.getParameter("acsIndex");
-        if (option) {
-            ACS = app.getAssertionConsumerServiceByIndex(atoi(option));
+        prop.second = request.getParameter("acsIndex");
+        if (prop.second && *prop.second) {
+            ACS = app.getAssertionConsumerServiceByIndex(atoi(prop.second));
             if (!ACS)
-                request.log(SPRequest::SPWarn, "invalid acsIndex specified in request, using default ACS location");
+                request.log(SPRequest::SPWarn, "invalid acsIndex specified in request, using acsIndex property");
             else if (ECP && !XMLString::equals(ACS->getString("Binding").second, samlconstants::SAML20_BINDING_PAOS)) {
                 request.log(SPRequest::SPWarn, "acsIndex in request referenced a non-PAOS ACS, using default ACS location");
-                ACS = NULL;
+                ACS = nullptr;
             }
         }
 
-        option = request.getParameter("target");
-        if (option)
-            target = option;
+        prop = getString("target", request);
+        if (prop.first)
+            target = prop.second;
 
         // Always need to recover target URL to compute handler below.
-        recoverRelayState(request.getApplication(), request, request, target, false);
+        recoverRelayState(app, request, request, target, false);
+        app.limitRedirect(request, target.c_str());
+
+        pair<bool,bool> flag = getBool("isPassive", request);
+        isPassive = (flag.first && flag.second);
 
-        pair<bool,bool> flag;
-        option = request.getParameter("isPassive");
-        if (option) {
-            isPassive = (*option=='1' || *option=='t');
-        }
-        else {
-            flag = getBool("isPassive");
-            isPassive = (flag.first && flag.second);
-        }
         if (!isPassive) {
-            option = request.getParameter("forceAuthn");
-            if (option) {
-                forceAuthn = (*option=='1' || *option=='t');
-            }
-            else {
-                flag = getBool("forceAuthn");
-                forceAuthn = (flag.first && flag.second);
-            }
+            flag = getBool("forceAuthn", request);
+            forceAuthn = (flag.first && flag.second);
         }
 
-        if (acClass.second = request.getParameter("authnContextClassRef"))
-            acClass.first = true;
-        else
-            acClass = getString("authnContextClassRef");
-
-        if (acComp.second = request.getParameter("authnContextComparison"))
-            acComp.first = true;
-        else
-            acComp = getString("authnContextComparison");
+        // Populate via parameter, map, or property.
+        acClass = getString("authnContextClassRef", request);
+        acComp = getString("authnContextComparison", request);
+        nidFormat = getString("NameIDFormat", request);
+        spQual = getString("SPNameQualifier", request);
     }
     else {
-        // We're running as a "virtual handler" from within the filter.
-        // The target resource is the current one and everything else is defaulted.
-        target=request.getRequestURL();
-        const PropertySet* settings = request.getRequestSettings().first;
-
-        pair<bool,bool> flag = settings->getBool("isPassive");
-        if (!flag.first)
-            flag = getBool("isPassive");
+        // Check for a hardwired target value in the map or handler.
+        prop = getString("target", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
+        if (prop.first)
+            target = prop.second;
+        else
+            target = request.getRequestURL();
+
+        pair<bool,bool> flag = getBool("isPassive", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
         isPassive = flag.first && flag.second;
         if (!isPassive) {
-            flag = settings->getBool("forceAuthn");
-            if (!flag.first)
-                flag = getBool("forceAuthn");
+            flag = getBool("forceAuthn", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
             forceAuthn = flag.first && flag.second;
         }
 
