summaryrefslogtreecommitdiff
path: root/eaaf_core_api
diff options
context:
space:
mode:
authorThomas <thomas.lenz@egiz.gv.at>2019-12-05 09:52:48 +0100
committerThomas <thomas.lenz@egiz.gv.at>2019-12-05 09:52:48 +0100
commit3fada6cef21c9b16467177d866df778203b51b4d (patch)
tree8fe8ed37b6ee9fe35a1e035ceba6c68808328415 /eaaf_core_api
parent95b21a826e5d81fdeabcf4673a9e87047edaec9d (diff)
downloadEAAF-Components-3fada6cef21c9b16467177d866df778203b51b4d.tar.gz
EAAF-Components-3fada6cef21c9b16467177d866df778203b51b4d.tar.bz2
EAAF-Components-3fada6cef21c9b16467177d866df778203b51b4d.zip
some code code-style modifications
active code-quality checks!
Diffstat (limited to 'eaaf_core_api')
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java3
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java7
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java80
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java6
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafConfigConstants.java (renamed from eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFConfigConstants.java)13
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafConstants.java (renamed from eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFConstants.java)32
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafEventCodes.java (renamed from eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFEventCodes.java)2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExceptionContainer.java27
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java48
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPvpAttributeDefinitions.java43
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java34
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java380
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PvpAttributeDefinitions.java347
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java454
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XmlNamespaceConstants.java412
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java17
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java37
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java9
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/ModifyableGuiBuilderConfiguration.java21
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java13
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java13
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java23
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthenticationDataBuilder.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java8
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java35
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IEidAuthData.java10
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java28
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IPvpAttributeBuilder.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/ISpConfiguration.java (renamed from eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java)62
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java46
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java71
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IAuthProcessDataContainer.java103
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IIdentityLink.java64
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/modules/AuthModule.java33
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java48
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/process/ExecutionContext.java25
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java3
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java17
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java5
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java27
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java10
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributeBuilderException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributePolicyException.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AuthnRequestValidatorException.java23
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafAuthenticationException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafConfigurationException.java3
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafException.java15
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIdpException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIllegalStateException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafJsonMapperException.java5
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafProtocolException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafServiceException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafStorageException.java7
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidDateFormatAttributeException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidProtocolRequestException.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/PendingReqIdValidationException.java22
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/ProcessExecutionException.java9
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/TaskExecutionException.java12
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/UnavailableAttributeException.java1
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/XPathException.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Pair.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Trible.java14
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/DummyStatusMessager.java3
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/LogMessageProviderFactory.java6
71 files changed, 1328 insertions, 1449 deletions
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java
index 68d837c3..c1fab13f 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java
@@ -20,7 +20,8 @@
package at.gv.egiz.eaaf.core.api;
/**
- * Application internal garbage collector that can be used to clean caches as example.
+ * Application internal garbage collector that can be used to clean caches as
+ * example.
*
* @author tlenz
*
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java
index bfa4cd21..cd44250c 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java
@@ -19,9 +19,9 @@
package at.gv.egiz.eaaf.core.api;
-
/**
- * Interface initialize a Object when the MOA-ID-Auth start-up process is fully completed.
+ * Interface initialize a Object when the MOA-ID-Auth start-up process is fully
+ * completed.
*
* @author tlenz
*
@@ -30,7 +30,8 @@ package at.gv.egiz.eaaf.core.api;
public interface IPostStartupInitializable {
/**
- * This method is called once when MOA-ID-Auth start-up process is fully completed.
+ * This method is called once when MOA-ID-Auth start-up process is fully
+ * completed.
*
*/
void executeAfterStartup();
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java
index fa8cb7f4..dd18d04f 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java
@@ -21,23 +21,26 @@ package at.gv.egiz.eaaf.core.api;
import java.io.Serializable;
import java.util.Map;
+
import javax.annotation.Nonnull;
-import at.gv.egiz.eaaf.core.api.idp.IspConfiguration;
+
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EaafStorageException;
public interface IRequest extends Serializable {
/**
- * Indicates the module, which implements this authentication protocol. The class, which is
- * referenced, had to implement the 'IModulInfo' interface.
+ * Indicates the module, which implements this authentication protocol. The
+ * class, which is referenced, had to implement the 'IModulInfo' interface.
*
* @return Full-qualified name of the class which implements this protocol
*/
String requestedModule();
/**
- * Indicates the protocol specific action, which should executed if the request is processed. The
- * class, which is referenced, had to implement the 'IAction' interface.
+ * Indicates the protocol specific action, which should executed if the request
+ * is processed. The class, which is referenced, had to implement the 'IAction'
+ * interface.
*
* @return Full-qualified name of the class which implements the action
*/
@@ -51,24 +54,27 @@ public interface IRequest extends Serializable {
String getSpEntityId();
/**
- * Indicates the passive flag in authentication requests. If the passive flag is set, the
- * identification and authentication process failed if no active SSO session is found.
+ * Indicates the passive flag in authentication requests. If the passive flag is
+ * set, the identification and authentication process failed if no active SSO
+ * session is found.
*
- * @return true, if the is passive flag is set in authentication request, otherwise false
+ * @return true, if the is passive flag is set in authentication request,
+ * otherwise false
*/
boolean isPassiv();
/**
- * Indicates the force authentication flag in authentication request If this flag is set, a new
- * identification and authentication process is carried out in any case.
+ * Indicates the force authentication flag in authentication request If this
+ * flag is set, a new identification and authentication process is carried out
+ * in any case.
*
* @return true, if the force authentication flag is set, otherwise false
*/
boolean forceAuth();
-
/**
- * Returns a generic request-data object with is stored with a specific identifier.
+ * Returns a generic request-data object with is stored with a specific
+ * identifier.
*
* @param key The specific identifier of the request-data object
* @return The request-data object or null if no data is found with this key
@@ -76,9 +82,10 @@ public interface IRequest extends Serializable {
Object getRawData(String key);
/**
- * Returns a generic request-data object with is stored with a specific identifier.
+ * Returns a generic request-data object with is stored with a specific
+ * identifier.
*
- * @param key The specific identifier of the request-data object
+ * @param key The specific identifier of the request-data object
* @param clazz The class type which is stored with this key
* @return The request-data object or null if no data is found with this key
*/
@@ -87,11 +94,11 @@ public interface IRequest extends Serializable {
/**
* Store a generic data-object into pending request with a specific identifier.
*
- * @param key Identifier for this data-object
- * @param object Generic data-object which should be stored. This data-object had to be implement
- * the 'java.io.Serializable' interface
- * @throws SessionDataStorageException Error message if the data-object can not stored to generic
- * request-data storage
+ * @param key Identifier for this data-object
+ * @param object Generic data-object which should be stored. This data-object
+ * had to be implement the 'java.io.Serializable' interface
+ * @throws SessionDataStorageException Error message if the data-object can not
+ * stored to generic request-data storage
*/
void setRawDataToTransaction(String key, Object object) throws EaafStorageException;
@@ -99,8 +106,8 @@ public interface IRequest extends Serializable {
* Store generic data-objects into pending request with specific identifiers.
*
* @param map Map with Identifiers and values
- * @throws SessionDataStorageException Error message if the data-object can not stored to generic
- * request-data storage
+ * @throws SessionDataStorageException Error message if the data-object can not
+ * stored to generic request-data storage
*/
void setRawDataToTransaction(Map<String, Object> map) throws EaafStorageException;
@@ -114,14 +121,13 @@ public interface IRequest extends Serializable {
<T> T getSessionData(@Nonnull Class<T> wrapper);
/**
- * Hold the identifier of this request object. This identifier can be used to load the request
- * from request storage.
+ * Hold the identifier of this request object. This identifier can be used to
+ * load the request from request storage.
*
* @return Request identifier
*/
String getPendingRequestId();
-
/**
* Hold the identifier of the SSO-Session which is associated with this request.
*
@@ -137,31 +143,31 @@ public interface IRequest extends Serializable {
void setInternalSsoSessionIdentifier(String internalSsoSessionId);
/**
- * Holds a unique transaction identifier, which could be used for looging This transaction
- * identifier is unique for a single identification and authentication process.
+ * Holds a unique transaction identifier, which could be used for looging This
+ * transaction identifier is unique for a single identification and
+ * authentication process.
*
* @return Unique transaction identifier.
*/
String getUniqueTransactionIdentifier();
/**
- * Holds a unique session identifier, which could be used for logging This session identifier is
- * unique for the full Single Sign-On session time.
+ * Holds a unique session identifier, which could be used for logging This
+ * session identifier is unique for the full Single Sign-On session time.
*
* @return Unique session identifier
*/
String getUniqueSessionIdentifier();
-
/**
- * Hold the identifier if the process instance, which is associated with this request.
+ * Hold the identifier if the process instance, which is associated with this
+ * request.
*
- * @return ProcessInstanceID if this request is associated with a authentication process,
- * otherwise null
+ * @return ProcessInstanceID if this request is associated with a authentication
+ * process, otherwise null
*/
String getProcessInstanceId();
-
/**
* get the IDP URL PreFix, which was used for authentication request.
*
@@ -197,7 +203,6 @@ public interface IRequest extends Serializable {
*/
void setNeedSingleSignOnFunctionality(boolean needSso);
-
/**
* Indicates, if this pending request needs an additional user consent.
*
@@ -221,8 +226,7 @@ public interface IRequest extends Serializable {
*
* @return Service-Provider configuration
*/
- IspConfiguration getServiceProviderConfiguration();
-
+ ISpConfiguration getServiceProviderConfiguration();
/**
* Get get Service-Provider configuration which is associated with this request.
@@ -231,7 +235,6 @@ public interface IRequest extends Serializable {
*/
<T> T getServiceProviderConfiguration(final Class<T> decorator);
-
/**
* Indicates, if this pending-request is aborted by the user.
*
@@ -242,7 +245,8 @@ public interface IRequest extends Serializable {
/**
* Set the 'isAboredByUser' flag of this pending-request.
*
- * @param isAborted true, if the user has abort the authentication process, otherwise false
+ * @param isAborted true, if the user has abort the authentication process,
+ * otherwise false
*/
void setAbortedByUser(boolean isAborted);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java
index efd19591..2262e68a 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java
@@ -19,7 +19,6 @@
package at.gv.egiz.eaaf.core.api;
-
import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.exceptions.PendingReqIdValidationException;
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java
index b6bcf18a..bbaf86d3 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java
@@ -38,11 +38,10 @@ public interface IStatusMessenger {
String CODES_EXTERNAL_ERROR_GENERIC = "9199";
String CODES_EXTERNAL_ERROR_PROCESSENGINE = "1099";
-
/**
* Get the message corresponding to a given message ID.
*
- * @param messageId The ID of the message.
+ * @param messageId The ID of the message.
* @param parameters The parameters to fill in into the message arguments.
* @return The formatted message.
*/
@@ -52,7 +51,7 @@ public interface IStatusMessenger {
/**
* Get the message corresponding to a given message ID.
*
- * @param messageId The ID of the message.
+ * @param messageId The ID of the message.
* @param parameters The parameters to fill in into the message arguments.
* @return The formatted message, or <code>null</code> if no message was fround
*/
@@ -67,7 +66,6 @@ public interface IStatusMessenger {
*/
String getResponseErrorCode(Throwable throwable);
-
/**
* Map internal to external errorCode.
*
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFConfigConstants.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafConfigConstants.java
index d3529592..99537ffa 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFConfigConstants.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafConfigConstants.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -11,18 +11,15 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
+*/
+
package at.gv.egiz.eaaf.core.api.data;
-public class EAAFConfigConstants {
+public class EaafConfigConstants {
public static final String SERVICE_UNIQUEIDENTIFIER = "uniqueID"; // publicURLPrefix
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFConstants.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafConstants.java
index dda3703a..8a5c9cb1 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFConstants.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafConstants.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -11,19 +11,15 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-package at.gv.egiz.eaaf.core.api.data;
+*/
+package at.gv.egiz.eaaf.core.api.data;
-public class EAAFConstants {
+public class EaafConstants {
public static final String CONTENTTYPE_HTML_UTF8 = "text/html; charset=UTF-8";
@@ -32,7 +28,6 @@ public class EAAFConstants {
public static final String PARAM_HTTP_ERROR_CODE = "errorid";
public static final String PARAM_HTTP_STOP_PROCESS = "stopAuthProcess";
-
public static final String EIDAS_LOA_PREFIX = "http://eidas.europa.eu/LoA/";
public static final String EIDAS_LOA_LOW = EIDAS_LOA_PREFIX + "low";
public static final String EIDAS_LOA_SUBSTANTIAL = EIDAS_LOA_PREFIX + "substantial";
@@ -45,7 +40,6 @@ public class EAAFConstants {
public static final String URN_PART_WBPK = "wbpk+";
public static final String URN_PART_EIDAS = "eidasid+";
-
public static final String URN_PREFIX = "urn:publicid:gv.at";
public static final String URN_PREFIX_BASEID = URN_PREFIX + ":baseid";
public static final String URN_PREFIX_CDID = URN_PREFIX + ":cdid+";
@@ -54,21 +48,17 @@ public class EAAFConstants {
public static final String URN_PREFIX_EIDAS = URN_PREFIX + ":" + URN_PART_EIDAS;
public static final String URN_PREFIX_OW_BPK = URN_PREFIX_CDID + "OW";
-
// Authentication process data_constants
public static final String UNIQUESESSIONIDENTIFIER = "eaaf_uniqueSessionIdentifier";
public static final String AUTH_DATA_CREATED = "eaaf_authdata_created";
-
public static final String PROCESS_ENGINE_PREFIX = "PARAMS_";
- public static final String PROCESS_ENGINE_PENDINGREQUESTID =
- PROCESS_ENGINE_PREFIX + PARAM_HTTP_TARGET_PENDINGREQUESTID;
- public static final String PROCESS_ENGINE_SERVICE_PROVIDER_ENTITYID =
- PROCESS_ENGINE_PREFIX + "uniqueSPId";
- public static final String PROCESS_ENGINE_SSL_CLIENT_CERTIFICATE =
- PROCESS_ENGINE_PREFIX + "holderofkey_cert";
- public static final String PROCESS_ENGINE_REQUIRES_NO_POSTAUTH_REDIRECT =
- PROCESS_ENGINE_PREFIX + "requireNoPostAuthRedirect";
+ public static final String PROCESS_ENGINE_PENDINGREQUESTID = PROCESS_ENGINE_PREFIX
+ + PARAM_HTTP_TARGET_PENDINGREQUESTID;
+ public static final String PROCESS_ENGINE_SERVICE_PROVIDER_ENTITYID = PROCESS_ENGINE_PREFIX + "uniqueSPId";
+ public static final String PROCESS_ENGINE_SSL_CLIENT_CERTIFICATE = PROCESS_ENGINE_PREFIX + "holderofkey_cert";
+ public static final String PROCESS_ENGINE_REQUIRES_NO_POSTAUTH_REDIRECT = PROCESS_ENGINE_PREFIX
+ + "requireNoPostAuthRedirect";
public static final String PROCESSCONTEXT_SWITCH_LANGUAGE = "changeLanguage";
public static final int ALLOWED_TIME_JITTER = 5; // minutes
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFEventCodes.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafEventCodes.java
index e25c05b5..74f79239 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EAAFEventCodes.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/EaafEventCodes.java
@@ -1,5 +1,5 @@
package at.gv.egiz.eaaf.core.api.data;
-public class EAAFEventCodes {
+public class EaafEventCodes {
public static final int PROCESS_STOPPED_BY_USER = 4102;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExceptionContainer.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExceptionContainer.java
index 69268562..80c7094c 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExceptionContainer.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExceptionContainer.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -11,15 +11,12 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
+*/
+
package at.gv.egiz.eaaf.core.api.data;
import java.io.Serializable;
@@ -27,6 +24,8 @@ import java.io.Serializable;
import at.gv.egiz.eaaf.core.api.IRequest;
/**
+ * AuthProcess exception containter for Front-Channel exception handling.
+ *
* @author tlenz
*
*/
@@ -36,9 +35,11 @@ public class ExceptionContainer implements Serializable {
private Throwable exceptionThrown = null;
private IRequest pendingReq = null;
-
/**
+ * Create an exception container.
*
+ * @param pendingReq Pending request that has an exception
+ * @param exception error
*/
public ExceptionContainer(final IRequest pendingReq, final Throwable exception) {
this.pendingReq = pendingReq;
@@ -47,6 +48,8 @@ public class ExceptionContainer implements Serializable {
}
/**
+ * Get the error.
+ *
* @return the exceptionThrown
*/
public Throwable getExceptionThrown() {
@@ -59,6 +62,8 @@ public class ExceptionContainer implements Serializable {
}
/**
+ * Get the unique sessionId for this error.
+ *
* @return the uniqueSessionID
*/
public String getUniqueSessionID() {
@@ -70,6 +75,8 @@ public class ExceptionContainer implements Serializable {
}
/**
+ * Get the unique transactionId for this error.
+ *
* @return the uniqueTransactionID
*/
public String getUniqueTransactionID() {
@@ -81,6 +88,8 @@ public class ExceptionContainer implements Serializable {
}
/**
+ * Get the service-provider identifier.
+ *
* @return the uniqueServiceProviderId
*/
public String getUniqueServiceProviderId() {
@@ -91,6 +100,4 @@ public class ExceptionContainer implements Serializable {
}
}
-
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java
deleted file mode 100644
index b895ab7d..00000000
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java
+++ /dev/null
@@ -1,48 +0,0 @@
-/*******************************************************************************
- * Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
- * cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
- *
- * Licensed under the EUPL, Version 1.2 or - as soon they will be approved by the European
- * Commission - subsequent versions of the EUPL (the "Licence"); You may not use this work except in
- * compliance with the Licence. You may obtain a copy of the Licence at:
- * https://joinup.ec.europa.eu/news/understanding-eupl-v12
- *
- * Unless required by applicable law or agreed to in writing, software distributed under the Licence
- * is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
- * or implied. See the Licence for the specific language governing permissions and limitations under
- * the Licence.
- *
- * This product combines work with different licenses. See the "NOTICE" text file for details on the
- * various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
- * works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-package at.gv.egiz.eaaf.core.api.data;
-
-public interface ExtendedPVPAttributeDefinitions extends PVPAttributeDefinitions {
-
- String SP_UNIQUEID_NAME = "urn:eidgvat:attributes.ServiceProviderUniqueId";
- String SP_UNIQUEID_FRIENDLY_NAME = "ServiceProvider-UniqueId";
-
- String SP_FRIENDLYNAME_NAME =
- "urn:eidgvat:attributes.ServiceProviderFriendlyName";
- String SP_FRIENDLYNAME_FRIENDLY_NAME = "ServiceProvider-FriendlyName";
-
- String SP_COUNTRYCODE_NAME =
- "urn:eidgvat:attributes.ServiceProviderCountryCode";
- String SP_COUNTRYCODE_FRIENDLY_NAME = "ServiceProvider-CountryCode";
-
- String SP_USESMANDATES_NAME =
- "urn:eidgvat:attributes.ServiceProviderMandateProfiles";
- String SP_USESMANDATES_FRIENDLY_NAME = "ServiceProvider-MandateProfiles";
-
- /* Attributes for E-ID */
- String EID_ENCRYPTED_SOURCEID_NAME = "urn:eidgvat:attributes.vsz.value";
- String EID_ENCRYPTED_SOURCEID_FRIENDLY_NAME = "vSZ";
-
- String EID_ENCRYPTED_SOURCEID_TYPE_NAME = "urn:eidgvat:attributes.vsz.type";
- String EID_ENCRYPTED_SOURCEID_TYPE_FRIENDLY_NAME = "vSZ-Type";
-
-
-}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPvpAttributeDefinitions.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPvpAttributeDefinitions.java
new file mode 100644
index 00000000..f5865067
--- /dev/null
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPvpAttributeDefinitions.java
@@ -0,0 +1,43 @@
+/*
+ * Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
+ * cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.2 or - as soon they will be approved by the European
+ * Commission - subsequent versions of the EUPL (the "Licence"); You may not use this work except in
+ * compliance with the Licence. You may obtain a copy of the Licence at:
+ * https://joinup.ec.europa.eu/news/understanding-eupl-v12
+ *
+ * Unless required by applicable law or agreed to in writing, software distributed under the Licence
+ * is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
+ * or implied. See the Licence for the specific language governing permissions and limitations under
+ * the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text file for details on the
+ * various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
+ * works that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+
+package at.gv.egiz.eaaf.core.api.data;
+
+public interface ExtendedPvpAttributeDefinitions extends PvpAttributeDefinitions {
+
+ String SP_UNIQUEID_NAME = "urn:eidgvat:attributes.ServiceProviderUniqueId";
+ String SP_UNIQUEID_FRIENDLY_NAME = "ServiceProvider-UniqueId";
+
+ String SP_FRIENDLYNAME_NAME = "urn:eidgvat:attributes.ServiceProviderFriendlyName";
+ String SP_FRIENDLYNAME_FRIENDLY_NAME = "ServiceProvider-FriendlyName";
+
+ String SP_COUNTRYCODE_NAME = "urn:eidgvat:attributes.ServiceProviderCountryCode";
+ String SP_COUNTRYCODE_FRIENDLY_NAME = "ServiceProvider-CountryCode";
+
+ String SP_USESMANDATES_NAME = "urn:eidgvat:attributes.ServiceProviderMandateProfiles";
+ String SP_USESMANDATES_FRIENDLY_NAME = "ServiceProvider-MandateProfiles";
+
+ /* Attributes for E-ID */
+ String EID_ENCRYPTED_SOURCEID_NAME = "urn:eidgvat:attributes.vsz.value";
+ String EID_ENCRYPTED_SOURCEID_FRIENDLY_NAME = "vSZ";
+
+ String EID_ENCRYPTED_SOURCEID_TYPE_NAME = "urn:eidgvat:attributes.vsz.type";
+ String EID_ENCRYPTED_SOURCEID_TYPE_FRIENDLY_NAME = "vSZ-Type";
+
+}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java
index 3abf39e7..91fb1bf7 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -11,42 +11,38 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
+*/
+
package at.gv.egiz.eaaf.core.api.data;
public interface ILoALevelMapper {
/**
- * Map an arbitrary QAA level to eIDAS LoA
- *
- * @param qaa, but not null
+ * Map an arbitrary QAA level to eIDAS LoA.
+ *
+ * @param qaa but not null
* @return An eIDAS LoA if there is a mapping, otherwise null
*/
- String mapToeIDASLoA(String qaa);
+ String mapToEidasLoa(String qaa);
/**
- * Map an arbitrary QAA level to PVP SecClass
- *
- * @param qaa, but not null
+ * Map an arbitrary QAA level to PVP SecClass.
+ *
+ * @param qaa but not null
* @return A PVP SecClass if there is a mapping, otherwise null
*/
String mapToSecClass(String qaa);
-
/**
- * Map an an arbitrary eIDAS LoA to STORK QAA Level
- *
- * @param eidasqaaLevel
+ * Map an an arbitrary eIDAS LoA to STORK QAA Level.
