SSPCPP-616 - fix tuple namespaces and string literal errors
[shibboleth/cpp-sp.git] / shibsp / impl / XMLServiceProvider.cpp
index 9b997c2..59c86eb 100644 (file)
@@ -1,17 +1,21 @@
-/*
- *  Copyright 2001-2010 Internet2
+/**
+ * Licensed to the University Corporation for Advanced Internet
+ * Development, Inc. (UCAID) under one or more contributor license
+ * agreements. See the NOTICE file distributed with this work for
+ * additional information regarding copyright ownership.
  *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
+ * UCAID licenses this file to you under the Apache License,
+ * Version 2.0 (the "License"); you may not use this file except
+ * in compliance with the License. You may obtain a copy of the
+ * License at
  *
- *     http://www.apache.org/licenses/LICENSE-2.0
+ * http://www.apache.org/licenses/LICENSE-2.0
  *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,
+ * either express or implied. See the License for the specific
+ * language governing permissions and limitations under the License.
  */
 
 /**
@@ -30,6 +34,8 @@
 #include "SessionCache.h"
 #include "SPConfig.h"
 #include "SPRequest.h"
+#include "binding/ProtocolProvider.h"
+#include "handler/LogoutInitiator.h"
 #include "handler/SessionInitiator.h"
 #include "remoting/ListenerService.h"
 #include "util/DOMPropertySet.h"
 # error "Supported logging library not available."
 #endif
 #include <algorithm>
+#include <boost/bind.hpp>
+#include <boost/lexical_cast.hpp>
+#include <boost/shared_ptr.hpp>
+#include <boost/algorithm/string.hpp>
+#include <boost/tuple/tuple.hpp>
 #include <xercesc/util/XMLUniDefs.hpp>
+#include <xercesc/util/XMLStringTokenizer.hpp>
 #include <xmltooling/XMLToolingConfig.h>
 #include <xmltooling/version.h>
 #include <xmltooling/util/NDC.h>
 #include <xmltooling/util/XMLHelper.h>
 
 #ifndef SHIBSP_LITE
-# include "TransactionLog.h"
 # include "attribute/filtering/AttributeFilter.h"
 # include "attribute/resolver/AttributeExtractor.h"
 # include "attribute/resolver/AttributeResolver.h"
 # include "security/PKIXTrustEngine.h"
 # include "security/SecurityPolicyProvider.h"
-# include <saml/SAMLConfig.h>
+# include <saml/exceptions.h>
 # include <saml/version.h>
+# include <saml/SAMLConfig.h>
 # include <saml/binding/ArtifactMap.h>
 # include <saml/binding/SAMLArtifact.h>
 # include <saml/saml1/core/Assertions.h>
 # include <saml/saml2/core/Assertions.h>
 # include <saml/saml2/binding/SAML2ArtifactType0004.h>
+# include <saml/saml2/metadata/EntityMatcher.h>
 # include <saml/saml2/metadata/Metadata.h>
 # include <saml/saml2/metadata/MetadataProvider.h>
 # include <saml/util/SAMLConstants.h>
@@ -85,6 +98,7 @@ using namespace opensaml;
 
 using namespace shibsp;
 using namespace xmltooling;
+using namespace boost;
 using namespace std;
 
 #ifndef min
@@ -104,8 +118,8 @@ namespace {
     class SHIBSP_DLLLOCAL XMLApplication : public Application, public Remoted, public DOMPropertySet, public DOMNodeFilter
     {
     public:
-        XMLApplication(const ServiceProvider*, const DOMElement* e, const XMLApplication* base=nullptr);
-        ~XMLApplication() { cleanup(); }
+        XMLApplication(const ServiceProvider*, const ProtocolProvider*, DOMElement*, const XMLApplication* base=nullptr);
+        ~XMLApplication();
 
         const char* getHash() const {return m_hash.c_str();}
 
@@ -129,27 +143,28 @@ namespace {
         MetadataProvider* getMetadataProvider(bool required=true) const {
             if (required && !m_base && !m_metadata)
                 throw ConfigurationException("No MetadataProvider available.");
-            return (!m_metadata && m_base) ? m_base->getMetadataProvider() : m_metadata;
+            return (!m_metadata && m_base) ? m_base->getMetadataProvider(required) : m_metadata.get();
         }
         TrustEngine* getTrustEngine(bool required=true) const {
             if (required && !m_base && !m_trust)
                 throw ConfigurationException("No TrustEngine available.");
-            return (!m_trust && m_base) ? m_base->getTrustEngine() : m_trust;
+            return (!m_trust && m_base) ? m_base->getTrustEngine(required) : m_trust.get();
         }
         AttributeExtractor* getAttributeExtractor() const {
-            return (!m_attrExtractor && m_base) ? m_base->getAttributeExtractor() : m_attrExtractor;
+            return (!m_attrExtractor && m_base) ? m_base->getAttributeExtractor() : m_attrExtractor.get();
         }
         AttributeFilter* getAttributeFilter() const {
-            return (!m_attrFilter && m_base) ? m_base->getAttributeFilter() : m_attrFilter;
+            return (!m_attrFilter && m_base) ? m_base->getAttributeFilter() : m_attrFilter.get();
         }
         AttributeResolver* getAttributeResolver() const {
-            return (!m_attrResolver && m_base) ? m_base->getAttributeResolver() : m_attrResolver;
+            return (!m_attrResolver && m_base) ? m_base->getAttributeResolver() : m_attrResolver.get();
         }
         CredentialResolver* getCredentialResolver() const {
-            return (!m_credResolver && m_base) ? m_base->getCredentialResolver() : m_credResolver;
+            return (!m_credResolver && m_base) ? m_base->getCredentialResolver() : m_credResolver.get();
         }
         const PropertySet* getRelyingParty(const EntityDescriptor* provider) const;
         const PropertySet* getRelyingParty(const XMLCh* entityID) const;
+
         const vector<const XMLCh*>* getAudiences() const {
             return (m_audiences.empty() && m_base) ? m_base->getAudiences() : &m_audiences;
         }
@@ -172,6 +187,7 @@ namespace {
         const vector<const Handler*>& getAssertionConsumerServicesByBinding(const XMLCh* binding) const;
         const Handler* getHandler(const char* path) const;
         void getHandlers(vector<const Handler*>& handlers) const;
+        void limitRedirect(const GenericRequest& request, const char* url) const;
 
         void receive(DDF& in, ostream& out) {
             // Only current function is to return the headers to clear.
@@ -194,26 +210,42 @@ namespace {
         acceptNode(const DOMNode* node) const;
 
     private:
-        void cleanup();
+        template <class T> T* doChainedPlugins(
+            PluginManager<T,string,const DOMElement*>& pluginMgr,
+            const char* pluginType,
+            const char* chainingType,
+            const XMLCh* localName,
+            DOMElement* e,
+            Category& log,
+            const char* dummyType=nullptr
+            );
+        void doAttributeInfo();
+        void doHandlers(const ProtocolProvider*, const DOMElement*, Category&);
+        void doSSO(const ProtocolProvider&, set<string>&, DOMElement*, Category&);
+        void doLogout(const ProtocolProvider&, set<string>&, DOMElement*, Category&);
+        void doNameIDMgmt(const ProtocolProvider&, set<string>&, DOMElement*, Category&);
+        void doArtifactResolution(const ProtocolProvider&, const char*, DOMElement*, Category&);
         const XMLApplication* m_base;
         string m_hash;
         std::pair<std::string,std::string> m_attributePrefix;
 #ifndef SHIBSP_LITE
-        MetadataProvider* m_metadata;
-        TrustEngine* m_trust;
-        AttributeExtractor* m_attrExtractor;
-        AttributeFilter* m_attrFilter;
-        AttributeResolver* m_attrResolver;
-        CredentialResolver* m_credResolver;
+        void doAttributePlugins(DOMElement*, Category&);
+        scoped_ptr<MetadataProvider> m_metadata;
+        scoped_ptr<TrustEngine> m_trust;
+        scoped_ptr<AttributeExtractor> m_attrExtractor;
+        scoped_ptr<AttributeFilter> m_attrFilter;
+        scoped_ptr<AttributeResolver> m_attrResolver;
+        scoped_ptr<CredentialResolver> m_credResolver;
         vector<const XMLCh*> m_audiences;
 
         // RelyingParty properties
-        map<xstring,PropertySet*> m_partyMap;
+        map< xstring,boost::shared_ptr<PropertySet> > m_partyMap;   // name-based matching
+        vector< pair< boost::shared_ptr<EntityMatcher>,boost::shared_ptr<PropertySet> > > m_partyVec;  // plugin-based matching
 #endif
         vector<string> m_remoteUsers,m_frontLogout,m_backLogout;
 
         // manage handler objects
-        vector<Handler*> m_handlers;
+        vector< boost::shared_ptr<Handler> > m_handlers;
 
         // maps location (path info) to applicable handlers
         map<string,const Handler*> m_handlerMap;
@@ -245,6 +277,17 @@ namespace {
             if (m_artifactResolutionDefault) return m_artifactResolutionDefault->getInt("index");
             return m_base ? m_base->getArtifactEndpointIndex() : make_pair(false,0);
         }
+
+        enum {
+            REDIRECT_LIMIT_INHERIT,
+            REDIRECT_LIMIT_NONE,
+            REDIRECT_LIMIT_EXACT,
+            REDIRECT_LIMIT_HOST,
+            REDIRECT_LIMIT_WHITELIST,
+            REDIRECT_LIMIT_EXACT_WHITELIST,
+            REDIRECT_LIMIT_HOST_WHITELIST
+        } m_redirectLimit;
+        vector<string> m_redirectWhitelist;
     };
 
     // Top-level configuration implementation
@@ -252,15 +295,19 @@ namespace {
     class SHIBSP_DLLLOCAL XMLConfigImpl : public DOMPropertySet, public DOMNodeFilter
     {
     public:
-        XMLConfigImpl(const DOMElement* e, bool first, const XMLConfig* outer, Category& log);
-        ~XMLConfigImpl();
+        XMLConfigImpl(const DOMElement* e, bool first, XMLConfig* outer, Category& log);
+        ~XMLConfigImpl() {
+            if (m_document)
+                m_document->release();
+        }
 
-        RequestMapper* m_requestMapper;
-        map<string,Application*> m_appmap;
 #ifndef SHIBSP_LITE
-        SecurityPolicyProvider* m_policy;
-        vector< pair< string, pair<string,string> > > m_transportOptions;
+        scoped_ptr<TransactionLog> m_tranLog;
+        scoped_ptr<SecurityPolicyProvider> m_policy;
+        vector< boost::tuple<string,string,string> > m_transportOptions;
 #endif
+        scoped_ptr<RequestMapper> m_requestMapper;
+        map< string,boost::shared_ptr<Application> > m_appmap;
 
         // Provides filter to exclude special config elements.
 #ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
@@ -275,10 +322,10 @@ namespace {
         }
 
     private:
-        void doExtensions(const DOMElement* e, const char* label, Category& log);
-        void cleanup();
+        void doExtensions(const DOMElement*, const char*, Category&);
+        void doListener(const DOMElement*, XMLConfig*, Category&);
+        void doCaching(const DOMElement*, XMLConfig*, Category&);
 
-        const XMLConfig* m_outer;
         DOMDocument* m_document;
     };
 
@@ -288,13 +335,7 @@ namespace {
 #endif
     {
     public:
-        XMLConfig(const DOMElement* e) : ReloadableXMLFile(e, Category::getInstance(SHIBSP_LOGCAT".Config")),
-            m_impl(nullptr), m_listener(nullptr), m_sessionCache(nullptr)
-#ifndef SHIBSP_LITE
-            , m_tranLog(nullptr)
-#endif
-        {
-        }
+        XMLConfig(const DOMElement* e) : ReloadableXMLFile(e, Category::getInstance(SHIBSP_LOGCAT ".Config")) {}
 
         void init() {
             background_load();
@@ -302,14 +343,9 @@ namespace {
 
         ~XMLConfig() {
             shutdown();
-            delete m_impl;
-            delete m_sessionCache;
-            delete m_listener;
 #ifndef SHIBSP_LITE
-            delete m_tranLog;
             SAMLConfig::getConfig().setArtifactMap(nullptr);
             XMLToolingConfig::getConfig().setReplayCache(nullptr);
-            for_each(m_storage.begin(), m_storage.end(), cleanup_pair<string,StorageService>());
 #endif
         }
 
@@ -346,19 +382,19 @@ namespace {
         void receive(DDF& in, ostream& out);
 
         TransactionLog* getTransactionLog() const {
-            if (m_tranLog)
-                return m_tranLog;
+            if (m_impl->m_tranLog)
+                return m_impl->m_tranLog.get();
             throw ConfigurationException("No TransactionLog available.");
         }
 
         StorageService* getStorageService(const char* id) const {
             if (id) {
-                map<string,StorageService*>::const_iterator i=m_storage.find(id);
-                if (i!=m_storage.end())
-                    return i->second;
+                map< string,boost::shared_ptr<StorageService> >::const_iterator i = m_storage.find(id);
+                if (i != m_storage.end())
+                    return i->second.get();
             }
             else if (!m_storage.empty())
-                return m_storage.begin()->second;
+                return m_storage.begin()->second.get();
             return nullptr;
         }
 #endif
@@ -366,31 +402,31 @@ namespace {
         ListenerService* getListenerService(bool required=true) const {
             if (required && !m_listener)
                 throw ConfigurationException("No ListenerService available.");
-            return m_listener;
+            return m_listener.get();
         }
 
         SessionCache* getSessionCache(bool required=true) const {
             if (required && !m_sessionCache)
                 throw ConfigurationException("No SessionCache available.");
-            return m_sessionCache;
+            return m_sessionCache.get();
         }
 
         RequestMapper* getRequestMapper(bool required=true) const {
             if (required && !m_impl->m_requestMapper)
                 throw ConfigurationException("No RequestMapper available.");
-            return m_impl->m_requestMapper;
+            return m_impl->m_requestMapper.get();
         }
 
         const Application* getApplication(const char* applicationId) const {
-            map<string,Application*>::const_iterator i=m_impl->m_appmap.find(applicationId ? applicationId : "default");
-            return (i!=m_impl->m_appmap.end()) ? i->second : nullptr;
+            map< string,boost::shared_ptr<Application> >::const_iterator i = m_impl->m_appmap.find(applicationId ? applicationId : "default");
+            return (i != m_impl->m_appmap.end()) ? i->second.get() : nullptr;
         }
 
 #ifndef SHIBSP_LITE
         SecurityPolicyProvider* getSecurityPolicyProvider(bool required=true) const {
             if (required && !m_impl->m_policy)
                 throw ConfigurationException("No SecurityPolicyProvider available.");
-            return m_impl->m_policy;
+            return m_impl->m_policy.get();
         }
 
         const PropertySet* getPolicySettings(const char* id) const {
@@ -403,10 +439,10 @@ namespace {
 
         bool setTransportOptions(SOAPTransport& transport) const {
             bool ret = true;
-            vector< pair< string, pair<string,string> > >::const_iterator opt;
-            for (opt = m_impl->m_transportOptions.begin(); opt != m_impl->m_transportOptions.end(); ++opt) {
-                if (!transport.setProviderOption(opt->first.c_str(), opt->second.first.c_str(), opt->second.second.c_str())) {
-                    m_log.error("failed to set SOAPTransport option (%s)", opt->second.first.c_str());
+            for (vector< boost::tuple<string,string,string> >::const_iterator opt = m_impl->m_transportOptions.begin();
+                    opt != m_impl->m_transportOptions.end(); ++opt) {
+                if (!transport.setProviderOption(opt->get<0>().c_str(), opt->get<1>().c_str(), opt->get<2>().c_str())) {
+                    m_log.error("failed to set SOAPTransport option (%s)", opt->get<1>().c_str());
                     ret = false;
                 }
             }
@@ -419,13 +455,15 @@ namespace {
 
     private:
         friend class XMLConfigImpl;
-        XMLConfigImpl* m_impl;
-        mutable ListenerService* m_listener;
-        mutable SessionCache* m_sessionCache;
+        // The order of these members actually matters. If we want to rely on auto-destruction, then
+        // anything dependent on anything else has to come later in the object so it will pop first.
+        // Storage is the lowest, then remoting, then the cache, and finally the rest.
 #ifndef SHIBSP_LITE
-        mutable TransactionLog* m_tranLog;
-        mutable map<string,StorageService*> m_storage;
+        map< string,boost::shared_ptr<StorageService> > m_storage;
 #endif
+        scoped_ptr<ListenerService> m_listener;
+        scoped_ptr<SessionCache> m_sessionCache;
+        scoped_ptr<XMLConfigImpl> m_impl;
     };
 