-        acClass = settings->getString("authnContextClassRef");
-        if (!acClass.first)
-            acClass = getString("authnContextClassRef");
-        acComp = settings->getString("authnContextComparison");
-        if (!acComp.first)
-            acComp = getString("authnContextComparison");
+        // Populate via map or property.
+        acClass = getString("authnContextClassRef", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
+        acComp = getString("authnContextComparison", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
+        nidFormat = getString("NameIDFormat", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
+        spQual = getString("SPNameQualifier", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
     }
 
     if (ECP)
@@ -316,89 +330,96 @@ pair<bool,long> SAML2SessionInitiator::run(SPRequest& request, string& entityID,
 
     if (!ACS) {
         if (ECP) {
-            const vector<const Handler*>& handlers = app.getAssertionConsumerServicesByBinding(m_paosBinding.get());
-            if (handlers.empty())
+            ACS = app.getAssertionConsumerServiceByProtocol(getProtocolFamily(), samlconstants::SAML20_BINDING_PAOS);
+            if (!ACS)
                 throw ConfigurationException("Unable to locate PAOS response endpoint.");
-            ACS = handlers.front();
         }
         else {
-            pair<bool,unsigned int> index = getUnsignedInt("defaultACSIndex");
-            if (index.first) {
+            // Try fixed index property.
+            pair<bool,unsigned int> index = getUnsignedInt("acsIndex", request, HANDLER_PROPERTY_MAP|HANDLER_PROPERTY_FIXED);
+            if (index.first)
                 ACS = app.getAssertionConsumerServiceByIndex(index.second);
-                if (!ACS)
-                    request.log(SPRequest::SPWarn, "invalid defaultACSIndex, using default ACS location");
-            }
-            if (!ACS)
-                ACS = app.getDefaultAssertionConsumerService();
         }
     }
 
+    // If we picked by index, validate the ACS for use with this protocol.
+    if (!ECP && (!ACS || !XMLString::equals(getProtocolFamily(), ACS->getProtocolFamily()))) {
+        if (ACS)
+            request.log(SPRequest::SPWarn, "invalid acsIndex property, or non-SAML 2.0 ACS, using default SAML 2.0 ACS");
+        ACS = app.getAssertionConsumerServiceByProtocol(getProtocolFamily());
+        if (!ACS)
+            throw ConfigurationException("Unable to locate a SAML 2.0 ACS endpoint to use for response.");
+    }
+
     // To invoke the request builder, the key requirement is to figure out how
     // to express the ACS, by index or value, and if by value, where.
     // We have to compute the handlerURL no matter what, because we may need to
     // flip the index to an SSL-version.
-    string ACSloc=request.getHandlerURL(target.c_str());
+    string ACSloc = request.getHandlerURL(target.c_str());
 
     SPConfig& conf = SPConfig::getConfig();
     if (conf.isEnabled(SPConfig::OutOfProcess)) {
-       if (!acsByIndex.first || acsByIndex.second) {
+       if (acsByIndex.first && acsByIndex.second) {
             // Pass by Index.
             if (isHandler) {
                 // We may already have RelayState set if we looped back here,
-                // but just in case target is a resource, we reset it back.
-                target.erase();
-                option = request.getParameter("target");
-                if (option)
-                    target = option;
+                // but we've turned it back into a resource by this point, so if there's
+                // a target on the URL, reset to that value.
+                prop.second = request.getParameter("target");
+                if (prop.second && *prop.second)
+                    target = prop.second;
             }
 
             // Determine index to use.
-            pair<bool,const XMLCh*> ix = pair<bool,const XMLCh*>(false,NULL);
-            if (ACS) {
-               if (!strncmp(ACSloc.c_str(), "https", 5)) {
-                       ix = ACS->getXMLString("sslIndex", shibspconstants::ASCII_SHIB2SPCONFIG_NS);
-                       if (!ix.first)
-                               ix = ACS->getXMLString("index");
-               }
-               else {
+            pair<bool,const XMLCh*> ix = pair<bool,const XMLCh*>(false,nullptr);
+            if (!strncmp(ACSloc.c_str(), "https://", 8)) {
+               ix = ACS->getXMLString("sslIndex", shibspconstants::ASCII_SHIB2SPCONFIG_NS);
+               if (!ix.first)
                        ix = ACS->getXMLString("index");
-               }
+            }
+            else {
+               ix = ACS->getXMLString("index");
             }
 