+ *
+ * @param eidasqaaLevel eIDAS LoA for mapping
* @return A STORK QAA level
*/
@Deprecated
- String mapeIDASQAAToSTORKQAA(String eidasqaaLevel);
+ String mapEidasQaaToStorkQaa(String eidasqaaLevel);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java
deleted file mode 100644
index 7604299e..00000000
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java
+++ /dev/null
@@ -1,380 +0,0 @@
-/*******************************************************************************
- * Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
- * cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
- *
- * Licensed under the EUPL, Version 1.2 or - as soon they will be approved by the European
- * Commission - subsequent versions of the EUPL (the "Licence"); You may not use this work except in
- * compliance with the Licence. You may obtain a copy of the Licence at:
- * https://joinup.ec.europa.eu/news/understanding-eupl-v12
- *
- * Unless required by applicable law or agreed to in writing, software distributed under the Licence
- * is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
- * or implied. See the Licence for the specific language governing permissions and limitations under
- * the Licence.
- *
- * This product combines work with different licenses. See the "NOTICE" text file for details on the
- * various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
- * works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-package at.gv.egiz.eaaf.core.api.data;
-
-public interface PVPAttributeDefinitions {
-
- String URN_OID_PREFIX = "urn:oid:";
-
- String PVP_VERSION_OID = "1.2.40.0.10.2.1.1.261.10";
- String PVP_VERSION_NAME = URN_OID_PREFIX + PVP_VERSION_OID;
- String PVP_VERSION_FRIENDLY_NAME = "PVP-VERSION";
- String PVP_VERSION_2_1 = "2.2";
-
-
- String SECCLASS_OID = "1.2.40.0.10.2.1.1.261.110";
- String SECCLASS_FRIENDLY_NAME = "SECCLASS";
- String SECCLASS_NAME = URN_OID_PREFIX + SECCLASS_OID;
- int SECCLASS_MAX_LENGTH = 128;
-
- String PRINCIPAL_NAME_OID = "1.2.40.0.10.2.1.1.261.20";
- String PRINCIPAL_NAME_NAME = URN_OID_PREFIX + PRINCIPAL_NAME_OID;
- String PRINCIPAL_NAME_FRIENDLY_NAME = "PRINCIPAL-NAME";
- int PRINCIPAL_NAME_MAX_LENGTH = 128;
-
- String GIVEN_NAME_OID = "2.5.4.42";
- String GIVEN_NAME_NAME = URN_OID_PREFIX + GIVEN_NAME_OID;
- String GIVEN_NAME_FRIENDLY_NAME = "GIVEN-NAME";
- int GIVEN_NAME_MAX_LENGTH = 128;
-
- String BIRTHDATE_OID = "1.2.40.0.10.2.1.1.55";
- String BIRTHDATE_NAME = URN_OID_PREFIX + BIRTHDATE_OID;
- String BIRTHDATE_FRIENDLY_NAME = "BIRTHDATE";
- String BIRTHDATE_FORMAT_PATTERN = "yyyy-MM-dd";
-
- String USERID_OID = "0.9.2342.19200300.100.1.1";
- String USERID_NAME = URN_OID_PREFIX + USERID_OID;
- String USERID_FRIENDLY_NAME = "USERID";
- int USERID_MAX_LENGTH = 128;
-
- String GID_OID = "1.2.40.0.10.2.1.1.1";
- String GID_NAME = URN_OID_PREFIX + GID_OID;
- String GID_FRIENDLY_NAME = "GID";
- int GID_MAX_LENGTH = 128;
-
- String BPK_OID = "1.2.40.0.10.2.1.1.149";
- String BPK_NAME = URN_OID_PREFIX + BPK_OID;
- String BPK_FRIENDLY_NAME = "BPK";
- int BPK_MAX_LENGTH = 1024;
- String BPK_R_PROFILE21_HEADER = "X-PVP-BPK";
-
- String BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.28";
- String BPK_LIST_NAME = URN_OID_PREFIX + BPK_LIST_OID;
- String BPK_LIST_FRIENDLY_NAME = "BPK-LIST";
- int BPK_LIST_MAX_LENGTH = 32767;
-
- String ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.22";
- String ENC_BPK_LIST_NAME = URN_OID_PREFIX + ENC_BPK_LIST_OID;
- String ENC_BPK_LIST_FRIENDLY_NAME = "ENC-BPK-LIST";
- int ENC_BPK_LIST_MAX_LENGTH = 32767;
-
- String MAIL_OID = "0.9.2342.19200300.100.1.3";
- String MAIL_NAME = URN_OID_PREFIX + MAIL_OID;
- String MAIL_FRIENDLY_NAME = "MAIL";
- int MAIL_MAX_LENGTH = 128;
-
- String TEL_OID = "2.5.4.20";
- String TEL_NAME = URN_OID_PREFIX + TEL_OID;
- String TEL_FRIENDLY_NAME = "TEL";
- int TEL_MAX_LENGTH = 32;
-
- String PARTICIPANT_ID_OID = "1.2.40.0.10.2.1.1.71";
- String PARTICIPANT_ID_NAME = URN_OID_PREFIX + PARTICIPANT_ID_OID;
- String PARTICIPANT_ID_FRIENDLY_NAME = "PARTICIPANT-ID";
- int PARTICIPANT_MAX_LENGTH = 39;
-
- String PARTICIPANT_OKZ_OID = "1.2.40.0.10.2.1.1.261.24";
- String PARTICIPANT_OKZ_NAME = URN_OID_PREFIX + PARTICIPANT_OKZ_OID;
- String PARTICIPANT_OKZ_FRIENDLY_NAME = "PARTICIPANT-OKZ";
- int PARTICIPANT_OKZ_MAX_LENGTH = 32;
-
- String OU_OKZ_OID = "1.2.40.0.10.2.1.1.153";
- String OU_OKZ_NAME = URN_OID_PREFIX + OU_OKZ_OID;
- int OU_OKZ_MAX_LENGTH = 32;
-
- String OU_GV_OU_ID_OID = "1.2.40.0.10.2.1.1.3";
- String OU_GV_OU_ID_NAME = URN_OID_PREFIX + OU_GV_OU_ID_OID;
- String OU_GV_OU_ID_FRIENDLY_NAME = "OU-GV-OU-ID";
- int OU_GV_OU_ID_MAX_LENGTH = 39;
-
- String OU_OID = "2.5.4.11";
- String OU_NAME = URN_OID_PREFIX + OU_OID;
- String OU_FRIENDLY_NAME = "OU";
- int OU_MAX_LENGTH = 64;
-
- String FUNCTION_OID = "1.2.40.0.10.2.1.1.33";
- String FUNCTION_NAME = URN_OID_PREFIX + FUNCTION_OID;
- String FUNCTION_FRIENDLY_NAME = "FUNCTION";
- int FUNCTION_MAX_LENGTH = 32;
-
- String ROLES_OID = "1.2.40.0.10.2.1.1.261.30";
- String ROLES_NAME = URN_OID_PREFIX + ROLES_OID;
- String ROLES_FRIENDLY_NAME = "ROLES";
- int ROLES_MAX_LENGTH = 32767;
-
- @Deprecated
- String EID_CITIZEN_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.94";
- @Deprecated
- String EID_CITIZEN_QAA_LEVEL_NAME =
- URN_OID_PREFIX + EID_CITIZEN_QAA_LEVEL_OID;
- @Deprecated
- String EID_CITIZEN_QAA_LEVEL_FRIENDLY_NAME = "EID-CITIZEN-QAA-LEVEL";
-
- String EID_CITIZEN_EIDAS_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.108";
- String EID_CITIZEN_EIDAS_QAA_LEVEL_NAME =
- URN_OID_PREFIX + EID_CITIZEN_EIDAS_QAA_LEVEL_OID;
- String EID_CITIZEN_EIDAS_QAA_LEVEL_FRIENDLY_NAME =
- "EID-CITIZEN-QAA-EIDAS-LEVEL";
-
- String EID_IDENTITY_STATUS_LEVEL_OID = "1.2.40.0.10.2.1.1.261.109";
- String EID_IDENTITY_STATUS_LEVEL_NAME =
- URN_OID_PREFIX + EID_IDENTITY_STATUS_LEVEL_OID;
- String EID_IDENTITY_STATUS_LEVEL_FRIENDLY_NAME = "EID-IDENTITY-STATUS-LEVEL";
-
- enum EID_IDENTITY_STATUS_LEVEL_VALUES {
- IDENTITY("http://eid.gv.at/eID/status/identity"), TESTIDENTITY(
- "http://eid.gv.at/eID/status/testidentity"), SYSTEM("http://eid.gv.at/eID/status/system");
-
- private final String uri;
-
- EID_IDENTITY_STATUS_LEVEL_VALUES(final String uri) {
- this.uri = uri;
- }
-
- /**
- * Get the URI based status identifier of an E-ID
- *
- * @return
- */
- public String getURI() {
- return this.uri;
- }
- }
-
- String EID_ISSUING_NATION_OID = "1.2.40.0.10.2.1.1.261.32";
- String EID_ISSUING_NATION_NAME = URN_OID_PREFIX + EID_ISSUING_NATION_OID;
- String EID_ISSUING_NATION_FRIENDLY_NAME = "EID-ISSUING-NATION";
- int EID_ISSUING_NATION_MAX_LENGTH = 2;
-
- String EID_SECTOR_FOR_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.34";
- String EID_SECTOR_FOR_IDENTIFIER_NAME =
- URN_OID_PREFIX + EID_SECTOR_FOR_IDENTIFIER_OID;
- String EID_SECTOR_FOR_IDENTIFIER_FRIENDLY_NAME = "EID-SECTOR-FOR-IDENTIFIER";
- int EID_SECTOR_FOR_IDENTIFIER_MAX_LENGTH = 255;
-
- @Deprecated
- String EID_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.36";
- @Deprecated
- String EID_SOURCE_PIN_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_OID;
- @Deprecated
- String EID_SOURCE_PIN_FRIENDLY_NAME = "EID-SOURCE-PIN";
- @Deprecated
- int EID_SOURCE_PIN_MAX_LENGTH = 128;
-
- @Deprecated
- String EID_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.104";
- @Deprecated
- String EID_SOURCE_PIN_TYPE_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_TYPE_OID;
- @Deprecated
- String EID_SOURCE_PIN_TYPE_FRIENDLY_NAME = "EID-SOURCE-PIN-TYPE";
- @Deprecated
- int EID_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
-
- @Deprecated
- String EID_IDENTITY_LINK_OID = "1.2.40.0.10.2.1.1.261.38";
- @Deprecated
- String EID_IDENTITY_LINK_NAME = URN_OID_PREFIX + EID_IDENTITY_LINK_OID;
- @Deprecated
- String EID_IDENTITY_LINK_FRIENDLY_NAME = "EID-IDENTITY-LINK";
- @Deprecated
- int EID_IDENTITY_LINK_MAX_LENGTH = 32767;
-
- String EID_E_ID_TOKEN_OID = "1.2.40.0.10.2.1.1.261.39";
- String EID_E_ID_TOKEN_NAME = URN_OID_PREFIX + EID_E_ID_TOKEN_OID;
- String EID_E_ID_TOKEN_FRIENDLY_NAME = "EID-E-ID-TOKEN";
- int EID_E_ID_TOKEN_MAX_LENGTH = 32767;
-
- @Deprecated
- String EID_AUTH_BLOCK_OID = "1.2.40.0.10.2.1.1.261.62";
- @Deprecated
- String EID_AUTH_BLOCK_NAME = URN_OID_PREFIX + EID_AUTH_BLOCK_OID;
- @Deprecated
- String EID_AUTH_BLOCK_FRIENDLY_NAME = "EID-AUTH-BLOCK";
- @Deprecated
- int EID_AUTH_BLOCK_MAX_LENGTH = 32767;
-
- String EID_CCS_URL_OID = "1.2.40.0.10.2.1.1.261.64";
- String EID_CCS_URL_NAME = URN_OID_PREFIX + EID_CCS_URL_OID;
- String EID_CCS_URL_FRIENDLY_NAME = "EID-CCS-URL";
- int EID_CCS_URL_MAX_LENGTH = 1024;
-
- String EID_SIGNER_CERTIFICATE_OID = "1.2.40.0.10.2.1.1.261.66";
- String EID_SIGNER_CERTIFICATE_NAME =
- URN_OID_PREFIX + EID_SIGNER_CERTIFICATE_OID;
- String EID_SIGNER_CERTIFICATE_FRIENDLY_NAME = "EID-SIGNER-CERTIFICATE";
- int EID_SIGNER_CERTIFICATE_MAX_LENGTH = 32767;
-
- @Deprecated
- String EID_STORK_TOKEN_OID = "1.2.40.0.10.2.1.1.261.96";
- @Deprecated
- String EID_STORK_TOKEN_NAME = URN_OID_PREFIX + EID_STORK_TOKEN_OID;
- @Deprecated
- String EID_STORK_TOKEN_FRIENDLY_NAME = "EID-STORK-TOKEN";
- @Deprecated
- int EID_STORK_TOKEN_MAX_LENGTH = 32767;
-
- String MANDATE_TYPE_OID = "1.2.40.0.10.2.1.1.261.68";
- String MANDATE_TYPE_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID;
- String MANDATE_TYPE_FRIENDLY_NAME = "MANDATE-TYPE";
- int MANDATE_TYPE_MAX_LENGTH = 256;
-
- String MANDATE_TYPE_OID_OID = "1.2.40.0.10.2.1.1.261.106";
- String MANDATE_TYPE_OID_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID_OID;
- String MANDATE_TYPE_OID_FRIENDLY_NAME = "MANDATE-TYPE-OID";
- int MANDATE_TYPE_OID_MAX_LENGTH = 256;
-
- @Deprecated
- String MANDATE_NAT_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.70";
- @Deprecated
- String MANDATE_NAT_PER_SOURCE_PIN_NAME =
- URN_OID_PREFIX + MANDATE_NAT_PER_SOURCE_PIN_OID;
- @Deprecated
- String MANDATE_NAT_PER_SOURCE_PIN_FRIENDLY_NAME =
- "MANDATOR-NATURAL-PERSON-SOURCE-PIN";
- @Deprecated
- int MANDATE_NAT_PER_SOURCE_PIN_MAX_LENGTH = 128;
-
- String MANDATE_LEG_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.100";
- String MANDATE_LEG_PER_SOURCE_PIN_NAME =
- URN_OID_PREFIX + MANDATE_LEG_PER_SOURCE_PIN_OID;
- String MANDATE_LEG_PER_SOURCE_PIN_FRIENDLY_NAME =
- "MANDATOR-LEGAL-PERSON-SOURCE-PIN";
- int MANDATE_LEG_PER_SOURCE_PIN_MAX_LENGTH = 128;
-
- @Deprecated
- String MANDATE_NAT_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.102";
- @Deprecated
- String MANDATE_NAT_PER_SOURCE_PIN_TYPE_NAME =
- URN_OID_PREFIX + MANDATE_NAT_PER_SOURCE_PIN_TYPE_OID;
- @Deprecated
- String MANDATE_NAT_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME =
- "MANDATOR-NATURAL-PERSON-SOURCE-PIN-TYPE";
- @Deprecated
- int MANDATE_NAT_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
-
- String MANDATE_LEG_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.76";
- String MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME =
- URN_OID_PREFIX + MANDATE_LEG_PER_SOURCE_PIN_TYPE_OID;
- String MANDATE_LEG_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME =
- "MANDATOR-LEGAL-PERSON-SOURCE-PIN-TYPE";
- int MANDATE_LEG_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
-
- String MANDATE_NAT_PER_BPK_OID = "1.2.40.0.10.2.1.1.261.98";
- String MANDATE_NAT_PER_BPK_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_BPK_OID;
- String MANDATE_NAT_PER_BPK_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-BPK";
- int MANDATE_NAT_PER_BPK_MAX_LENGTH = 1024;
-
- String MANDATE_NAT_PER_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.73";
- String MANDATE_NAT_PER_BPK_LIST_NAME =
- URN_OID_PREFIX + MANDATE_NAT_PER_BPK_LIST_OID;
- String MANDATE_NAT_PER_BPK_LIST_FRIENDLY_NAME =
- "MANDATOR-NATURAL-PERSON-BPK-LIST";
- int MANDATE_NAT_PER_ENC_LIST_MAX_LENGTH = 32767;
-
- String MANDATE_NAT_PER_ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.72";
- String MANDATE_NAT_PER_ENC_BPK_LIST_NAME =
- URN_OID_PREFIX + MANDATE_NAT_PER_ENC_BPK_LIST_OID;
- String MANDATE_NAT_PER_ENC_BPK_LIST_FRIENDLY_NAME =
- "MANDATOR-NATURAL-PERSON-ENC-BPK-LIST";
- int MANDATE_NAT_PER_ENC_BPK_LIST_MAX_LENGTH = 32767;
-
- String MANDATE_NAT_PER_GIVEN_NAME_OID = "1.2.40.0.10.2.1.1.261.78";
- String MANDATE_NAT_PER_GIVEN_NAME_NAME =
- URN_OID_PREFIX + MANDATE_NAT_PER_GIVEN_NAME_OID;
- String MANDATE_NAT_PER_GIVEN_NAME_FRIENDLY_NAME =
- "MANDATOR-NATURAL-PERSON-GIVEN-NAME";
- int MANDATE_NAT_PER_GIVEN_NAME_MAX_LENGTH = 128;
-
- String MANDATE_NAT_PER_FAMILY_NAME_OID = "1.2.40.0.10.2.1.1.261.80";
- String MANDATE_NAT_PER_FAMILY_NAME_NAME =
- URN_OID_PREFIX + MANDATE_NAT_PER_FAMILY_NAME_OID;
- String MANDATE_NAT_PER_FAMILY_NAME_FRIENDLY_NAME =
- "MANDATOR-NATURAL-PERSON-FAMILY-NAME";
- int MANDATE_NAT_PER_FAMILY_NAME_MAX_LENGTH = 128;
-
- String MANDATE_NAT_PER_BIRTHDATE_OID = "1.2.40.0.10.2.1.1.261.82";
- String MANDATE_NAT_PER_BIRTHDATE_NAME =
- URN_OID_PREFIX + MANDATE_NAT_PER_BIRTHDATE_OID;
- String MANDATE_NAT_PER_BIRTHDATE_FRIENDLY_NAME =
- "MANDATOR-NATURAL-PERSON-BIRTHDATE";
- String MANDATE_NAT_PER_BIRTHDATE_FORMAT_PATTERN = BIRTHDATE_FORMAT_PATTERN;
-
- String MANDATE_LEG_PER_FULL_NAME_OID = "1.2.40.0.10.2.1.1.261.84";
- String MANDATE_LEG_PER_FULL_NAME_NAME =
- URN_OID_PREFIX + MANDATE_LEG_PER_FULL_NAME_OID;
- String MANDATE_LEG_PER_FULL_NAME_FRIENDLY_NAME =
- "MANDATOR-LEGAL-PERSON-FULL-NAME";
- int MANDATE_LEG_PER_FULL_NAME_MAX_LENGTH = 256;
-
- String MANDATE_PROF_REP_OID_OID = "1.2.40.0.10.2.1.1.261.86";
- String MANDATE_PROF_REP_OID_NAME = URN_OID_PREFIX + MANDATE_PROF_REP_OID_OID;
- String MANDATE_PROF_REP_OID_FRIENDLY_NAME = "MANDATE-PROF-REP-OID";
- int MANDATE_PROF_REP_OID_MAX_LENGTH = 256;
-
- String MANDATE_PROF_REP_DESC_OID = "1.2.40.0.10.2.1.1.261.88";
- String MANDATE_PROF_REP_DESC_NAME =
- URN_OID_PREFIX + MANDATE_PROF_REP_DESC_OID;
- String MANDATE_PROF_REP_DESC_FRIENDLY_NAME = "MANDATE-PROF-REP-DESCRIPTION";
- int MANDATE_PROF_REP_DESC_MAX_LENGTH = 1024;
-
- String MANDATE_REFERENCE_VALUE_OID = "1.2.40.0.10.2.1.1.261.90";
- String MANDATE_REFERENCE_VALUE_NAME =
- URN_OID_PREFIX + MANDATE_REFERENCE_VALUE_OID;
- String MANDATE_REFERENCE_VALUE_FRIENDLY_NAME = "MANDATE-REFERENCE-VALUE";
- int MANDATE_REFERENCE_VALUE_MAX_LENGTH = 100;
-
- String MANDATE_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.91";
- String MANDATE_IDENTIFIER_FRIENDLY_NAME = "MANDATE-IDENTIFIER";
- String MANDATE_IDENTIFIER_NAME = URN_OID_PREFIX + MANDATE_IDENTIFIER_OID;
- int MANDATE_IDENTIFIER_MAX_LENGTH = 256;
-
-
- @Deprecated
- String MANDATE_FULL_MANDATE_OID = "1.2.40.0.10.2.1.1.261.92";
- @Deprecated
- String MANDATE_FULL_MANDATE_NAME = URN_OID_PREFIX + MANDATE_FULL_MANDATE_OID;
- @Deprecated
- String MANDATE_FULL_MANDATE_FRIENDLY_NAME = "MANDATE-FULL-MANDATE";
- @Deprecated
- int MANDATE_FULL_MANDATE_MAX_LENGTH = 32767;
-
- String INVOICE_RECPT_ID_OID = "1.2.40.0.10.2.1.1.261.40";
- String INVOICE_RECPT_ID_NAME = URN_OID_PREFIX + INVOICE_RECPT_ID_OID;
- String INVOICE_RECPT_ID_FRIENDLY_NAME = "INVOICE-RECPT-ID";
- int INVOICE_RECPT_ID_MAX_LENGTH = 64;
-
- String COST_CENTER_ID_OID = "1.2.40.0.10.2.1.1.261.50";
- String COST_CENTER_ID_NAME = URN_OID_PREFIX + COST_CENTER_ID_OID;
- String COST_CENTER_ID_FRIENDLY_NAME = "COST-CENTER-ID";
- int COST_CENTER_ID_MAX_LENGTH = 32767;
-
- String CHARGE_CODE_OID = "1.2.40.0.10.2.1.1.261.60";
- String CHARGE_CODE_NAME = URN_OID_PREFIX + CHARGE_CODE_OID;
- String CHARGE_CODE_FRIENDLY_NAME = "CHARGE-CODE";
- int CHARGE_CODE_MAX_LENGTH = 32767;
-
- String PVP_HOLDEROFKEY_OID = "1.2.40.0.10.2.1.1.261.xx.xx";
- String PVP_HOLDEROFKEY_NAME = URN_OID_PREFIX + PVP_HOLDEROFKEY_OID;
- String PVP_HOLDEROFKEY_FRIENDLY_NAME = "HOLDER-OF-KEY-CERTIFICATE";
-
-}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PvpAttributeDefinitions.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PvpAttributeDefinitions.java
new file mode 100644
index 00000000..2a9a8317
--- /dev/null
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PvpAttributeDefinitions.java
@@ -0,0 +1,347 @@
+/*
+ * Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
+ * cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.2 or - as soon they will be approved by the European