 #if defined (_MSC_VER)
@@ -450,18 +488,22 @@ namespace {
     static const XMLCh _fatal[] =               UNICODE_LITERAL_5(f,a,t,a,l);
     static const XMLCh _Handler[] =             UNICODE_LITERAL_7(H,a,n,d,l,e,r);
     static const XMLCh _id[] =                  UNICODE_LITERAL_2(i,d);
+    static const XMLCh _index[] =               UNICODE_LITERAL_5(i,n,d,e,x);
     static const XMLCh InProcess[] =            UNICODE_LITERAL_9(I,n,P,r,o,c,e,s,s);
     static const XMLCh Library[] =              UNICODE_LITERAL_7(L,i,b,r,a,r,y);
     static const XMLCh Listener[] =             UNICODE_LITERAL_8(L,i,s,t,e,n,e,r);
     static const XMLCh Location[] =             UNICODE_LITERAL_8(L,o,c,a,t,i,o,n);
     static const XMLCh logger[] =               UNICODE_LITERAL_6(l,o,g,g,e,r);
+    static const XMLCh Logout[] =               UNICODE_LITERAL_6(L,o,g,o,u,t);
     static const XMLCh _LogoutInitiator[] =     UNICODE_LITERAL_15(L,o,g,o,u,t,I,n,i,t,i,a,t,o,r);
     static const XMLCh _ManageNameIDService[] = UNICODE_LITERAL_19(M,a,n,a,g,e,N,a,m,e,I,D,S,e,r,v,i,c,e);
     static const XMLCh _MetadataProvider[] =    UNICODE_LITERAL_16(M,e,t,a,d,a,t,a,P,r,o,v,i,d,e,r);
+    static const XMLCh NameIDMgmt[] =           UNICODE_LITERAL_10(N,a,m,e,I,D,M,g,m,t);
     static const XMLCh Notify[] =               UNICODE_LITERAL_6(N,o,t,i,f,y);
     static const XMLCh _option[] =              UNICODE_LITERAL_6(o,p,t,i,o,n);
     static const XMLCh OutOfProcess[] =         UNICODE_LITERAL_12(O,u,t,O,f,P,r,o,c,e,s,s);
     static const XMLCh _path[] =                UNICODE_LITERAL_4(p,a,t,h);
+    static const XMLCh _policyId[] =            UNICODE_LITERAL_8(p,o,l,i,c,y,I,d);
     static const XMLCh _ProtocolProvider[] =    UNICODE_LITERAL_16(P,r,o,t,o,c,o,l,P,r,o,v,i,d,e,r);
     static const XMLCh _provider[] =            UNICODE_LITERAL_8(p,r,o,v,i,d,e,r);
     static const XMLCh RelyingParty[] =         UNICODE_LITERAL_12(R,e,l,y,i,n,g,P,a,r,t,y);
@@ -474,8 +516,11 @@ namespace {
     static const XMLCh _SessionInitiator[] =    UNICODE_LITERAL_16(S,e,s,s,i,o,n,I,n,i,t,i,a,t,o,r);
     static const XMLCh _SingleLogoutService[] = UNICODE_LITERAL_19(S,i,n,g,l,e,L,o,g,o,u,t,S,e,r,v,i,c,e);
     static const XMLCh Site[] =                 UNICODE_LITERAL_4(S,i,t,e);
+    static const XMLCh SSO[] =                  UNICODE_LITERAL_3(S,S,O);
     static const XMLCh _StorageService[] =      UNICODE_LITERAL_14(S,t,o,r,a,g,e,S,e,r,v,i,c,e);
     static const XMLCh TCPListener[] =          UNICODE_LITERAL_11(T,C,P,L,i,s,t,e,n,e,r);
+    static const XMLCh tranLogFiller[] =        UNICODE_LITERAL_13(t,r,a,n,L,o,g,F,i,l,l,e,r);
+    static const XMLCh tranLogFormat[] =        UNICODE_LITERAL_13(t,r,a,n,L,o,g,F,o,r,m,a,t);
     static const XMLCh TransportOption[] =      UNICODE_LITERAL_15(T,r,a,n,s,p,o,r,t,O,p,t,i,o,n);
     static const XMLCh _TrustEngine[] =         UNICODE_LITERAL_11(T,r,u,s,t,E,n,g,i,n,e);
     static const XMLCh _type[] =                UNICODE_LITERAL_4(t,y,p,e);
@@ -491,534 +536,973 @@ namespace shibsp {
 
 XMLApplication::XMLApplication(
     const ServiceProvider* sp,
-    const DOMElement* e,
+    const ProtocolProvider* pp,
+    DOMElement* e,
     const XMLApplication* base
-    ) : Application(sp), m_base(base),
-#ifndef SHIBSP_LITE
-        m_metadata(nullptr), m_trust(nullptr),
-        m_attrExtractor(nullptr), m_attrFilter(nullptr), m_attrResolver(nullptr),
-        m_credResolver(nullptr),
-#endif
-        m_acsDefault(nullptr), m_sessionInitDefault(nullptr), m_artifactResolutionDefault(nullptr)
+    ) : Application(sp), m_base(base), m_acsDefault(nullptr), m_sessionInitDefault(nullptr), m_artifactResolutionDefault(nullptr)
 {
 #ifdef _DEBUG
     xmltooling::NDC ndc("XMLApplication");
 #endif
-    Category& log=Category::getInstance(SHIBSP_LOGCAT".Application");
+    Category& log = Category::getInstance(SHIBSP_LOGCAT ".Application");
+
+    // First load any property sets.
+    map<string,string> remapper;
+    remapper["relayStateLimit"] = "redirectLimit";
+    remapper["relayStateWhitelist"] = "redirectWhitelist";
+    load(e, nullptr, this, &remapper);
+
+    // Process redirect limit policy. Do this before assigning the parent pointer
+    // to ensure we get only our Sessions element.
+    const PropertySet* sessionProps = getPropertySet("Sessions");
+    if (sessionProps) {
+        pair<bool,const char*> prop = sessionProps->getString("redirectLimit");
+        if (prop.first) {
+            if (!strcmp(prop.second, "none"))
+                m_redirectLimit = REDIRECT_LIMIT_NONE;
+            else if (!strcmp(prop.second, "exact"))
+                m_redirectLimit = REDIRECT_LIMIT_EXACT;
+            else if (!strcmp(prop.second, "host"))
+                m_redirectLimit = REDIRECT_LIMIT_HOST;
+            else {
+                if (!strcmp(prop.second, "exact+whitelist"))
+                    m_redirectLimit = REDIRECT_LIMIT_EXACT_WHITELIST;
+                else if (!strcmp(prop.second, "host+whitelist"))
+                    m_redirectLimit = REDIRECT_LIMIT_HOST_WHITELIST;
+                else if (!strcmp(prop.second, "whitelist"))
+                    m_redirectLimit = REDIRECT_LIMIT_WHITELIST;
+                else
+                    throw ConfigurationException("Unrecognized redirectLimit setting ($1)", params(1, prop.second));
+                prop = sessionProps->getString("redirectWhitelist");
+                if (prop.first) {
+                    string dup(prop.second);
+                    trim(dup);
+                    split(m_redirectWhitelist, dup, is_space(), algorithm::token_compress_on);
+                }
+            }
+        }
+        else {
+            m_redirectLimit = base ? REDIRECT_LIMIT_INHERIT : REDIRECT_LIMIT_NONE;
+        }
+
+        // Audit some additional settings for logging purposes.
+        prop = sessionProps->getString("cookieProps");
+        if (!prop.first) {
+            log.warn("empty/missing cookieProps setting, set to \"https\" for SSL/TLS-only usage");
+        }
+        else if (!strcmp(prop.second, "http")) {
+            log.warn("insecure cookieProps setting, set to \"https\" for SSL/TLS-only usage");
+        }
+        else if (strcmp(prop.second, "https")) {
+            if (!strstr(prop.second, ";secure") && !strstr(prop.second, "; secure"))
+                log.warn("custom cookieProps setting should include \"; secure\" for SSL/TLS-only usage");
+            else if (!strstr(prop.second, ";HttpOnly") && !strstr(prop.second, "; HttpOnly"))
+                log.warn("custom cookieProps setting should include \"; HttpOnly\", site is vulnerable to client-side cookie theft");
+        }
+
+        pair<bool,bool> handlerSSL = sessionProps->getBool("handlerSSL");
+        if (handlerSSL.first && !handlerSSL.second)
+            log.warn("handlerSSL should be enabled for SSL/TLS-enabled web sites");
+    }
+    else {
+        m_redirectLimit = base ? REDIRECT_LIMIT_INHERIT : REDIRECT_LIMIT_NONE;
+    }
 
-    try {
-        // First load any property sets.
-        load(e,nullptr,this);
-        if (base)
-            setParent(base);
+    // Assign parent.
+    if (base)
+        setParent(base);
 
-        SPConfig& conf=SPConfig::getConfig();
+    SPConfig& conf=SPConfig::getConfig();
 #ifndef SHIBSP_LITE
-        SAMLConfig& samlConf=SAMLConfig::getConfig();
-        XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig();
+    XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig();
 #endif
 
-        // This used to be an actual hash, but now it's just a hex-encode to avoid xmlsec dependency.
-        static char DIGITS[] = {'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'};
-        string tohash=getId();
-        tohash+=getString("entityID").second;
-        for (const char* ch = tohash.c_str(); *ch; ++ch) {
-            m_hash += (DIGITS[((unsigned char)(0xF0 & *ch)) >> 4 ]);
-            m_hash += (DIGITS[0x0F & *ch]);
-        }
-
-        // Populate prefix pair.
-        m_attributePrefix.second = "HTTP_";
-        pair<bool,const char*> prefix = getString("attributePrefix");
-        if (prefix.first) {
-            m_attributePrefix.first = prefix.second;
-            const char* pch = prefix.second;
-            while (*pch) {
-                m_attributePrefix.second += (isalnum(*pch) ? toupper(*pch) : '_');
-                pch++;
+    // This used to be an actual hash, but now it's just a hex-encode to avoid xmlsec dependency.
+    static char DIGITS[] = {'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'};
+    string tohash=getId();
+    tohash+=getString("entityID").second;
+    for (const char* ch = tohash.c_str(); *ch; ++ch) {
+        m_hash += (DIGITS[((unsigned char)(0xF0 & *ch)) >> 4 ]);
+        m_hash += (DIGITS[0x0F & *ch]);
+    }
+
+    doAttributeInfo();
+
+    if (conf.isEnabled(SPConfig::Handlers))
+        doHandlers(pp, e, log);
+
+    // Notification.
+    DOMNodeList* nlist = e->getElementsByTagNameNS(shibspconstants::SHIB2SPCONFIG_NS, Notify);
+    for (XMLSize_t i = 0; nlist && i < nlist->getLength(); ++i) {
+        if (nlist->item(i)->getParentNode()->isSameNode(e)) {
+            const XMLCh* channel = static_cast<DOMElement*>(nlist->item(i))->getAttributeNS(nullptr, Channel);
+            string loc(XMLHelper::getAttrString(static_cast<DOMElement*>(nlist->item(i)), nullptr, Location));
+            if (!loc.empty()) {
+                if (channel && *channel == chLatin_f)
+                    m_frontLogout.push_back(loc);
+                else
+                    m_backLogout.push_back(loc);
             }
         }
+    }
 
-        // Load attribute ID lists for REMOTE_USER and header clearing.
-        if (conf.isEnabled(SPConfig::InProcess)) {
-            pair<bool,const char*> attributes = getString("REMOTE_USER");
-            if (attributes.first) {
-                char* dup = strdup(attributes.second);
-                char* pos;
-                char* start = dup;
-                while (start && *start) {
-                    while (*start && isspace(*start))
-                        start++;
-                    if (!*start)
-                        break;
-                    pos = strchr(start,' ');
-                    if (pos)
-                        *pos=0;
-                    m_remoteUsers.push_back(start);
-                    start = pos ? pos+1 : nullptr;
-                }
-                free(dup);
+#ifndef SHIBSP_LITE
+    nlist = e->getElementsByTagNameNS(samlconstants::SAML20_NS, Audience::LOCAL_NAME);
+    if (nlist && nlist->getLength()) {
+        log.warn("use of <saml:Audience> elements outside of a Security Policy Rule is deprecated");
+        for (XMLSize_t i = 0; i < nlist->getLength(); ++i)
+            if (nlist->item(i)->getParentNode()->isSameNode(e) && nlist->item(i)->hasChildNodes())
+                m_audiences.push_back(nlist->item(i)->getFirstChild()->getNodeValue());
+    }
+
+    if (conf.isEnabled(SPConfig::Metadata)) {
+        m_metadata.reset(
+            doChainedPlugins(
+                SAMLConfig::getConfig().MetadataProviderManager, "MetadataProvider", CHAINING_METADATA_PROVIDER, _MetadataProvider, e, log
+                )
+            );
+        try {
+            if (m_metadata)
+                m_metadata->init();
+            else if (!m_base)
+                log.warn("no MetadataProvider available, configure at least one for standard SSO usage");
+        }
+        catch (std::exception& ex) {
+            log.crit("error initializing MetadataProvider: %s", ex.what());
+        }
+    }
+
+    if (conf.isEnabled(SPConfig::Trust)) {
+        m_trust.reset(doChainedPlugins(xmlConf.TrustEngineManager, "TrustEngine", CHAINING_TRUSTENGINE, _TrustEngine, e, log));
+        if (!m_trust && !m_base) {
+            log.info(
+                "no TrustEngine specified or installed, using default chain {%s, %s}",
+                EXPLICIT_KEY_TRUSTENGINE, SHIBBOLETH_PKIX_TRUSTENGINE
+                );
+            m_trust.reset(xmlConf.TrustEngineManager.newPlugin(CHAINING_TRUSTENGINE, nullptr));
+            ChainingTrustEngine* trustchain = dynamic_cast<ChainingTrustEngine*>(m_trust.get());
+            if (trustchain) {
+                trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(EXPLICIT_KEY_TRUSTENGINE, nullptr));
+                trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(SHIBBOLETH_PKIX_TRUSTENGINE, nullptr));
             }
+        }
+    }
 
-            attributes = getString("unsetHeaders");
-            if (attributes.first) {
-                string transformedprefix(m_attributePrefix.second);
-                const char* pch;
-                prefix = getString("metadataAttributePrefix");
-                if (prefix.first) {
-                    pch = prefix.second;
-                    while (*pch) {
-                        transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_');
-                        pch++;
-                    }
-                }
-                char* dup = strdup(attributes.second);
-                char* pos;
-                char* start = dup;
-                while (start && *start) {
-                    while (*start && isspace(*start))
-                        start++;
-                    if (!*start)
-                        break;
-                    pos = strchr(start,' ');
-                    if (pos)
-                        *pos=0;
-
-                    string transformed;
-                    pch = start;
-                    while (*pch) {
-                        transformed += (isalnum(*pch) ? toupper(*pch) : '_');
-                        pch++;
-                    }
+    if (conf.isEnabled(SPConfig::AttributeResolution)) {
+        doAttributePlugins(e, log);
+    }
 
