summaryrefslogtreecommitdiff
path: root/eaaf_core_api
diff options
context:
space:
mode:
authorThomas <thomas.lenz@egiz.gv.at>2019-12-04 22:54:51 +0100
committerThomas <thomas.lenz@egiz.gv.at>2019-12-04 22:54:51 +0100
commit95b21a826e5d81fdeabcf4673a9e87047edaec9d (patch)
treed8d55da492dd86041c31d68651afa21c80313362 /eaaf_core_api
parent759ac5f42c6aff901dbeede4fbf1a1d2e08cad0f (diff)
downloadEAAF-Components-95b21a826e5d81fdeabcf4673a9e87047edaec9d.tar.gz
EAAF-Components-95b21a826e5d81fdeabcf4673a9e87047edaec9d.tar.bz2
EAAF-Components-95b21a826e5d81fdeabcf4673a9e87047edaec9d.zip
to some more code quality tasks
Diffstat (limited to 'eaaf_core_api')
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java58
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java8
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java26
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java24
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java6
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java476
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java312
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java6
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java20
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java6
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java6
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java8
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java10
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java10
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IExtendedConfiguration.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java8
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java35
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java8
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java22
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java8
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java4
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java22
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java2
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java8
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java20
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java6
-rw-r--r--eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java7
34 files changed, 577 insertions, 575 deletions
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java
index 1b8f0d48..68d837c3 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IGarbageCollectorProcessing.java
@@ -31,5 +31,5 @@ public interface IGarbageCollectorProcessing {
* This method gets executed by the MOA garbage collector at regular intervals.
*
*/
- public void runGarbageCollector();
+ void runGarbageCollector();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java
index c9eccbba..bfa4cd21 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IPostStartupInitializable.java
@@ -33,6 +33,6 @@ public interface IPostStartupInitializable {
* This method is called once when MOA-ID-Auth start-up process is fully completed.
*
*/
- public void executeAfterStartup();
+ void executeAfterStartup();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java
index 03575223..fa8cb7f4 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequest.java
@@ -33,7 +33,7 @@ public interface IRequest extends Serializable {
*
* @return Full-qualified name of the class which implements this protocol
*/
- public String requestedModule();
+ String requestedModule();
/**
* Indicates the protocol specific action, which should executed if the request is processed. The
@@ -41,14 +41,14 @@ public interface IRequest extends Serializable {
*
* @return Full-qualified name of the class which implements the action
*/
- public String requestedAction();
+ String requestedAction();
/**
* Unique identifier, which indicates the service provider.
*
* @return Unique identifier for the service provider
*/
- public String getSpEntityId();
+ String getSpEntityId();
/**
* Indicates the passive flag in authentication requests. If the passive flag is set, the
@@ -56,7 +56,7 @@ public interface IRequest extends Serializable {
*
* @return true, if the is passive flag is set in authentication request, otherwise false
*/
- public boolean isPassiv();
+ boolean isPassiv();
/**
* Indicates the force authentication flag in authentication request If this flag is set, a new
@@ -64,7 +64,7 @@ public interface IRequest extends Serializable {
*
* @return true, if the force authentication flag is set, otherwise false
*/
- public boolean forceAuth();
+ boolean forceAuth();
/**
@@ -73,7 +73,7 @@ public interface IRequest extends Serializable {
* @param key The specific identifier of the request-data object
* @return The request-data object or null if no data is found with this key
*/
- public Object getRawData(String key);
+ Object getRawData(String key);
/**
* Returns a generic request-data object with is stored with a specific identifier.
@@ -82,7 +82,7 @@ public interface IRequest extends Serializable {
* @param clazz The class type which is stored with this key
* @return The request-data object or null if no data is found with this key
*/
- public <T> T getRawData(String key, final Class<T> clazz);
+ <T> T getRawData(String key, final Class<T> clazz);
/**
* Store a generic data-object into pending request with a specific identifier.
@@ -93,7 +93,7 @@ public interface IRequest extends Serializable {
* @throws SessionDataStorageException Error message if the data-object can not stored to generic
* request-data storage
*/
- public void setRawDataToTransaction(String key, Object object) throws EaafStorageException;
+ void setRawDataToTransaction(String key, Object object) throws EaafStorageException;
/**
* Store generic data-objects into pending request with specific identifiers.
@@ -102,7 +102,7 @@ public interface IRequest extends Serializable {
* @throws SessionDataStorageException Error message if the data-object can not stored to generic
* request-data storage
*/
- public void setRawDataToTransaction(Map<String, Object> map) throws EaafStorageException;
+ void setRawDataToTransaction(Map<String, Object> map) throws EaafStorageException;
/**
* Wrap the internal dataStorage map into a DAO.