+ * Commission - subsequent versions of the EUPL (the "Licence"); You may not use this work except in
+ * compliance with the Licence. You may obtain a copy of the Licence at:
+ * https://joinup.ec.europa.eu/news/understanding-eupl-v12
+ *
+ * Unless required by applicable law or agreed to in writing, software distributed under the Licence
+ * is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
+ * or implied. See the Licence for the specific language governing permissions and limitations under
+ * the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text file for details on the
+ * various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
+ * works that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+
+package at.gv.egiz.eaaf.core.api.data;
+
+public interface PvpAttributeDefinitions {
+
+ String URN_OID_PREFIX = "urn:oid:";
+
+ String PVP_VERSION_OID = "1.2.40.0.10.2.1.1.261.10";
+ String PVP_VERSION_NAME = URN_OID_PREFIX + PVP_VERSION_OID;
+ String PVP_VERSION_FRIENDLY_NAME = "PVP-VERSION";
+ String PVP_VERSION_2_1 = "2.2";
+
+ String SECCLASS_OID = "1.2.40.0.10.2.1.1.261.110";
+ String SECCLASS_FRIENDLY_NAME = "SECCLASS";
+ String SECCLASS_NAME = URN_OID_PREFIX + SECCLASS_OID;
+ int SECCLASS_MAX_LENGTH = 128;
+
+ String PRINCIPAL_NAME_OID = "1.2.40.0.10.2.1.1.261.20";
+ String PRINCIPAL_NAME_NAME = URN_OID_PREFIX + PRINCIPAL_NAME_OID;
+ String PRINCIPAL_NAME_FRIENDLY_NAME = "PRINCIPAL-NAME";
+ int PRINCIPAL_NAME_MAX_LENGTH = 128;
+
+ String GIVEN_NAME_OID = "2.5.4.42";
+ String GIVEN_NAME_NAME = URN_OID_PREFIX + GIVEN_NAME_OID;
+ String GIVEN_NAME_FRIENDLY_NAME = "GIVEN-NAME";
+ int GIVEN_NAME_MAX_LENGTH = 128;
+
+ String BIRTHDATE_OID = "1.2.40.0.10.2.1.1.55";
+ String BIRTHDATE_NAME = URN_OID_PREFIX + BIRTHDATE_OID;
+ String BIRTHDATE_FRIENDLY_NAME = "BIRTHDATE";
+ String BIRTHDATE_FORMAT_PATTERN = "yyyy-MM-dd";
+
+ String USERID_OID = "0.9.2342.19200300.100.1.1";
+ String USERID_NAME = URN_OID_PREFIX + USERID_OID;
+ String USERID_FRIENDLY_NAME = "USERID";
+ int USERID_MAX_LENGTH = 128;
+
+ String GID_OID = "1.2.40.0.10.2.1.1.1";
+ String GID_NAME = URN_OID_PREFIX + GID_OID;
+ String GID_FRIENDLY_NAME = "GID";
+ int GID_MAX_LENGTH = 128;
+
+ String BPK_OID = "1.2.40.0.10.2.1.1.149";
+ String BPK_NAME = URN_OID_PREFIX + BPK_OID;
+ String BPK_FRIENDLY_NAME = "BPK";
+ int BPK_MAX_LENGTH = 1024;
+ String BPK_R_PROFILE21_HEADER = "X-PVP-BPK";
+
+ String BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.28";
+ String BPK_LIST_NAME = URN_OID_PREFIX + BPK_LIST_OID;
+ String BPK_LIST_FRIENDLY_NAME = "BPK-LIST";
+ int BPK_LIST_MAX_LENGTH = 32767;
+
+ String ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.22";
+ String ENC_BPK_LIST_NAME = URN_OID_PREFIX + ENC_BPK_LIST_OID;
+ String ENC_BPK_LIST_FRIENDLY_NAME = "ENC-BPK-LIST";
+ int ENC_BPK_LIST_MAX_LENGTH = 32767;
+
+ String MAIL_OID = "0.9.2342.19200300.100.1.3";
+ String MAIL_NAME = URN_OID_PREFIX + MAIL_OID;
+ String MAIL_FRIENDLY_NAME = "MAIL";
+ int MAIL_MAX_LENGTH = 128;
+
+ String TEL_OID = "2.5.4.20";
+ String TEL_NAME = URN_OID_PREFIX + TEL_OID;
+ String TEL_FRIENDLY_NAME = "TEL";
+ int TEL_MAX_LENGTH = 32;
+
+ String PARTICIPANT_ID_OID = "1.2.40.0.10.2.1.1.71";
+ String PARTICIPANT_ID_NAME = URN_OID_PREFIX + PARTICIPANT_ID_OID;
+ String PARTICIPANT_ID_FRIENDLY_NAME = "PARTICIPANT-ID";
+ int PARTICIPANT_MAX_LENGTH = 39;
+
+ String PARTICIPANT_OKZ_OID = "1.2.40.0.10.2.1.1.261.24";
+ String PARTICIPANT_OKZ_NAME = URN_OID_PREFIX + PARTICIPANT_OKZ_OID;
+ String PARTICIPANT_OKZ_FRIENDLY_NAME = "PARTICIPANT-OKZ";
+ int PARTICIPANT_OKZ_MAX_LENGTH = 32;
+
+ String OU_OKZ_OID = "1.2.40.0.10.2.1.1.153";
+ String OU_OKZ_NAME = URN_OID_PREFIX + OU_OKZ_OID;
+ int OU_OKZ_MAX_LENGTH = 32;
+
+ String OU_GV_OU_ID_OID = "1.2.40.0.10.2.1.1.3";
+ String OU_GV_OU_ID_NAME = URN_OID_PREFIX + OU_GV_OU_ID_OID;
+ String OU_GV_OU_ID_FRIENDLY_NAME = "OU-GV-OU-ID";
+ int OU_GV_OU_ID_MAX_LENGTH = 39;
+
+ String OU_OID = "2.5.4.11";
+ String OU_NAME = URN_OID_PREFIX + OU_OID;
+ String OU_FRIENDLY_NAME = "OU";
+ int OU_MAX_LENGTH = 64;
+
+ String FUNCTION_OID = "1.2.40.0.10.2.1.1.33";
+ String FUNCTION_NAME = URN_OID_PREFIX + FUNCTION_OID;
+ String FUNCTION_FRIENDLY_NAME = "FUNCTION";
+ int FUNCTION_MAX_LENGTH = 32;
+
+ String ROLES_OID = "1.2.40.0.10.2.1.1.261.30";
+ String ROLES_NAME = URN_OID_PREFIX + ROLES_OID;
+ String ROLES_FRIENDLY_NAME = "ROLES";
+ int ROLES_MAX_LENGTH = 32767;
+
+ @Deprecated
+ String EID_CITIZEN_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.94";
+ @Deprecated
+ String EID_CITIZEN_QAA_LEVEL_NAME = URN_OID_PREFIX + EID_CITIZEN_QAA_LEVEL_OID;
+ @Deprecated
+ String EID_CITIZEN_QAA_LEVEL_FRIENDLY_NAME = "EID-CITIZEN-QAA-LEVEL";
+
+ String EID_CITIZEN_EIDAS_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.108";
+ String EID_CITIZEN_EIDAS_QAA_LEVEL_NAME = URN_OID_PREFIX + EID_CITIZEN_EIDAS_QAA_LEVEL_OID;
+ String EID_CITIZEN_EIDAS_QAA_LEVEL_FRIENDLY_NAME = "EID-CITIZEN-QAA-EIDAS-LEVEL";
+
+ String EID_IDENTITY_STATUS_LEVEL_OID = "1.2.40.0.10.2.1.1.261.109";
+ String EID_IDENTITY_STATUS_LEVEL_NAME = URN_OID_PREFIX + EID_IDENTITY_STATUS_LEVEL_OID;
+ String EID_IDENTITY_STATUS_LEVEL_FRIENDLY_NAME = "EID-IDENTITY-STATUS-LEVEL";
+
+ enum EidIdentityStatusLevelValues {
+ IDENTITY("http://eid.gv.at/eID/status/identity"), TESTIDENTITY("http://eid.gv.at/eID/status/testidentity"),
+ SYSTEM("http://eid.gv.at/eID/status/system");
+
+ private String uri;
+
+ EidIdentityStatusLevelValues(final String uri) {
+ this.uri = uri;
+ }
+
+ /**
+ * Get the URI based status identifier of an E-ID.
+ *
+ * @return
+ */
+ public String getUri() {
+ return this.uri;
+ }
+ }
+
+ String EID_ISSUING_NATION_OID = "1.2.40.0.10.2.1.1.261.32";
+ String EID_ISSUING_NATION_NAME = URN_OID_PREFIX + EID_ISSUING_NATION_OID;
+ String EID_ISSUING_NATION_FRIENDLY_NAME = "EID-ISSUING-NATION";
+ int EID_ISSUING_NATION_MAX_LENGTH = 2;
+
+ String EID_SECTOR_FOR_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.34";
+ String EID_SECTOR_FOR_IDENTIFIER_NAME = URN_OID_PREFIX + EID_SECTOR_FOR_IDENTIFIER_OID;
+ String EID_SECTOR_FOR_IDENTIFIER_FRIENDLY_NAME = "EID-SECTOR-FOR-IDENTIFIER";
+ int EID_SECTOR_FOR_IDENTIFIER_MAX_LENGTH = 255;
+
+ @Deprecated
+ String EID_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.36";
+ @Deprecated
+ String EID_SOURCE_PIN_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_OID;
+ @Deprecated
+ String EID_SOURCE_PIN_FRIENDLY_NAME = "EID-SOURCE-PIN";
+ @Deprecated
+ int EID_SOURCE_PIN_MAX_LENGTH = 128;
+
+ @Deprecated
+ String EID_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.104";
+ @Deprecated
+ String EID_SOURCE_PIN_TYPE_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_TYPE_OID;
+ @Deprecated
+ String EID_SOURCE_PIN_TYPE_FRIENDLY_NAME = "EID-SOURCE-PIN-TYPE";
+ @Deprecated
+ int EID_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
+
+ @Deprecated
+ String EID_IDENTITY_LINK_OID = "1.2.40.0.10.2.1.1.261.38";
+ @Deprecated
+ String EID_IDENTITY_LINK_NAME = URN_OID_PREFIX + EID_IDENTITY_LINK_OID;
+ @Deprecated
+ String EID_IDENTITY_LINK_FRIENDLY_NAME = "EID-IDENTITY-LINK";
+ @Deprecated
+ int EID_IDENTITY_LINK_MAX_LENGTH = 32767;
+
+ String EID_E_ID_TOKEN_OID = "1.2.40.0.10.2.1.1.261.39";
+ String EID_E_ID_TOKEN_NAME = URN_OID_PREFIX + EID_E_ID_TOKEN_OID;
+ String EID_E_ID_TOKEN_FRIENDLY_NAME = "EID-E-ID-TOKEN";
+ int EID_E_ID_TOKEN_MAX_LENGTH = 32767;
+
+ @Deprecated
+ String EID_AUTH_BLOCK_OID = "1.2.40.0.10.2.1.1.261.62";
+ @Deprecated
+ String EID_AUTH_BLOCK_NAME = URN_OID_PREFIX + EID_AUTH_BLOCK_OID;
+ @Deprecated
+ String EID_AUTH_BLOCK_FRIENDLY_NAME = "EID-AUTH-BLOCK";
+ @Deprecated
+ int EID_AUTH_BLOCK_MAX_LENGTH = 32767;
+
+ String EID_CCS_URL_OID = "1.2.40.0.10.2.1.1.261.64";
+ String EID_CCS_URL_NAME = URN_OID_PREFIX + EID_CCS_URL_OID;
+ String EID_CCS_URL_FRIENDLY_NAME = "EID-CCS-URL";
+ int EID_CCS_URL_MAX_LENGTH = 1024;
+
+ String EID_SIGNER_CERTIFICATE_OID = "1.2.40.0.10.2.1.1.261.66";
+ String EID_SIGNER_CERTIFICATE_NAME = URN_OID_PREFIX + EID_SIGNER_CERTIFICATE_OID;
+ String EID_SIGNER_CERTIFICATE_FRIENDLY_NAME = "EID-SIGNER-CERTIFICATE";
+ int EID_SIGNER_CERTIFICATE_MAX_LENGTH = 32767;
+
+ @Deprecated
+ String EID_STORK_TOKEN_OID = "1.2.40.0.10.2.1.1.261.96";
+ @Deprecated
+ String EID_STORK_TOKEN_NAME = URN_OID_PREFIX + EID_STORK_TOKEN_OID;
+ @Deprecated
+ String EID_STORK_TOKEN_FRIENDLY_NAME = "EID-STORK-TOKEN";
+ @Deprecated
+ int EID_STORK_TOKEN_MAX_LENGTH = 32767;
+
+ String MANDATE_TYPE_OID = "1.2.40.0.10.2.1.1.261.68";
+ String MANDATE_TYPE_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID;
+ String MANDATE_TYPE_FRIENDLY_NAME = "MANDATE-TYPE";
+ int MANDATE_TYPE_MAX_LENGTH = 256;
+
+ String MANDATE_TYPE_OID_OID = "1.2.40.0.10.2.1.1.261.106";
+ String MANDATE_TYPE_OID_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID_OID;
+ String MANDATE_TYPE_OID_FRIENDLY_NAME = "MANDATE-TYPE-OID";
+ int MANDATE_TYPE_OID_MAX_LENGTH = 256;
+
+ @Deprecated
+ String MANDATE_NAT_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.70";
+ @Deprecated
+ String MANDATE_NAT_PER_SOURCE_PIN_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_SOURCE_PIN_OID;
+ @Deprecated
+ String MANDATE_NAT_PER_SOURCE_PIN_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-SOURCE-PIN";
+ @Deprecated
+ int MANDATE_NAT_PER_SOURCE_PIN_MAX_LENGTH = 128;
+
+ String MANDATE_LEG_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.100";
+ String MANDATE_LEG_PER_SOURCE_PIN_NAME = URN_OID_PREFIX + MANDATE_LEG_PER_SOURCE_PIN_OID;
+ String MANDATE_LEG_PER_SOURCE_PIN_FRIENDLY_NAME = "MANDATOR-LEGAL-PERSON-SOURCE-PIN";
+ int MANDATE_LEG_PER_SOURCE_PIN_MAX_LENGTH = 128;
+
+ @Deprecated
+ String MANDATE_NAT_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.102";
+ @Deprecated
+ String MANDATE_NAT_PER_SOURCE_PIN_TYPE_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_SOURCE_PIN_TYPE_OID;
+ @Deprecated
+ String MANDATE_NAT_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-SOURCE-PIN-TYPE";
+ @Deprecated
+ int MANDATE_NAT_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
+
+ String MANDATE_LEG_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.76";
+ String MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME = URN_OID_PREFIX + MANDATE_LEG_PER_SOURCE_PIN_TYPE_OID;
+ String MANDATE_LEG_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME = "MANDATOR-LEGAL-PERSON-SOURCE-PIN-TYPE";
+ int MANDATE_LEG_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
+
+ String MANDATE_NAT_PER_BPK_OID = "1.2.40.0.10.2.1.1.261.98";
+ String MANDATE_NAT_PER_BPK_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_BPK_OID;
+ String MANDATE_NAT_PER_BPK_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-BPK";
+ int MANDATE_NAT_PER_BPK_MAX_LENGTH = 1024;
+
+ String MANDATE_NAT_PER_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.73";
+ String MANDATE_NAT_PER_BPK_LIST_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_BPK_LIST_OID;
+ String MANDATE_NAT_PER_BPK_LIST_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-BPK-LIST";
+ int MANDATE_NAT_PER_ENC_LIST_MAX_LENGTH = 32767;
+
+ String MANDATE_NAT_PER_ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.72";
+ String MANDATE_NAT_PER_ENC_BPK_LIST_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_ENC_BPK_LIST_OID;
+ String MANDATE_NAT_PER_ENC_BPK_LIST_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-ENC-BPK-LIST";
+ int MANDATE_NAT_PER_ENC_BPK_LIST_MAX_LENGTH = 32767;
+
+ String MANDATE_NAT_PER_GIVEN_NAME_OID = "1.2.40.0.10.2.1.1.261.78";
+ String MANDATE_NAT_PER_GIVEN_NAME_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_GIVEN_NAME_OID;
+ String MANDATE_NAT_PER_GIVEN_NAME_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-GIVEN-NAME";
+ int MANDATE_NAT_PER_GIVEN_NAME_MAX_LENGTH = 128;
+
+ String MANDATE_NAT_PER_FAMILY_NAME_OID = "1.2.40.0.10.2.1.1.261.80";
+ String MANDATE_NAT_PER_FAMILY_NAME_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_FAMILY_NAME_OID;
+ String MANDATE_NAT_PER_FAMILY_NAME_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-FAMILY-NAME";
+ int MANDATE_NAT_PER_FAMILY_NAME_MAX_LENGTH = 128;
+
+ String MANDATE_NAT_PER_BIRTHDATE_OID = "1.2.40.0.10.2.1.1.261.82";
+ String MANDATE_NAT_PER_BIRTHDATE_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_BIRTHDATE_OID;
+ String MANDATE_NAT_PER_BIRTHDATE_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-BIRTHDATE";
+ String MANDATE_NAT_PER_BIRTHDATE_FORMAT_PATTERN = BIRTHDATE_FORMAT_PATTERN;
+
+ String MANDATE_LEG_PER_FULL_NAME_OID = "1.2.40.0.10.2.1.1.261.84";
+ String MANDATE_LEG_PER_FULL_NAME_NAME = URN_OID_PREFIX + MANDATE_LEG_PER_FULL_NAME_OID;
+ String MANDATE_LEG_PER_FULL_NAME_FRIENDLY_NAME = "MANDATOR-LEGAL-PERSON-FULL-NAME";
+ int MANDATE_LEG_PER_FULL_NAME_MAX_LENGTH = 256;
+
+ String MANDATE_PROF_REP_OID_OID = "1.2.40.0.10.2.1.1.261.86";
+ String MANDATE_PROF_REP_OID_NAME = URN_OID_PREFIX + MANDATE_PROF_REP_OID_OID;
+ String MANDATE_PROF_REP_OID_FRIENDLY_NAME = "MANDATE-PROF-REP-OID";
+ int MANDATE_PROF_REP_OID_MAX_LENGTH = 256;
+
+ String MANDATE_PROF_REP_DESC_OID = "1.2.40.0.10.2.1.1.261.88";
+ String MANDATE_PROF_REP_DESC_NAME = URN_OID_PREFIX + MANDATE_PROF_REP_DESC_OID;
+ String MANDATE_PROF_REP_DESC_FRIENDLY_NAME = "MANDATE-PROF-REP-DESCRIPTION";
+ int MANDATE_PROF_REP_DESC_MAX_LENGTH = 1024;
+
+ String MANDATE_REFERENCE_VALUE_OID = "1.2.40.0.10.2.1.1.261.90";
+ String MANDATE_REFERENCE_VALUE_NAME = URN_OID_PREFIX + MANDATE_REFERENCE_VALUE_OID;
+ String MANDATE_REFERENCE_VALUE_FRIENDLY_NAME = "MANDATE-REFERENCE-VALUE";
+ int MANDATE_REFERENCE_VALUE_MAX_LENGTH = 100;
+
+ String MANDATE_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.91";
+ String MANDATE_IDENTIFIER_FRIENDLY_NAME = "MANDATE-IDENTIFIER";
+ String MANDATE_IDENTIFIER_NAME = URN_OID_PREFIX + MANDATE_IDENTIFIER_OID;
+ int MANDATE_IDENTIFIER_MAX_LENGTH = 256;
+
+ @Deprecated
+ String MANDATE_FULL_MANDATE_OID = "1.2.40.0.10.2.1.1.261.92";
+ @Deprecated
+ String MANDATE_FULL_MANDATE_NAME = URN_OID_PREFIX + MANDATE_FULL_MANDATE_OID;
+ @Deprecated
+ String MANDATE_FULL_MANDATE_FRIENDLY_NAME = "MANDATE-FULL-MANDATE";
+ @Deprecated
+ int MANDATE_FULL_MANDATE_MAX_LENGTH = 32767;
+
+ String INVOICE_RECPT_ID_OID = "1.2.40.0.10.2.1.1.261.40";
+ String INVOICE_RECPT_ID_NAME = URN_OID_PREFIX + INVOICE_RECPT_ID_OID;
+ String INVOICE_RECPT_ID_FRIENDLY_NAME = "INVOICE-RECPT-ID";
+ int INVOICE_RECPT_ID_MAX_LENGTH = 64;
+
+ String COST_CENTER_ID_OID = "1.2.40.0.10.2.1.1.261.50";
+ String COST_CENTER_ID_NAME = URN_OID_PREFIX + COST_CENTER_ID_OID;
+ String COST_CENTER_ID_FRIENDLY_NAME = "COST-CENTER-ID";
+ int COST_CENTER_ID_MAX_LENGTH = 32767;
+
+ String CHARGE_CODE_OID = "1.2.40.0.10.2.1.1.261.60";
+ String CHARGE_CODE_NAME = URN_OID_PREFIX + CHARGE_CODE_OID;
+ String CHARGE_CODE_FRIENDLY_NAME = "CHARGE-CODE";
+ int CHARGE_CODE_MAX_LENGTH = 32767;
+
+ String PVP_HOLDEROFKEY_OID = "1.2.40.0.10.2.1.1.261.xx.xx";
+ String PVP_HOLDEROFKEY_NAME = URN_OID_PREFIX + PVP_HOLDEROFKEY_OID;
+ String PVP_HOLDEROFKEY_FRIENDLY_NAME = "HOLDER-OF-KEY-CERTIFICATE";
+
+}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java
deleted file mode 100644
index bda600f3..00000000
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java
+++ /dev/null
@@ -1,454 +0,0 @@
-/*
- * Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
- * cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
- *
- * Licensed under the EUPL, Version 1.2 or - as soon they will be approved by the European
- * Commission - subsequent versions of the EUPL (the "Licence"); You may not use this work except in
- * compliance with the Licence. You may obtain a copy of the Licence at:
- * https://joinup.ec.europa.eu/news/understanding-eupl-v12
- *
- * Unless required by applicable law or agreed to in writing, software distributed under the Licence
- * is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
- * or implied. See the Licence for the specific language governing permissions and limitations under
- * the Licence.
- *
- * This product combines work with different licenses. See the "NOTICE" text file for details on the
- * various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
- * works that you distribute must include a readable copy of the "NOTICE" text file.