-                    m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + start, m_attributePrefix.second + transformed));
-                    if (prefix.first)
-                        m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + prefix.second + start, transformedprefix + transformed));
-                    start = pos ? pos+1 : nullptr;
-                }
-                free(dup);
-                m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID"));
+    if (conf.isEnabled(SPConfig::Credentials)) {
+        m_credResolver.reset(
+            doChainedPlugins(xmlConf.CredentialResolverManager, "CredentialResolver", CHAINING_CREDENTIAL_RESOLVER, _CredentialResolver, e, log)
+            );
+    }
+
+    // Finally, load relying parties.
+    const DOMElement* child = XMLHelper::getFirstChildElement(e, RelyingParty);
+    while (child) {
+        if (child->hasAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)) {
+            boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
+            rp->load(child, nullptr, this);
+            rp->setParent(this);
+            m_partyMap[child->getAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)] = rp;
+        }
+        else if (child->hasAttributeNS(nullptr, _type)) {
+            string emtype(XMLHelper::getAttrString(child, nullptr, _type));
+            boost::shared_ptr<EntityMatcher> em(SAMLConfig::getConfig().EntityMatcherManager.newPlugin(emtype, child));
+            boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
+            rp->load(child, nullptr, this);
+            rp->setParent(this);
+            m_partyVec.push_back(make_pair(em, rp));
+        }
+        child = XMLHelper::getNextSiblingElement(child, RelyingParty);
+    }
+    if (base && m_partyMap.empty() && m_partyVec.empty() && (!base->m_partyMap.empty() || !base->m_partyVec.empty())) {
+        // For inheritance of RPs to work, we have to pull them in to the override by cloning the DOM.
+        child = XMLHelper::getFirstChildElement(base->getElement(), RelyingParty);
+        while (child) {
+            if (child->hasAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)) {
+                DOMElement* rpclone = static_cast<DOMElement*>(child->cloneNode(true));
+                boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
+                rp->load(rpclone, nullptr, this);
+                rp->setParent(this);
+                m_partyMap[rpclone->getAttributeNS(nullptr, saml2::Attribute::NAME_ATTRIB_NAME)] = rp;
+            }
+            else if (child->hasAttributeNS(nullptr, _type)) {
+                DOMElement* rpclone = static_cast<DOMElement*>(child->cloneNode(true));
+                string emtype(XMLHelper::getAttrString(rpclone, nullptr, _type));
+                boost::shared_ptr<EntityMatcher> em(SAMLConfig::getConfig().EntityMatcherManager.newPlugin(emtype, rpclone));
+                boost::shared_ptr<DOMPropertySet> rp(new DOMPropertySet());
+                rp->load(rpclone, nullptr, this);
+                rp->setParent(this);
+                m_partyVec.push_back(make_pair(em, rp));
             }
+            child = XMLHelper::getNextSiblingElement(child, RelyingParty);
         }
+    }
+#endif
 
-        Handler* handler=nullptr;
-        const PropertySet* sessions = getPropertySet("Sessions");
+    // Out of process only, we register a listener endpoint.
+    if (!conf.isEnabled(SPConfig::InProcess)) {
+        ListenerService* listener = sp->getListenerService(false);
+        if (listener) {
+            string addr=string(getId()) + "::getHeaders::Application";
+            listener->regListener(addr.c_str(), this);
+        }
+        else {
+            log.info("no ListenerService available, Application remoting disabled");
+        }
+    }
+}
 
-        // Process assertion export handler.
-        pair<bool,const char*> location = sessions ? sessions->getString("exportLocation") : pair<bool,const char*>(false,nullptr);
-        if (location.first) {
-            try {
-                DOMElement* exportElement = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS,_Handler);
-                exportElement->setAttributeNS(nullptr,Location,sessions->getXMLString("exportLocation").second);
-                pair<bool,const XMLCh*> exportACL = sessions->getXMLString("exportACL");
-                if (exportACL.first) {
-                    static const XMLCh _acl[] = UNICODE_LITERAL_9(e,x,p,o,r,t,A,C,L);
-                    exportElement->setAttributeNS(nullptr,_acl,exportACL.second);
-                }
-                handler = conf.HandlerManager.newPlugin(
-                    samlconstants::SAML20_BINDING_URI, pair<const DOMElement*,const char*>(exportElement, getId())
-                    );
-                m_handlers.push_back(handler);
+XMLApplication::~XMLApplication()
+{
+    ListenerService* listener=getServiceProvider().getListenerService(false);
+    if (listener && SPConfig::getConfig().isEnabled(SPConfig::OutOfProcess) && !SPConfig::getConfig().isEnabled(SPConfig::InProcess)) {
+        string addr=string(getId()) + "::getHeaders::Application";
+        listener->unregListener(addr.c_str(), this);
+    }
+}
 
-                // Insert into location map. If it contains the handlerURL, we skip past that part.
-                const char* pch = strstr(location.second, sessions->getString("handlerURL").second);
-                if (pch)
-                    location.second = pch + strlen(sessions->getString("handlerURL").second);
-                if (*location.second == '/')
-                    m_handlerMap[location.second]=handler;
-                else
-                    m_handlerMap[string("/") + location.second]=handler;
+template <class T> T* XMLApplication::doChainedPlugins(
+    PluginManager<T,string,const DOMElement*>& pluginMgr,
+    const char* pluginType,
+    const char* chainingType,
+    const XMLCh* localName,
+    DOMElement* e,
+    Category& log,
+    const char* dummyType
+    )
+{
+    string t;
+    DOMElement* child = XMLHelper::getFirstChildElement(e, localName);
+    if (child) {
+        // Check for multiple.
+        if (XMLHelper::getNextSiblingElement(child, localName)) {
+            log.info("multiple %s plugins, wrapping in a chain", pluginType);
+            DOMElement* chain = child->getOwnerDocument()->createElementNS(nullptr, localName);
+            while (child) {
+                chain->appendChild(child);
+                child = XMLHelper::getFirstChildElement(e, localName);
             }
-            catch (exception& ex) {
-                log.error("caught exception installing assertion lookup handler: %s", ex.what());
+            t = chainingType;
+            child = chain;
+            e->appendChild(chain);
+        }
+        else {
+            // Only a single one.
+            t = XMLHelper::getAttrString(child, nullptr, _type);
+        }
+
+        try {
+            if (!t.empty()) {
+                log.info("building %s of type %s...", pluginType, t.c_str());
+                return pluginMgr.newPlugin(t.c_str(), child);
+            }
+            else {
+                throw ConfigurationException("$1 element had no type attribute.", params(1, pluginType));
             }
         }
+        catch (std::exception& ex) {
+            log.crit("error building %s: %s", pluginType, ex.what());
+            if (dummyType) {
+                // Install a dummy version as a safety valve.
+                log.crit("installing safe %s in place of failed version", pluginType);
+                return pluginMgr.newPlugin(dummyType, nullptr);
+            }
+        }
+    }
 
-        // Process other handlers.
-        bool hardACS=false, hardSessionInit=false, hardArt=false;
-        const DOMElement* child = sessions ? XMLHelper::getFirstChildElement(sessions->getElement()) : nullptr;
-        while (child) {
-            if (!child->hasAttributeNS(nullptr, Location)) {
-                auto_ptr_char hclass(child->getLocalName());
-                log.error("%s handler with no Location property cannot be processed", hclass.get());
-                child = XMLHelper::getNextSiblingElement(child);
-                continue;
+    return nullptr;
+}
+
+void XMLApplication::doAttributeInfo()
+{
+    // Populate prefix pair.
+    m_attributePrefix.second = "HTTP_";
+    pair<bool,const char*> prefix = getString("attributePrefix");
+    if (prefix.first) {
+        m_attributePrefix.first = prefix.second;
+        const char* pch = prefix.second;
+        while (*pch) {
+            m_attributePrefix.second += (isalnum(*pch) ? toupper(*pch) : '_');
+            pch++;
+        }
+    }
+
+    pair<bool,const char*> attributes = getString("REMOTE_USER");
+    if (attributes.first) {
+        string dup(attributes.second);
+        trim(dup);
+        split(m_remoteUsers, dup, is_space(), algorithm::token_compress_on);
+    }
+
+    // Load attribute ID lists for REMOTE_USER and header clearing.
+    if (SPConfig::getConfig().isEnabled(SPConfig::InProcess)) {
+        attributes = getString("unsetHeaders");
+        if (attributes.first) {
+            string transformedprefix(m_attributePrefix.second);
+            const char* pch;
+            prefix = getString("metadataAttributePrefix");
+            if (prefix.first) {
+                pch = prefix.second;
+                while (*pch) {
+                    transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_');
+                    pch++;
+                }
             }
-            try {
-                if (XMLString::equals(child->getLocalName(), _AssertionConsumerService)) {
-                    string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
-                    if (bindprop.empty()) {
-                        log.error("AssertionConsumerService element has no Binding attribute, skipping it...");
-                        child = XMLHelper::getNextSiblingElement(child);
-                        continue;
-                    }
-                    handler = conf.AssertionConsumerServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId()));
-                    // Map by binding and protocol (may be > 1 per protocol and binding)
-                    m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler);
-                    const XMLCh* protfamily = handler->getProtocolFamily();
-                    if (protfamily)
-                        m_acsProtocolMap[protfamily].push_back(handler);
-                    m_acsIndexMap[handler->getUnsignedInt("index").second] = handler;
-
-                    if (!hardACS) {
-                        pair<bool,bool> defprop = handler->getBool("isDefault");
-                        if (defprop.first) {
-                            if (defprop.second) {
-                                hardACS = true;
-                                m_acsDefault = handler;
-                            }
+
+            string dup(attributes.second);
+            trim(dup);
+            vector<string> headerNames;
+            split(headerNames, dup, is_space(), algorithm::token_compress_on);
+            for (vector<string>::const_iterator h = headerNames.begin(); h != headerNames.end(); ++h) {
+                string transformed;
+                const char* pch = h->c_str();
+                while (*pch) {
+                    transformed += (isalnum(*pch) ? toupper(*pch) : '_');
+                    pch++;
+                }
+                m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + *h, m_attributePrefix.second + transformed));
+                if (prefix.first)
+                    m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + prefix.second + *h, transformedprefix + transformed));
+            }
+            m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID"));
+        }
+    }
+}
+
+void XMLApplication::doHandlers(const ProtocolProvider* pp, const DOMElement* e, Category& log)
+{
+    SPConfig& conf = SPConfig::getConfig();
+
+    const PropertySet* sessions = getPropertySet("Sessions");
+
+    // Process assertion export handler.
+    pair<bool,const char*> location = sessions ? sessions->getString("exportLocation") : pair<bool,const char*>(false,nullptr);
+    if (location.first) {
+        try {
+            DOMElement* exportElement = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _Handler);
+            exportElement->setAttributeNS(nullptr,Location,sessions->getXMLString("exportLocation").second);
+            pair<bool,const XMLCh*> exportACL = sessions->getXMLString("exportACL");
+            if (exportACL.first) {
+                static const XMLCh _acl[] = UNICODE_LITERAL_9(e,x,p,o,r,t,A,C,L);
+                exportElement->setAttributeNS(nullptr,_acl,exportACL.second);
+            }
+            boost::shared_ptr<Handler> exportHandler(
+                conf.HandlerManager.newPlugin(samlconstants::SAML20_BINDING_URI, pair<const DOMElement*,const char*>(exportElement, getId()))
+                );
+            m_handlers.push_back(exportHandler);
+
+            // Insert into location map. If it contains the handlerURL, we skip past that part.
+            const char* hurl = sessions->getString("handlerURL").second;
+            if (!hurl)
+                hurl = "/Shibboleth.sso";
+            const char* pch = strstr(location.second, hurl);
+            if (pch)
+                location.second = pch + strlen(hurl);
+            if (*location.second == '/')
+                m_handlerMap[location.second] = exportHandler.get();
+            else
+                m_handlerMap[string("/") + location.second] = exportHandler.get();
+        }
+        catch (std::exception& ex) {
+            log.error("caught exception installing assertion lookup handler: %s", ex.what());
+        }
+    }
+
+    // Look for "shorthand" elements first.
+    set<string> protocols;
+    DOMElement* child = sessions ? XMLHelper::getFirstChildElement(sessions->getElement()) : nullptr;
+    while (child) {
+        if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, SSO)) {
+            if (pp)
+                doSSO(*pp, protocols, child, log);
+            else
+                log.error("no ProtocolProvider, SSO auto-configure unsupported");
+        }
+        else if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, Logout)) {
+            if (pp)
+                doLogout(*pp, protocols, child, log);
+            else
+                log.error("no ProtocolProvider, Logout auto-configure unsupported");
+        }
+        else if (XMLHelper::isNodeNamed(child, shibspconstants::SHIB2SPCONFIG_NS, NameIDMgmt)) {
+            if (pp)
+                doNameIDMgmt(*pp, protocols, child, log);
+            else
+                log.error("no ProtocolProvider, NameIDMgmt auto-configure unsupported");
+        }
+        else {
+            break;  // drop into next while loop
+        }
+        child = XMLHelper::getNextSiblingElement(child);
+    }
+
+    // Process other handlers.
+    bool hardACS=false, hardSessionInit=false, hardArt=false;
+    while (child) {
+        if (!child->hasAttributeNS(nullptr, Location)) {
+            auto_ptr_char hclass(child->getLocalName());
+            log.error("%s handler with no Location property cannot be processed", hclass.get());
+            child = XMLHelper::getNextSiblingElement(child);
+            continue;
+        }
+        try {
+            boost::shared_ptr<Handler> handler;
+            if (XMLString::equals(child->getLocalName(), _AssertionConsumerService)) {
+                string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
+                if (bindprop.empty()) {
+                    log.error("AssertionConsumerService element has no Binding attribute, skipping it...");
+                    child = XMLHelper::getNextSiblingElement(child);
+                    continue;
+                }
+                handler.reset(conf.AssertionConsumerServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
+                // Map by binding and protocol (may be > 1 per protocol and binding)
+                m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler.get());
+                const XMLCh* protfamily = handler->getProtocolFamily();
+                if (protfamily)
+                    m_acsProtocolMap[protfamily].push_back(handler.get());
+                m_acsIndexMap[handler->getUnsignedInt("index").second] = handler.get();
+
+                if (!hardACS) {
+                    pair<bool,bool> defprop = handler->getBool("isDefault");
+                    if (defprop.first) {
+                        if (defprop.second) {
+                            hardACS = true;
+                            m_acsDefault = handler.get();
                         }
-                        else if (!m_acsDefault)
-                            m_acsDefault = handler;
                     }
+                    else if (!m_acsDefault)
+                        m_acsDefault = handler.get();
                 }
-                else if (XMLString::equals(child->getLocalName(), _SessionInitiator)) {
-                    string t(XMLHelper::getAttrString(child, nullptr, _type));
-                    if (t.empty()) {
-                        log.error("SessionInitiator element has no type attribute, skipping it...");
-                        child = XMLHelper::getNextSiblingElement(child);
-                        continue;
-                    }
-                    SessionInitiator* sihandler = conf.SessionInitiatorManager.newPlugin(t.c_str(), make_pair(child, getId()));
-                    handler = sihandler;
-                    pair<bool,const char*> si_id = handler->getString("id");
-                    if (si_id.first && si_id.second)
-                        m_sessionInitMap[si_id.second] = sihandler;
-                    if (!hardSessionInit) {
-                        pair<bool,bool> defprop = handler->getBool("isDefault");
-                        if (defprop.first) {
-                            if (defprop.second) {
-                                hardSessionInit = true;
-                                m_sessionInitDefault = sihandler;
-                            }
-                        }
-                        else if (!m_sessionInitDefault) {
-                            m_sessionInitDefault = sihandler;
+            }
+            else if (XMLString::equals(child->getLocalName(), _SessionInitiator)) {
+                string t(XMLHelper::getAttrString(child, nullptr, _type));
+                if (t.empty()) {
+                    log.error("SessionInitiator element has no type attribute, skipping it...");
+                    child = XMLHelper::getNextSiblingElement(child);
+                    continue;
+                }
+                boost::shared_ptr<SessionInitiator> sihandler(
+                    conf.SessionInitiatorManager.newPlugin(t.c_str(), pair<const DOMElement*,const char*>(child, getId()))
+                    );
+                handler = sihandler;
+                pair<bool,const char*> si_id = handler->getString("id");
+                if (si_id.first && si_id.second)
+                    m_sessionInitMap[si_id.second] = sihandler.get();
+                if (!hardSessionInit) {
+                    pair<bool,bool> defprop = handler->getBool("isDefault");
+                    if (defprop.first) {
+                        if (defprop.second) {
+                            hardSessionInit = true;
+                            m_sessionInitDefault = sihandler.get();
                         }
                     }
-                }
-                else if (XMLString::equals(child->getLocalName(), _LogoutInitiator)) {
-                    string t(XMLHelper::getAttrString(child, nullptr, _type));
-                    if (t.empty()) {
-                        log.error("LogoutInitiator element has no type attribute, skipping it...");
-                        child = XMLHelper::getNextSiblingElement(child);
-                        continue;
+                    else if (!m_sessionInitDefault) {
+                        m_sessionInitDefault = sihandler.get();
                     }
-                    handler = conf.LogoutInitiatorManager.newPlugin(t.c_str(), make_pair(child, getId()));
                 }
-                else if (XMLString::equals(child->getLocalName(), _ArtifactResolutionService)) {
-                    string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
-                    if (bindprop.empty()) {
-                        log.error("ArtifactResolutionService element has no Binding attribute, skipping it...");
-                        child = XMLHelper::getNextSiblingElement(child);
-                        continue;
-                    }
-                    handler = conf.ArtifactResolutionServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId()));
-
-                    if (!hardArt) {
-                        pair<bool,bool> defprop = handler->getBool("isDefault");
-                        if (defprop.first) {
-                            if (defprop.second) {
-                                hardArt = true;
-                                m_artifactResolutionDefault = handler;
-                            }
+            }
+            else if (XMLString::equals(child->getLocalName(), _LogoutInitiator)) {
+                string t(XMLHelper::getAttrString(child, nullptr, _type));
+                if (t.empty()) {
+                    log.error("LogoutInitiator element has no type attribute, skipping it...");
+                    child = XMLHelper::getNextSiblingElement(child);
+                    continue;
+                }
+                handler.reset(conf.LogoutInitiatorManager.newPlugin(t.c_str(), pair<const DOMElement*,const char*>(child, getId())));
+            }
+            else if (XMLString::equals(child->getLocalName(), _ArtifactResolutionService)) {
+                string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
+                if (bindprop.empty()) {
+                    log.error("ArtifactResolutionService element has no Binding attribute, skipping it...");
+                    child = XMLHelper::getNextSiblingElement(child);
+                    continue;
+                }
+                handler.reset(conf.ArtifactResolutionServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
+
+                if (!hardArt) {
+                    pair<bool,bool> defprop = handler->getBool("isDefault");
+                    if (defprop.first) {
+                        if (defprop.second) {
+                            hardArt = true;
+                            m_artifactResolutionDefault = handler.get();
                         }
-                        else if (!m_artifactResolutionDefault)
-                            m_artifactResolutionDefault = handler;
                     }
+                    else if (!m_artifactResolutionDefault)
+                        m_artifactResolutionDefault = handler.get();
                 }
-                else if (XMLString::equals(child->getLocalName(), _SingleLogoutService)) {
-                    string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
-                    if (bindprop.empty()) {
-                        log.error("SingleLogoutService element has no Binding attribute, skipping it...");
-                        child = XMLHelper::getNextSiblingElement(child);
-                        continue;
-                    }
-                    handler = conf.SingleLogoutServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId()));
+            }
+            else if (XMLString::equals(child->getLocalName(), _SingleLogoutService)) {
+                string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
+                if (bindprop.empty()) {
+                    log.error("SingleLogoutService element has no Binding attribute, skipping it...");
+                    child = XMLHelper::getNextSiblingElement(child);
+                    continue;
                 }
-                else if (XMLString::equals(child->getLocalName(), _ManageNameIDService)) {
-                    string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
-                    if (bindprop.empty()) {
-                        log.error("ManageNameIDService element has no Binding attribute, skipping it...");
-                        child = XMLHelper::getNextSiblingElement(child);
-                        continue;
-                    }
-                    handler = conf.ManageNameIDServiceManager.newPlugin(bindprop.c_str(), make_pair(child, getId()));
+                handler.reset(conf.SingleLogoutServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
+            }
+            else if (XMLString::equals(child->getLocalName(), _ManageNameIDService)) {
+                string bindprop(XMLHelper::getAttrString(child, nullptr, Binding));
+                if (bindprop.empty()) {
+                    log.error("ManageNameIDService element has no Binding attribute, skipping it...");
+                    child = XMLHelper::getNextSiblingElement(child);
+                    continue;
                 }
-                else {
-                    string t(XMLHelper::getAttrString(child, nullptr, _type));
-                    if (t.empty()) {
-                        log.error("Handler element has no type attribute, skipping it...");
-                        child = XMLHelper::getNextSiblingElement(child);
-                        continue;
-                    }
-                    handler = conf.HandlerManager.newPlugin(t.c_str(), make_pair(child, getId()));
+                handler.reset(conf.ManageNameIDServiceManager.newPlugin(bindprop.c_str(), pair<const DOMElement*,const char*>(child, getId())));
+            }
+            else {
+                string t(XMLHelper::getAttrString(child, nullptr, _type));
+                if (t.empty()) {
+                    log.error("Handler element has no type attribute, skipping it...");
+                    child = XMLHelper::getNextSiblingElement(child);
+                    continue;
                 }
+                handler.reset(conf.HandlerManager.newPlugin(t.c_str(), pair<const DOMElement*,const char*>(child, getId())));
+            }
 