             return doRequest(
                 app, &request, request, entityID.c_str(),
                 ix.second,
-                ACS ? XMLString::equals(ACS->getString("Binding").second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT) : false,
-                NULL, NULL,
+                XMLString::equals(ACS->getString("Binding").second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT),
+                nullptr, nullptr,
                 isPassive, forceAuthn,
-                acClass.first ? acClass.second : NULL,
-                acComp.first ? acComp.second : NULL,
+                acClass.first ? acClass.second : nullptr,
+                acComp.first ? acComp.second : nullptr,
+                nidFormat.first ? nidFormat.second : nullptr,
+                spQual.first ? spQual.second : nullptr,
                 target
                 );
         }
 
         // Since we're not passing by index, we need to fully compute the return URL and binding.
         // Compute the ACS URL. We add the ACS location to the base handlerURL.
-        pair<bool,const char*> loc=ACS ? ACS->getString("Location") : pair<bool,const char*>(false,NULL);
-        if (loc.first) ACSloc+=loc.second;
+        prop = ACS->getString("Location");
+        if (prop.first)
+            ACSloc += prop.second;
 
         if (isHandler) {
             // We may already have RelayState set if we looped back here,
-            // but just in case target is a resource, we reset it back.
-            target.erase();
-            option = request.getParameter("target");
-            if (option)
-                target = option;
+            // but we've turned it back into a resource by this point, so if there's
+            // a target on the URL, reset to that value.
+            prop.second = request.getParameter("target");
+            if (prop.second && *prop.second)
+                target = prop.second;
         }
 
         return doRequest(
             app, &request, request, entityID.c_str(),
-            NULL,
-            ACS ? XMLString::equals(ACS->getString("Binding").second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT) : false,
-            ACSloc.c_str(), ACS ? ACS->getXMLString("Binding").second : NULL,
+            nullptr,
+            XMLString::equals(ACS->getString("Binding").second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT),
+            ACSloc.c_str(), ACS->getXMLString("Binding").second,
             isPassive, forceAuthn,
-            acClass.first ? acClass.second : NULL,
-            acComp.first ? acComp.second : NULL,
+            acClass.first ? acClass.second : nullptr,
+            acComp.first ? acComp.second : nullptr,
+            nidFormat.first ? nidFormat.second : nullptr,
+            spQual.first ? spQual.second : nullptr,
             target
             );
     }
@@ -417,47 +438,48 @@ pair<bool,long> SAML2SessionInitiator::run(SPRequest& request, string& entityID,
         in.addmember("authnContextClassRef").string(acClass.second);
     if (acComp.first)
         in.addmember("authnContextComparison").string(acComp.second);
-    if (!acsByIndex.first || acsByIndex.second) {
-        if (ACS) {
-            // Determine index to use.
-            pair<bool,const char*> ix = pair<bool,const char*>(false,NULL);
-               if (!strncmp(ACSloc.c_str(), "https", 5)) {
-                       ix = ACS->getString("sslIndex", shibspconstants::ASCII_SHIB2SPCONFIG_NS);
-                       if (!ix.first)
-                               ix = ACS->getString("index");
-               }
-               else {
+    if (nidFormat.first)
+        in.addmember("NameIDFormat").string(nidFormat.second);
+    if (spQual.first)
+        in.addmember("SPNameQualifier").string(spQual.second);
+    if (acsByIndex.first && acsByIndex.second) {
+        // Determine index to use.
+        pair<bool,const char*> ix = pair<bool,const char*>(false,nullptr);
+        if (!strncmp(ACSloc.c_str(), "https://", 8)) {
+               ix = ACS->getString("sslIndex", shibspconstants::ASCII_SHIB2SPCONFIG_NS);
+               if (!ix.first)
                        ix = ACS->getString("index");
-               }
-            in.addmember("acsIndex").string(ix.second);
-            if (XMLString::equals(ACS->getString("Binding").second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT))
-                in.addmember("artifact").integer(1);
         }
+        else {
+               ix = ACS->getString("index");
+        }
+        in.addmember("acsIndex").string(ix.second);
+        if (XMLString::equals(ACS->getString("Binding").second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT))
+            in.addmember("artifact").integer(1);
     }
     else {
         // Since we're not passing by index, we need to fully compute the return URL and binding.
         // Compute the ACS URL. We add the ACS location to the base handlerURL.
-        pair<bool,const char*> loc=ACS ? ACS->getString("Location") : pair<bool,const char*>(false,NULL);
-        if (loc.first) ACSloc+=loc.second;
+        prop = ACS->getString("Location");
+        if (prop.first)
+            ACSloc += prop.second;
         in.addmember("acsLocation").string(ACSloc.c_str());
-        if (ACS) {
-            loc = ACS->getString("Binding");
-            in.addmember("acsBinding").string(loc.second);
-            if (XMLString::equals(loc.second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT))
-                in.addmember("artifact").integer(1);
-        }
+        prop = ACS->getString("Binding");
+        in.addmember("acsBinding").string(prop.second);
+        if (XMLString::equals(prop.second, samlconstants::SAML20_BINDING_HTTP_ARTIFACT))
+            in.addmember("artifact").integer(1);
     }
 