- */
-
-
-package at.gv.egiz.eaaf.core.api.data;
-
-import java.util.Collections;
-import java.util.HashMap;
-import java.util.Map;
-
-
-/**
- * Contains various constants used throughout the system.
- *
- */
-public interface XMLNamespaceConstants {
- /** Root location of the schema files. */
- String SCHEMA_ROOT = "/schemas/";
-
- /** URI of the Widerrufregister XML namespace. */
- String WRR_NS_URI =
- "http://reference.e-government.gv.at/namespace/moavv/20041223";
-
- /** Prefix used for the Widerrufregister XML namespace */
- String WRR_PREFIX = "wrr";
-
- /** URI of the StandardTextBlock XML namespace. */
- String STB_NS_URI =
- "http://reference.e-government.gv.at/namespace/standardtextblock/20041105#";
-
- /** Prefix used for the standard text block XML namespace */
- String STB_PREFIX = "stb";
-
- /** URI of the MOA XML namespace. */
- String MOA_NS_URI =
- "http://reference.e-government.gv.at/namespace/moa/20020822#";
-
- /** Name of the mandates infobox */
- String INFOBOXIDENTIFIER_MANDATES = "Mandates";
-
- /** Prefix used for the Mandate XML namespace */
- String MD_PREFIX = "md";
-
- /** URI of the Mandate XML namespace. */
- String MD_NS_URI =
- "http://reference.e-government.gv.at/namespace/mandates/20040701#";
-
- /** Prefix used for the Mandate XML namespace */
- String MVV_PREFIX = "mvv";
-
- /** URI of the Mandate XML namespace. */
- String MVV_NS_URI =
- "http://reference.e-government.gv.at/namespace/moavv/app2mvv/20041125";
-
- /** Prefix used for the MandateCheckProfile XML namespace */
- String MDP_PREFIX = "mdp";
-
- /** URI of the Mandate XML namespace. */
- String MDP_NS_URI =
- "http://reference.e-government.gv.at/namespace/mandateprofile/20041105#";
-
- /** Prefix used for the MOA XML namespace */
- String MOA_PREFIX = "moa";
-
- /** Local location of the MOA XML schema definition. */
- String MOA_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-2.0.0.xsd";
-
- /** URI of the MOA configuration XML namespace. */
- String MOA_CONFIG_NS_URI =
- "http://reference.e-government.gv.at/namespace/moaconfig/20021122#";
-
- /** URI of the MOA ID configuration XML namespace. */
- String MOA_ID_CONFIG_NS_URI =
- "http://www.buergerkarte.at/namespaces/moaconfig#";
-
- /** Prefix used for the MOA configuration XML namespace */
- String MOA_CONFIG_PREFIX = "conf";
-
- /** Prefix used for the MOA configuration XML namespace */
- String MOA_ID_CONFIG_PREFIX = "confID";
-
- /** Local location of the MOA configuration XML schema definition. */
- String MOA_CONFIG_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-config-2.0.0.xsd";
-
- /** Local location of the MOA ID configuration XML schema definition. */
- String MOA_ID_CONFIG_SCHEMA_LOCATION =
- SCHEMA_ROOT + "MOA-ID-Configuration-1.5.2.xsd";
-
- /** URI of the Security Layer 1.0 namespace. */
- String SL10_NS_URI =
- "http://www.buergerkarte.at/namespaces/securitylayer/20020225#";
-
- /** Prefix used for the Security Layer 1.0 XML namespace */
- String SL10_PREFIX = "sl10";
-
- /** Local location of the Security Layer 1.0 XML schema definition */
- String SL10_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020225.xsd";
-
- /** URI of the Security Layer 1.1 XML namespace */
- String SL11_NS_URI =
- "http://www.buergerkarte.at/namespaces/securitylayer/20020831#";
-
- /** Prefix used for the Security Layer 1.1 XML namespace */
- String SL11_PREFIX = "sl11";
-
- /** Local location of the Security Layer 1.1 XML schema definition */
- String SL11_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020831.xsd";
-
- /** URI of the Security Layer 1.2 XML namespace */
- String SL12_NS_URI =
- "http://www.buergerkarte.at/namespaces/securitylayer/1.2#";
-
- /** Prefix used for the Security Layer 1.2 XML namespace */
- String SL12_PREFIX = "sl";
-
- /** Local location of the Security Layer 1.2 XML schema definition */
- String SL12_SCHEMA_LOCATION = SCHEMA_ROOT + "Core-1.2.xsd";
-
- /** URI of the ECDSA XML namespace */
- String ECDSA_NS_URI = "http://www.w3.org/2001/04/xmldsig-more#";
-
- /** Prefix used for ECDSA namespace */
- String ECDSA_PREFIX = "ecdsa";
-
- /** Local location of ECDSA XML schema definition */
- String ECDSA_SCHEMA_LOCATION = SCHEMA_ROOT + "ECDSAKeyValue.xsd";
-
- /** URI of the PersonData XML namespace. */
- String PD_NS_URI =
- "http://reference.e-government.gv.at/namespace/persondata/20020228#";
-
- /** Prefix used for the PersonData XML namespace */
- String PD_PREFIX = "pr";
-
- // /** Local location of the PersonData XML schema definition */
- // String PD_SCHEMA_LOCATION =
- // SCHEMA_ROOT + "PersonData.xsd";
-
- /** Local location of the PersonData XML schema definition */
- String PD_SCHEMA_LOCATION = SCHEMA_ROOT + "PersonData_20_en_moaWID.xsd";
-
- /** URI of the SAML namespace. */
- String SAML_NS_URI = "urn:oasis:names:tc:SAML:1.0:assertion";
-
- /** Prefix used for the SAML XML namespace */
- String SAML_PREFIX = "saml";
-
- /** Local location of the SAML XML schema definition. */
- String SAML_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-assertion-01.xsd";
-
- /** URI of the SAML request-response protocol namespace. */
- String SAMLP_NS_URI = "urn:oasis:names:tc:SAML:1.0:protocol";
-
- /** Prefix used for the SAML request-response protocol namespace */
- String SAMLP_PREFIX = "samlp";
-
- /** Local location of the SAML request-response protocol schema definition. */
- String SAMLP_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-protocol-01.xsd";
-
- /** URI of the XML namespace. */
- String XML_NS_URI = "http://www.w3.org/XML/1998/namespace";
-
- /** Prefix used for the XML namespace */
- String XML_PREFIX = "xml";
-
- /** Local location of the XML schema definition. */
- String XML_SCHEMA_LOCATION = SCHEMA_ROOT + "xml.xsd";
-
- /** URI of the XMLNS namespace */
- String XMLNS_NS_URI = "http://www.w3.org/2000/xmlns/";
-
- /** Prefix used for the XSI namespace */
- String XSI_PREFIX = "xsi";
-
- /** Local location of the XSI schema definition. */
- String XSI_SCHEMA_LOCATION = SCHEMA_ROOT + "XMLSchema-instance.xsd";
-
- /** URI of the XSI XMLNS namespace */
- String XSI_NS_URI = "http://www.w3.org/2001/XMLSchema-instance";
-
- /** URI of the XSLT XML namespace */
- String XSLT_NS_URI = "http://www.w3.org/1999/XSL/Transform";
-
- /** Prefix used for the XSLT XML namespace */
- String XSLT_PREFIX = "xsl";
-
- /** URI of the XMLDSig XML namespace. */
- String DSIG_NS_URI = "http://www.w3.org/2000/09/xmldsig#";
-
- /** Prefix used for the XMLDSig XML namespace */
- String DSIG_PREFIX = "dsig";
-
- /** Local location of the XMLDSig XML schema. */
- String DSIG_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-core-schema.xsd";
-
- /** URI of the XMLDSig XPath Filter XML namespace. */
- String DSIG_FILTER2_NS_URI = "http://www.w3.org/2002/06/xmldsig-filter2";
-
- /** Prefix used for the XMLDSig XPath Filter XML namespace */
- String DSIG_FILTER2_PREFIX = "dsig-filter2";
-
- /** Local location of the XMLDSig XPath Filter XML schema definition. */
- String DSIG_FILTER2_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-filter2.xsd";
-
- /** URI of the Exclusive Canonicalization XML namespace */
- String DSIG_EC_NS_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
-
- /** Prefix used for the Exclusive Canonicalization XML namespace */
- String DSIG_EC_PREFIX = "ec";
-
- /** Local location of the Exclusive Canonicalizaion XML schema definition */
- String DSIG_EC_SCHEMA_LOCATION =
- SCHEMA_ROOT + "exclusive-canonicalization.xsd";
-
- /** URI of the XMLLoginParameterResolver Configuration XML namespace */
- String XMLLPR_NS_URI =
- "http://reference.e-government.gv.at/namespace/moa/20020822#/xmllpr20030814";
-
- /** Local location of the XMLLoginParameterResolver Configuration XML schema definition */
- String XMLLPR_SCHEMA_LOCATION = SCHEMA_ROOT + "MOAIdentities.xsd";
-
- /** Local location of the XAdES v1.1.1 schema definition */
- String XADES_1_1_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.1.1.xsd";
-
- /** URI of the XAdES v1.1.1 namespace */
- String XADES_1_1_1_NS_URI = "http://uri.etsi.org/01903/v1.1.1#";
-
- String XADES_1_1_1_NS_PREFIX = "xades111";
-
- /** Local location of the XAdES v1.2.2 schema definition */
- String XADES_1_2_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.2.2.xsd";
-
- /** URI of the XAdES v1.2.2 namespace */
- String XADES_1_2_2_NS_URI = "http://uri.etsi.org/01903/v1.2.2#";
-
- String XADES_1_2_2_NS_PREFIX = "xades122";
-
- /** Local location of the XAdES v1.1.1 schema definition */
- String XADES_1_3_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.3.2.xsd";
-
- /** URI of the XAdES v1.3.2 namespace */
- String XADES_1_3_2_NS_URI = "http://uri.etsi.org/01903/v1.3.2#";
-
- String XADES_1_3_2_NS_PREFIX = "xades132";
-
- /** Local location of the XAdES v1.4.1 schema definition */
- String XADES_1_4_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.4.1.xsd";
-
- /** URI of the XAdES v1.4.1 namespace */
- String XADES_1_4_1_NS_URI = "http://uri.etsi.org/01903/v1.4.1#";
-
- String XADES_1_4_1_NS_PREFIX = "xades141";
- /** URI of the SAML 2.0 namespace. */
- String SAML2_NS_URI = "urn:oasis:names:tc:SAML:2.0:assertion";
-
- /** Prefix used for the SAML 2.0 XML namespace */
- String SAML2_PREFIX = "saml2";
-
- /** Local location of the SAML 2.0 XML schema definition. */
- String SAML2_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-assertion-2.0.xsd";
-
- /** URI of the SAML 2.0 protocol namespace. */
- String SAML2P_NS_URI = "urn:oasis:names:tc:SAML:2.0:protocol";
-
- /** Prefix used for the SAML 2.0 protocol XML namespace */
- String SAML2P_PREFIX = "saml2p";
-
- /** Local location of the SAML 2.0 protocol XML schema definition. */
- String SAML2P_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-protocol-2.0.xsd";
-
- /** URI of the STORK namespace. */
- String STORK_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:assertion";
-
- /** Prefix used for the STORK XML namespace */
- String STORK_PREFIX = "stork";
-
- /** Local location of the STORK XML schema definition. */
- String STORK_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-assertion-1.0.xsd";
-
- /** URI of the STORK protocol namespace. */
- String STORKP_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:protocol";
-
- /** Prefix used for the STORK protocol XML namespace */
- String STORKP_PREFIX = "storkp";
-
- /** Local location of the STORK protocol XML schema definition. */
- String STORKP_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-protocol-1.0.xsd";
-
- /** URI of the TSL namespace. */
- String TSL_NS_URI = "http://uri.etsi.org/02231/v2#";
-
- /** Prefix used for the TSL namespace */
- String TSL_PREFIX = "tsl1";
-
- /** Local location of the TSL schema definition. */
- String TSL_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_xsd.xsd";
-
- /** URI of the TSL SIE namespace. */
- String TSL_SIE_NS_URI =
- "http://uri.etsi.org/TrstSvc/SvcInfoExt/eSigDir-1999-93-EC-TrustedList/#";
-
- /** Prefix used for the TSL SIE namespace */
- String TSL_SIE_PREFIX = "tslsie";
-
- /** Local location of the TSL SIE schema definition. */
- String TSL_SIE_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_sie_xsd.xsd";
-
- /** URI of the TSL additional types namespace. */
- String TSL_ADDTYPES_NS_URI = "http://uri.etsi.org/02231/v2/additionaltypes#";
-
- /** Prefix used for the TSL additional types namespace */
- String TSL_ADDTYPES_PREFIX = "tsltype";
-
- /** Local location of the TSL additional types schema definition. */
- String TSL_ADDTYPES_SCHEMA_LOCATION =
- SCHEMA_ROOT + "ts_ts_119612v010201_additionaltypes_xsd.xsd";
-
- /** URI of the XML Encryption namespace. */
- String XENC_NS_URI = "http://www.w3.org/2001/04/xmlenc#";
-
- /** Prefix used for the XML Encryption XML namespace */
- String XENC_PREFIX = "xenc";
-
- /** Local location of the XML Encryption XML schema definition. */
- String XENC_SCHEMA_LOCATION = SCHEMA_ROOT + "xenc-schema.xsd";
-
- /** Prefix used for the XML Encryption XML namespace */
- String SAML2_METADATA_PREFIX = "md";
-
- /** Prefix used for the XML Encryption XML namespace */
- String SAML2_METADATA_URI = "urn:oasis:names:tc:SAML:2.0:metadata";
-
- /** Local location of the XML Encryption XML schema definition. */
- String SAML2_METADATA_SCHEMA_LOCATION =
- SCHEMA_ROOT + "saml-schema-metadata-2.0.xsd";
-
-
- /* Prefix and Schema definition for eIDAS specific SAML2 extensions */
- String SAML2_eIDAS_EXTENSIONS_PREFIX = "eidas";
- String SAML2_eIDAS_EXTENSIONS = "http://eidas.europa.eu/saml-extensions";
- String SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION =
- SCHEMA_ROOT + "eIDAS_saml_extensions.xsd";
-
-
- /* Prefix and Schema for SAML2 Entity Attributes */
- String SAML2_MDATTR_EXTENSIONS_PREFIX = "mdattr";
- String SAML2_MDATTR_EXTENSIONS = "urn:oasis:names:tc:SAML:metadata:attribute";
- String SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION =
- SCHEMA_ROOT + "sstc-metadata-attr.xsd";
-
- /**
- * Contains all namespaces and local schema locations for XML schema definitions relevant for MOA.
- * For use in validating XML parsers.
- */
- String ALL_SCHEMA_LOCATIONS = MOA_NS_URI + " " + MOA_SCHEMA_LOCATION + " "
- + MOA_CONFIG_NS_URI + " " + MOA_CONFIG_SCHEMA_LOCATION + " "
- + MOA_ID_CONFIG_NS_URI + " " + MOA_ID_CONFIG_SCHEMA_LOCATION + " "
- + SL10_NS_URI + " " + SL10_SCHEMA_LOCATION + " "
- + SL11_NS_URI + " " + SL11_SCHEMA_LOCATION + " "
- + SL12_NS_URI + " " + SL12_SCHEMA_LOCATION + " "
- + ECDSA_NS_URI + " " + ECDSA_SCHEMA_LOCATION + " "
- + PD_NS_URI + " " + PD_SCHEMA_LOCATION + " "
- + SAML_NS_URI + " " + SAML_SCHEMA_LOCATION + " "
- + SAMLP_NS_URI + " " + SAMLP_SCHEMA_LOCATION + " "
- + XML_NS_URI + " " + XML_SCHEMA_LOCATION + " "
- + XSI_NS_URI + " " + XSI_SCHEMA_LOCATION + " "
- + DSIG_NS_URI + " " + DSIG_SCHEMA_LOCATION + " "
- + DSIG_FILTER2_NS_URI + " " + DSIG_FILTER2_SCHEMA_LOCATION + " "
- + DSIG_EC_NS_URI + " " + DSIG_EC_SCHEMA_LOCATION + " "
- + XMLLPR_NS_URI + " " + XMLLPR_SCHEMA_LOCATION + " "
- + XADES_1_1_1_NS_URI + " " + XADES_1_1_1_SCHEMA_LOCATION + " "
- + XADES_1_2_2_NS_URI + " " + XADES_1_2_2_SCHEMA_LOCATION + " "
- + XADES_1_3_2_NS_URI + " " + XADES_1_3_2_SCHEMA_LOCATION + " "
- + XADES_1_4_1_NS_URI + " " + XADES_1_4_1_SCHEMA_LOCATION + " "
- + TSL_NS_URI + " " + TSL_SCHEMA_LOCATION + " "
- + TSL_SIE_NS_URI + " " + TSL_SIE_SCHEMA_LOCATION + " "
- + TSL_ADDTYPES_NS_URI + " " + TSL_ADDTYPES_SCHEMA_LOCATION + " "
- + SAML2_NS_URI + " " + SAML2_SCHEMA_LOCATION + " "
- + SAML2P_NS_URI + " " + SAML2P_SCHEMA_LOCATION + " "
- + STORK_NS_URI + " " + STORK_SCHEMA_LOCATION + " "
- + STORKP_NS_URI + " " + STORKP_SCHEMA_LOCATION + " "
- + SAML2_METADATA_URI + " " + SAML2_METADATA_SCHEMA_LOCATION + " "
- + XENC_NS_URI + " " + XENC_SCHEMA_LOCATION + " "
- + SAML2_eIDAS_EXTENSIONS + " " + SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION + " "
- + SAML2_MDATTR_EXTENSIONS + " " + SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION;
-
-
- /** Security Layer manifest type URI. */
- String SL_MANIFEST_TYPE_URI =
- "http://www.buergerkarte.at/specifications/Security-Layer/20020225#SignatureManifest";
-
- /** URI of the SHA1 digest algorithm */
- String SHA1_URI = "http://www.w3.org/2000/09/xmldsig#sha1";
-
- /** URI of the SHA1 digest algorithm */
- String SHA256_URI = "http://www.w3.org/2000/09/xmldsig#sha256";
-
- /** URI of the SHA1 digest algorithm */
- String SHA384_URI = "http://www.w3.org/2000/09/xmldsig#sha384";
-
- /** URI of the SHA1 digest algorithm */
- String SHA512_URI = "http://www.w3.org/2000/09/xmldsig#sha512";
-
- String SHA3_256_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-256";
-
- String SHA3_512_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-512";
-
-
-
- /** URI of the Canonical XML algorithm */
- String C14N_URI = "http://www.w3.org/TR/2001/REC-xml-c14n-20010315";
-
- /** URI of the Canoncial XML with comments algorithm */
- String C14N_WITH_COMMENTS_URI =
- "http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments";
-
- /** URI of the Exclusive Canonical XML algorithm */
- String EXC_C14N_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
-
- /** URI of the Exclusive Canonical XML with commments algorithm */
- String EXC_C14N_WITH_COMMENTS_URI =
- "http://www.w3.org/2001/10/xml-exc-c14n#WithComments";
-
- /**
- * A map used to map namespace prefixes to namespace URIs
- */
- Map<String, String> nSMap =
- Collections.unmodifiableMap(new HashMap<String, String>() {
- private static final long serialVersionUID = 3845384324295136490L;
- {
- put(XMLNamespaceConstants.SAML_PREFIX, XMLNamespaceConstants.SAML_NS_URI);
- put(XMLNamespaceConstants.ECDSA_PREFIX, "http://www.w3.org/2001/04/xmldsig-more#");
- put(XMLNamespaceConstants.DSIG_PREFIX, XMLNamespaceConstants.DSIG_NS_URI);
- }
- });
-
-
-}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XmlNamespaceConstants.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XmlNamespaceConstants.java
new file mode 100644
index 00000000..5c10fd1e
--- /dev/null
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XmlNamespaceConstants.java
@@ -0,0 +1,412 @@
+/*
+ * Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
+ * cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.2 or - as soon they will be approved by the European
+ * Commission - subsequent versions of the EUPL (the "Licence"); You may not use this work except in
+ * compliance with the Licence. You may obtain a copy of the Licence at:
+ * https://joinup.ec.europa.eu/news/understanding-eupl-v12
+ *
+ * Unless required by applicable law or agreed to in writing, software distributed under the Licence
+ * is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
+ * or implied. See the Licence for the specific language governing permissions and limitations under
+ * the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text file for details on the
+ * various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
+ * works that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+
+package at.gv.egiz.eaaf.core.api.data;
+
+import java.util.Collections;
+import java.util.HashMap;
+import java.util.Map;
+
+/**
+ * Contains various constants used throughout the system.