-                m_handlers.push_back(handler);
+            m_handlers.push_back(handler);
 
-                // Insert into location map.
-                location = handler->getString("Location");
-                if (location.first && *location.second == '/')
-                    m_handlerMap[location.second] = handler;
-                else if (location.first)
-                    m_handlerMap[string("/") + location.second] = handler;
+            // Insert into location map.
+            location = handler->getString("Location");
+            if (location.first && *location.second == '/')
+                m_handlerMap[location.second] = handler.get();
+            else if (location.first)
+                m_handlerMap[string("/") + location.second] = handler.get();
+        }
+        catch (std::exception& ex) {
+            log.error("caught exception processing handler element: %s", ex.what());
+        }
+
+        child = XMLHelper::getNextSiblingElement(child);
+    }
+}
+
+void XMLApplication::doSSO(const ProtocolProvider& pp, set<string>& protocols, DOMElement* e, Category& log)
+{
+    if (!e->hasChildNodes())
+        return;
+    DOMNamedNodeMap* ssoprops = e->getAttributes();
+    XMLSize_t ssopropslen = ssoprops ? ssoprops->getLength() : 0;
+
+    SPConfig& conf = SPConfig::getConfig();
+
+    int index = 0; // track ACS indexes globally across all protocols
+
+    // Tokenize the protocol list inside the element.
+    XMLStringTokenizer prottokens(e->getTextContent());
+    while (prottokens.hasMoreTokens()) {
+        auto_ptr_char prot(prottokens.nextToken());
+
+        // Look for initiator.
+        const PropertySet* initiator = pp.getInitiator(prot.get(), "SSO");
+        if (initiator) {
+            log.info("auto-configuring SSO initiation for protocol (%s)", prot.get());
+            pair<bool,const XMLCh*> inittype = initiator->getXMLString("id");
+            if (inittype.first) {
+                // Append a session initiator element of the designated type to the root element.
+                DOMElement* sidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _SessionInitiator);
+                sidom->setAttributeNS(nullptr, _type, inittype.second);
+                e->appendChild(sidom);
+                log.info("adding SessionInitiator of type (%s) to chain (/Login)", initiator->getString("id").second);
+
+                doArtifactResolution(pp, prot.get(), e, log);
+                protocols.insert(prot.get());
             }
-            catch (exception& ex) {
-                log.error("caught exception processing handler element: %s", ex.what());
+            else {
+                log.error("missing id property on Initiator element, check config for protocol (%s)", prot.get());
             }
-
-            child = XMLHelper::getNextSiblingElement(child);
         }
 
-        // Notification.
-        DOMNodeList* nlist = e->getElementsByTagNameNS(shibspconstants::SHIB2SPCONFIG_NS, Notify);
-        for (XMLSize_t i = 0; nlist && i < nlist->getLength(); ++i) {
-            if (nlist->item(i)->getParentNode()->isSameNode(e)) {
-                const XMLCh* channel = static_cast<DOMElement*>(nlist->item(i))->getAttributeNS(nullptr, Channel);
-                string loc(XMLHelper::getAttrString(static_cast<DOMElement*>(nlist->item(i)), nullptr, Location));
-                if (!loc.empty()) {
-                    if (channel && *channel == chLatin_f)
-                        m_frontLogout.push_back(loc);
-                    else
-                        m_backLogout.push_back(loc);
+        // Look for incoming bindings.
+        const vector<const PropertySet*>& bindings = pp.getBindings(prot.get(), "SSO");
+        if (!bindings.empty()) {
+            log.info("auto-configuring SSO endpoints for protocol (%s)", prot.get());
+            pair<bool,const XMLCh*> idprop,pathprop;
+            for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b, ++index) {
+                idprop = (*b)->getXMLString("id");
+                pathprop = (*b)->getXMLString("path");
+                if (idprop.first && pathprop.first) {
+                    DOMElement* acsdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _AssertionConsumerService);
+
+                    // Copy in any attributes from the <SSO> element so they can be accessed as properties in the ACS handler.
+                    for (XMLSize_t p = 0; p < ssopropslen; ++p) {
+                        DOMNode* ssoprop = ssoprops->item(p);
+                        if (ssoprop->getNodeType() == DOMNode::ATTRIBUTE_NODE) {
+                            acsdom->setAttributeNS(
+                                ((DOMAttr*)ssoprop)->getNamespaceURI(),
+                                ((DOMAttr*)ssoprop)->getLocalName(),
+                                ((DOMAttr*)ssoprop)->getValue()
+                                );
+                        }
+                    }
+
+                    // Set necessary properties based on context.
+                    acsdom->setAttributeNS(nullptr, Binding, idprop.second);
+                    acsdom->setAttributeNS(nullptr, Location, pathprop.second);
+                    xstring indexbuf(1, chDigit_1 + (index % 10));
+                    if (index / 10)
+                        indexbuf = (XMLCh)(chDigit_1 + (index / 10)) + indexbuf;
+                    acsdom->setAttributeNS(nullptr, _index, indexbuf.c_str());
+
+                    log.info("adding AssertionConsumerService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
+                    boost::shared_ptr<Handler> handler(
+                        conf.AssertionConsumerServiceManager.newPlugin(
+                            (*b)->getString("id").second, pair<const DOMElement*,const char*>(acsdom, getId())
+                            )
+                        );
+                    m_handlers.push_back(handler);
+
+                    // Setup maps and defaults.
+                    m_acsBindingMap[handler->getXMLString("Binding").second].push_back(handler.get());
+                    const XMLCh* protfamily = handler->getProtocolFamily();
+                    if (protfamily)
+                        m_acsProtocolMap[protfamily].push_back(handler.get());
+                    m_acsIndexMap[handler->getUnsignedInt("index").second] = handler.get();
+                    if (!m_acsDefault)
+                        m_acsDefault = handler.get();
+
+                    // Insert into location map.
+                    pair<bool,const char*> location = handler->getString("Location");
+                    if (location.first && *location.second == '/')
+                        m_handlerMap[location.second] = handler.get();
+                    else if (location.first)
+                        m_handlerMap[string("/") + location.second] = handler.get();
+                }
+                else {
+                    log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get());
                 }
             }
         }
 
-#ifndef SHIBSP_LITE
-        nlist = e->getElementsByTagNameNS(samlconstants::SAML20_NS, Audience::LOCAL_NAME);
-        if (nlist && nlist->getLength()) {
-            log.warn("use of <saml:Audience> elements outside of a Security Policy Rule is deprecated");
-            for (XMLSize_t i = 0; i < nlist->getLength(); ++i)
-                if (nlist->item(i)->getParentNode()->isSameNode(e) && nlist->item(i)->hasChildNodes())
-                    m_audiences.push_back(nlist->item(i)->getFirstChild()->getNodeValue());
+        if (!initiator && bindings.empty()) {
+            log.error("no SSO Initiator or Binding config for protocol (%s)", prot.get());
         }
+    }
 
-        if (conf.isEnabled(SPConfig::Metadata)) {
-            child = XMLHelper::getFirstChildElement(e, _MetadataProvider);
-            if (child) {
-                string t(XMLHelper::getAttrString(child, nullptr, _type));
-                try {
-                    if (!t.empty()) {
-                        log.info("building MetadataProvider of type %s...", t.c_str());
-                        auto_ptr<MetadataProvider> mp(samlConf.MetadataProviderManager.newPlugin(t.c_str(), child));
-                        mp->init();
-                        m_metadata = mp.release();
-                    }
-                    else {
-                        throw ConfigurationException("MetadataProvider element had no type attribute.");
-                    }
-                }
-                catch (exception& ex) {
-                    log.crit("error building/initializing MetadataProvider: %s", ex.what());
-                }
+    // Handle discovery.
+    static const XMLCh discoveryProtocol[] = UNICODE_LITERAL_17(d,i,s,c,o,v,e,r,y,P,r,o,t,o,c,o,l);
+    static const XMLCh discoveryURL[] = UNICODE_LITERAL_12(d,i,s,c,o,v,e,r,y,U,R,L);
+    static const XMLCh _URL[] = UNICODE_LITERAL_3(U,R,L);
+    const XMLCh* discop = e->getAttributeNS(nullptr, discoveryProtocol);
+    if (discop && *discop) {
+        const XMLCh* discou = e->getAttributeNS(nullptr, discoveryURL);
+        if (discou && *discou) {
+            // Append a session initiator element of the designated type to the root element.
+            DOMElement* sidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _SessionInitiator);
+            sidom->setAttributeNS(nullptr, _type, discop);
+            sidom->setAttributeNS(nullptr, _URL, discou);
+            e->appendChild(sidom);
+            if (log.isInfoEnabled()) {
+                auto_ptr_char dp(discop);
+                log.info("adding SessionInitiator of type (%s) to chain (/Login)", dp.get());
             }
         }
+        else {
+            log.error("SSO discoveryProtocol specified without discoveryURL");
+        }
+    }
 
-        if (conf.isEnabled(SPConfig::Trust)) {
-            child = XMLHelper::getFirstChildElement(e, _TrustEngine);
-            if (child) {
-                string t(XMLHelper::getAttrString(child, nullptr, _type));
-                try {
-                    if (!t.empty()) {
-                        log.info("building TrustEngine of type %s...", t.c_str());
-                        m_trust = xmlConf.TrustEngineManager.newPlugin(t.c_str(), child);
-                    }
-                    else {
-                        throw ConfigurationException("TrustEngine element had no type attribute.");
-                    }
-                }
-                catch (exception& ex) {
-                    log.crit("error building TrustEngine: %s", ex.what());
+    // Attach default Location to SSO element.
+    static const XMLCh _loc[] = { chForwardSlash, chLatin_L, chLatin_o, chLatin_g, chLatin_i, chLatin_n, chNull };
+    e->setAttributeNS(nullptr, Location, _loc);
+
+    // Instantiate Chaining initiator around the SSO element.
+    boost::shared_ptr<SessionInitiator> chain(
+        conf.SessionInitiatorManager.newPlugin(CHAINING_SESSION_INITIATOR, pair<const DOMElement*,const char*>(e, getId()))
+        );
+    m_handlers.push_back(chain);
+    m_sessionInitDefault = chain.get();
+    m_handlerMap["/Login"] = chain.get();
+}
+
+void XMLApplication::doLogout(const ProtocolProvider& pp, set<string>& protocols, DOMElement* e, Category& log)
+{
+    if (!e->hasChildNodes())
+        return;
+    DOMNamedNodeMap* sloprops = e->getAttributes();
+    XMLSize_t slopropslen = sloprops ? sloprops->getLength() : 0;
+
+    SPConfig& conf = SPConfig::getConfig();
+
+    // Tokenize the protocol list inside the element.
+    XMLStringTokenizer prottokens(e->getTextContent());
+    while (prottokens.hasMoreTokens()) {
+        auto_ptr_char prot(prottokens.nextToken());
+
+        // Look for initiator.
+        const PropertySet* initiator = pp.getInitiator(prot.get(), "Logout");
+        if (initiator) {
+            log.info("auto-configuring Logout initiation for protocol (%s)", prot.get());
+            pair<bool,const XMLCh*> inittype = initiator->getXMLString("id");
+            if (inittype.first) {
+                // Append a logout initiator element of the designated type to the root element.
+                DOMElement* lidom = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, _LogoutInitiator);
+                lidom->setAttributeNS(nullptr, _type, inittype.second);
+                e->appendChild(lidom);
+                log.info("adding LogoutInitiator of type (%s) to chain (/Logout)", initiator->getString("id").second);
+
+                if (protocols.count(prot.get()) == 0) {
+                    doArtifactResolution(pp, prot.get(), e, log);
+                    protocols.insert(prot.get());
                 }
             }
-            else if (!m_base) {
-                log.info(
-                    "no TrustEngine specified, using default chain {%s, %s}",
-                    EXPLICIT_KEY_TRUSTENGINE, SHIBBOLETH_PKIX_TRUSTENGINE
-                    );
-                m_trust = xmlConf.TrustEngineManager.newPlugin(CHAINING_TRUSTENGINE, nullptr);
-                ChainingTrustEngine* trustchain = dynamic_cast<ChainingTrustEngine*>(m_trust);
-                if (trustchain) {
-                    trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(EXPLICIT_KEY_TRUSTENGINE, nullptr));
-                    trustchain->addTrustEngine(xmlConf.TrustEngineManager.newPlugin(SHIBBOLETH_PKIX_TRUSTENGINE, nullptr));
-                }
+            else {
+                log.error("missing id property on Initiator element, check config for protocol (%s)", prot.get());
             }
         }
 