     if (isHandler) {
         // We may already have RelayState set if we looped back here,
-        // but just in case target is a resource, we reset it back.
-        target.erase();
-        option = request.getParameter("target");
-        if (option)
-            target = option;
+        // but we've turned it back into a resource by this point, so if there's
+        // a target on the URL, reset to that value.
+        prop.second = request.getParameter("target");
+        if (prop.second && *prop.second)
+            target = prop.second;
     }
     if (!target.empty())
-        in.addmember("RelayState").string(target.c_str());
+        in.addmember("RelayState").unsafe_string(target.c_str());
 
     // Remote the processing.
     out = request.getServiceProvider().getListenerService()->send(in);
@@ -477,19 +499,19 @@ pair<bool,long> SAML2SessionInitiator::unwrap(SPRequest& request, DDF& out) cons
 void SAML2SessionInitiator::receive(DDF& in, ostream& out)
 {
     // Find application.
-    const char* aid=in["application_id"].string();
-    const Application* app=aid ? SPConfig::getConfig().getServiceProvider()->getApplication(aid) : NULL;
+    const char* aid = in["application_id"].string();
+    const Application* app = aid ? SPConfig::getConfig().getServiceProvider()->getApplication(aid) : nullptr;
     if (!app) {
         // Something's horribly wrong.
         m_log.error("couldn't find application (%s) to generate AuthnRequest", aid ? aid : "(missing)");
         throw ConfigurationException("Unable to locate application for new session, deleted?");
     }
 
-    DDF ret(NULL);
+    DDF ret(nullptr);
     DDFJanitor jout(ret);
 
     // Wrap the outgoing object with a Response facade.
-    auto_ptr<HTTPResponse> http(getResponse(ret));
+    scoped_ptr<HTTPResponse> http(getResponse(ret));
 
     auto_ptr_XMLCh index(in["acsIndex"].string());
     auto_ptr_XMLCh bind(in["acsBinding"].string());
@@ -501,32 +523,21 @@ void SAML2SessionInitiator::receive(DDF& in, ostream& out)
     // a false/0 return, which we just return as an empty structure, or a response/redirect,
     // which we capture in the facade and send back.
     doRequest(
-        *app, NULL, *http.get(), in["entity_id"].string(),
+        *app, nullptr, *http, in["entity_id"].string(),
         index.get(),
         (in["artifact"].integer() != 0),
         in["acsLocation"].string(), bind.get(),
         in["isPassive"].integer()==1, in["forceAuthn"].integer()==1,
         in["authnContextClassRef"].string(), in["authnContextComparison"].string(),
+        in["NameIDFormat"].string(), in["SPNameQualifier"].string(),
         relayState
         );
     if (!ret.isstruct())
         ret.structure();
-    ret.addmember("RelayState").string(relayState.c_str());
+    ret.addmember("RelayState").unsafe_string(relayState.c_str());
     out << ret;
 }
 