+ *
+ */
+public interface XmlNamespaceConstants {
+ /** Root location of the schema files. */
+ String SCHEMA_ROOT = "/schemas/";
+
+ /** URI of the Widerrufregister XML namespace. */
+ String WRR_NS_URI = "http://reference.e-government.gv.at/namespace/moavv/20041223";
+
+ /** Prefix used for the Widerrufregister XML namespace. */
+ String WRR_PREFIX = "wrr";
+
+ /** URI of the StandardTextBlock XML namespace. */
+ String STB_NS_URI = "http://reference.e-government.gv.at/namespace/standardtextblock/20041105#";
+
+ /** Prefix used for the standard text block XML namespace. */
+ String STB_PREFIX = "stb";
+
+ /** URI of the MOA XML namespace. */
+ String MOA_NS_URI = "http://reference.e-government.gv.at/namespace/moa/20020822#";
+
+ /** Name of the mandates infobox. */
+ String INFOBOXIDENTIFIER_MANDATES = "Mandates";
+
+ /** Prefix used for the Mandate XML namespace. */
+ String MD_PREFIX = "md";
+
+ /** URI of the Mandate XML namespace. */
+ String MD_NS_URI = "http://reference.e-government.gv.at/namespace/mandates/20040701#";
+
+ /** Prefix used for the Mandate XML namespace. */
+ String MVV_PREFIX = "mvv";
+
+ /** URI of the Mandate XML namespace. */
+ String MVV_NS_URI = "http://reference.e-government.gv.at/namespace/moavv/app2mvv/20041125";
+
+ /** Prefix used for the MandateCheckProfile XML namespace. */
+ String MDP_PREFIX = "mdp";
+
+ /** URI of the Mandate XML namespace. */
+ String MDP_NS_URI = "http://reference.e-government.gv.at/namespace/mandateprofile/20041105#";
+
+ /** Prefix used for the MOA XML namespace. */
+ String MOA_PREFIX = "moa";
+
+ /** Local location of the MOA XML schema definition. */
+ String MOA_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-2.0.0.xsd";
+
+ /** URI of the MOA configuration XML namespace. */
+ String MOA_CONFIG_NS_URI = "http://reference.e-government.gv.at/namespace/moaconfig/20021122#";
+
+ /** URI of the MOA ID configuration XML namespace. */
+ String MOA_ID_CONFIG_NS_URI = "http://www.buergerkarte.at/namespaces/moaconfig#";
+
+ /** Prefix used for the MOA configuration XML namespace. */
+ String MOA_CONFIG_PREFIX = "conf";
+
+ /** Prefix used for the MOA configuration XML namespace. */
+ String MOA_ID_CONFIG_PREFIX = "confID";
+
+ /** Local location of the MOA configuration XML schema definition. */
+ String MOA_CONFIG_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-config-2.0.0.xsd";
+
+ /** Local location of the MOA ID configuration XML schema definition. */
+ String MOA_ID_CONFIG_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-ID-Configuration-1.5.2.xsd";
+
+ /** URI of the Security Layer 1.0 namespace. */
+ String SL10_NS_URI = "http://www.buergerkarte.at/namespaces/securitylayer/20020225#";
+
+ /** Prefix used for the Security Layer 1.0 XML namespace */
+ String SL10_PREFIX = "sl10";
+
+ /** Local location of the Security Layer 1.0 XML schema definition */
+ String SL10_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020225.xsd";
+
+ /** URI of the Security Layer 1.1 XML namespace */
+ String SL11_NS_URI = "http://www.buergerkarte.at/namespaces/securitylayer/20020831#";
+
+ /** Prefix used for the Security Layer 1.1 XML namespace */
+ String SL11_PREFIX = "sl11";
+
+ /** Local location of the Security Layer 1.1 XML schema definition */
+ String SL11_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020831.xsd";
+
+ /** URI of the Security Layer 1.2 XML namespace */
+ String SL12_NS_URI = "http://www.buergerkarte.at/namespaces/securitylayer/1.2#";
+
+ /** Prefix used for the Security Layer 1.2 XML namespace */
+ String SL12_PREFIX = "sl";
+
+ /** Local location of the Security Layer 1.2 XML schema definition */
+ String SL12_SCHEMA_LOCATION = SCHEMA_ROOT + "Core-1.2.xsd";
+
+ /** URI of the ECDSA XML namespace .*/
+ String ECDSA_NS_URI = "http://www.w3.org/2001/04/xmldsig-more#";
+
+ /** Prefix used for ECDSA namespace. */
+ String ECDSA_PREFIX = "ecdsa";
+
+ /** Local location of ECDSA XML schema definition .*/
+ String ECDSA_SCHEMA_LOCATION = SCHEMA_ROOT + "ECDSAKeyValue.xsd";
+
+ /** URI of the PersonData XML namespace. */
+ String PD_NS_URI = "http://reference.e-government.gv.at/namespace/persondata/20020228#";
+
+ /** Prefix used for the PersonData XML namespace. */
+ String PD_PREFIX = "pr";
+
+ // /** Local location of the PersonData XML schema definition */
+ // String PD_SCHEMA_LOCATION =
+ // SCHEMA_ROOT + "PersonData.xsd";
+
+ /** Local location of the PersonData XML schema definition. */
+ String PD_SCHEMA_LOCATION = SCHEMA_ROOT + "PersonData_20_en_moaWID.xsd";
+
+ /** URI of the SAML namespace. */
+ String SAML_NS_URI = "urn:oasis:names:tc:SAML:1.0:assertion";
+
+ /** Prefix used for the SAML XML namespace. */
+ String SAML_PREFIX = "saml";
+
+ /** Local location of the SAML XML schema definition. */
+ String SAML_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-assertion-01.xsd";
+
+ /** URI of the SAML request-response protocol namespace. */
+ String SAMLP_NS_URI = "urn:oasis:names:tc:SAML:1.0:protocol";
+
+ /** Prefix used for the SAML request-response protocol namespace. */
+ String SAMLP_PREFIX = "samlp";
+
+ /** Local location of the SAML request-response protocol schema definition. */
+ String SAMLP_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-protocol-01.xsd";
+
+ /** URI of the XML namespace. */
+ String XML_NS_URI = "http://www.w3.org/XML/1998/namespace";
+
+ /** Prefix used for the XML namespace. */
+ String XML_PREFIX = "xml";
+
+ /** Local location of the XML schema definition. */
+ String XML_SCHEMA_LOCATION = SCHEMA_ROOT + "xml.xsd";
+
+ /** URI of the XMLNS namespace. */
+ String XMLNS_NS_URI = "http://www.w3.org/2000/xmlns/";
+
+ /** Prefix used for the XSI namespace. */
+ String XSI_PREFIX = "xsi";
+
+ /** Local location of the XSI schema definition. */
+ String XSI_SCHEMA_LOCATION = SCHEMA_ROOT + "XMLSchema-instance.xsd";
+
+ /** URI of the XSI XMLNS namespace. */
+ String XSI_NS_URI = "http://www.w3.org/2001/XMLSchema-instance";
+
+ /** URI of the XSLT XML namespace. */
+ String XSLT_NS_URI = "http://www.w3.org/1999/XSL/Transform";
+
+ /** Prefix used for the XSLT XML namespace.*/
+ String XSLT_PREFIX = "xsl";
+
+ /** URI of the XMLDSig XML namespace. */
+ String DSIG_NS_URI = "http://www.w3.org/2000/09/xmldsig#";
+
+ /** Prefix used for the XMLDSig XML namespace. */
+ String DSIG_PREFIX = "dsig";
+
+ /** Local location of the XMLDSig XML schema. */
+ String DSIG_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-core-schema.xsd";
+
+ /** URI of the XMLDSig XPath Filter XML namespace. */
+ String DSIG_FILTER2_NS_URI = "http://www.w3.org/2002/06/xmldsig-filter2";
+
+ /** Prefix used for the XMLDSig XPath Filter XML namespace. */
+ String DSIG_FILTER2_PREFIX = "dsig-filter2";
+
+ /** Local location of the XMLDSig XPath Filter XML schema definition. */
+ String DSIG_FILTER2_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-filter2.xsd";
+
+ /** URI of the Exclusive Canonicalization XML namespace. */
+ String DSIG_EC_NS_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
+
+ /** Prefix used for the Exclusive Canonicalization XML namespace. */
+ String DSIG_EC_PREFIX = "ec";
+
+ /** Local location of the Exclusive Canonicalizaion XML schema definition. */
+ String DSIG_EC_SCHEMA_LOCATION = SCHEMA_ROOT + "exclusive-canonicalization.xsd";
+
+ /** URI of the XMLLoginParameterResolver Configuration XML namespace. */
+ String XMLLPR_NS_URI = "http://reference.e-government.gv.at/namespace/moa/20020822#/xmllpr20030814";
+
+ /**
+ * Local location of the XMLLoginParameterResolver Configuration XML schema
+ * definition.
+ */
+ String XMLLPR_SCHEMA_LOCATION = SCHEMA_ROOT + "MOAIdentities.xsd";
+
+ /** Local location of the XAdES v1.1.1 schema definition */
+ String XADES_1_1_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.1.1.xsd";
+
+ /** URI of the XAdES v1.1.1 namespace */
+ String XADES_1_1_1_NS_URI = "http://uri.etsi.org/01903/v1.1.1#";
+
+ String XADES_1_1_1_NS_PREFIX = "xades111";
+
+ /** Local location of the XAdES v1.2.2 schema definition */
+ String XADES_1_2_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.2.2.xsd";
+
+ /** URI of the XAdES v1.2.2 namespace */
+ String XADES_1_2_2_NS_URI = "http://uri.etsi.org/01903/v1.2.2#";
+
+ String XADES_1_2_2_NS_PREFIX = "xades122";
+
+ /** Local location of the XAdES v1.1.1 schema definition */
+ String XADES_1_3_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.3.2.xsd";
+
+ /** URI of the XAdES v1.3.2 namespace */
+ String XADES_1_3_2_NS_URI = "http://uri.etsi.org/01903/v1.3.2#";
+
+ String XADES_1_3_2_NS_PREFIX = "xades132";
+
+ /** Local location of the XAdES v1.4.1 schema definition */
+ String XADES_1_4_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.4.1.xsd";
+
+ /** URI of the XAdES v1.4.1 namespace */
+ String XADES_1_4_1_NS_URI = "http://uri.etsi.org/01903/v1.4.1#";
+
+ String XADES_1_4_1_NS_PREFIX = "xades141";
+ /** URI of the SAML 2.0 namespace. */
+ String SAML2_NS_URI = "urn:oasis:names:tc:SAML:2.0:assertion";
+
+ /** Prefix used for the SAML 2.0 XML namespace */
+ String SAML2_PREFIX = "saml2";
+
+ /** Local location of the SAML 2.0 XML schema definition. */
+ String SAML2_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-assertion-2.0.xsd";
+
+ /** URI of the SAML 2.0 protocol namespace. */
+ String SAML2P_NS_URI = "urn:oasis:names:tc:SAML:2.0:protocol";
+
+ /** Prefix used for the SAML 2.0 protocol XML namespace */
+ String SAML2P_PREFIX = "saml2p";
+
+ /** Local location of the SAML 2.0 protocol XML schema definition. */
+ String SAML2P_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-protocol-2.0.xsd";
+
+ /** URI of the STORK namespace. */
+ String STORK_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:assertion";
+
+ /** Prefix used for the STORK XML namespace. */
+ String STORK_PREFIX = "stork";
+
+ /** Local location of the STORK XML schema definition. */
+ String STORK_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-assertion-1.0.xsd";
+
+ /** URI of the STORK protocol namespace. */
+ String STORKP_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:protocol";
+
+ /** Prefix used for the STORK protocol XML namespace. */
+ String STORKP_PREFIX = "storkp";
+
+ /** Local location of the STORK protocol XML schema definition. */
+ String STORKP_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-protocol-1.0.xsd";
+
+ /** URI of the TSL namespace. */
+ String TSL_NS_URI = "http://uri.etsi.org/02231/v2#";
+
+ /** Prefix used for the TSL namespace. */
+ String TSL_PREFIX = "tsl1";
+
+ /** Local location of the TSL schema definition. */
+ String TSL_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_xsd.xsd";
+
+ /** URI of the TSL SIE namespace. */
+ String TSL_SIE_NS_URI = "http://uri.etsi.org/TrstSvc/SvcInfoExt/eSigDir-1999-93-EC-TrustedList/#";
+
+ /** Prefix used for the TSL SIE namespace. */
+ String TSL_SIE_PREFIX = "tslsie";
+
+ /** Local location of the TSL SIE schema definition. */
+ String TSL_SIE_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_sie_xsd.xsd";
+
+ /** URI of the TSL additional types namespace. */
+ String TSL_ADDTYPES_NS_URI = "http://uri.etsi.org/02231/v2/additionaltypes#";
+
+ /** Prefix used for the TSL additional types namespace. */
+ String TSL_ADDTYPES_PREFIX = "tsltype";
+
+ /** Local location of the TSL additional types schema definition. */
+ String TSL_ADDTYPES_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_ts_119612v010201_additionaltypes_xsd.xsd";
+
+ /** URI of the XML Encryption namespace. */
+ String XENC_NS_URI = "http://www.w3.org/2001/04/xmlenc#";
+
+ /** Prefix used for the XML Encryption XML namespace. */
+ String XENC_PREFIX = "xenc";
+
+ /** Local location of the XML Encryption XML schema definition. */
+ String XENC_SCHEMA_LOCATION = SCHEMA_ROOT + "xenc-schema.xsd";
+
+ /** Prefix used for the XML Encryption XML namespace. */
+ String SAML2_METADATA_PREFIX = "md";
+
+ /** Prefix used for the XML Encryption XML namespace. */
+ String SAML2_METADATA_URI = "urn:oasis:names:tc:SAML:2.0:metadata";
+
+ /** Local location of the XML Encryption XML schema definition. */
+ String SAML2_METADATA_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-metadata-2.0.xsd";
+
+ /* Prefix and Schema definition for eIDAS specific SAML2 extensions */
+ String SAML2_eIDAS_EXTENSIONS_PREFIX = "eidas";
+ String SAML2_eIDAS_EXTENSIONS = "http://eidas.europa.eu/saml-extensions";
+ String SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION = SCHEMA_ROOT + "eIDAS_saml_extensions.xsd";
+
+ /* Prefix and Schema for SAML2 Entity Attributes */
+ String SAML2_MDATTR_EXTENSIONS_PREFIX = "mdattr";
+ String SAML2_MDATTR_EXTENSIONS = "urn:oasis:names:tc:SAML:metadata:attribute";
+ String SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION = SCHEMA_ROOT + "sstc-metadata-attr.xsd";
+
+ /**
+ * Contains all namespaces and local schema locations for XML schema definitions
+ * relevant for MOA. For use in validating XML parsers.
+ */
+ String ALL_SCHEMA_LOCATIONS = MOA_NS_URI + " " + MOA_SCHEMA_LOCATION + " " + MOA_CONFIG_NS_URI + " "
+ + MOA_CONFIG_SCHEMA_LOCATION + " " + MOA_ID_CONFIG_NS_URI + " " + MOA_ID_CONFIG_SCHEMA_LOCATION + " "
+ + SL10_NS_URI + " " + SL10_SCHEMA_LOCATION + " " + SL11_NS_URI + " " + SL11_SCHEMA_LOCATION + " " + SL12_NS_URI
+ + " " + SL12_SCHEMA_LOCATION + " " + ECDSA_NS_URI + " " + ECDSA_SCHEMA_LOCATION + " " + PD_NS_URI + " "
+ + PD_SCHEMA_LOCATION + " " + SAML_NS_URI + " " + SAML_SCHEMA_LOCATION + " " + SAMLP_NS_URI + " "
+ + SAMLP_SCHEMA_LOCATION + " " + XML_NS_URI + " " + XML_SCHEMA_LOCATION + " " + XSI_NS_URI + " "
+ + XSI_SCHEMA_LOCATION + " " + DSIG_NS_URI + " " + DSIG_SCHEMA_LOCATION + " " + DSIG_FILTER2_NS_URI + " "
+ + DSIG_FILTER2_SCHEMA_LOCATION + " " + DSIG_EC_NS_URI + " " + DSIG_EC_SCHEMA_LOCATION + " " + XMLLPR_NS_URI + " "
+ + XMLLPR_SCHEMA_LOCATION + " " + XADES_1_1_1_NS_URI + " " + XADES_1_1_1_SCHEMA_LOCATION + " " + XADES_1_2_2_NS_URI
+ + " " + XADES_1_2_2_SCHEMA_LOCATION + " " + XADES_1_3_2_NS_URI + " " + XADES_1_3_2_SCHEMA_LOCATION + " "
+ + XADES_1_4_1_NS_URI + " " + XADES_1_4_1_SCHEMA_LOCATION + " " + TSL_NS_URI + " " + TSL_SCHEMA_LOCATION + " "
+ + TSL_SIE_NS_URI + " " + TSL_SIE_SCHEMA_LOCATION + " " + TSL_ADDTYPES_NS_URI + " " + TSL_ADDTYPES_SCHEMA_LOCATION
+ + " " + SAML2_NS_URI + " " + SAML2_SCHEMA_LOCATION + " " + SAML2P_NS_URI + " " + SAML2P_SCHEMA_LOCATION + " "
+ + STORK_NS_URI + " " + STORK_SCHEMA_LOCATION + " " + STORKP_NS_URI + " " + STORKP_SCHEMA_LOCATION + " "
+ + SAML2_METADATA_URI + " " + SAML2_METADATA_SCHEMA_LOCATION + " " + XENC_NS_URI + " " + XENC_SCHEMA_LOCATION + " "
+ + SAML2_eIDAS_EXTENSIONS + " " + SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION + " " + SAML2_MDATTR_EXTENSIONS + " "
+ + SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION;
+
+ /** Security Layer manifest type URI. */
+ String SL_MANIFEST_TYPE_URI = "http://www.buergerkarte.at/specifications/Security-Layer/20020225#SignatureManifest";
+
+ /** URI of the SHA1 digest algorithm. */
+ String SHA1_URI = "http://www.w3.org/2000/09/xmldsig#sha1";
+
+ /** URI of the SHA1 digest algorithm. */
+ String SHA256_URI = "http://www.w3.org/2000/09/xmldsig#sha256";
+
+ /** URI of the SHA1 digest algorithm. */
+ String SHA384_URI = "http://www.w3.org/2000/09/xmldsig#sha384";
+
+ /** URI of the SHA1 digest algorithm. */
+ String SHA512_URI = "http://www.w3.org/2000/09/xmldsig#sha512";
+
+ String SHA3_256_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-256";
+
+ String SHA3_512_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-512";
+
+ /** URI of the Canonical XML algorithm. */
+ String C14N_URI = "http://www.w3.org/TR/2001/REC-xml-c14n-20010315";
+
+ /** URI of the Canoncial XML with comments algorithm. */
+ String C14N_WITH_COMMENTS_URI = "http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments";
+
+ /** URI of the Exclusive Canonical XML algorithm. */
+ String EXC_C14N_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
+
+ /** URI of the Exclusive Canonical XML with commments algorithm. */
+ String EXC_C14N_WITH_COMMENTS_URI = "http://www.w3.org/2001/10/xml-exc-c14n#WithComments";
+
+ /**
+ * A map used to map namespace prefixes to namespace URIs.
+ */
+ Map<String, String> nSMap = Collections.unmodifiableMap(new HashMap<String, String>() {
+ private static final long serialVersionUID = -4750456733381176033L;
+
+ {
+ put(XmlNamespaceConstants.SAML_PREFIX, XmlNamespaceConstants.SAML_NS_URI);
+ put(XmlNamespaceConstants.ECDSA_PREFIX, "http://www.w3.org/2001/04/xmldsig-more#");
+ put(XmlNamespaceConstants.DSIG_PREFIX, XmlNamespaceConstants.DSIG_NS_URI);
+ }
+ });
+
+}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java
index 5fdbe2bb..30491ca2 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java
@@ -31,4 +31,3 @@ public class GroupDefinition {
}
}
-
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java
index 52fa7f45..55197b52 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java
@@ -29,7 +29,6 @@ import java.util.Map;
*/
public interface IGuiBuilderConfiguration {
-
/**
* Define the name of the template (with suffix) which should be used.
*
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java
index b01990af..ed888f87 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java
@@ -17,11 +17,11 @@
* works that you distribute must include a readable copy of the "NOTICE" text file.
*/
-
package at.gv.egiz.eaaf.core.api.gui;
import java.net.MalformedURLException;
import java.net.URI;
+
import at.gv.egiz.eaaf.core.api.IRequest;
public interface IGuiBuilderConfigurationFactory {
@@ -37,17 +37,18 @@ public interface IGuiBuilderConfigurationFactory {
/**
* Default Velocity based GUI builder configuration.
*
- * <p>
- * Manly used for SAML2 POST-Binding
- * </p>
+ * <p>
+ * Manly used for SAML2 POST-Binding
+ * </p>
*
- * @param pendingReq Current processed pending-request but never null
- * @param viewName Name of the default template (with suffix) but never null
+ * @param pendingReq Current processed pending-request but never null
+ * @param viewName Name of the default template (with suffix) but
+ * never null
* @param configRootContextDir Path to configuration root directory
* @return GUI builder configuration
* @throws MalformedURLException If configRootContextDir is not a valid URI
*/
- IVelocityGuiBuilderConfiguration getSpSpecificSaml2PostConfiguration(IRequest pendingReq,
- String viewName, URI configRootContextDir) throws MalformedURLException;
+ IVelocityGuiBuilderConfiguration getSpSpecificSaml2PostConfiguration(IRequest pendingReq, String viewName,
+ URI configRootContextDir) throws MalformedURLException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java
index f0811021..d376d17b 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java
@@ -21,6 +21,7 @@ package at.gv.egiz.eaaf.core.api.gui;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
+
import at.gv.egiz.eaaf.core.exceptions.GuiBuildException;
/**
@@ -31,40 +32,38 @@ import at.gv.egiz.eaaf.core.exceptions.GuiBuildException;
*/
public interface IGuiFormBuilder {
-
-
/**
- * Parse a GUI template, with parameters into a http servlet-response and use the default
- * http-response content-type. <br>
+ * Parse a GUI template, with parameters into a http servlet-response and use
+ * the default http-response content-type. <br>
* <br>
- * The parser use the <code>VelocityEngine</code> as internal template evaluator.
+ * The parser use the <code>VelocityEngine</code> as internal template
+ * evaluator.
*
- * @param httpReq http-request object
- * @param httpResp http-response object
- * @param config Configuration object
+ * @param httpReq http-request object
+ * @param httpResp http-response object
+ * @param config Configuration object
* @param loggerName String, which should be used from logger
*
* @throws GuiBuildException in case of an error
*/
- void build(HttpServletRequest httpReq, HttpServletResponse httpResp,
- IGuiBuilderConfiguration config, String loggerName) throws GuiBuildException;
+ void build(HttpServletRequest httpReq, HttpServletResponse httpResp, IGuiBuilderConfiguration config,
+ String loggerName) throws GuiBuildException;
/**
* Parse a GUI template, with parameters into a http servlet-response. <br>
* <br>
- * The parser use the <code>VelocityEngine</code> as internal template evaluator.
+ * The parser use the <code>VelocityEngine</code> as internal template
+ * evaluator.
*
- * @param httpReq http-request object
- * @param httpResp http-response object
- * @param config Configuration object
+ * @param httpReq http-request object
+ * @param httpResp http-response object
+ * @param config Configuration object
* @param contentType http-response content-type, which should be set
- * @param loggerName String, which should be used from logger
+ * @param loggerName String, which should be used from logger
*
* @throws GuiBuildException in case of an error
*/
- void build(HttpServletRequest httpReq, HttpServletResponse httpResp,
- IGuiBuilderConfiguration config, String contentType, String loggerName)
- throws GuiBuildException;
-
+ void build(HttpServletRequest httpReq, HttpServletResponse httpResp, IGuiBuilderConfiguration config,
+ String contentType, String loggerName) throws GuiBuildException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java
index 151f1eeb..47de65ff 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java
@@ -4,8 +4,9 @@ import java.io.InputStream;
public interface IVelocityGuiBuilderConfiguration extends IGuiBuilderConfiguration {
/**
- * Get a specific classpath template-directory prefix, which is used to load a template from
- * classpath by using <code>ClassLoader.getResourceAsStream(...)</code>.
+ * Get a specific classpath template-directory prefix, which is used to load a
+ * template from classpath by using
+ * <code>ClassLoader.getResourceAsStream(...)</code>.
*
* @return Classpath directory, or null if the default directory should be used
*/
@@ -15,8 +16,8 @@ public interface IVelocityGuiBuilderConfiguration extends IGuiBuilderConfigurati
* Get the GUI template with a specific name.