-        if (conf.isEnabled(SPConfig::AttributeResolution)) {
-            child = XMLHelper::getFirstChildElement(e, _AttributeExtractor);
-            if (child) {
-                string t(XMLHelper::getAttrString(child, nullptr, _type));
-                try {
-                    if (!t.empty()) {
-                        log.info("building AttributeExtractor of type %s...", t.c_str());
-                        m_attrExtractor = conf.AttributeExtractorManager.newPlugin(t.c_str(), child);
-                    }
-                    else {
-                        throw ConfigurationException("AttributeExtractor element had no type attribute.");
+        // Look for incoming bindings.
+        const vector<const PropertySet*>& bindings = pp.getBindings(prot.get(), "Logout");
+        if (!bindings.empty()) {
+            log.info("auto-configuring Logout endpoints for protocol (%s)", prot.get());
+            pair<bool,const XMLCh*> idprop,pathprop;
+            for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b) {
+                idprop = (*b)->getXMLString("id");
+                pathprop = (*b)->getXMLString("path");
+                if (idprop.first && pathprop.first) {
+                    DOMElement* slodom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _SingleLogoutService);
+
+                    // Copy in any attributes from the <Logout> element so they can be accessed as properties in the SLO handler.
+                    for (XMLSize_t p = 0; p < slopropslen; ++p) {
+                        DOMNode* sloprop = sloprops->item(p);
+                        if (sloprop->getNodeType() == DOMNode::ATTRIBUTE_NODE) {
+                            slodom->setAttributeNS(
+                                ((DOMAttr*)sloprop)->getNamespaceURI(),
+                                ((DOMAttr*)sloprop)->getLocalName(),
+                                ((DOMAttr*)sloprop)->getValue()
+                                );
+                        }
                     }
-                }
-                catch (exception& ex) {
-                    log.crit("error building AttributeExtractor: %s", ex.what());
-                }
-            }
 
-            child = XMLHelper::getFirstChildElement(e, _AttributeFilter);
-            if (child) {
-                string t(XMLHelper::getAttrString(child, nullptr, _type));
-                try {
-                    if (!t.empty()) {
-                        log.info("building AttributeFilter of type %s...", t.c_str());
-                        m_attrFilter = conf.AttributeFilterManager.newPlugin(t.c_str(), child);
-                    }
-                    else {
-                        throw ConfigurationException("AttributeFilter element had no type attribute.");
-                    }
+                    // Set necessary properties based on context.
+                    slodom->setAttributeNS(nullptr, Binding, idprop.second);
+                    slodom->setAttributeNS(nullptr, Location, pathprop.second);
+                    if (e->hasAttributeNS(nullptr, _policyId))
+                        slodom->setAttributeNS(shibspconstants::SHIB2SPCONFIG_NS, _policyId, e->getAttributeNS(nullptr, _policyId));
+
+                    log.info("adding SingleLogoutService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
+                    boost::shared_ptr<Handler> handler(
+                        conf.SingleLogoutServiceManager.newPlugin((*b)->getString("id").second, pair<const DOMElement*,const char*>(slodom, getId()))
+                        );
+                    m_handlers.push_back(handler);
+
+                    // Insert into location map.
+                    pair<bool,const char*> location = handler->getString("Location");
+                    if (location.first && *location.second == '/')
+                        m_handlerMap[location.second] = handler.get();
+                    else if (location.first)
+                        m_handlerMap[string("/") + location.second] = handler.get();
                 }
-                catch (exception& ex) {
-                    log.crit("error building AttributeFilter: %s", ex.what());
+                else {
+                    log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get());
                 }
             }
 
-            child = XMLHelper::getFirstChildElement(e, _AttributeResolver);
-            if (child) {
-                string t(XMLHelper::getAttrString(child, nullptr, _type));
-                try {
-                    if (!t.empty()) {
-                        log.info("building AttributeResolver of type %s...", t.c_str());
-                        m_attrResolver = conf.AttributeResolverManager.newPlugin(t.c_str(), child);
-                    }
-                    else {
-                        throw ConfigurationException("AttributeResolver element had no type attribute.");
-                    }
-                }
-                catch (exception& ex) {
-                    log.crit("error building AttributeResolver: %s", ex.what());
-                }
+            if (protocols.count(prot.get()) == 0) {
+                doArtifactResolution(pp, prot.get(), e, log);
+                protocols.insert(prot.get());
             }
+        }
 
-            if (m_unsetHeaders.empty()) {
-                vector<string> unsetHeaders;
-                if (m_attrExtractor) {
-                    Locker extlock(m_attrExtractor);
-                    m_attrExtractor->getAttributeIds(unsetHeaders);
-                }
-                else if (m_base && m_base->m_attrExtractor) {
-                    Locker extlock(m_base->m_attrExtractor);
-                    m_base->m_attrExtractor->getAttributeIds(unsetHeaders);
-                }
-                if (m_attrResolver) {
-                    Locker reslock(m_attrResolver);
-                    m_attrResolver->getAttributeIds(unsetHeaders);
-                }
-                else if (m_base && m_base->m_attrResolver) {
-                    Locker extlock(m_base->m_attrResolver);
-                    m_base->m_attrResolver->getAttributeIds(unsetHeaders);
-                }
-                if (!unsetHeaders.empty()) {
-                    string transformedprefix(m_attributePrefix.second);
-                    const char* pch;
-                    pair<bool,const char*> prefix = getString("metadataAttributePrefix");
-                    if (prefix.first) {
-                        pch = prefix.second;
-                        while (*pch) {
-                            transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_');
-                            pch++;
-                        }
-                    }
-                    for (vector<string>::const_iterator hdr = unsetHeaders.begin(); hdr!=unsetHeaders.end(); ++hdr) {
-                        string transformed;
-                        pch = hdr->c_str();
-                        while (*pch) {
-                            transformed += (isalnum(*pch) ? toupper(*pch) : '_');
-                            pch++;
+        if (!initiator && bindings.empty()) {
+            log.error("no Logout Initiator or Binding config for protocol (%s)", prot.get());
+        }
+    }
+
+    // Attach default Location to Logout element.
+    static const XMLCh _loc[] = { chForwardSlash, chLatin_L, chLatin_o, chLatin_g, chLatin_o, chLatin_u, chLatin_t, chNull };
+    e->setAttributeNS(nullptr, Location, _loc);
+
+    // Instantiate Chaining initiator around the SSO element.
+    boost::shared_ptr<Handler> chain(
+        conf.LogoutInitiatorManager.newPlugin(CHAINING_LOGOUT_INITIATOR, pair<const DOMElement*,const char*>(e, getId()))
+        );
+    m_handlers.push_back(chain);
+    m_handlerMap["/Logout"] = chain.get();
+}
+
+void XMLApplication::doNameIDMgmt(const ProtocolProvider& pp, set<string>& protocols, DOMElement* e, Category& log)
+{
+    if (!e->hasChildNodes())
+        return;
+    DOMNamedNodeMap* nimprops = e->getAttributes();
+    XMLSize_t nimpropslen = nimprops ? nimprops->getLength() : 0;
+
+    SPConfig& conf = SPConfig::getConfig();
+
+    // Tokenize the protocol list inside the element.
+    XMLStringTokenizer prottokens(e->getTextContent());
+    while (prottokens.hasMoreTokens()) {
+        auto_ptr_char prot(prottokens.nextToken());
+
+        // Look for incoming bindings.
+        const vector<const PropertySet*>& bindings = pp.getBindings(prot.get(), "NameIDMgmt");
+        if (!bindings.empty()) {
+            log.info("auto-configuring NameIDMgmt endpoints for protocol (%s)", prot.get());
+            pair<bool,const XMLCh*> idprop,pathprop;
+            for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b) {
+                idprop = (*b)->getXMLString("id");
+                pathprop = (*b)->getXMLString("path");
+                if (idprop.first && pathprop.first) {
+                    DOMElement* nimdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _ManageNameIDService);
+
+                    // Copy in any attributes from the <NameIDMgmt> element so they can be accessed as properties in the NIM handler.
+                    for (XMLSize_t p = 0; p < nimpropslen; ++p) {
+                        DOMNode* nimprop = nimprops->item(p);
+                        if (nimprop->getNodeType() == DOMNode::ATTRIBUTE_NODE) {
+                            nimdom->setAttributeNS(
+                                ((DOMAttr*)nimprop)->getNamespaceURI(),
+                                ((DOMAttr*)nimprop)->getLocalName(),
+                                ((DOMAttr*)nimprop)->getValue()
+                                );
                         }
-                        m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + *hdr, m_attributePrefix.second + transformed));
-                        if (prefix.first)
-                            m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + prefix.second + *hdr, transformedprefix + transformed));
                     }
-                }
-                m_unsetHeaders.push_back(pair<string,string>(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID"));
-            }
-        }
 
-        if (conf.isEnabled(SPConfig::Credentials)) {
-            child = XMLHelper::getFirstChildElement(e,_CredentialResolver);
-            if (child) {
-                auto_ptr_char type(child->getAttributeNS(nullptr,_type));
-                log.info("building CredentialResolver of type %s...",type.get());
-                try {
-                    m_credResolver = xmlConf.CredentialResolverManager.newPlugin(type.get(),child);
+                    // Set necessary properties based on context.
+                    nimdom->setAttributeNS(nullptr, Binding, idprop.second);
+                    nimdom->setAttributeNS(nullptr, Location, pathprop.second);
+                    if (e->hasAttributeNS(nullptr, _policyId))
+                        nimdom->setAttributeNS(shibspconstants::SHIB2SPCONFIG_NS, _policyId, e->getAttributeNS(nullptr, _policyId));
+
+                    log.info("adding ManageNameIDService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
+                    boost::shared_ptr<Handler> handler(
+                        conf.ManageNameIDServiceManager.newPlugin((*b)->getString("id").second, pair<const DOMElement*,const char*>(nimdom, getId()))
+                        );
+                    m_handlers.push_back(handler);
+
+                    // Insert into location map.
+                    pair<bool,const char*> location = handler->getString("Location");
+                    if (location.first && *location.second == '/')
+                        m_handlerMap[location.second] = handler.get();
+                    else if (location.first)
+                        m_handlerMap[string("/") + location.second] = handler.get();
                 }
-                catch (exception& ex) {
-                    log.crit("error building CredentialResolver: %s", ex.what());
+                else {
+                    log.error("missing id or path property on Binding element, check config for protocol (%s)", prot.get());
                 }
             }
-        }
 
-        // Finally, load relying parties.
-        child = XMLHelper::getFirstChildElement(e,RelyingParty);
-        while (child) {
-            auto_ptr<DOMPropertySet> rp(new DOMPropertySet());
-            rp->load(child,nullptr,this);
-            rp->setParent(this);
-            m_partyMap[child->getAttributeNS(nullptr,saml2::Attribute::NAME_ATTRIB_NAME)]=rp.release();
-            child = XMLHelper::getNextSiblingElement(child,RelyingParty);
+            if (protocols.count(prot.get()) == 0) {
+                doArtifactResolution(pp, prot.get(), e, log);
+                protocols.insert(prot.get());
+            }
         }
-#endif
+        else {
+            log.error("no NameIDMgmt Binding config for protocol (%s)", prot.get());
+        }
+    }
+}
 
-        // Out of process only, we register a listener endpoint.
-        if (!conf.isEnabled(SPConfig::InProcess)) {
-            ListenerService* listener = sp->getListenerService(false);
-            if (listener) {
-                string addr=string(getId()) + "::getHeaders::Application";
-                listener->regListener(addr.c_str(),this);
+void XMLApplication::doArtifactResolution(const ProtocolProvider& pp, const char* protocol, DOMElement* e, Category& log)
+{
+    SPConfig& conf = SPConfig::getConfig();
+
+    int index = 0; // track indexes globally across all protocols
+
+    // Look for incoming bindings.
+    const vector<const PropertySet*>& bindings = pp.getBindings(protocol, "ArtifactResolution");
+    if (!bindings.empty()) {
+        log.info("auto-configuring ArtifactResolution endpoints for protocol (%s)", protocol);
+        pair<bool,const XMLCh*> idprop,pathprop;
+        for (vector<const PropertySet*>::const_iterator b = bindings.begin(); b != bindings.end(); ++b, ++index) {
+            idprop = (*b)->getXMLString("id");
+            pathprop = (*b)->getXMLString("path");
+            if (idprop.first && pathprop.first) {
+                DOMElement* artdom = e->getOwnerDocument()->createElementNS(samlconstants::SAML20MD_NS, _ArtifactResolutionService);
+                artdom->setAttributeNS(nullptr, Binding, idprop.second);
+                artdom->setAttributeNS(nullptr, Location, pathprop.second);
+                xstring indexbuf(1, chDigit_1 + (index % 10));
+                if (index / 10)
+                    indexbuf = (XMLCh)(chDigit_1 + (index / 10)) + indexbuf;
+                artdom->setAttributeNS(nullptr, _index, indexbuf.c_str());
+
+                log.info("adding ArtifactResolutionService for Binding (%s) at (%s)", (*b)->getString("id").second, (*b)->getString("path").second);
+                boost::shared_ptr<Handler> handler(
+                    conf.ArtifactResolutionServiceManager.newPlugin((*b)->getString("id").second, pair<const DOMElement*,const char*>(artdom, getId()))
+                    );
+                m_handlers.push_back(handler);
+
+                if (!m_artifactResolutionDefault)
+                    m_artifactResolutionDefault = handler.get();
+
+                // Insert into location map.
+                pair<bool,const char*> location = handler->getString("Location");
+                if (location.first && *location.second == '/')
+                    m_handlerMap[location.second] = handler.get();
+                else if (location.first)
+                    m_handlerMap[string("/") + location.second] = handler.get();
             }
             else {
-                log.info("no ListenerService available, Application remoting disabled");
+                log.error("missing id or path property on Binding element, check config for protocol (%s)", protocol);
             }
         }
     }
-    catch (exception&) {
-        cleanup();
-        throw;
-    }
-#ifndef _DEBUG
-    catch (...) {
-        cleanup();
-        throw;
-    }
-#endif
 }
 
-void XMLApplication::cleanup()
+#ifndef SHIBSP_LITE
+void XMLApplication::doAttributePlugins(DOMElement* e, Category& log)
 {
-    ListenerService* listener=getServiceProvider().getListenerService(false);
-    if (listener && SPConfig::getConfig().isEnabled(SPConfig::OutOfProcess) && !SPConfig::getConfig().isEnabled(SPConfig::InProcess)) {
-        string addr=string(getId()) + "::getHeaders::Application";
-        listener->unregListener(addr.c_str(),this);
+    SPConfig& conf = SPConfig::getConfig();
+
+    m_attrExtractor.reset(
+        doChainedPlugins(conf.AttributeExtractorManager, "AttributeExtractor", CHAINING_ATTRIBUTE_EXTRACTOR, _AttributeExtractor, e, log)
+        );
+
+    m_attrFilter.reset(
+        doChainedPlugins(conf.AttributeFilterManager, "AttributeFilter", CHAINING_ATTRIBUTE_FILTER, _AttributeFilter, e, log, DUMMY_ATTRIBUTE_FILTER)
+        );
+
+    m_attrResolver.reset(
+        doChainedPlugins(conf.AttributeResolverManager, "AttributeResolver", CHAINING_ATTRIBUTE_RESOLVER, _AttributeResolver, e, log)
+        );
+
+    if (m_unsetHeaders.empty()) {
+        vector<string> unsetHeaders;
+        if (m_attrExtractor) {
+            Locker extlock(m_attrExtractor.get());
+            m_attrExtractor->getAttributeIds(unsetHeaders);
+        }
+        else if (m_base && m_base->m_attrExtractor) {
+            Locker extlock(m_base->m_attrExtractor.get());
+            m_base->m_attrExtractor->getAttributeIds(unsetHeaders);
+        }
+        if (m_attrResolver) {
+            Locker reslock(m_attrResolver.get());
+            m_attrResolver->getAttributeIds(unsetHeaders);
+        }
+        else if (m_base && m_base->m_attrResolver) {
+            Locker extlock(m_base->m_attrResolver.get());
+            m_base->m_attrResolver->getAttributeIds(unsetHeaders);
+        }
+        if (!unsetHeaders.empty()) {
+            string transformedprefix(m_attributePrefix.second);
+            const char* pch;
+            pair<bool,const char*> prefix = getString("metadataAttributePrefix");
+            if (prefix.first) {
+                pch = prefix.second;
+                while (*pch) {
+                    transformedprefix += (isalnum(*pch) ? toupper(*pch) : '_');
+                    pch++;
+                }
+            }
+            for (vector<string>::const_iterator hdr = unsetHeaders.begin(); hdr!=unsetHeaders.end(); ++hdr) {
+                string transformed;
+                pch = hdr->c_str();
+                while (*pch) {
+                    transformed += (isalnum(*pch) ? toupper(*pch) : '_');
+                    pch++;
+                }
+                m_unsetHeaders.push_back(make_pair(m_attributePrefix.first + *hdr, m_attributePrefix.second + transformed));
+                if (prefix.first)
+                    m_unsetHeaders.push_back(make_pair(m_attributePrefix.first + prefix.second + *hdr, transformedprefix + transformed));
+            }
+        }
+        m_unsetHeaders.push_back(make_pair(m_attributePrefix.first + "Shib-Application-ID", m_attributePrefix.second + "SHIB_APPLICATION_ID"));
     }
-    for_each(m_handlers.begin(),m_handlers.end(),xmltooling::cleanup<Handler>());
-    m_handlers.clear();
-#ifndef SHIBSP_LITE
-    for_each(m_partyMap.begin(),m_partyMap.end(),cleanup_pair<xstring,PropertySet>());
-    m_partyMap.clear();
-    delete m_credResolver;
-    m_credResolver = nullptr;
-    delete m_attrResolver;
-    m_attrResolver = nullptr;
-    delete m_attrFilter;
-    m_attrFilter = nullptr;
-    delete m_attrExtractor;
-    m_attrExtractor = nullptr;
-    delete m_trust;
-    m_trust = nullptr;
-    delete m_metadata;
-    m_metadata = nullptr;
-#endif
 }
+#endif
 