-#ifndef SHIBSP_LITE
-namespace {
-    class _sameIdP : public binary_function<const IDPEntry*, const XMLCh*, bool>
-    {
-    public:
-        bool operator()(const IDPEntry* entry, const XMLCh* entityID) const {
-            return entry ? XMLString::equals(entry->getProviderID(), entityID) : false;
-        }
-    };
-};
-#endif
-
 pair<bool,long> SAML2SessionInitiator::doRequest(
     const Application& app,
     const HTTPRequest* httpRequest,
@@ -540,64 +551,66 @@ pair<bool,long> SAML2SessionInitiator::doRequest(
     bool forceAuthn,
     const char* authnContextClassRef,
     const char* authnContextComparison,
+    const char* NameIDFormat,
+    const char* SPNameQualifier,
     string& relayState
     ) const
 {
 #ifndef SHIBSP_LITE
     bool ECP = XMLString::equals(acsBinding, m_paosBinding.get());
 
-    pair<const EntityDescriptor*,const RoleDescriptor*> entity = pair<const EntityDescriptor*,const RoleDescriptor*>(NULL,NULL);
-    const IDPSSODescriptor* role = NULL;
-    const EndpointType* ep = NULL;
-    const MessageEncoder* encoder = NULL;
+    pair<const EntityDescriptor*,const RoleDescriptor*> entity = pair<const EntityDescriptor*,const RoleDescriptor*>(nullptr,nullptr);
+    const IDPSSODescriptor* role = nullptr;
+    const EndpointType* ep = nullptr;
+    const MessageEncoder* encoder = nullptr;
 
     // We won't need this for ECP, but safety dictates we get the lock here.
-    MetadataProvider* m=app.getMetadataProvider();
+    MetadataProvider* m = app.getMetadataProvider();
     Locker locker(m);
 
     if (ECP) {
-        encoder = m_ecp;
+        encoder = m_ecp.get();
         if (!encoder) {
             m_log.error("MessageEncoder for PAOS binding not available");
-            return make_pair(false,0L);
+            return make_pair(false, 0L);
         }
     }
     else {
         // Use metadata to locate the IdP's SSO service.
         MetadataProviderCriteria mc(app, entityID, &IDPSSODescriptor::ELEMENT_QNAME, samlconstants::SAML20P_NS);
-        entity=m->getEntityDescriptor(mc);
+        entity = m->getEntityDescriptor(mc);
         if (!entity.first) {
             m_log.warn("unable to locate metadata for provider (%s)", entityID);
             throw MetadataException("Unable to locate metadata for identity provider ($entityID)", namedparams(1, "entityID", entityID));
         }
         else if (!entity.second) {
-            m_log.warn("unable to locate SAML 2.0 identity provider role for provider (%s)", entityID);
+            m_log.log(getParent() ? Priority::INFO : Priority::WARN, "unable to locate SAML 2.0 identity provider role for provider (%s)", entityID);
             if (getParent())
-                return make_pair(false,0L);
+                return make_pair(false, 0L);
             throw MetadataException("Unable to locate SAML 2.0 identity provider role for provider ($entityID)", namedparams(1, "entityID", entityID));
         }
         else if (artifactInbound && !SPConfig::getConfig().getArtifactResolver()->isSupported(dynamic_cast<const SSODescriptorType&>(*entity.second))) {
             m_log.warn("artifact binding selected for response, but identity provider lacks support");
             if (getParent())
-                return make_pair(false,0L);
+                return make_pair(false, 0L);
             throw MetadataException("Identity provider ($entityID) lacks SAML 2.0 artifact support.", namedparams(1, "entityID", entityID));
         }
 