*
* @param viewName Name of the template
- * @return Tempate as <code>InputStream</code>, or null if default getTemplate method should be
- * used
+ * @return Tempate as <code>InputStream</code>, or null if default getTemplate
+ * method should be used
*/
InputStream getTemplate(String viewName);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/ModifyableGuiBuilderConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/ModifyableGuiBuilderConfiguration.java
index 9d6b10ef..9c4a4471 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/ModifyableGuiBuilderConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/ModifyableGuiBuilderConfiguration.java
@@ -26,24 +26,27 @@ public interface ModifyableGuiBuilderConfiguration {
/**
* Add a key/value pair into Velocity context.<br>
- * <b>IMPORTANT:</b> external HTML escapetion is required, because it is NOT done internally
+ * <b>IMPORTANT:</b> external HTML escapetion is required, because it is NOT
+ * done internally
*
- * @param group Group element of the key parameter, or null if root element should be set
- * @param key velocity context key, can be null in case of List based group element
+ * @param group Group element of the key parameter, or null if root element
+ * should be set
+ * @param key velocity context key, can be null in case of List based group
+ * element
* @param value of this key
*/
- void putCustomParameterWithOutEscaption(@Nullable GroupDefinition group, @Nullable String key,
- @Nonnull Object value);
+ void putCustomParameterWithOutEscaption(@Nullable GroupDefinition group, @Nullable String key, @Nonnull Object value);
/**
* Add a key/value pair into Velocity context.<br>
* All parameters get escaped internally
*
- * @param group Group element of the key parameter, or null if root element should be set
- * @param key velocity context key, can be null in case of List based group element
+ * @param group Group element of the key parameter, or null if root element
+ * should be set
+ * @param key velocity context key, can be null in case of List based group
+ * element
* @param value of this key
*/
- void putCustomParameter(@Nullable GroupDefinition group, @Nullable String key,
- @Nonnull String value);
+ void putCustomParameter(@Nullable GroupDefinition group, @Nullable String key, @Nonnull String value);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java
index 5963dc5f..98c59236 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java
@@ -37,5 +37,4 @@ public interface EaafAuthProcessDataConstants {
@Deprecated
String VALUE_MISMANDATE = "direct_MIS_Mandate";
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java
index e2d553fb..9a057801 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java
@@ -21,24 +21,23 @@ package at.gv.egiz.eaaf.core.api.idp;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
+
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.slo.SloInformationInterface;
import at.gv.egiz.eaaf.core.exceptions.EaafException;
-
/**
- * Basic interface of a specific operation that is requested by an authentication protocol
- * implementation.
+ * Basic interface of a specific operation that is requested by an
+ * authentication protocol implementation.
*
* @author tlenz
*
*/
public interface IAction {
- SloInformationInterface processRequest(IRequest req, HttpServletRequest httpReq,
- HttpServletResponse httpResp, IAuthData authData) throws EaafException;
+ SloInformationInterface processRequest(IRequest req, HttpServletRequest httpReq, HttpServletResponse httpResp,
+ IAuthData authData) throws EaafException;
- boolean needAuthentication(IRequest req, HttpServletRequest httpReq,
- HttpServletResponse httpResp);
+ boolean needAuthentication(IRequest req, HttpServletRequest httpReq, HttpServletResponse httpResp);
String getDefaultActionName();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java
index 86739725..9c451282 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java
@@ -24,8 +24,8 @@ import at.gv.egiz.eaaf.core.exceptions.AttributeBuilderException;
public interface IAttributeBuilder {
String getName();
- <ATT> ATT build(final IspConfiguration oaParam, final IAuthData authData,
- final IAttributeGenerator<ATT> g) throws AttributeBuilderException;
+ <ATT> ATT build(final ISpConfiguration oaParam, final IAuthData authData, final IAttributeGenerator<ATT> g)
+ throws AttributeBuilderException;
<ATT> ATT buildEmpty(final IAttributeGenerator<ATT> g);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java
index 34f1f73f..072f76e6 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java
@@ -24,18 +24,15 @@ public interface IAttributeGenerator<ATT> {
* Protocol attribute generator.
*
* @param friendlyName FriendlyName
- * @param name Name
- * @param value value
+ * @param name Name
+ * @param value value
* @return
*/
- ATT buildStringAttribute(final String friendlyName, final String name,
- final String value);
+ ATT buildStringAttribute(final String friendlyName, final String name, final String value);
- ATT buildIntegerAttribute(final String friendlyName, final String name,
- final int value);
+ ATT buildIntegerAttribute(final String friendlyName, final String name, final int value);
- ATT buildLongAttribute(final String friendlyName, final String name,
- final long value);
+ ATT buildLongAttribute(final String friendlyName, final String name, final long value);
ATT buildEmptyAttribute(final String friendlyName, final String name);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java
index de18319b..ed2c6316 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java
@@ -21,6 +21,7 @@ package at.gv.egiz.eaaf.core.api.idp;
import java.util.Date;
import java.util.List;
+
import at.gv.egiz.eaaf.core.api.idp.auth.data.IIdentityLink;
import at.gv.egiz.eaaf.core.impl.data.Pair;
@@ -35,7 +36,8 @@ public interface IAuthData {
/**
* BaseId transfer policy.
*
- * @return true if baseID transfer to service provider is allowed, otherwise false
+ * @return true if baseID transfer to service provider is allowed, otherwise
+ * false
*/
boolean isBaseIdTransferRestrication();
@@ -60,7 +62,6 @@ public interface IAuthData {
*/
String getAuthenticationIssueInstantString();
-
/**
* Familyname of the user.
*
@@ -111,7 +112,6 @@ public interface IAuthData {
*/
String getEidasQaaLevel();
-
/**
* Indicates that the user is a foreigner.
*
@@ -126,9 +126,9 @@ public interface IAuthData {
*/
String getCiticenCountryCode();
-
/**
- * Indicate that the authentication was done by using an active single sign-on session.
+ * Indicate that the authentication was done by using an active single sign-on
+ * session.
*
* @return true if it an SSO session was used, otherwise false
*/
@@ -141,9 +141,9 @@ public interface IAuthData {
*/
Date getSsoSessionValidTo();
-
/**
- * SessionIndex, if it was an reauthentication on a service provider by using the same SSO session.
+ * SessionIndex, if it was an reauthentication on a service provider by using
+ * the same SSO session.
*
* @return
*/
@@ -163,17 +163,15 @@ public interface IAuthData {
*/
String getNameIdFormat();
-
/**
* Get generic information for this authenticated user.
*
- * @param key Identifier for the generic data
+ * @param key Identifier for the generic data
* @param clazz Type of the generic data
* @return return the generic data of specific type, otherwise null
*/
<T> T getGenericData(String key, final Class<T> clazz);
-
/**
* Get bPK of the user.
*
@@ -191,7 +189,6 @@ public interface IAuthData {
@Deprecated
String getBpkType();
-
/**
* Get List of bPK/bPKType tuples for this service provider.
*
@@ -209,14 +206,14 @@ public interface IAuthData {
String getIdentificationValue();
/**
- * Get type identifier of the baseId By default, this type is urn:publicid:gv.at:baseid.
+ * Get type identifier of the baseId By default, this type is
+ * urn:publicid:gv.at:baseid.
*
* @return
*/
@Deprecated
String getIdentificationType();
-
/**
* Get the identityLink for the authenticated user.
*
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthenticationDataBuilder.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthenticationDataBuilder.java
index 519c4f5e..8c99b783 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthenticationDataBuilder.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthenticationDataBuilder.java
@@ -26,6 +26,4 @@ public interface IAuthenticationDataBuilder {
IAuthData buildAuthenticationData(IRequest pendingReq) throws EaafAuthenticationException;
-
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java
index 5bb750ed..b9ba9869 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java
@@ -31,17 +31,15 @@ public interface IConfiguration {
*/
String getBasicConfiguration(final String key);
-
/**
* Get a configuration value from file based configuration.
*
- * @param key configuration key
+ * @param key configuration key
* @param defaultValue Default value if no value with this key is found
* @return configuration value
*/
String getBasicConfiguration(final String key, final String defaultValue);
-
/**
* Get a configuration value from file based configuration.
*
@@ -54,14 +52,13 @@ public interface IConfiguration {
/**
* Get a configuration value from file based configuration.
*
- * @param key configuration key
+ * @param key configuration key
* @param defaultValue Default value if no value with this key is found
* @return configuration value as {@link Boolean} or <code>defaultValue</code>
* if key does not exist
*/
boolean getBasicConfigurationBoolean(final String key, final boolean defaultValue);
-
/**
* Get the root directory of the configuration folder.
*
@@ -69,5 +66,4 @@ public interface IConfiguration {
*/
URI getConfigurationRootDirectory();
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java
index 9e5786b6..1ab27e7f 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java
@@ -2,45 +2,47 @@ package at.gv.egiz.eaaf.core.api.idp;
import java.net.URL;
import java.util.Map;
+
import javax.annotation.Nullable;
+
import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
import at.gv.egiz.eaaf.core.exceptions.EaafException;
public interface IConfigurationWithSP extends IConfiguration {
- String CONFIG_PROPS_AUTH_DEFAULT_COUNTRYCODE =
- "configuration.auth.default.countrycode";
-
+ String CONFIG_PROPS_AUTH_DEFAULT_COUNTRYCODE = "configuration.auth.default.countrycode";
/**
* Get a configuration entry for a specific Service Provider.
*
* @param uniqueID Unique identifier of the Service Provider
- * @return {@link IspConfiguration} or <code>null</code> if no SP configuration was found
- * @throws EaafConfigurationException In case of a Service-Provider loading error
+ * @return {@link ISpConfiguration} or <code>null</code> if no SP configuration
+ * was found
+ * @throws EaafConfigurationException In case of a Service-Provider loading
+ * error
*/
@Nullable
- IspConfiguration getServiceProviderConfiguration(final String uniqueID)
- throws EaafConfigurationException;
-
+ ISpConfiguration getServiceProviderConfiguration(final String uniqueID) throws EaafConfigurationException;
/**
- * Get a configuration entry for a specific Service Provider that is decorated by a Object.
+ * Get a configuration entry for a specific Service Provider that is decorated
+ * by a Object.
*
* @param spIdentifier EntityID of a Service Provider
- * @param decorator Decorator that should be used to decorate the result. This decorator has to be
- * implement or extend the {@link IspConfiguration} interface
+ * @param decorator Decorator that should be used to decorate the result.
+ * This decorator has to be implement or extend the
+ * {@link ISpConfiguration} interface
* @return <code>T</code> or <code>null</code> if no SP configuration was found
- * @throws EaafConfigurationException In case of a Service-Provider loading error
+ * @throws EaafConfigurationException In case of a Service-Provider loading
+ * error
*/
@Nullable
<T> T getServiceProviderConfiguration(String spIdentifier, final Class<T> decorator)
throws EaafConfigurationException;
-
/**
- * Get a set of configuration values from file based configuration that starts with this prefix.
- * <br>
+ * Get a set of configuration values from file based configuration that starts
+ * with this prefix. <br>
* <br>
* <b>Important:</b> The configuration values must be of type String!
*
@@ -53,7 +55,8 @@ public interface IConfigurationWithSP extends IConfiguration {
* Validate a URL if it it is allowed by configuration.
*
* @param authReqUrl URL for validation
- * @return URL of the application context if the authReqUrl was valid, otherwise null
+ * @return URL of the application context if the authReqUrl was valid, otherwise
+ * null
*/
String validateIdpUrl(URL authReqUrl) throws EaafException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IEidAuthData.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IEidAuthData.java
index 97951d40..323e4aeb 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IEidAuthData.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IEidAuthData.java
@@ -1,6 +1,6 @@
package at.gv.egiz.eaaf.core.api.idp;
-import at.gv.egiz.eaaf.core.api.data.PVPAttributeDefinitions;
+import at.gv.egiz.eaaf.core.api.data.PvpAttributeDefinitions;
public interface IEidAuthData extends IAuthData {
@@ -11,7 +11,6 @@ public interface IEidAuthData extends IAuthData {
*/
byte[] getSignerCertificate();
-
/**
* Get the serialized E-ID token that can be used to validate the Identity-Link.
*
@@ -19,14 +18,12 @@ public interface IEidAuthData extends IAuthData {
*/
byte[] getEidToken();
-
/**
* Get the status of the E-ID.
*
- * @return {@link PVPAttributeDefinitions.EID_IDENTITY_STATUS_LEVEL_VALUES}
+ * @return {@link PvpAttributeDefinitions.EidIdentityStatusLevelValues}
*/
- PVPAttributeDefinitions.EID_IDENTITY_STATUS_LEVEL_VALUES getEidStatus();
-
+ PvpAttributeDefinitions.EidIdentityStatusLevelValues getEidStatus();
/**
* Get the URL of the VDA EndPoint, that was used for authentication.
@@ -35,7 +32,6 @@ public interface IEidAuthData extends IAuthData {
*/
String getVdaEndPointUrl();
-
/**
* Flag that mandates are used.
*
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java
index 8dc30568..4834f15e 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java
@@ -21,6 +21,7 @@ package at.gv.egiz.eaaf.core.api.idp;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
+
import at.gv.egiz.eaaf.core.api.IRequest;
/**
@@ -49,25 +50,26 @@ public interface IModulInfo {
* Generates a protocol specific error message.
*
*
- * @param e Exception that contains the error message
- * @param request httpRequest object from servlet container
- * @param response httpResponse object from servlet container
+ * @param e Exception that contains the error message
+ * @param request httpRequest object from servlet container
+ * @param response httpResponse object from servlet container
* @param protocolRequest incoming protocol request
- * @return return <i>true</i> if a protocol specific error message was generated, otherwise
- * <i>false</i>
- * @throws Throwable In case of an internal error during error message generation
+ * @return return <i>true</i> if a protocol specific error message was
+ * generated, otherwise <i>false</i>
+ * @throws Throwable In case of an internal error during error message
+ * generation
*/
- boolean generateErrorMessage(Throwable e, HttpServletRequest request,
- HttpServletResponse response, IRequest protocolRequest) throws Throwable;
+ boolean generateErrorMessage(Throwable e, HttpServletRequest request, HttpServletResponse response,
+ IRequest protocolRequest) throws Throwable;
/**
* additional validation of a incoming authentication request.
*
- * @param request httpRequest object from servlet container
+ * @param request httpRequest object from servlet container
* @param response httpResponse object from servlet container
- * @param pending incoming protocol request
- * @return return <i>true</i> if the incoming request is valid, otherwise <i>false</i>
+ * @param pending incoming protocol request
+ * @return return <i>true</i> if the incoming request is valid, otherwise
+ * <i>false</i>
*/
- boolean validate(HttpServletRequest request, HttpServletResponse response,
- IRequest pending);
+ boolean validate(HttpServletRequest request, HttpServletResponse response, IRequest pending);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IPvpAttributeBuilder.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IPvpAttributeBuilder.java
index c1cb38f7..5115327d 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IPvpAttributeBuilder.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IPvpAttributeBuilder.java
@@ -19,8 +19,8 @@
package at.gv.egiz.eaaf.core.api.idp;
-import at.gv.egiz.eaaf.core.api.data.PVPAttributeDefinitions;
+import at.gv.egiz.eaaf.core.api.data.PvpAttributeDefinitions;
-public interface IPvpAttributeBuilder extends PVPAttributeDefinitions, IAttributeBuilder {
+public interface IPvpAttributeBuilder extends PvpAttributeDefinitions, IAttributeBuilder {
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/ISpConfiguration.java
index ab3ab87c..5a16f655 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/ISpConfiguration.java
@@ -23,15 +23,12 @@ import java.io.Serializable;
import java.util.List;
import java.util.Map;
-public interface IspConfiguration extends Serializable {
+public interface ISpConfiguration extends Serializable {
- String CONFIG_KEY_RESTRICTIONS_BASEID_INTERNAL =
- "configuration.restrictions.baseID.idpProcessing";
- String CONFIG_KEY_RESTRICTIONS_BASEID_TRANSMISSION =
- "configuration.restrictions.baseID.spTransmission";
+ String CONFIG_KEY_RESTRICTIONS_BASEID_INTERNAL = "configuration.restrictions.baseID.idpProcessing";
+ String CONFIG_KEY_RESTRICTIONS_BASEID_TRANSMISSION = "configuration.restrictions.baseID.spTransmission";
- String CONFIG_KEY_RESTRICTIONS_EID_DEMO_MODE =
- "configuration.restrictions.eIDTestMode";
+ String CONFIG_KEY_RESTRICTIONS_EID_DEMO_MODE = "configuration.restrictions.eIDTestMode";
/**
* Get the full key/value configuration for this Service Provider.
@@ -51,32 +48,35 @@ public interface IspConfiguration extends Serializable {
/**
* Get a configuration value from Service Provider key/value configuration.
*
- * @param key The key identifier of a configuration value
+ * @param key The key identifier of a configuration value
* @param defaultValue Default value if key does not exist
- * @return The configuration value {String} or defaultValue if the key does not exist
+ * @return The configuration value {String} or defaultValue if the key does not
+ * exist
*/
String getConfigurationValue(String key, String defaultValue);
/**
- * Get a boolean configuration value from Service Provider key/value configuration.
+ * Get a boolean configuration value from Service Provider key/value
+ * configuration.
*
* @param key The key identifier of a configuration value
* @return true / false, or false if the key does not exist
*/
boolean isConfigurationValue(String key);
-
/**
- * Get a boolean configuration value from Service Provider key/value configuration.
+ * Get a boolean configuration value from Service Provider key/value
+ * configuration.
*
- * @param key The key identifier of a configuration value
+ * @param key The key identifier of a configuration value
* @param defaultValue Default value if key does not exist
* @return true / false, or defaultValue if the key does not exist
*/
boolean isConfigurationValue(String key, boolean defaultValue);
/**
- * Check if a configuration key is available in this Service Provider configuration.
+ * Check if a configuration key is available in this Service Provider
+ * configuration.
*
* @param key The key identifier of a configuration value
* @return true if the configuration key exists, otherwise false
@@ -98,34 +98,36 @@ public interface IspConfiguration extends Serializable {
String getFriendlyName();
/**
- * Indicates if this service provider has private area restrictions that disallow baseId.
- * processing in general *
+ * Indicates if this service provider has private area restrictions that
+ * disallow baseId. processing in general *
*
* @return true if there is a restriction, otherwise false
*/
boolean hasBaseIdInternalProcessingRestriction();
-
/**
- * Indicates if this service provider has private area restrictions that disallow baseId transfer.
- * to SP
+ * Indicates if this service provider has private area restrictions that
+ * disallow baseId transfer. to SP
*
* @return true if there is a restriction, otherwise false
*/
boolean hasBaseIdTransferRestriction();
/**
- * Get the {@link List} of identifier's that indicates no baseID processing restriction
- * exists.<br>
- * This list can be configured by key: "configuration.restrictions.baseID.idpProcessing"
+ * Get the {@link List} of identifier's that indicates no baseID processing
+ * restriction exists.<br>
+ * This list can be configured by key:
+ * "configuration.restrictions.baseID.idpProcessing"
*
* @return
*/
List<String> getTargetsWithNoBaseIdInternalProcessingRestriction();
/**
- * Get the {@link List} of identifier's that indicates no baseID transfer restriction exists.<br>
- * This list can be configured by key: "configuration.restrictions.baseID.spTransmission"
+ * Get the {@link List} of identifier's that indicates no baseID transfer
+ * restriction exists.<br>
+ * This list can be configured by key:
+ * "configuration.restrictions.baseID.spTransmission"
*
* @return
*/
@@ -134,8 +136,9 @@ public interface IspConfiguration extends Serializable {
/**
* Get the List eIDAS LoA that are required by this service provider.
*
- * {@link EAAFConstants.EIDAS_LOA_LOW} {@link EAAFConstants.EIDAS_LOA_SUBSTANTIAL}
- * {@link EAAFConstants.EIDAS_LOA_HIGH} or any other non-notified LoA scheme
+ * {@link at.gv.egiz.eaaf.core.api.data.EaafConstants.EIDAS_LOA_LOW}
+ * {@link at.gv.egiz.eaaf.core.api.data.EaafConstants.EIDAS_LOA_SUBSTANTIAL}
+ * {@link at.gv.egiz.eaaf.core.api.data.EaafConstants.EIDAS_LOA_HIGH} or any other non-notified LoA scheme
*
* @return return List of eIDAS LoAs
*/
@@ -149,11 +152,10 @@ public interface IspConfiguration extends Serializable {
*/
String getLoAMatchingMode();
-
/**
- * Get the full area-identifier for this service provider to calculate the area-specific unique
- * person identifier (bPK, wbPK, eIDAS unique identifier, ...). This identifier always contains
- * the full prefix
+ * Get the full area-identifier for this service provider to calculate the
+ * area-specific unique person identifier (bPK, wbPK, eIDAS unique identifier,
+ * ...). This identifier always contains the full prefix
*
* @return area identifier with prefix
*/
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java
index 7c100d1d..3dba4e78 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java
@@ -21,6 +21,7 @@ package at.gv.egiz.eaaf.core.api.idp.auth;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
+
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
import at.gv.egiz.eaaf.core.api.idp.slo.ISloInformationContainer;
@@ -33,60 +34,57 @@ public interface IAuthenticationManager {
int EVENT_AUTHENTICATION_PROCESS_FINISHED = 4001;
int EVENT_AUTHENTICATION_PROCESS_ERROR = 4002;
-
/**
- * Add a request parameter to whitelist. All parameters that are part of the white list are added
- * into {@link ExecutionContext}
+ * Add a request parameter to whitelist. All parameters that are part of the
+ * white list are added into {@link ExecutionContext}
*
* @param httpReqParam http parameter name, but never null
*/
void addParameterNameToWhiteList(String httpReqParam);
/**
- * Add a request header to whitelist. All parameters that are part of the white list are added
- * into {@link ExecutionContext}
+ * Add a request header to whitelist. All parameters that are part of the white
+ * list are added into {@link ExecutionContext}
*
* @param httpReqParam http header name, but never null
*/
void addHeaderNameToWhiteList(String httpReqParam);
-
/**
* Starts an authentication process for a specific pending request.
*
- * @param httpReq http servlet request
- * @param httpResp http servlet response
+ * @param httpReq http servlet request
+ * @param httpResp http servlet response
* @param pendingReq Pending request for that an authentication is required
* @return true if the pending request is already authenticated, otherwise false
* @throws EaafException In case of an authentication error
*/
- boolean doAuthentication(HttpServletRequest httpReq, HttpServletResponse httpResp,
- IRequest pendingReq) throws EaafException;
+ boolean doAuthentication(HttpServletRequest httpReq, HttpServletResponse httpResp, IRequest pendingReq)
+ throws EaafException;
/**
* Close an active authenticated session on IDP side.
*
- * @param request http servlet request
- * @param response http servlet response
- * @param pendingReq ReqPending request for that an authentication session should be closed
+ * @param request http servlet request
+ * @param response http servlet response
+ * @param pendingReq ReqPending request for that an authentication session
+ * should be closed
*/
- void performOnlyIdpLogOut(HttpServletRequest request, HttpServletResponse response,
- IRequest pendingReq);
-
+ void performOnlyIdpLogOut(HttpServletRequest request, HttpServletResponse response, IRequest pendingReq);
/**
- * Close an active authenticated session on IDP side and get a list authenticated service
- * providers.