 #ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
 short
@@ -1034,10 +1518,13 @@ XMLApplication::acceptNode(const DOMNode* node) const
         XMLString::equals(name,_Handler) ||
         XMLString::equals(name,_AssertionConsumerService) ||
         XMLString::equals(name,_ArtifactResolutionService) ||
+        XMLString::equals(name,Logout) ||
         XMLString::equals(name,_LogoutInitiator) ||
         XMLString::equals(name,_ManageNameIDService) ||
+        XMLString::equals(name,NameIDMgmt) ||
         XMLString::equals(name,_SessionInitiator) ||
         XMLString::equals(name,_SingleLogoutService) ||
+        XMLString::equals(name,SSO) ||
         XMLString::equals(name,RelyingParty) ||
         XMLString::equals(name,_MetadataProvider) ||
         XMLString::equals(name,_TrustEngine) ||
@@ -1057,17 +1544,27 @@ const PropertySet* XMLApplication::getRelyingParty(const EntityDescriptor* provi
     if (!provider)
         return this;
 
-    map<xstring,PropertySet*>::const_iterator i=m_partyMap.find(provider->getEntityID());
-    if (i!=m_partyMap.end())
-        return i->second;
-    const EntitiesDescriptor* group=dynamic_cast<const EntitiesDescriptor*>(provider->getParent());
+    // Check for exact match on name.
+    map< xstring,boost::shared_ptr<PropertySet> >::const_iterator i = m_partyMap.find(provider->getEntityID());
+    if (i != m_partyMap.end())
+        return i->second.get();
+
+    // Check for extensible matching.
+    vector < pair< boost::shared_ptr<EntityMatcher>,boost::shared_ptr<PropertySet> > >::const_iterator j;
+    for (j = m_partyVec.begin(); j != m_partyVec.end(); ++j) {
+        if (j->first->matches(*provider))
+            return j->second.get();
+    }
+
+    // Check for group match.
+    const EntitiesDescriptor* group = dynamic_cast<const EntitiesDescriptor*>(provider->getParent());
     while (group) {
         if (group->getName()) {
-            i=m_partyMap.find(group->getName());
-            if (i!=m_partyMap.end())
-                return i->second;
+            i = m_partyMap.find(group->getName());
+            if (i != m_partyMap.end())
+                return i->second.get();
         }
-        group=dynamic_cast<const EntitiesDescriptor*>(group->getParent());
+        group = dynamic_cast<const EntitiesDescriptor*>(group->getParent());
     }
     return this;
 }
@@ -1076,11 +1573,8 @@ const PropertySet* XMLApplication::getRelyingParty(const XMLCh* entityID) const
 {
     if (!entityID)
         return this;
-
-    map<xstring,PropertySet*>::const_iterator i=m_partyMap.find(entityID);
-    if (i!=m_partyMap.end())
-        return i->second;
-    return this;
+    map< xstring,boost::shared_ptr<PropertySet> >::const_iterator i = m_partyMap.find(entityID);
+    return (i != m_partyMap.end()) ? i->second.get() : this;
 }
 
 #endif
@@ -1100,7 +1594,7 @@ string XMLApplication::getNotificationURL(const char* resource, bool front, unsi
 #endif
         throw ConfigurationException("Request URL was not absolute.");
 
-    const char* handler=locs[index].c_str();
+    const char* handler = locs[index].c_str();
 
     // Should never happen...
     if (!handler || (*handler!='/' && strncmp(handler,"http:",5) && strncmp(handler,"https:",6)))
@@ -1208,8 +1702,8 @@ const SessionInitiator* XMLApplication::getDefaultSessionInitiator() const
 
 const SessionInitiator* XMLApplication::getSessionInitiatorById(const char* id) const
 {
-    map<string,const SessionInitiator*>::const_iterator i=m_sessionInitMap.find(id);
-    if (i!=m_sessionInitMap.end()) return i->second;
+    map<string,const SessionInitiator*>::const_iterator i = m_sessionInitMap.find(id);
+    if (i != m_sessionInitMap.end()) return i->second;
     return m_base ? m_base->getSessionInitiatorById(id) : nullptr;
 }
 
@@ -1221,14 +1715,14 @@ const Handler* XMLApplication::getDefaultAssertionConsumerService() const
 
 const Handler* XMLApplication::getAssertionConsumerServiceByIndex(unsigned short index) const
 {
-    map<unsigned int,const Handler*>::const_iterator i=m_acsIndexMap.find(index);
+    map<unsigned int,const Handler*>::const_iterator i = m_acsIndexMap.find(index);
     if (i != m_acsIndexMap.end()) return i->second;
     return m_base ? m_base->getAssertionConsumerServiceByIndex(index) : nullptr;
 }
 
 const Handler* XMLApplication::getAssertionConsumerServiceByProtocol(const XMLCh* protocol, const char* binding) const
 {
-    ACSProtocolMap::const_iterator i=m_acsProtocolMap.find(protocol);
+    ACSProtocolMap::const_iterator i = m_acsProtocolMap.find(protocol);
     if (i != m_acsProtocolMap.end() && !i->second.empty()) {
         if (!binding || !*binding)
             return i->second.front();
@@ -1237,12 +1731,12 @@ const Handler* XMLApplication::getAssertionConsumerServiceByProtocol(const XMLCh
                 return *j;
         }
     }
-    return m_base ? m_base->getAssertionConsumerServiceByProtocol(protocol) : nullptr;
+    return m_base ? m_base->getAssertionConsumerServiceByProtocol(protocol, binding) : nullptr;
 }
 
 const vector<const Handler*>& XMLApplication::getAssertionConsumerServicesByBinding(const XMLCh* binding) const
 {
-    ACSBindingMap::const_iterator i=m_acsBindingMap.find(binding);
+    ACSBindingMap::const_iterator i = m_acsBindingMap.find(binding);
     if (i != m_acsBindingMap.end())
         return i->second;
     return m_base ? m_base->getAssertionConsumerServicesByBinding(binding) : g_noHandlers;
@@ -1251,16 +1745,17 @@ const vector<const Handler*>& XMLApplication::getAssertionConsumerServicesByBind
 const Handler* XMLApplication::getHandler(const char* path) const
 {
     string wrap(path);
-    wrap = wrap.substr(0,wrap.find(';'));
-    map<string,const Handler*>::const_iterator i=m_handlerMap.find(wrap.substr(0,wrap.find('?')));
-    if (i!=m_handlerMap.end())
+    wrap = wrap.substr(0, wrap.find(';'));
+    map<string,const Handler*>::const_iterator i = m_handlerMap.find(wrap.substr(0, wrap.find('?')));
+    if (i != m_handlerMap.end())
         return i->second;
     return m_base ? m_base->getHandler(path) : nullptr;
 }
 
 void XMLApplication::getHandlers(vector<const Handler*>& handlers) const
 {
-    handlers.insert(handlers.end(), m_handlers.begin(), m_handlers.end());
+    static void (vector<const Handler*>::* pb)(const Handler* const&) = &vector<const Handler*>::push_back;
+    for_each(m_handlers.begin(), m_handlers.end(), boost::bind(pb, boost::ref(handlers), boost::bind(&boost::shared_ptr<Handler>::get, _1)));
     if (m_base) {
         for (map<string,const Handler*>::const_iterator h = m_base->m_handlerMap.begin(); h != m_base->m_handlerMap.end(); ++h) {
             if (m_handlerMap.count(h->first) == 0)
@@ -1269,6 +1764,43 @@ void XMLApplication::getHandlers(vector<const Handler*>& handlers) const
     }
 }
 
+void XMLApplication::limitRedirect(const GenericRequest& request, const char* url) const
+{
+    if (!url || *url == '/')
+        return;
+    if (m_redirectLimit == REDIRECT_LIMIT_INHERIT)
+        return m_base->limitRedirect(request, url);
+    if (m_redirectLimit != REDIRECT_LIMIT_NONE) {
+        vector<string> whitelist;
+        if (m_redirectLimit == REDIRECT_LIMIT_EXACT || m_redirectLimit == REDIRECT_LIMIT_EXACT_WHITELIST) {
+            // Scheme and hostname have to match.
+            if (request.isDefaultPort()) {
+                whitelist.push_back(string(request.getScheme()) + "://" + request.getHostname() + '/');
+            }
+            whitelist.push_back(string(request.getScheme()) + "://" + request.getHostname() + ':' + lexical_cast<string>(request.getPort()) + '/');
+        }
+        else if (m_redirectLimit == REDIRECT_LIMIT_HOST || m_redirectLimit == REDIRECT_LIMIT_HOST_WHITELIST) {
+            // Allow any scheme or port.
+            whitelist.push_back(string("https://") + request.getHostname() + '/');
+            whitelist.push_back(string("http://") + request.getHostname() + '/');
+            whitelist.push_back(string("https://") + request.getHostname() + ':');
+            whitelist.push_back(string("http://") + request.getHostname() + ':');
+        }
+
+        static bool (*startsWithI)(const char*,const char*) = XMLString::startsWithI;
+        if (!whitelist.empty() && find_if(whitelist.begin(), whitelist.end(),
+                boost::bind(startsWithI, url, boost::bind(&string::c_str, _1))) != whitelist.end()) {
+            return;
+        }
+        else if (!m_redirectWhitelist.empty() && find_if(m_redirectWhitelist.begin(), m_redirectWhitelist.end(),
+                boost::bind(startsWithI, url, boost::bind(&string::c_str, _1))) != m_redirectWhitelist.end()) {
+            return;
+        }
+        Category::getInstance(SHIBSP_LOGCAT ".Application").warn("redirectLimit policy enforced, blocked redirect to (%s)", url);
+        throw opensaml::SecurityPolicyException("Blocked unacceptable redirect location.");
+    }
+}
+
 #ifdef SHIBSP_XERCESC_SHORT_ACCEPTNODE
 short
 #else
@@ -1313,7 +1845,7 @@ void XMLConfigImpl::doExtensions(const DOMElement* e, const char* label, Categor
                     log.debug("loaded %s extension library (%s)", label, path.c_str());
                 }
             }
-            catch (exception& e) {
+            catch (std::exception& e) {
                 if (XMLHelper::getAttrBool(exts, false, _fatal)) {
                     log.fatal("unable to load mandatory %s extension library %s: %s", label, path.c_str(), e.what());
                     throw;
@@ -1327,359 +1859,394 @@ void XMLConfigImpl::doExtensions(const DOMElement* e, const char* label, Categor
     }
 }
 
-XMLConfigImpl::XMLConfigImpl(const DOMElement* e, bool first, const XMLConfig* outer, Category& log)
-    : m_requestMapper(nullptr),
-#ifndef SHIBSP_LITE
-        m_policy(nullptr),
-#endif
-        m_outer(outer), m_document(nullptr)
+void XMLConfigImpl::doListener(const DOMElement* e, XMLConfig* conf, Category& log)
 {
-#ifdef _DEBUG
-    xmltooling::NDC ndc("XMLConfigImpl");
+#ifdef WIN32
+    string plugtype(TCP_LISTENER_SERVICE);
+#else
+    string plugtype(UNIX_LISTENER_SERVICE);
 #endif
+    DOMElement* child = XMLHelper::getFirstChildElement(e, UnixListener);
+    if (child)
+        plugtype = UNIX_LISTENER_SERVICE;
+    else {
+        child = XMLHelper::getFirstChildElement(e, TCPListener);
+        if (child)
+            plugtype = TCP_LISTENER_SERVICE;
+        else {
+            child = XMLHelper::getFirstChildElement(e, Listener);
+            if (child) {
+                auto_ptr_char type(child->getAttributeNS(nullptr, _type));
+                if (type.get() && *type.get())
+                    plugtype = type.get();
+            }
+        }
+    }
 
-    try {
-        SPConfig& conf=SPConfig::getConfig();
+    log.info("building ListenerService of type %s...", plugtype.c_str());
+    conf->m_listener.reset(SPConfig::getConfig().ListenerServiceManager.newPlugin(plugtype.c_str(), child));
+}
+
+void XMLConfigImpl::doCaching(const DOMElement* e, XMLConfig* conf, Category& log)
+{
+    SPConfig& spConf = SPConfig::getConfig();
 #ifndef SHIBSP_LITE
-        SAMLConfig& samlConf=SAMLConfig::getConfig();
+    SAMLConfig& samlConf = SAMLConfig::getConfig();
 #endif
-        XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig();
-        const DOMElement* SHAR=XMLHelper::getFirstChildElement(e, OutOfProcess);
-        const DOMElement* SHIRE=XMLHelper::getFirstChildElement(e, InProcess);
-
-        // Initialize logging manually in order to redirect log messages as soon as possible.
-        if (conf.isEnabled(SPConfig::Logging)) {
-            string logconf;
-            if (conf.isEnabled(SPConfig::OutOfProcess))
-                logconf = XMLHelper::getAttrString(SHAR, nullptr, logger);
-            else if (conf.isEnabled(SPConfig::InProcess))
-                logconf = XMLHelper::getAttrString(SHIRE, nullptr, logger);
-            if (logconf.empty())
-                logconf = XMLHelper::getAttrString(e, nullptr, logger);
-            if (logconf.empty() && !getenv("SHIBSP_LOGGING")) {
-                // No properties found, so default them.
-                if (conf.isEnabled(SPConfig::OutOfProcess) && !conf.isEnabled(SPConfig::InProcess))
-                    logconf = "shibd.logger";
-                else if (!conf.isEnabled(SPConfig::OutOfProcess) && conf.isEnabled(SPConfig::InProcess))
-                    logconf = "native.logger";
-                else
-                    logconf = "shibboleth.logger";
+
+    DOMElement* child;
+#ifndef SHIBSP_LITE
+    if (spConf.isEnabled(SPConfig::OutOfProcess)) {
+        XMLToolingConfig& xmlConf = XMLToolingConfig::getConfig();
+        // First build any StorageServices.
+        child = XMLHelper::getFirstChildElement(e, _StorageService);
+        while (child) {
+            string id(XMLHelper::getAttrString(child, nullptr, _id));
+            string t(XMLHelper::getAttrString(child, nullptr, _type));
+            if (!t.empty()) {
+                try {
+                    log.info("building StorageService (%s) of type %s...", id.c_str(), t.c_str());
+                    conf->m_storage[id] = boost::shared_ptr<StorageService>(xmlConf.StorageServiceManager.newPlugin(t.c_str(), child));
+                }
+                catch (std::exception& ex) {
+                    log.crit("failed to instantiate StorageService (%s): %s", id.c_str(), ex.what());
+                }
             }
-            if (!logconf.empty()) {
-                log.debug("loading new logging configuration from (%s), check log destination for status of configuration", logconf.c_str());
-                if (!XMLToolingConfig::getConfig().log_config(logconf.c_str()))
-                    log.crit("failed to load new logging configuration from (%s)", logconf.c_str());
+            child = XMLHelper::getNextSiblingElement(child, _StorageService);
+        }
+
+        if (conf->m_storage.empty()) {
+            log.info("no StorageService plugin(s) installed, using (mem) in-memory instance");
+            conf->m_storage["mem"] = boost::shared_ptr<StorageService>(xmlConf.StorageServiceManager.newPlugin(MEMORY_STORAGE_SERVICE, nullptr));
+        }
+
+        // Replay cache.
+        StorageService* replaySS = nullptr;
+        child = XMLHelper::getFirstChildElement(e, _ReplayCache);
+        if (child) {
+            string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService));
+            if (!ssid.empty()) {
+                if (conf->m_storage.count(ssid)) {
+                    log.info("building ReplayCache on top of StorageService (%s)...", ssid.c_str());
+                    replaySS = conf->m_storage[ssid].get();
+                }
+                else {
+                    log.error("unable to locate StorageService (%s), using arbitrary instance for ReplayCache", ssid.c_str());
+                    replaySS = conf->m_storage.begin()->second.get();
+                }
             }
+            else {
+                log.info("no StorageService specified for ReplayCache, using arbitrary instance");
+                replaySS = conf->m_storage.begin()->second.get();
+            }
+        }
+        else {
+            log.info("no ReplayCache specified, using arbitrary StorageService instance");
+            replaySS = conf->m_storage.begin()->second.get();
+        }
+        xmlConf.setReplayCache(new ReplayCache(replaySS));
+
+        // ArtifactMap
+        child = XMLHelper::getFirstChildElement(e, _ArtifactMap);
+        if (child) {
+            string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService));
+            if (!ssid.empty()) {
+                if (conf->m_storage.count(ssid)) {
+                    log.info("building ArtifactMap on top of StorageService (%s)...", ssid.c_str());
+                    samlConf.setArtifactMap(new ArtifactMap(child, conf->m_storage[ssid].get()));
+                }
+                else {
+                    log.error("unable to locate StorageService (%s), using in-memory ArtifactMap", ssid.c_str());
+                    samlConf.setArtifactMap(new ArtifactMap(child));
+                }
+            }
+            else {
+                log.info("no StorageService specified, using in-memory ArtifactMap");
+                samlConf.setArtifactMap(new ArtifactMap(child));
+            }
+        }
+        else {
+            log.info("no ArtifactMap specified, building in-memory ArtifactMap...");
+            samlConf.setArtifactMap(new ArtifactMap(child));
+        }
+    }   // end of out of process caching components
+#endif
 