         // Loop over the supportable outgoing bindings.
         role = dynamic_cast<const IDPSSODescriptor*>(entity.second);
-        vector<const XMLCh*>::const_iterator b;
-        for (b = m_bindings.begin(); b!=m_bindings.end(); ++b) {
-            if (ep=EndpointManager<SingleSignOnService>(role->getSingleSignOnServices()).getByBinding(*b)) {
-                map<const XMLCh*,MessageEncoder*>::const_iterator enc = m_encoders.find(*b);
-                if (enc!=m_encoders.end())
-                    encoder = enc->second;
+        for (vector<string>::const_iterator b = m_bindings.begin(); b != m_bindings.end(); ++b) {
+            auto_ptr_XMLCh wideb(b->c_str());
+            if (ep=EndpointManager<SingleSignOnService>(role->getSingleSignOnServices()).getByBinding(wideb.get())) {
+                map< string,boost::shared_ptr<MessageEncoder> >::const_iterator enc = m_encoders.find(*b);
+                if (enc != m_encoders.end())
+                    encoder = enc->second.get();
                 break;
             }
         }
         if (!ep || !encoder) {
             m_log.warn("unable to locate compatible SSO service for provider (%s)", entityID);
             if (getParent())
-                return make_pair(false,0L);
+                return make_pair(false, 0L);
             throw MetadataException("Unable to locate compatible SSO service for provider ($entityID)", namedparams(1, "entityID", entityID));
         }
     }
@@ -607,8 +620,8 @@ pair<bool,long> SAML2SessionInitiator::doRequest(
     auto_ptr<AuthnRequest> req(m_requestTemplate ? m_requestTemplate->cloneAuthnRequest() : AuthnRequestBuilder::buildAuthnRequest());
     if (m_requestTemplate) {
         // Freshen TS and ID.
-        req->setID(NULL);
-        req->setIssueInstant(time(NULL));
+        req->setID(nullptr);
+        req->setIssueInstant(time(nullptr));
     }
 
     if (ep)
@@ -635,6 +648,14 @@ pair<bool,long> SAML2SessionInitiator::doRequest(
         req->setNameIDPolicy(namepol);
         namepol->AllowCreate(true);
     }
+    if (NameIDFormat && *NameIDFormat) {
+        auto_ptr_XMLCh wideform(NameIDFormat);
+        req->getNameIDPolicy()->setFormat(wideform.get());
+    }
+    if (SPNameQualifier && *SPNameQualifier) {
+        auto_ptr_XMLCh widequal(SPNameQualifier);
+        req->getNameIDPolicy()->setSPNameQualifier(widequal.get());
+    }
     if (authnContextClassRef || authnContextComparison) {
         RequestedAuthnContext* reqContext = req->getRequestedAuthnContext();
         if (!reqContext) {
@@ -643,14 +664,21 @@ pair<bool,long> SAML2SessionInitiator::doRequest(
         }
         if (authnContextClassRef) {
             reqContext->getAuthnContextDeclRefs().clear();
-            auto_ptr_XMLCh wideclass(authnContextClassRef);
-            AuthnContextClassRef* cref = AuthnContextClassRefBuilder::buildAuthnContextClassRef();
-            cref->setReference(wideclass.get());
-            reqContext->getAuthnContextClassRefs().push_back(cref);
+            string dup(authnContextClassRef);
+            trim(dup);
+            vector<string> contexts;
+            split(contexts, dup, is_space(), algorithm::token_compress_on);
+            for (vector<string>::const_iterator ac = contexts.begin(); ac != contexts.end(); ++ac) {
+                auto_ptr_XMLCh wideac(ac->c_str());
+                auto_ptr<AuthnContextClassRef> cref(AuthnContextClassRefBuilder::buildAuthnContextClassRef());
+                cref->setReference(wideac.get());
+                reqContext->getAuthnContextClassRefs().push_back(cref.get());
+                cref.release();
+            }
         }
 
         if (reqContext->getAuthnContextClassRefs().empty() && reqContext->getAuthnContextDeclRefs().empty()) {
-               req->setRequestedAuthnContext(NULL);
+               req->setRequestedAuthnContext(nullptr);
         }
         else if (authnContextComparison) {
             auto_ptr_XMLCh widecomp(authnContextComparison);
@@ -658,6 +686,29 @@ pair<bool,long> SAML2SessionInitiator::doRequest(
         }
     }
 