+ * Close an active authenticated session on IDP side and get a list
+ * authenticated service providers.
*
- * @param httpReq http servlet request
- * @param httpResp http servlet response
- * @param pendingReq ReqPending request for that an authentication session should be closed
+ * @param httpReq http servlet request
+ * @param httpResp http servlet response
+ * @param pendingReq ReqPending request for that an authentication session
+ * should be closed
* @param internalSsoId internal SSO session identifier
* @return A container that contains all active SP sessions
* @throws EaafException In case of an internal SLO error
*/
- ISloInformationContainer performSingleLogOut(HttpServletRequest httpReq,
- HttpServletResponse httpResp, IRequest pendingReq, String internalSsoId) throws EaafException;
-
+ ISloInformationContainer performSingleLogOut(HttpServletRequest httpReq, HttpServletResponse httpResp,
+ IRequest pendingReq, String internalSsoId) throws EaafException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java
index 65c388e8..f0d6cfca 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java
@@ -21,6 +21,7 @@ package at.gv.egiz.eaaf.core.api.idp.auth;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
+
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.slo.SloInformationInterface;
import at.gv.egiz.eaaf.core.exceptions.EaafSsoException;
@@ -31,97 +32,91 @@ public interface ISsoManager {
int EVENT_SSO_SESSION_INVALID = -1;
int EVENT_SSO_SESSION_VALID = -1;
-
String PROCESS_ENGINE_SSO_CONSENTS_EVALUATION = "ssoconsentsevaluation";
String AUTH_DATA_SSO_SESSIONID = "eaaf_authdata_sso_sessionId";
-
/**
- * Check if there is an active and valid SSO session for the current pending request. <br>
- * If there is an active SSO session, the pending request will be populated with eID information
- * from SSO session
+ * Check if there is an active and valid SSO session for the current pending
+ * request. <br>
+ * If there is an active SSO session, the pending request will be populated with
+ * eID information from SSO session
*
* @param pendingReq Current incoming pending request
- * @param httpReq http Servlet request
- * @param httpResp http Servlet response
+ * @param httpReq http Servlet request
+ * @param httpResp http Servlet response
* @return true if there is a valid SSO session, otherwise false
* @throws EaafSsoException In case of an internal error
*/
- boolean checkAndValidateSsoSession(IRequest pendingReq, HttpServletRequest httpReq,
- HttpServletResponse httpResp) throws EaafSsoException;
+ boolean checkAndValidateSsoSession(IRequest pendingReq, HttpServletRequest httpReq, HttpServletResponse httpResp)
+ throws EaafSsoException;
/**
* Populate service provider specific SSO settings.
*
* <p>
- * Check if Single Sign-On is allowed for the current pending request and the requested service
- * provider Set IRequest.needSingleSignOnFunctionality() to true if SSO is allowed
+ * Check if Single Sign-On is allowed for the current pending request and the
+ * requested service provider Set IRequest.needSingleSignOnFunctionality() to
+ * true if SSO is allowed
* </p>
*
* @param pendingReq Current incoming pending request
- * @param httpReq http Servlet request
+ * @param httpReq http Servlet request
*/
void isSsoAllowedForSp(IRequest pendingReq, HttpServletRequest httpReq);
-
/**
- * Populate the current pending request with eID information from an existing SSO session.
+ * Populate the current pending request with eID information from an existing
+ * SSO session.
*
* @param pendingReq pending request that should be populated by SSO session
- * @throws EaafSsoException if pending request contains no SSO information or population failed
+ * @throws EaafSsoException if pending request contains no SSO information or
+ * population failed
*/
void populatePendingRequestWithSsoInformation(IRequest pendingReq) throws EaafSsoException;
-
/**
* Destroy an active SSO session on IDP site only.
*
- * @param httpReq http servlet request
- * @param httpResp http servlet response
+ * @param httpReq http servlet request
+ * @param httpResp http servlet response
* @param pendingReq current pending request
* @return true if a SSO session was closed successfully, otherwise false
* @throws EaafSsoException in case of an internal processing error
*/
- boolean destroySsoSessionOnIdpOnly(HttpServletRequest httpReq,
- HttpServletResponse httpResp, IRequest pendingReq) throws EaafSsoException;
-
-
+ boolean destroySsoSessionOnIdpOnly(HttpServletRequest httpReq, HttpServletResponse httpResp, IRequest pendingReq)
+ throws EaafSsoException;
/**
- * Create a new SSO session-cookie for a specific pendingRequest and add it into http response.
+ * Create a new SSO session-cookie for a specific pendingRequest and add it into
+ * http response.
*
- * @param req http Request
- * @param resp http Response
+ * @param req http Request
+ * @param resp http Response
* @param pendingReq Current open PendingRequest
* @return new created SSO identifier
* @throws EaafSsoException In case of an internal error
*/
- String createNewSsoSessionCookie(HttpServletRequest req, HttpServletResponse resp,
- IRequest pendingReq) throws EaafSsoException;
-
+ String createNewSsoSessionCookie(HttpServletRequest req, HttpServletResponse resp, IRequest pendingReq)
+ throws EaafSsoException;
/**
* Create a new SSO session in database.
*
- * @param pendingReq current pending request
+ * @param pendingReq current pending request
* @param newSsoSessionId new SSO sessionId
* @throws EaafSsoException In case of an internal error
*/
- void createNewSsoSession(IRequest pendingReq, String newSsoSessionId)
- throws EaafSsoException;
-
+ void createNewSsoSession(IRequest pendingReq, String newSsoSessionId) throws EaafSsoException;
/**
* Updateing an existing SSO session in database.
*
- * @param pendingReq current pending request
+ * @param pendingReq current pending request
* @param newSsoSessionId new SSO session Id
- * @param sloInformation SLO information container
+ * @param sloInformation SLO information container
* @throws EaafSsoException In case of an internal error
*/
- void updateSsoSession(IRequest pendingReq, String newSsoSessionId,
- SloInformationInterface sloInformation) throws EaafSsoException;
-
-
+ void updateSsoSession(IRequest pendingReq, String newSsoSessionId, SloInformationInterface sloInformation)
+ throws EaafSsoException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IAuthProcessDataContainer.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IAuthProcessDataContainer.java
index 77fc025c..60224ea6 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IAuthProcessDataContainer.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IAuthProcessDataContainer.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -11,15 +11,12 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
+*/
+
package at.gv.egiz.eaaf.core.api.idp.auth.data;
import java.util.Date;
@@ -31,36 +28,36 @@ public interface IAuthProcessDataContainer {
/**
* Returns the issuing time of the AUTH-Block SAML assertion.
- *
+ *
* @return The issuing time of the AUTH-Block SAML assertion.
*/
String getIssueInstant();
/**
* Sets the issuing time of the AUTH-Block SAML assertion.
- *
+ *
* @param issueInstant The issueInstant to set.
*/
void setIssueInstant(String issueInstant);
/**
- * Indicate if the authentication process is finished
- *
+ * Indicate if the authentication process is finished.
+ *
* @return
*/
boolean isAuthenticated();
/**
- * Mark the authentication as authenticated, which means that the authenication process is
- * completed
- *
- * @param authenticated
+ * Mark the authentication as authenticated, which means that the authenication
+ * process is completed.
+ *
+ * @param authenticated If true, the authentication-process is marked as finished
*/
void setAuthenticated(boolean authenticated);
/**
* Returns the identityLink.
- *
+ *
* @return IdentityLink
*/
@Deprecated
@@ -68,84 +65,84 @@ public interface IAuthProcessDataContainer {
/**
* Sets the identityLink.
- *
+ *
* @param identityLink The identityLink to set
*/
@Deprecated
void setIdentityLink(IIdentityLink identityLink);
-
/**
- * Flag marks the authentication process as new E-ID process
- *
+ * Flag marks the authentication process as new E-ID process.
+ *
* @return true if E-ID process, otherwise false
*/
- boolean isEIDProcess();
-
+ boolean isEidProcess();
/**
- * Set the flag to make the process as new E-ID process
- *
+ * Set the flag to make the process as new E-ID process.
+ *
* @param value true if new E-ID process, otherwise false
*/
- void setEIDProcess(boolean value);
+ void setEidProcess(boolean value);
/**
* Indicate that mandates was used in this auth. process
- *
+ *
* @return
*/
boolean isMandateUsed();
/**
* Mark that mandates was used in this auth. process
- *
- * @param useMandates
+ *
+ * @param useMandates true, if mandates are used
*/
void setUseMandates(boolean useMandates);
/**
* Indicate that the auth. process was performed by a foreigner
- *
+ *
* @return
*/
boolean isForeigner();
/**
* Mark that the auth. process was done by a foreigner
- *
- * @param isForeigner
+ *
+ * @param isForeigner true, if citizenn is a foreigner
*/
void setForeigner(boolean isForeigner);
/**
* Indicate that the auth. process was performed by an official representatives
- *
+ *
* @return is official representatives
*/
boolean isOW();
/**
* Mark that the auth. process was done by an official representatives
- *
+ *
*/
void setOW(boolean isOW);
/**
- * eIDAS QAA level
- *
+ * eIDAS QAA level.
+ *
* @return the qAALevel
*/
- String getQAALevel();
+ String getQaaLevel();
/**
- * set QAA level in eIDAS form
- *
- * @param qAALevel the qAALevel to set
+ * set QAA level in eIDAS form.
+ *
+ * @param qaaLevel the qAALevel to set
*/
- void setQAALevel(String qAALevel);
+ void setQaaLevel(String qaaLevel);
/**
+ * Get Timestamp when session was created.
+ *
* @return the sessionCreated
*/
Date getSessionCreated();
@@ -153,30 +150,32 @@ public interface IAuthProcessDataContainer {
Map<String, Object> getGenericSessionDataStorage();
/**
- * Returns a generic session-data object with is stored with a specific identifier
- *
+ * Returns a generic session-data object with is stored with a specific
+ * identifier.
+ *
* @param key The specific identifier of the session-data object
* @return The session-data object or null if no data is found with this key
*/
Object getGenericDataFromSession(String key);
/**
- * Returns a generic session-data object with is stored with a specific identifier
- *
- * @param key The specific identifier of the session-data object
+ * Returns a generic session-data object with is stored with a specific
+ * identifier.
+ *
+ * @param key The specific identifier of the session-data object
* @param clazz The class type which is stored with this key
* @return The session-data object or null if no data is found with this key
*/
<T> T getGenericDataFromSession(String key, Class<T> clazz);
/**
- * Store a generic data-object to session with a specific identifier
- *
- * @param key Identifier for this data-object
- * @param object Generic data-object which should be stored. This data-object had to be implement
- * the 'java.io.Serializable' interface
- * @throws EaafStorageException Error message if the data-object can not stored to generic
- * session-data storage
+ * Store a generic data-object to session with a specific identifier.
+ *
+ * @param key Identifier for this data-object
+ * @param object Generic data-object which should be stored. This data-object
+ * had to be implement the 'java.io.Serializable' interface
+ * @throws EaafStorageException Error message if the data-object can not stored
+ * to generic session-data storage
*/
void setGenericDataToSession(String key, Object object) throws EaafStorageException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IIdentityLink.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IIdentityLink.java
index b37d41e3..74c82181 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IIdentityLink.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/data/IIdentityLink.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -11,15 +11,12 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
+*/
+
package at.gv.egiz.eaaf.core.api.idp.auth.data;
import java.io.IOException;
@@ -30,6 +27,8 @@ import javax.xml.transform.TransformerException;
import org.w3c.dom.Element;
/**
+ * Deprecated IdentityLink interface.
+ *
* @author tlenz
*
*/
@@ -37,38 +36,39 @@ public interface IIdentityLink {
/**
* Returns the dateOfBirth.
- *
+ *
* @return Calendar
*/
String getDateOfBirth();
/**
* Returns the familyName.
- *
+ *
* @return String
*/
String getFamilyName();
/**
* Returns the givenName.
- *
+ *
* @return String
*/
String getGivenName();
/**
* Return the name as 'givenName + " " + familyName'<br>
- * This method should be used any more. Use getFamilyName() and getGivenName() separately.
- *
+ * This method should be used any more. Use getFamilyName() and getGivenName()
+ * separately.
+ *
* @return The name.
*/
@Deprecated
String getName();
/**
- * Returns the identificationValue. <code>"identificationValue"</code> is the translation of
- * <code>"Stammzahl"</code>.
- *
+ * Returns the identificationValue. <code>"identificationValue"</code> is the
+ * translation of <code>"Stammzahl"</code>.
+ *
* @return String
*/
String getIdentificationValue();
@@ -76,106 +76,106 @@ public interface IIdentityLink {
/**
* Returns the identificationType. <code>"identificationType"</code> type of the
* identificationValue in the IdentityLink.
- *
+ *
* @return String
*/
String getIdentificationType();
/**
* Sets the dateOfBirth.
- *
+ *
* @param dateOfBirth The dateOfBirth to set
*/
void setDateOfBirth(String dateOfBirth);
/**
* Sets the familyName.
- *
+ *
* @param familyName The familyName to set
*/
void setFamilyName(String familyName);
/**
* Sets the givenName.
- *
+ *
* @param givenName The givenName to set
*/
void setGivenName(String givenName);
/**
- * Sets the identificationValue. <code>"identificationValue"</code> is the translation of
- * <code>"Stammzahl"</code>.
- *
+ * Sets the identificationValue. <code>"identificationValue"</code> is the
+ * translation of <code>"Stammzahl"</code>.
+ *
* @param identificationValue The identificationValue to set
*/
void setIdentificationValue(String identificationValue);
/**
* Sets the Type of the identificationValue.
- *
+ *
* @param identificationType The type of identificationValue to set
*/
void setIdentificationType(String identificationType);
/**
* Returns the samlAssertion.
- *
+ *
* @return Element
*/
Element getSamlAssertion();
/**
* Returns the samlAssertion.
- *
+ *
* @return Element
*/
String getSerializedSamlAssertion();
/**
* Sets the samlAssertion and the serializedSamlAssertion.
- *
+ *
* @param samlAssertion The samlAssertion to set
*/
void setSamlAssertion(Element samlAssertion) throws TransformerException, IOException;
/**
* Returns the dsigReferenceTransforms.
- *
+ *
* @return Element[]
*/
Element[] getDsigReferenceTransforms();
/**
* Sets the dsigReferenceTransforms.
- *
+ *
* @param dsigReferenceTransforms The dsigReferenceTransforms to set
*/
void setDsigReferenceTransforms(Element[] dsigReferenceTransforms);
/**
* Returns the publicKey.
- *
+ *
* @return PublicKey[]
*/
PublicKey[] getPublicKey();
/**
* Sets the publicKey.
- *
+ *
* @param publicKey The publicKey to set
*/
void setPublicKey(PublicKey[] publicKey);
/**
* Returns the prPerson.
- *
+ *
* @return Element
*/
Element getPrPerson();
/**
* Sets the prPerson.
- *
+ *
* @param prPerson The prPerson to set
*/
void setPrPerson(Element prPerson);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/modules/AuthModule.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/modules/AuthModule.java
index e74bed63..54a50920 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/modules/AuthModule.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/modules/AuthModule.java
@@ -23,37 +23,42 @@ import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
/**
- * Provides metadata of a certain module. Uses for module discovery and process selection.
+ * Provides metadata of a certain module. Uses for module discovery and process
+ * selection.
*/
public interface AuthModule {
/**
- * Returns the priority of the module. The priority defines the order of the respective module
- * within the chain of discovered modules. Higher priorized modules are asked before lower
- * priorized modules for a process that they can handle.
+ * Returns the priority of the module. The priority defines the order of the
+ * respective module within the chain of discovered modules. Higher priorized
+ * modules are asked before lower priorized modules for a process that they can
+ * handle.
* <p/>
- * Internal default modules are priorized neutral ({@code 0}. Use a higher priority
- * ({@code 1...Integer.MAX_VALUE}) in order to have your module(s) priorized or a lower priority
- * ({@code Integer.MIN_VALUE...-1}) in order to put your modules behind default modules.
+ * Internal default modules are priorized neutral ({@code 0}. Use a higher
+ * priority ({@code 1...Integer.MAX_VALUE}) in order to have your module(s)
+ * priorized or a lower priority ({@code Integer.MIN_VALUE...-1}) in order to
+ * put your modules behind default modules.
*
* @return the priority of the module.
*/
int getPriority();
/**
- * Selects a process (description), referenced by its unique id, which is able to perform
- * authentication with the given {@link ExecutionContext}. Returns {@code null} if no appropriate
- * process (description) was available within this module.
+ * Selects a process (description), referenced by its unique id, which is able
+ * to perform authentication with the given {@link ExecutionContext}. Returns
+ * {@code null} if no appropriate process (description) was available within
+ * this module.
*
- * @param context an ExecutionContext for a process.
+ * @param context an ExecutionContext for a process.
* @param pendingReq the current processed pending request
- * @return the process-ID of a process which is able to work with the given ExecutionContext, or
- * {@code null}.
+ * @return the process-ID of a process which is able to work with the given
+ * ExecutionContext, or {@code null}.
*/
String selectProcess(ExecutionContext context, IRequest pendingReq);
/**
- * Returns the an Array of {@link ProcessDefinition}s of the processes included in this module.
+ * Returns the an Array of {@link ProcessDefinition}s of the processes included
+ * in this module.
*
* @return an array of resource uris of the processes included in this module.
*/
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java
index e817720b..86d15d5b 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java
@@ -20,8 +20,10 @@
package at.gv.egiz.eaaf.core.api.idp.auth.services;
import java.io.IOException;
+
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
+
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.logging.IStatisticLogger;
import at.gv.egiz.eaaf.core.exceptions.EaafException;
@@ -33,14 +35,13 @@ public interface IProtocolAuthenticationService {
String PARAM_GUI_ERRORCODEPARAMS = "errorParams";
String PARAM_GUI_ERRORSTACKTRACE = "stacktrace";
-
/**
* Initialize an authentication process for this protocol request.
*
- * @param httpReq HttpServletRequest
- * @param httpResp HttpServletResponse
+ * @param httpReq HttpServletRequest
+ * @param httpResp HttpServletResponse
* @param pendingReq Authentication request which is actually in process
- * @throws IOException In case of a communication error
+ * @throws IOException In case of a communication error
* @throws EaafException In case of an application error
*/
void performAuthentication(HttpServletRequest httpReq, HttpServletResponse httpResp, IRequest pendingReq)
@@ -49,10 +50,11 @@ public interface IProtocolAuthenticationService {
/**
* Finalize the requested protocol operation.
*
- * @param httpReq HttpServletRequest
- * @param httpResp HttpServletResponse
+ * @param httpReq HttpServletRequest
+ * @param httpResp HttpServletResponse
* @param pendingReq Authentication request which is actually in process
- * @throws IOException If response can not be written into {@link HttpServletResponse}
+ * @throws IOException If response can not be written into
+ * {@link HttpServletResponse}
* @throws EaafException If an internal error occur
*/
void finalizeAuthentication(HttpServletRequest httpReq, HttpServletResponse httpResp, IRequest pendingReq)
@@ -61,26 +63,30 @@ public interface IProtocolAuthenticationService {
/**
* Build protocol-specific error message.
*
- * @param throwable Exception that should be handled
- * @param req Current open http request as {@link HttpServletRequest}
- * @param resp Current open http response as {@link HttpServletResponse}
+ * @param throwable Exception that should be handled
+ * @param req Current open http request as {@link HttpServletRequest}
+ * @param resp Current open http response as {@link HttpServletResponse}
* @param pendingReq Authentication request which is actually in process
- * @throws IOException If response can not be written into {@link HttpServletResponse}
+ * @throws IOException If response can not be written into
+ * {@link HttpServletResponse}
* @throws EaafException If an internal error occur
*/
- void buildProtocolSpecificErrorResponse(Throwable throwable, HttpServletRequest req,
- HttpServletResponse resp, IRequest pendingReq) throws IOException, EaafException;
+ void buildProtocolSpecificErrorResponse(Throwable throwable, HttpServletRequest req, HttpServletResponse resp,
+ IRequest pendingReq) throws IOException, EaafException;
/**
- * Handles all exceptions with no pending request. Therefore, the error is written to the users
- * browser
+ * Handles all exceptions with no pending request. Therefore, the error is
+ * written to the users browser
*
- * @param throwable Exception that should be handled
- * @param req Current open http request as {@link HttpServletRequest}
- * @param resp Current open http response as {@link HttpServletResponse}
- * @param writeExceptionToStatisticLog if <code>true</code>, the exception get logged into
- * {@link IStatisticLogger}
- * @throws IOException If response can not be written into {@link HttpServletResponse}
+ * @param throwable Exception that should be handled
+ * @param req Current open http request as
+ * {@link HttpServletRequest}
+ * @param resp Current open http response as
+ * {@link HttpServletResponse}
+ * @param writeExceptionToStatisticLog if <code>true</code>, the exception get
+ * logged into {@link IStatisticLogger}
+ * @throws IOException If response can not be written into
+ * {@link HttpServletResponse}
* @throws EaafException If an internal error occure
*/
void handleErrorNoRedirect(Throwable throwable, HttpServletRequest req, HttpServletResponse resp,
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/process/ExecutionContext.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/process/ExecutionContext.java
index 3c2136aa..68584dc9 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/process/ExecutionContext.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/process/ExecutionContext.java
@@ -31,7 +31,8 @@ import java.util.Set;
public interface ExecutionContext extends Serializable {
/**
- * Flag that indicates that a Task canceled the current {@link ExecutionContext}.
+ * Flag that indicates that a Task canceled the current
+ * {@link ExecutionContext}.
*
* @return true if the process-flow was marked as canceled, otherwise false
*/
@@ -41,7 +42,8 @@ public interface ExecutionContext extends Serializable {
* Mark this {@link ExecutionContext} as cancelled.
*
* <p>
- * The process-flow engine will stop execution when the task that sets this flag is finished
+ * The process-flow engine will stop execution when the task that sets this flag
+ * is finished
* </p>
*/
void setCanceleProcessFlag();
@@ -63,26 +65,29 @@ public interface ExecutionContext extends Serializable {
/**
* Stores a serializable object using {@code key}.
*
- * @param key The key under that the {@code object} should be stored.
+ * @param key The key under that the {@code object} should be stored.
* @param object The object to be stored.
*/
void put(String key, Serializable object);
/**
- * Returns an serializable object stored within this process context using {@code key}.
+ * Returns an serializable object stored within this process context using
+ * {@code key}.
*
- * @param key The key that has been used to store the serializable object (may be {@code null}).
- * @return The object or {@code null} in case the key does not relate to a stored object or the
- * stored object itself was {@code null}.
+ * @param key The key that has been used to store the serializable object (may
+ * be {@code null}).