-#ifndef SHIBSP_LITE
-            if (first)
-                m_outer->m_tranLog = new TransactionLog();
+    child = XMLHelper::getFirstChildElement(e, _SessionCache);
+    if (child) {
+        string t(XMLHelper::getAttrString(child, nullptr, _type));
+        if (!t.empty()) {
+            log.info("building SessionCache of type %s...", t.c_str());
+            conf->m_sessionCache.reset(spConf.SessionCacheManager.newPlugin(t.c_str(), child));
+        }
+    }
+    if (!conf->m_sessionCache) {
+        log.info("no SessionCache specified, using StorageService-backed instance");
+        conf->m_sessionCache.reset(spConf.SessionCacheManager.newPlugin(STORAGESERVICE_SESSION_CACHE, nullptr));
+    }
+}
+
+XMLConfigImpl::XMLConfigImpl(const DOMElement* e, bool first, XMLConfig* outer, Category& log) : m_document(nullptr)
+{
+#ifdef _DEBUG
+    xmltooling::NDC ndc("XMLConfigImpl");
 #endif
+    SPConfig& conf=SPConfig::getConfig();
+    XMLToolingConfig& xmlConf=XMLToolingConfig::getConfig();
+    const DOMElement* SHAR=XMLHelper::getFirstChildElement(e, OutOfProcess);
+    const DOMElement* SHIRE=XMLHelper::getFirstChildElement(e, InProcess);
+
+    // Initialize logging manually in order to redirect log messages as soon as possible.
+    // If no explicit config is supplied, we now assume the caller has done this, so that
+    // setuid processes can potentially do this as root.
+    if (conf.isEnabled(SPConfig::Logging)) {
+        string logconf;
+        if (conf.isEnabled(SPConfig::OutOfProcess))
+            logconf = XMLHelper::getAttrString(SHAR, nullptr, logger);
+        else if (conf.isEnabled(SPConfig::InProcess))
+            logconf = XMLHelper::getAttrString(SHIRE, nullptr, logger);
+        if (logconf.empty())
+            logconf = XMLHelper::getAttrString(e, nullptr, logger);
+        if (!logconf.empty()) {
+            log.debug("loading new logging configuration from (%s), check log destination for status of configuration", logconf.c_str());
+            if (!XMLToolingConfig::getConfig().log_config(logconf.c_str()))
+                log.crit("failed to load new logging configuration from (%s)", logconf.c_str());
         }
 
-        // Re-log library versions now that logging is set up.
-        log.info("Shibboleth SP Version %s", PACKAGE_VERSION);
 #ifndef SHIBSP_LITE
-        log.info(
-            "Library versions: Xerces-C %s, XML-Security-C %s, XMLTooling-C %s, OpenSAML-C %s, Shibboleth %s",
-            XERCES_FULLVERSIONDOT, XSEC_FULLVERSIONDOT, XMLTOOLING_FULLVERSIONDOT, OPENSAML_FULLVERSIONDOT, SHIBSP_FULLVERSIONDOT
+        m_tranLog.reset(
+            new TransactionLog(
+                XMLHelper::getAttrString(SHAR, nullptr, tranLogFormat).c_str(),
+                XMLHelper::getAttrString(SHAR, nullptr, tranLogFiller).c_str()
+                )
             );
+#endif
+    }
+
+    // Re-log library versions now that logging is set up.
+    log.info("Shibboleth SP Version %s", PACKAGE_VERSION);
+#ifndef SHIBSP_LITE
+    log.info(
+        "Library versions: %s %s, Xerces-C %s, XML-Security-C %s, XMLTooling-C %s, OpenSAML-C %s, Shibboleth %s",
+# if defined(LOG4SHIB_VERSION)
+    "log4shib", LOG4SHIB_VERSION,
+# elif defined(LOG4CPP_VERSION)
+    "log4cpp", LOG4CPP_VERSION,
+# else
+    "", "",
+# endif
+        XERCES_FULLVERSIONDOT, XSEC_FULLVERSIONDOT, gXMLToolingDotVersionStr, gOpenSAMLDotVersionStr, gShibSPDotVersionStr
+        );
 #else
-        log.info(
-            "Library versions: Xerces-C %s, XMLTooling-C %s, Shibboleth %s",
-            XERCES_FULLVERSIONDOT, XMLTOOLING_FULLVERSIONDOT, SHIBSP_FULLVERSIONDOT
-            );
+    log.info(
+        "Library versions: %s %s, Xerces-C %s, XMLTooling-C %s, Shibboleth %s",
+# if defined(LOG4SHIB_VERSION)
+    "log4shib", LOG4SHIB_VERSION,
+# elif defined(LOG4CPP_VERSION)
+    "log4cpp", LOG4CPP_VERSION,
+# else
+    "", "",
+# endif
+        XERCES_FULLVERSIONDOT, gXMLToolingDotVersionStr, gShibSPDotVersionStr
+        );
 #endif
 
-        // First load any property sets.
-        load(e,nullptr,this);
-
-        DOMElement* child;
-
-        // Much of the processing can only occur on the first instantiation.
-        if (first) {
-            // Set clock skew.
-            pair<bool,unsigned int> skew=getUnsignedInt("clockSkew");
-            if (skew.first)
-                xmlConf.clock_skew_secs=min(skew.second,(60*60*24*7*28));
-
-            pair<bool,const char*> unsafe = getString("unsafeChars");
-            if (unsafe.first)
-                TemplateEngine::unsafe_chars = unsafe.second;
-
-            unsafe = getString("allowedSchemes");
-            if (unsafe.first) {
-                HTTPResponse::getAllowedSchemes().clear();
-                string schemes=unsafe.second;
-                unsigned int j_sch=0;
-                for (unsigned int i_sch=0;  i_sch < schemes.length();  i_sch++) {
-                    if (schemes.at(i_sch)==' ') {
-                        HTTPResponse::getAllowedSchemes().push_back(schemes.substr(j_sch, i_sch-j_sch));
-                        j_sch = i_sch + 1;
-                    }
-                }
-                HTTPResponse::getAllowedSchemes().push_back(schemes.substr(j_sch, schemes.length()-j_sch));
-            }
+    // First load any property sets.
+    load(e, nullptr, this);
 
-            // Extensions
-            doExtensions(e, "global", log);
-            if (conf.isEnabled(SPConfig::OutOfProcess))
-                doExtensions(SHAR, "out of process", log);
+    DOMElement* child;
 
-            if (conf.isEnabled(SPConfig::InProcess))
-                doExtensions(SHIRE, "in process", log);
+    // Much of the processing can only occur on the first instantiation.
+    if (first) {
+        // Set clock skew.
+        pair<bool,unsigned int> skew=getUnsignedInt("clockSkew");
+        if (skew.first)
+            xmlConf.clock_skew_secs=min(skew.second,(60*60*24*7*28));
 
-            // Instantiate the ListenerService and SessionCache objects.
-            if (conf.isEnabled(SPConfig::Listener)) {
-#ifdef WIN32
-                string plugtype(TCP_LISTENER_SERVICE);
-#else
-                string plugtype(UNIX_LISTENER_SERVICE);
-#endif
-                child = XMLHelper::getFirstChildElement(e, UnixListener);
-                if (child)
-                    plugtype = UNIX_LISTENER_SERVICE;
-                else {
-                    child = XMLHelper::getFirstChildElement(e, TCPListener);
-                    if (child)
-                        plugtype = TCP_LISTENER_SERVICE;
-                    else {
-                        child = XMLHelper::getFirstChildElement(e, Listener);
-                        if (child) {
-                            auto_ptr_char type(child->getAttributeNS(nullptr, _type));
-                            if (type.get() && *type.get())
-                                plugtype = type.get();
-                        }
-                    }
-                }
+        pair<bool,const char*> unsafe = getString("unsafeChars");
+        if (unsafe.first)
+            TemplateEngine::unsafe_chars = unsafe.second;
 
-                log.info("building ListenerService of type %s...", plugtype.c_str());
-                m_outer->m_listener = conf.ListenerServiceManager.newPlugin(plugtype.c_str(), child);
-            }
+        unsafe = getString("allowedSchemes");
+        if (unsafe.first) {
+            HTTPResponse::getAllowedSchemes().clear();
+            string schemes(unsafe.second);
+            trim(schemes);
+            split(HTTPResponse::getAllowedSchemes(), schemes, is_space(), algorithm::token_compress_on);
+        }
 
-#ifndef SHIBSP_LITE
-            if (m_outer->m_listener && conf.isEnabled(SPConfig::OutOfProcess) && !conf.isEnabled(SPConfig::InProcess)) {
-                m_outer->m_listener->regListener("set::RelayState", const_cast<XMLConfig*>(m_outer));
-                m_outer->m_listener->regListener("get::RelayState", const_cast<XMLConfig*>(m_outer));
-                m_outer->m_listener->regListener("set::PostData", const_cast<XMLConfig*>(m_outer));
-                m_outer->m_listener->regListener("get::PostData", const_cast<XMLConfig*>(m_outer));
-            }
-#endif
+        // Default language handling.
+        pair<bool,bool> langFromClient = getBool("langFromClient");
+        pair<bool,const XMLCh*> langPriority = getXMLString("langPriority");
+        GenericRequest::setLangDefaults(!langFromClient.first || langFromClient.second, langPriority.second);
 
-            if (conf.isEnabled(SPConfig::Caching)) {
 #ifndef SHIBSP_LITE
-                if (conf.isEnabled(SPConfig::OutOfProcess)) {
-                    // First build any StorageServices.
-                    child = XMLHelper::getFirstChildElement(e, _StorageService);
-                    while (child) {
-                        string id(XMLHelper::getAttrString(child, nullptr, _id));
-                        string t(XMLHelper::getAttrString(child, nullptr, _type));
-                        if (!t.empty()) {
-                            try {
-                                log.info("building StorageService (%s) of type %s...", id.c_str(), t.c_str());
-                                m_outer->m_storage[id] = xmlConf.StorageServiceManager.newPlugin(t.c_str(), child);
-                            }
-                            catch (exception& ex) {
-                                log.crit("failed to instantiate StorageService (%s): %s", id.c_str(), ex.what());
-                            }
-                        }
-                        child = XMLHelper::getNextSiblingElement(child, _StorageService);
-                    }
+        langPriority = getXMLString("contactPriority");
+        if (langPriority.first)
+            SAMLConfig::getConfig().setContactPriority(langPriority.second);
+#endif
 
-                    if (m_outer->m_storage.empty()) {
-                        log.info("no StorageService plugin(s) installed, using (mem) in-memory instance");
-                        m_outer->m_storage["id"] = xmlConf.StorageServiceManager.newPlugin(MEMORY_STORAGE_SERVICE, nullptr);
-                    }
+        // Extensions
+        doExtensions(e, "global", log);
+        if (conf.isEnabled(SPConfig::OutOfProcess))
+            doExtensions(SHAR, "out of process", log);
 
-                    // Replay cache.
-                    StorageService* replaySS = nullptr;
-                    child = XMLHelper::getFirstChildElement(e, _ReplayCache);
-                    if (child) {
-                        string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService));
-                        if (!ssid.empty()) {
-                            if (m_outer->m_storage.count(ssid)) {
-                                log.info("building ReplayCache on top of StorageService (%s)...", ssid.c_str());
-                                replaySS = m_outer->m_storage[ssid];
-                            }
-                            else {
-                                log.error("unable to locate StorageService (%s), using arbitrary instance for ReplayCache", ssid.c_str());
-                                replaySS = m_outer->m_storage.begin()->second;
-                            }
-                        }
-                        else {
-                            log.info("no StorageService specified for ReplayCache, using arbitrary instance");
-                            replaySS = m_outer->m_storage.begin()->second;
-                        }
-                    }
-                    else {
-                        log.info("no ReplayCache specified, using arbitrary StorageService instance");
-                        replaySS = m_outer->m_storage.begin()->second;
-                    }
-                    xmlConf.setReplayCache(new ReplayCache(replaySS));
-
-                    // ArtifactMap
-                    child = XMLHelper::getFirstChildElement(e, _ArtifactMap);
-                    if (child) {
-                        string ssid(XMLHelper::getAttrString(child, nullptr, _StorageService));
-                        if (!ssid.empty()) {
-                            if (m_outer->m_storage.count(ssid)) {
-                                log.info("building ArtifactMap on top of StorageService (%s)...", ssid.c_str());
-                                samlConf.setArtifactMap(new ArtifactMap(child, m_outer->m_storage[ssid]));
-                            }
-                            else {
-                                log.error("unable to locate StorageService (%s), using in-memory ArtifactMap", ssid.c_str());
-                                samlConf.setArtifactMap(new ArtifactMap(child));
-                            }
-                        }
-                        else {
-                            log.info("no StorageService specified, using in-memory ArtifactMap");
-                            samlConf.setArtifactMap(new ArtifactMap(child));
-                        }
-                    }
-                    else {
-                        log.info("no ArtifactMap specified, building in-memory ArtifactMap...");
-                        samlConf.setArtifactMap(new ArtifactMap(child));
-                    }
-                }   // end of out of process caching components
-#endif
+        if (conf.isEnabled(SPConfig::InProcess))
+            doExtensions(SHIRE, "in process", log);
 
-                child = XMLHelper::getFirstChildElement(e, _SessionCache);
-                if (child) {
-                    string t(XMLHelper::getAttrString(child, nullptr, _type));
-                    if (!t.empty()) {
-                        log.info("building SessionCache of type %s...", t.c_str());
-                        m_outer->m_sessionCache = conf.SessionCacheManager.newPlugin(t.c_str(), child);
-                    }
-                }
-                if (!m_outer->m_sessionCache) {
-                    log.info("no SessionCache specified, using StorageService-backed instance");
-                    m_outer->m_sessionCache = conf.SessionCacheManager.newPlugin(STORAGESERVICE_SESSION_CACHE, nullptr);
-                }
-            }
-        } // end of first-time-only stuff
+        // Instantiate the ListenerService and SessionCache objects.
+        if (conf.isEnabled(SPConfig::Listener))
+            doListener(e, outer, log);
 