+    pair<bool,bool> requestDelegation = getBool("requestDelegation");
+    if (requestDelegation.first && requestDelegation.second) {
+        if (entity.first) {
+            // Request delegation by including the IdP as an Audience.
+            // Also specify the expected session lifetime as the bound on the assertion lifetime.
+            const PropertySet* sessionProps = app.getPropertySet("Sessions");
+            pair<bool,unsigned int> lifetime = sessionProps ? sessionProps->getUnsignedInt("lifetime") : pair<bool,unsigned int>(true,28800);
+            if (!lifetime.first || lifetime.second == 0)
+                lifetime.second = 28800;
+            if (!req->getConditions())
+                req->setConditions(ConditionsBuilder::buildConditions());
+            req->getConditions()->setNotOnOrAfter(time(nullptr) + lifetime.second + 300);
+            AudienceRestriction* audrest = AudienceRestrictionBuilder::buildAudienceRestriction();
+            req->getConditions()->getConditions().push_back(audrest);
+            Audience* aud = AudienceBuilder::buildAudience();
+            audrest->getAudiences().push_back(aud);
+            aud->setAudienceURI(entity.first->getEntityID());
+        }
+        else {
+            m_log.warn("requestDelegation set, but IdP unknown at request time");
+        }
+    }
+
     if (ECP && entityID) {
         auto_ptr_XMLCh wideid(entityID);
         Scoping* scoping = req->getScoping();
@@ -671,14 +722,31 @@ pair<bool,long> SAML2SessionInitiator::doRequest(
             scoping->setIDPList(idplist);
         }
         VectorOf(IDPEntry) entries = idplist->getIDPEntrys();
-        if (find_if(entries, bind2nd(_sameIdP(), wideid.get())) == NULL) {
+        static bool (*wideequals)(const XMLCh*,const XMLCh*) = &XMLString::equals;
+        if (find_if(entries, boost::bind(wideequals, boost::bind(&IDPEntry::getProviderID, _1), wideid.get())) == nullptr) {
             IDPEntry* entry = IDPEntryBuilder::buildIDPEntry();
             entry->setProviderID(wideid.get());
             entries.push_back(entry);
         }
     }
 
-    auto_ptr_char dest(ep ? ep->getLocation() : NULL);
+    XMLCh* genid = SAMLConfig::getConfig().generateIdentifier();
+    req->setID(genid);
+    XMLString::release(&genid);
+    req->setIssueInstant(time(nullptr));
+
+    scoped_ptr<AuthnRequestEvent> ar_event(newAuthnRequestEvent(app, httpRequest));
+    if (ar_event) {
+        auto_ptr_char b(ep ? ep->getBinding() : nullptr);
+        ar_event->m_binding = b.get() ? b.get() : samlconstants::SAML20_BINDING_SOAP;
+        auto_ptr_char prot(getProtocolFamily());
+        ar_event->m_protocol = prot.get();
+        ar_event->m_peer = entity.first;
+        ar_event->m_saml2Request = req.get();
+        app.getServiceProvider().getTransactionLog()->write(*ar_event);
+    }
+
+    auto_ptr_char dest(ep ? ep->getLocation() : nullptr);
 
     if (httpRequest) {
         // If the request object is available, we're responsible for the POST data.
@@ -689,8 +757,8 @@ pair<bool,long> SAML2SessionInitiator::doRequest(
         *encoder, req.get(), relayState.c_str(), dest.get(), role, app, httpResponse, role ? role->WantAuthnRequestsSigned() : false
         );
     req.release();  // freed by encoder
-    return make_pair(true,ret);
+    return make_pair(true, ret);
 #else
-    return make_pair(false,0L);
+    return make_pair(false, 0L);
 #endif
 }