+ * @return The object or {@code null} in case the key does not relate to a
+ * stored object or the stored object itself was {@code null}.
*/
Serializable get(String key);
/**
* Removes the object stored using {@code key}.
*
- * @param key The key that has been used to store the serializable object (may be {@code null}).
- * @return The object that has been removed or {@code null} there was no object stored using
- * {@code key}.
+ * @param key The key that has been used to store the serializable object (may
+ * be {@code null}).
+ * @return The object that has been removed or {@code null} there was no object
+ * stored using {@code key}.
*/
Serializable remove(String key);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java
index 9d72d877..9338da43 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java
@@ -24,6 +24,7 @@ import java.util.Iterator;
import java.util.List;
import java.util.Map.Entry;
import java.util.Set;
+
import at.gv.egiz.eaaf.core.api.IRequest;
/**
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java
index e956c07f..79fb18e3 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java
@@ -27,7 +27,6 @@ package at.gv.egiz.eaaf.core.api.idp.slo;
*/
public interface SloInformationInterface {
-
/**
* get AssertionID which was used for Service Provider Single LogOut request.
*
@@ -42,7 +41,6 @@ public interface SloInformationInterface {
*/
String getUserNameIdentifier();
-
/**
* get protocol type which was used for authentication.
*
@@ -76,5 +74,4 @@ public interface SloInformationInterface {
void setSessionIndex(String sessionIndex);
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java
index ac5bd45a..9a32e27b 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java
@@ -20,15 +20,14 @@
package at.gv.egiz.eaaf.core.api.logging;
import at.gv.egiz.eaaf.core.api.IRequest;
-import at.gv.egiz.eaaf.core.api.idp.IspConfiguration;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
public interface IRevisionLogger {
-
// TODO:
int AUTHPROTOCOL_TYPE = 3000;
- void logEvent(IspConfiguration oaConfig, int eventCode, String message);
+ void logEvent(ISpConfiguration oaConfig, int eventCode, String message);
void logEvent(IRequest pendingRequest, int eventCode);
@@ -38,26 +37,26 @@ public interface IRevisionLogger {
* Log event.
*
* @param eventCode EventCode to Log
- * @param message Message
+ * @param message Message
*/
void logEvent(int eventCode, String message);
/**
* Log event.
*
- * @param sessionID Id of this session
+ * @param sessionID Id of this session
* @param transactionID Id of this trasaction
- * @param eventCode EventCode to Log
- * @param message Message
+ * @param eventCode EventCode to Log
+ * @param message Message
*/
void logEvent(String sessionID, String transactionID, int eventCode, String message);
/**
* Log event.
*
- * @param sessionID Id of this session
+ * @param sessionID Id of this session
* @param transactionID Id of this trasaction
- * @param eventCode EventCode to Log
+ * @param eventCode EventCode to Log
*/
void logEvent(String sessionID, String transactionID, int eventCode);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java
index 7ccbb8a7..d190038a 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java
@@ -22,12 +22,9 @@ package at.gv.egiz.eaaf.core.api.logging;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.IAuthData;
-
-
public interface IStatisticLogger {
- void logSuccessOperation(IRequest protocolRequest, IAuthData authData,
- boolean isSsoSession);
+ void logSuccessOperation(IRequest protocolRequest, IAuthData authData, boolean isSsoSession);
void logErrorOperation(Throwable throwable);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java
index 15215b3e..754ff9ac 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java
@@ -21,8 +21,10 @@ package at.gv.egiz.eaaf.core.api.storage;
import java.util.Date;
import java.util.List;
+
import javax.annotation.Nonnull;
import javax.annotation.Nullable;
+
import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.exceptions.EaafStorageException;
@@ -45,10 +47,11 @@ public interface ITransactionStorage {
/**
* Store a data object with a key to transaction storage.
*
- * @param key Id which identifiers the data object
- * @param value Data object which should be stored. This data must implement the
- * <code>java.io.Serializable</code> interface
- * @param timeoutMs Defines the period of time a data object is kept within the storage
+ * @param key Id which identifiers the data object
+ * @param value Data object which should be stored. This data must implement
+ * the <code>java.io.Serializable</code> interface
+ * @param timeoutMs Defines the period of time a data object is kept within the
+ * storage
* @throws EaafStorageException In case of store operation failed
*/
void put(String key, Object value, int timeoutMs) throws EaafException;
@@ -65,7 +68,7 @@ public interface ITransactionStorage {
/**
* Get a data object from transaction storage.
*
- * @param key Id which identifiers the data object
+ * @param key Id which identifiers the data object
* @param clazz The class type which is stored with this key
* @return The transaction-data object from type class, or null
* @throws EaafStorageException In case of load operation failed
@@ -75,21 +78,20 @@ public interface ITransactionStorage {
/**
* Get a data object from transaction storage.
*
- * @param key Id which identifiers the data object
- * @param clazz The class type which is stored with this key
+ * @param key Id which identifiers the data object
+ * @param clazz The class type which is stored with this key
* @param dataTimeOut Data-object timeout in [ms]
* @return The transaction-data object from type class, or null
* @throws EaafStorageException In case of load operation failed
*/
<T> T get(String key, final Class<T> clazz, long dataTimeOut) throws EaafException;
-
/**
* Change the key of a data object and store it under the new key.
*
* @param oldKey Old key of the data object
* @param newKey New key, which should be used to store the data object
- * @param value Data object which should be stored
+ * @param value Data object which should be stored
* @throws EaafStorageException In case of store operation failed
*/
void changeKey(String oldKey, String newKey, Object value) throws EaafException;
@@ -104,13 +106,12 @@ public interface ITransactionStorage {
/**
* Get all entries for Clean-up the transaction storage.
*
- * @param now Current time
+ * @param now Current time
* @param dataTimeOut Data-object timeout in [ms]
* @return List of entry-keys which as a timeout
*/
List<String> clean(Date now, long dataTimeOut);
-
/**
* Get a raw object from storage by using this key.
*
@@ -121,15 +122,13 @@ public interface ITransactionStorage {
@Nullable
Object getRaw(String key) throws EaafException;
-
/**
* Set a raw object to storage.
*
- * @param key Storagekey
+ * @param key Storagekey
* @param element Object to store
* @throws EaafException In case of a storage error
*/
void putRaw(@Nonnull String key, @Nonnull Object element) throws EaafException;
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java
index 31a61216..d5dc8aca 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java
@@ -2,6 +2,7 @@ package at.gv.egiz.eaaf.core.api.utils;
import javax.annotation.Nonnull;
import javax.annotation.Nullable;
+
import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.exceptions.PendingReqIdValidationException;
@@ -11,7 +12,7 @@ public interface IPendingRequestIdGenerationStrategy {
* Generate a new external pending-request id.
*
* @return TransactionToken that can be used for pendingRequests
- * @throws EaafException In case of a token generation error
+ * @throws EaafException In case of a token generation error
*/
@Nonnull
String generateExternalPendingRequestId() throws EaafException;
@@ -24,8 +25,7 @@ public interface IPendingRequestIdGenerationStrategy {
* @throws PendingReqIdValidationException In case of a token validation error
*/
@Nonnull
- String validateAndGetPendingRequestId(@Nullable String pendingReqId)
- throws PendingReqIdValidationException;
+ String validateAndGetPendingRequestId(@Nullable String pendingReqId) throws PendingReqIdValidationException;
/**
* Get the internal pendingReqId without any validation.
@@ -35,8 +35,6 @@ public interface IPendingRequestIdGenerationStrategy {
* @throws PendingReqIdValidationException In case of token processing error
*/
@Nonnull
- String getPendingRequestIdWithOutChecks(@Nullable String externalPendingReqId)
- throws PendingReqIdValidationException;
-
+ String getPendingRequestIdWithOutChecks(@Nullable String externalPendingReqId) throws PendingReqIdValidationException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributeBuilderException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributeBuilderException.java
index 2a96490b..e98ffca0 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributeBuilderException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributeBuilderException.java
@@ -24,7 +24,7 @@ public class AttributeBuilderException extends EaafIdpException {
private static final long serialVersionUID = 1L;
public AttributeBuilderException(final String attrName) {
- super("builder.12", new Object[] {attrName});
+ super("builder.12", new Object[] { attrName });
}
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributePolicyException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributePolicyException.java
index abbe56aa..a91d7520 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributePolicyException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AttributePolicyException.java
@@ -17,7 +17,6 @@
* works that you distribute must include a readable copy of the "NOTICE" text file.
*/
-
package at.gv.egiz.eaaf.core.exceptions;
public class AttributePolicyException extends AttributeBuilderException {
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AuthnRequestValidatorException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AuthnRequestValidatorException.java
index 32ad97b7..b30363fa 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AuthnRequestValidatorException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/AuthnRequestValidatorException.java
@@ -39,8 +39,7 @@ public class AuthnRequestValidatorException extends EaafProtocolException {
}
- public AuthnRequestValidatorException(final String internalMsgId, final Object[] params,
- final Throwable e) {
+ public AuthnRequestValidatorException(final String internalMsgId, final Object[] params, final Throwable e) {
super(internalMsgId, params, e);
}
@@ -49,8 +48,8 @@ public class AuthnRequestValidatorException extends EaafProtocolException {
* Protocol validation error.
*
* @param internalMsgId Internal error-code
- * @param params Message parameters
- * @param errorRequest Pending-Request that generates the error
+ * @param params Message parameters
+ * @param errorRequest Pending-Request that generates the error
*/
public AuthnRequestValidatorException(final String internalMsgId, final Object[] params,
final IRequest errorRequest) {
@@ -60,15 +59,15 @@ public class AuthnRequestValidatorException extends EaafProtocolException {
}
/**
- * Protocol validation error.
+ * Protocol validation error.
*
* @param internalMsgId Internal error-code
- * @param params Message parameters
- * @param errorRequest Pending-Request that generates the error
- * @param e error
+ * @param params Message parameters
+ * @param errorRequest Pending-Request that generates the error
+ * @param e error
*/
- public AuthnRequestValidatorException(final String internalMsgId, final Object[] params,
- final IRequest errorRequest, final Throwable e) {
+ public AuthnRequestValidatorException(final String internalMsgId, final Object[] params, final IRequest errorRequest,
+ final Throwable e) {
super(internalMsgId, params, e);
this.errorRequest = errorRequest;
@@ -91,8 +90,4 @@ public class AuthnRequestValidatorException extends EaafProtocolException {
this.statusCodeValue = statusCodeValue;
}
-
-
-
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafAuthenticationException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafAuthenticationException.java
index 7dbf0a5d..22c8a8ca 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafAuthenticationException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafAuthenticationException.java
@@ -21,8 +21,6 @@ package at.gv.egiz.eaaf.core.exceptions;
public class EaafAuthenticationException extends EaafException {
-
-
private static final long serialVersionUID = -4793625336456467005L;
public EaafAuthenticationException(final String internalMsgId, final Object[] params) {
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java
index 39b26f38..70e75e87 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java
@@ -22,7 +22,7 @@ package at.gv.egiz.eaaf.core.exceptions;
public class EaafBuilderException extends EaafException {
private static final long serialVersionUID = 1L;
- private String msg;
+ private final String msg;
public EaafBuilderException(final String errorId, final Object[] params, final String msg) {
super(errorId, params);
@@ -33,7 +33,7 @@ public class EaafBuilderException extends EaafException {
super(errorId, objects, ex);
this.msg = message;
}
-
+
public String getDetailMessage() {
return this.msg;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafConfigurationException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafConfigurationException.java
index c40dc2a4..7ae749a1 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafConfigurationException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafConfigurationException.java
@@ -11,7 +11,7 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
@@ -21,7 +21,6 @@ package at.gv.egiz.eaaf.core.exceptions;
public class EaafConfigurationException extends EaafException {
-
private static final long serialVersionUID = 1L;
public EaafConfigurationException(final String msg, final Object[] params) {
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafException.java
index 89011a87..351c6bbe 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafException.java
@@ -20,7 +20,9 @@
package at.gv.egiz.eaaf.core.exceptions;
import java.util.Arrays;
+
import javax.annotation.Nullable;
+
import at.gv.egiz.eaaf.core.impl.logging.LogMessageProviderFactory;
public class EaafException extends Exception {
@@ -38,8 +40,9 @@ public class EaafException extends Exception {
/**
* Generic processing-error in EAAF framework.
*
- * @param errorId Internal error-code that is also used to generate i18n messages
- * @param params Message parameters
+ * @param errorId Internal error-code that is also used to generate i18n
+ * messages
+ * @param params Message parameters
*/
public EaafException(final String errorId, final Object[] params) {
super(LogMessageProviderFactory.getMessager().getMessage(errorId, params));
@@ -48,13 +51,13 @@ public class EaafException extends Exception {
}
-
/**
* Generic processing-error in EAAF framework.
*
- * @param errorId Internal error-code that is also used to generate i18n messages
- * @param params Message parameters
- * @param e Exception
+ * @param errorId Internal error-code that is also used to generate i18n
+ * messages
+ * @param params Message parameters
+ * @param e Exception
*/
public EaafException(final String errorId, final Object[] params, final Throwable e) {
super(LogMessageProviderFactory.getMessager().getMessage(errorId, params), e);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIdpException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIdpException.java
index 234a6971..52f9abbb 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIdpException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIdpException.java
@@ -11,7 +11,7 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIllegalStateException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIllegalStateException.java
index 09414cab..34544a95 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIllegalStateException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafIllegalStateException.java
@@ -11,7 +11,7 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafJsonMapperException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafJsonMapperException.java
index 0d24cb3a..331a9551 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafJsonMapperException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafJsonMapperException.java
@@ -2,15 +2,14 @@ package at.gv.egiz.eaaf.core.exceptions;
public class EaafJsonMapperException extends EaafParserException {
-
private static final long serialVersionUID = 2278865064672630267L;
public EaafJsonMapperException(final String reason) {
- super("parser.03", new Object[] {reason});
+ super("parser.03", new Object[] { reason });
}
public EaafJsonMapperException(final String reason, final Throwable ex) {
- super("parser.03", new Object[] {reason}, ex);
+ super("parser.03", new Object[] { reason }, ex);
}
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafProtocolException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafProtocolException.java
index 1aab2e55..d5d73608 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafProtocolException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafProtocolException.java
@@ -11,7 +11,7 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafServiceException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafServiceException.java
index 2d26a8bf..7ba10d54 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafServiceException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafServiceException.java
@@ -24,6 +24,4 @@ public abstract class EaafServiceException extends EaafException {
@Nonnull
protected abstract String getServiceIdentifier();
-
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafStorageException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafStorageException.java
index 1df2e5dc..990e7108 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafStorageException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafStorageException.java
@@ -11,7 +11,7 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
@@ -24,12 +24,11 @@ public class EaafStorageException extends EaafException {
private static final long serialVersionUID = 1L;
public EaafStorageException(final String msg) {
- super("internal.02", new Object[] {msg});
+ super("internal.02", new Object[] { msg });
}
public EaafStorageException(final String msg, final Throwable e) {
- super("internal.02", new Object[] {msg}, e);
+ super("internal.02", new Object[] { msg }, e);
}
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidDateFormatAttributeException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidDateFormatAttributeException.java
index 9ae02e07..aeddeaac 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidDateFormatAttributeException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidDateFormatAttributeException.java
@@ -27,6 +27,4 @@ public class InvalidDateFormatAttributeException extends AttributeBuilderExcepti
super("Date format is invalid.");
}
-
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidProtocolRequestException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidProtocolRequestException.java
index 2d1847af..1a0437ab 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidProtocolRequestException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/InvalidProtocolRequestException.java
@@ -19,7 +19,6 @@
package at.gv.egiz.eaaf.core.exceptions;
-
public class InvalidProtocolRequestException extends EaafProtocolException {
private static final long serialVersionUID = -7866198705324084601L;
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/PendingReqIdValidationException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/PendingReqIdValidationException.java
index 124881c2..ddc051b0 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/PendingReqIdValidationException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/PendingReqIdValidationException.java
@@ -1,7 +1,7 @@
package at.gv.egiz.eaaf.core.exceptions;
-
import javax.annotation.Nonnull;
+
import at.gv.egiz.eaaf.core.api.IRequest;
public class PendingReqIdValidationException extends EaafException {
@@ -15,11 +15,10 @@ public class PendingReqIdValidationException extends EaafException {
* Pending-Request Id validation error.
*
* @param internalPendingReqId Internal Pending-Request Id
- * @param reason error-message
+ * @param reason error-message
*/
- public PendingReqIdValidationException(final String internalPendingReqId,
- @Nonnull final String reason) {
- super("process.99", new Object[] {internalPendingReqId, reason});
+ public PendingReqIdValidationException(final String internalPendingReqId, @Nonnull final String reason) {
+ super("process.99", new Object[] { internalPendingReqId, reason });
this.invalidInternalPendingReqId = internalPendingReqId;
}
@@ -28,12 +27,12 @@ public class PendingReqIdValidationException extends EaafException {
* Pending-Request Id validation error.
*
* @param internalPendingReqId Internal Pending-Request Id
- * @param reason error-message
- * @param e error
+ * @param reason error-message
+ * @param e error
*/
- public PendingReqIdValidationException(final String internalPendingReqId,
- @Nonnull final String reason, final Throwable e) {
- super("process.99", new Object[] {internalPendingReqId, reason}, e);
+ public PendingReqIdValidationException(final String internalPendingReqId, @Nonnull final String reason,
+ final Throwable e) {
+ super("process.99", new Object[] { internalPendingReqId, reason }, e);
this.invalidInternalPendingReqId = internalPendingReqId;
}
@@ -46,7 +45,6 @@ public class PendingReqIdValidationException extends EaafException {
return invalidPendingReq;
}
-
/**
* Get the internal invalid pending-request id.
*
@@ -61,6 +59,4 @@ public class PendingReqIdValidationException extends EaafException {
}
-
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/ProcessExecutionException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/ProcessExecutionException.java
index d24a438d..8d97ada5 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/ProcessExecutionException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/ProcessExecutionException.java
@@ -30,18 +30,19 @@ public class ProcessExecutionException extends Exception {
private static final long serialVersionUID = 1L;
/**
- * Creates a new process execution exception providing a {@code message} describing the reason and
- * the respective {@code cause}.
+ * Creates a new process execution exception providing a {@code message}
+ * describing the reason and the respective {@code cause}.
*
* @param message The message.
- * @param cause The cause.
+ * @param cause The cause.
*/
public ProcessExecutionException(final String message, final Throwable cause) {
super(message, cause);
}
/**
- * Creates a new process execution exception providing a {@code message} describing the reason.
+ * Creates a new process execution exception providing a {@code message}
+ * describing the reason.
*
* @param message The message.
*/
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/TaskExecutionException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/TaskExecutionException.java
index 61149691..deccb6f0 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/TaskExecutionException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/TaskExecutionException.java
@@ -37,11 +37,10 @@ public class TaskExecutionException extends ProcessExecutionException {
* Task execution error.
*
* @param pendingReq Current processed pending-request
- * @param message error message
- * @param cause error reason
+ * @param message error message
+ * @param cause error reason
*/
- public TaskExecutionException(final IRequest pendingReq, final String message,
- final Throwable cause) {
+ public TaskExecutionException(final IRequest pendingReq, final String message, final Throwable cause) {
super(message, cause);
this.originalException = cause;
@@ -62,7 +61,8 @@ public class TaskExecutionException extends ProcessExecutionException {
}
/**
- * Get the pending-request ID of that request, which was processed when the exception occurs.
+ * Get the pending-request ID of that request, which was processed when the
+ * exception occurs.
*
* @return the pendingRequestID
*/
@@ -70,6 +70,4 @@ public class TaskExecutionException extends ProcessExecutionException {
return pendingRequestID;
}
-
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/UnavailableAttributeException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/UnavailableAttributeException.java
index 5bc0880b..2bec2d2b 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/UnavailableAttributeException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/UnavailableAttributeException.java
@@ -21,7 +21,6 @@ package at.gv.egiz.eaaf.core.exceptions;
public class UnavailableAttributeException extends AttributeBuilderException {
-
private static final long serialVersionUID = -1114323185905118432L;
private final String attributeName;
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/XPathException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/XPathException.java
index d3c41994..b20efe3d 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/XPathException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/XPathException.java
@@ -17,8 +17,6 @@
* works that you distribute must include a readable copy of the "NOTICE" text file.
*/
-
-
package at.gv.egiz.eaaf.core.exceptions;
import java.io.PrintStream;
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Pair.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Pair.java
index 48a35cb7..01116d75 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Pair.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Pair.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -15,7 +15,7 @@
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
+ */
package at.gv.egiz.eaaf.core.impl.data;
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Trible.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Trible.java
index 597f0d1e..8fd3dd12 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Trible.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/data/Trible.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -11,15 +11,12 @@
* is distributed on an "AS IS" basis, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express
* or implied. See the Licence for the specific language governing permissions and limitations under
* the Licence.
- *
+ *
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
+*/
+
package at.gv.egiz.eaaf.core.impl.data;
public class Trible<P1, P2, P3> {
@@ -45,8 +42,7 @@ public class Trible<P1, P2, P3> {
return this.third;
}
- public static <P1, P2, P3> Trible<P1, P2, P3> newInstance(final P1 newFirst, final P2 newSecond,
- final P3 newThird) {
+ public static <P1, P2, P3> Trible<P1, P2, P3> newInstance(final P1 newFirst, final P2 newSecond, final P3 newThird) {
return new Trible<>(newFirst, newSecond, newThird);
}
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/DummyStatusMessager.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/DummyStatusMessager.java
index 6cb6d5e4..dd3701b3 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/DummyStatusMessager.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/DummyStatusMessager.java
@@ -20,6 +20,7 @@
package at.gv.egiz.eaaf.core.impl.logging;
import java.util.Arrays;
+
import at.gv.egiz.eaaf.core.api.IStatusMessenger;
public class DummyStatusMessager implements IStatusMessenger {
@@ -37,7 +38,6 @@ public class DummyStatusMessager implements IStatusMessenger {
}
-
@Override
public String getResponseErrorCode(final Throwable throwable) {
return "No StatusMessager-Backend available!";
@@ -50,5 +50,4 @@ public class DummyStatusMessager implements IStatusMessenger {
}
-
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/LogMessageProviderFactory.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/LogMessageProviderFactory.java
index a768b1d2..ed0de0ca 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/LogMessageProviderFactory.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/impl/logging/LogMessageProviderFactory.java
@@ -19,12 +19,14 @@
package at.gv.egiz.eaaf.core.impl.logging;
-import at.gv.egiz.eaaf.core.api.IStatusMessenger;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
+import at.gv.egiz.eaaf.core.api.IStatusMessenger;
+
/**
- * Static Holder to get Spring-based messenger-implementation in non-Spring applications-code.
+ * Static Holder to get Spring-based messenger-implementation in non-Spring
+ * applications-code.
*
* @author tlenz
*