-        // Back to the fully dynamic stuff...next up is the RequestMapper.
-        if (conf.isEnabled(SPConfig::RequestMapping)) {
-            if (child = XMLHelper::getFirstChildElement(e, _RequestMapper)) {
-                string t(XMLHelper::getAttrString(child, nullptr, _type));
-                if (!t.empty()) {
-                    log.info("building RequestMapper of type %s...", t.c_str());
-                    m_requestMapper = conf.RequestMapperManager.newPlugin(t.c_str(), child);
-                }
-            }
-            if (!m_requestMapper) {
-                log.info("no RequestMapper specified, using 'Native' plugin with empty/default map");
-                child = e->getOwnerDocument()->createElementNS(nullptr, _RequestMapper);
-                DOMElement* mapperDummy = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, RequestMap);
-                mapperDummy->setAttributeNS(nullptr, applicationId, _default);
-                child->appendChild(mapperDummy);
-                m_requestMapper = conf.RequestMapperManager.newPlugin(NATIVE_REQUEST_MAPPER, child);
-            }
+#ifndef SHIBSP_LITE
+        if (outer->m_listener && conf.isEnabled(SPConfig::OutOfProcess) && !conf.isEnabled(SPConfig::InProcess)) {
+            outer->m_listener->regListener("set::RelayState", outer);
+            outer->m_listener->regListener("get::RelayState", outer);
+            outer->m_listener->regListener("set::PostData", outer);
+            outer->m_listener->regListener("get::PostData", outer);
         }
+#endif
+        if (conf.isEnabled(SPConfig::Caching))
+            doCaching(e, outer, log);
+    } // end of first-time-only stuff
 
-#ifndef SHIBSP_LITE
-        // Load security policies.
-        if (child = XMLHelper::getLastChildElement(e, _SecurityPolicyProvider)) {
+    // Back to the fully dynamic stuff...next up is the RequestMapper.
+    if (conf.isEnabled(SPConfig::RequestMapping)) {
+        if (child = XMLHelper::getFirstChildElement(e, _RequestMapper)) {
             string t(XMLHelper::getAttrString(child, nullptr, _type));
             if (!t.empty()) {
-                log.info("building SecurityPolicyProvider of type %s...", t.c_str());
-                m_policy = conf.SecurityPolicyProviderManager.newPlugin(t.c_str(), child);
-            }
-            else {
-                throw ConfigurationException("can't build SecurityPolicyProvider, no type specified");
+                log.info("building RequestMapper of type %s...", t.c_str());
+                m_requestMapper.reset(conf.RequestMapperManager.newPlugin(t.c_str(), child));
             }
         }
-        else if (child = XMLHelper::getLastChildElement(e, SecurityPolicies)) {
-            // For backward compatibility, wrap in a plugin element.
-            DOMElement* polwrapper = e->getOwnerDocument()->createElementNS(nullptr, _SecurityPolicyProvider);
-            polwrapper->appendChild(child);
-            log.info("building SecurityPolicyProvider of type %s...", XML_SECURITYPOLICY_PROVIDER);
-            m_policy = conf.SecurityPolicyProviderManager.newPlugin(XML_SECURITYPOLICY_PROVIDER, polwrapper);
+        if (!m_requestMapper) {
+            log.info("no RequestMapper specified, using 'Native' plugin with empty/default map");
+            child = e->getOwnerDocument()->createElementNS(nullptr, _RequestMapper);
+            DOMElement* mapperDummy = e->getOwnerDocument()->createElementNS(shibspconstants::SHIB2SPCONFIG_NS, RequestMap);
+            mapperDummy->setAttributeNS(nullptr, applicationId, _default);
+            child->appendChild(mapperDummy);
+            m_requestMapper.reset(conf.RequestMapperManager.newPlugin(NATIVE_REQUEST_MAPPER, child));
+        }
+    }
+
+#ifndef SHIBSP_LITE
+    // Load security policies.
+    if (child = XMLHelper::getLastChildElement(e, _SecurityPolicyProvider)) {
+        string t(XMLHelper::getAttrString(child, nullptr, _type));
+        if (!t.empty()) {
+            log.info("building SecurityPolicyProvider of type %s...", t.c_str());
+            m_policy.reset(conf.SecurityPolicyProviderManager.newPlugin(t.c_str(), child));
         }
         else {
-            log.fatal("can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?");
-            throw ConfigurationException("Can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?");
+            throw ConfigurationException("can't build SecurityPolicyProvider, no type specified");
         }
+    }
+    else if (child = XMLHelper::getLastChildElement(e, SecurityPolicies)) {
+        // For backward compatibility, wrap in a plugin element.
+        DOMElement* polwrapper = e->getOwnerDocument()->createElementNS(nullptr, _SecurityPolicyProvider);
+        polwrapper->appendChild(child);
+        log.warn("deprecated/legacy SecurityPolicy configuration, consider externalizing with <SecurityPolicyProvider>");
+        m_policy.reset(conf.SecurityPolicyProviderManager.newPlugin(XML_SECURITYPOLICY_PROVIDER, polwrapper));
+    }
+    else {
+        log.fatal("can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?");
+        throw ConfigurationException("Can't build SecurityPolicyProvider, missing conf:SecurityPolicyProvider element?");
+    }
 
-        if (first) {
+    if (first) {
+        if (!m_policy->getAlgorithmWhitelist().empty()) {
+#ifdef SHIBSP_XMLSEC_WHITELISTING
+            for (vector<xstring>::const_iterator white = m_policy->getAlgorithmWhitelist().begin();
+                    white != m_policy->getAlgorithmWhitelist().end(); ++white) {
+                XSECPlatformUtils::whitelistAlgorithm(white->c_str());
+                auto_ptr_char whitelog(white->c_str());
+                log.info("explicitly whitelisting security algorithm (%s)", whitelog.get());
+            }
+#else
+            log.crit("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists");
+#endif
+        }
+        else if (!m_policy->getDefaultAlgorithmBlacklist().empty() || !m_policy->getAlgorithmBlacklist().empty()) {
 #ifdef SHIBSP_XMLSEC_WHITELISTING
-            vector<xstring>::const_iterator alg;
-            if (!m_policy->getAlgorithmBlacklist().empty()) {
-                for (alg = m_policy->getAlgorithmBlacklist().begin(); alg != m_policy->getAlgorithmBlacklist().end(); ++alg)
-                    XSECPlatformUtils::blacklistAlgorithm(alg->c_str());
+            for (vector<xstring>::const_iterator black = m_policy->getDefaultAlgorithmBlacklist().begin();
+                    black != m_policy->getDefaultAlgorithmBlacklist().end(); ++black) {
+                XSECPlatformUtils::blacklistAlgorithm(black->c_str());
+                auto_ptr_char blacklog(black->c_str());
+                log.info("automatically blacklisting security algorithm (%s)", blacklog.get());
             }
-            else if (!m_policy->getAlgorithmWhitelist().empty()) {
-                for (alg = m_policy->getAlgorithmWhitelist().begin(); alg != m_policy->getAlgorithmWhitelist().end(); ++alg)
-                    XSECPlatformUtils::whitelistAlgorithm(alg->c_str());
+            for (vector<xstring>::const_iterator black = m_policy->getAlgorithmBlacklist().begin();
+                    black != m_policy->getAlgorithmBlacklist().end(); ++black) {
+                XSECPlatformUtils::blacklistAlgorithm(black->c_str());
+                auto_ptr_char blacklog(black->c_str());
+                log.info("explicitly blacklisting security algorithm (%s)", blacklog.get());
             }
 #else
-            log.fatal("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists");
-            throw ConfigurationException("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists.");
+            log.crit("XML-Security-C library prior to 1.6.0 does not support algorithm white/blacklists");
 #endif
         }
+    }
 
-        // Process TransportOption elements.
-        child = XMLHelper::getLastChildElement(e, TransportOption);
-        while (child) {
-            if (child->hasChildNodes()) {
-                string provider(XMLHelper::getAttrString(child, nullptr, _provider));
-                string option(XMLHelper::getAttrString(child, nullptr, _option));
-                auto_ptr_char value(child->getFirstChild()->getNodeValue());
-                if (!provider.empty() && !option.empty() && value.get() && *value.get()) {
-                    m_transportOptions.push_back(make_pair(provider, make_pair(option, string(value.get()))));
-                }
+    // Process TransportOption elements.
+    child = XMLHelper::getLastChildElement(e, TransportOption);
+    while (child) {
+        if (child->hasChildNodes()) {
+            string provider(XMLHelper::getAttrString(child, nullptr, _provider));
+            string option(XMLHelper::getAttrString(child, nullptr, _option));
+            auto_ptr_char value(child->getFirstChild()->getNodeValue());
+            if (!provider.empty() && !option.empty() && value.get() && *value.get()) {
+                m_transportOptions.push_back(boost::make_tuple(provider, option, string(value.get())));
             }
-            child = XMLHelper::getPreviousSiblingElement(child, TransportOption);
         }
+        child = XMLHelper::getPreviousSiblingElement(child, TransportOption);
+    }
 #endif
 
-        // Load the default application.
-        child = XMLHelper::getLastChildElement(e, ApplicationDefaults);
-        if (!child) {
-            log.fatal("can't build default Application object, missing conf:ApplicationDefaults element?");
-            throw ConfigurationException("can't build default Application object, missing conf:ApplicationDefaults element?");
-        }
-        XMLApplication* defapp = new XMLApplication(m_outer, child);
-        m_appmap[defapp->getId()] = defapp;
-
-        // Load any overrides.
-        child = XMLHelper::getFirstChildElement(child, ApplicationOverride);
-        while (child) {
-            auto_ptr<XMLApplication> iapp(new XMLApplication(m_outer, child, defapp));
-            if (m_appmap.count(iapp->getId()))
-                log.crit("found conf:ApplicationOverride element with duplicate id attribute (%s), skipping it", iapp->getId());
-            else {
-                const char* iappid=iapp->getId();
-                m_appmap[iappid] = iapp.release();
+    scoped_ptr<ProtocolProvider> pp;
+    if (conf.isEnabled(SPConfig::Handlers)) {
+        if (child = XMLHelper::getLastChildElement(e, _ProtocolProvider)) {
+            string t(XMLHelper::getAttrString(child, nullptr, _type));
+            if (!t.empty()) {
+                log.info("building ProtocolProvider of type %s...", t.c_str());
+                pp.reset(conf.ProtocolProviderManager.newPlugin(t.c_str(), child));
             }
-
-            child = XMLHelper::getNextSiblingElement(child, ApplicationOverride);
         }
     }
-    catch (exception&) {
-        cleanup();
-        throw;
-    }
-}
+    Locker pplocker(pp.get());
 
-XMLConfigImpl::~XMLConfigImpl()
-{
-    cleanup();
-}
+    // Load the default application.
+    child = XMLHelper::getLastChildElement(e, ApplicationDefaults);
+    if (!child) {
+        log.fatal("can't build default Application object, missing conf:ApplicationDefaults element?");
+        throw ConfigurationException("can't build default Application object, missing conf:ApplicationDefaults element?");
+    }
+    boost::shared_ptr<XMLApplication> defapp(new XMLApplication(outer, pp.get(), child));
+    m_appmap[defapp->getId()] = defapp;
+
+    // Load any overrides.
+    child = XMLHelper::getFirstChildElement(child, ApplicationOverride);
+    while (child) {
+        boost::shared_ptr<XMLApplication> iapp(new XMLApplication(outer, pp.get(), child, defapp.get()));
+        if (m_appmap.count(iapp->getId()))
+            log.crit("found conf:ApplicationOverride element with duplicate id attribute (%s), skipping it", iapp->getId());
+        else
+            m_appmap[iapp->getId()] = iapp;
+
+        child = XMLHelper::getNextSiblingElement(child, ApplicationOverride);
+    }
 
-void XMLConfigImpl::cleanup()
-{
-    for_each(m_appmap.begin(),m_appmap.end(),cleanup_pair<string,Application>());
-    m_appmap.clear();
-#ifndef SHIBSP_LITE
-    delete m_policy;
-    m_policy = nullptr;
-#endif
-    delete m_requestMapper;
-    m_requestMapper = nullptr;
-    if (m_document)
-        m_document->release();
-    m_document = nullptr;
+    // Check for extra AuthTypes to recognize.
+    if (conf.isEnabled(SPConfig::InProcess)) {
+        const PropertySet* inprocs = getPropertySet("InProcess");
+        if (inprocs) {
+            pair<bool,const char*> extraAuthTypes = inprocs->getString("extraAuthTypes");
+            if (extraAuthTypes.first) {
+                string types(extraAuthTypes.second);
+                trim(types);
+                split(outer->m_authTypes, types, is_space(), algorithm::token_compress_on);
+                outer->m_authTypes.insert("shibboleth");
+            }
+        }
+    }
 }
 
 #ifndef SHIBSP_LITE
@@ -1698,9 +2265,13 @@ void XMLConfig::receive(DDF& in, ostream& out)
                 if (in["clear"].integer())
                     storage->deleteString("RelayState",key);
             }
+            else if (storage->readText("RelayState",key,&relayState)>0) {
+                if (in["clear"].integer())
+                    storage->deleteText("RelayState",key);
+            }
         }
         else {
-            Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
+            Category::getInstance(SHIBSP_LOGCAT ".ServiceProvider").error(
                 "Storage-backed RelayState with invalid StorageService ID (%s)", id
                 );
         }
@@ -1719,12 +2290,15 @@ void XMLConfig::receive(DDF& in, ostream& out)
         string rsKey;
         StorageService* storage = getStorageService(id);
         if (storage) {
-            SAMLConfig::getConfig().generateRandomBytes(rsKey,20);
+            SAMLConfig::getConfig().generateRandomBytes(rsKey,32);
             rsKey = SAMLArtifact::toHex(rsKey);
-            storage->createString("RelayState", rsKey.c_str(), value, time(nullptr) + 600);
+            if (strlen(value) <= storage->getCapabilities().getStringSize())
+                storage->createString("RelayState", rsKey.c_str(), value, time(nullptr) + 600);
+            else
+                storage->createText("RelayState", rsKey.c_str(), value, time(nullptr) + 600);
         }
         else {
-            Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
+            Category::getInstance(SHIBSP_LOGCAT ".ServiceProvider").error(
                 "Storage-backed RelayState with invalid StorageService ID (%s)", id
                 );
         }
@@ -1743,12 +2317,12 @@ void XMLConfig::receive(DDF& in, ostream& out)
         string postData;
         StorageService* storage = getStorageService(id);
         if (storage) {
-            if (storage->readString("PostData",key,&postData) > 0) {
-                storage->deleteString("PostData",key);
+            if (storage->readText("PostData",key,&postData) > 0) {
+                storage->deleteText("PostData",key);
             }
         }
         else {
-            Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
+            Category::getInstance(SHIBSP_LOGCAT ".ServiceProvider").error(
                 "Storage-backed PostData with invalid StorageService ID (%s)", id
                 );
         }
@@ -1771,14 +2345,14 @@ void XMLConfig::receive(DDF& in, ostream& out)
         string rsKey;
         StorageService* storage = getStorageService(id);
         if (storage) {
-            SAMLConfig::getConfig().generateRandomBytes(rsKey,20);
+            SAMLConfig::getConfig().generateRandomBytes(rsKey,32);
             rsKey = SAMLArtifact::toHex(rsKey);
             ostringstream params;
             params << in["parameters"];
-            storage->createString("PostData", rsKey.c_str(), params.str().c_str(), time(nullptr) + 600);
+            storage->createText("PostData", rsKey.c_str(), params.str().c_str(), time(nullptr) + 600);
         }
         else {
-            Category::getInstance(SHIBSP_LOGCAT".ServiceProvider").error(
+            Category::getInstance(SHIBSP_LOGCAT ".ServiceProvider").error(
                 "Storage-backed PostData with invalid StorageService ID (%s)", id
                 );
         }
@@ -1799,7 +2373,7 @@ pair<bool,DOMElement*> XMLConfig::background_load()
     // If we own it, wrap it.
     XercesJanitor<DOMDocument> docjanitor(raw.first ? raw.second->getOwnerDocument() : nullptr);
 
-    XMLConfigImpl* impl = new XMLConfigImpl(raw.second, (m_impl==nullptr), this, m_log);
+    scoped_ptr<XMLConfigImpl> impl(new XMLConfigImpl(raw.second, (m_impl==nullptr), this, m_log));
 
     // If we held the document, transfer it to the impl. If we didn't, it's a no-op.
     impl->setDocument(docjanitor.release());
@@ -1808,8 +2382,7 @@ pair<bool,DOMElement*> XMLConfig::background_load()
     if (m_lock)
         m_lock->wrlock();
     SharedLock locker(m_lock, false);
-    delete m_impl;
-    m_impl = impl;
+    m_impl.swap(impl);
 
     return make_pair(false,(DOMElement*)nullptr);
 }