@@ -111,7 +111,7 @@ public interface IRequest extends Serializable {
* @return
*/
@Nonnull
- public <T> T getSessionData(@Nonnull Class<T> wrapper);
+ <T> T getSessionData(@Nonnull Class<T> wrapper);
/**
* Hold the identifier of this request object. This identifier can be used to load the request
@@ -119,7 +119,7 @@ public interface IRequest extends Serializable {
*
* @return Request identifier
*/
- public String getPendingRequestId();
+ String getPendingRequestId();
/**
@@ -127,14 +127,14 @@ public interface IRequest extends Serializable {
*
* @return SSO session-identifier if a associated session exists, otherwise null
*/
- public String getInternalSsoSessionIdentifier();
+ String getInternalSsoSessionIdentifier();
/**
* Set the in SSO session identifier, if an active SSO session exists.
*
* @param internalSsoSessionId Internal SSO session id
*/
- public void setInternalSsoSessionIdentifier(String internalSsoSessionId);
+ void setInternalSsoSessionIdentifier(String internalSsoSessionId);
/**
* Holds a unique transaction identifier, which could be used for looging This transaction
@@ -142,7 +142,7 @@ public interface IRequest extends Serializable {
*
* @return Unique transaction identifier.
*/
- public String getUniqueTransactionIdentifier();
+ String getUniqueTransactionIdentifier();
/**
* Holds a unique session identifier, which could be used for logging This session identifier is
@@ -150,7 +150,7 @@ public interface IRequest extends Serializable {
*
* @return Unique session identifier
*/
- public String getUniqueSessionIdentifier();
+ String getUniqueSessionIdentifier();
/**
@@ -159,7 +159,7 @@ public interface IRequest extends Serializable {
* @return ProcessInstanceID if this request is associated with a authentication process,
* otherwise null
*/
- public String getProcessInstanceId();
+ String getProcessInstanceId();
/**
@@ -167,35 +167,35 @@ public interface IRequest extends Serializable {
*
* @return IDP URL PreFix. The URL prefix always ends without /
*/
- public String getAuthUrl();
+ String getAuthUrl();
/**
* get the IDP URL PreFix, which was used for authentication request.
*
* @return IDP URL PreFix. The URL prefix always ends without /
*/
- public String getAuthUrlWithOutSlash();
+ String getAuthUrlWithOutSlash();
/**
* Indicates if this pending request needs authentication.
*
* @return true if this request needs authentication, otherwise false
*/
- public boolean isNeedAuthentication();
+ boolean isNeedAuthentication();
/**
* Indicates, if this pending request needs Single Sign-On (SSO) functionality.
*
* @return true if this request needs SSO, otherwise false
*/
- public boolean needSingleSignOnFunctionality();
+ boolean needSingleSignOnFunctionality();
/**
* Set flag that this requests needs SSO.
*
* @param needSso true if SSO is needed, otherwise false
*/
- public void setNeedSingleSignOnFunctionality(boolean needSso);
+ void setNeedSingleSignOnFunctionality(boolean needSso);
/**
@@ -203,25 +203,25 @@ public interface IRequest extends Serializable {
*
* @return true if this request needs additional user consent, otherwise false
*/
- public boolean isNeedUserConsent();
+ boolean isNeedUserConsent();
- public void setNeedUserConsent(boolean needConsent);
+ void setNeedUserConsent(boolean needConsent);
/**
* Indicates, if this pending request is already authenticated.
*
* @return true if this request is already authenticated, otherwise false
*/
- public boolean isAuthenticated();
+ boolean isAuthenticated();
- public void setAuthenticated(boolean isAuthenticated);
+ void setAuthenticated(boolean isAuthenticated);
/**
* Get get Service-Provider configuration which is associated with this request.
*
* @return Service-Provider configuration
*/
- public IspConfiguration getServiceProviderConfiguration();
+ IspConfiguration getServiceProviderConfiguration();
/**
@@ -229,7 +229,7 @@ public interface IRequest extends Serializable {
*
* @return Service-Provider configuration as object
*/
- public <T> T getServiceProviderConfiguration(final Class<T> decorator);
+ <T> T getServiceProviderConfiguration(final Class<T> decorator);
/**
@@ -237,13 +237,13 @@ public interface IRequest extends Serializable {
*
* @return true, if it is aborted, otherwise false
*/
- public boolean isAbortedByUser();
+ boolean isAbortedByUser();
/**
* Set the 'isAboredByUser' flag of this pending-request.
*
* @param isAborted true, if the user has abort the authentication process, otherwise false
*/
- public void setAbortedByUser(boolean isAborted);
+ void setAbortedByUser(boolean isAborted);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java
index c76dfe76..efd19591 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IRequestStorage.java
@@ -38,7 +38,7 @@ public interface IRequestStorage {
* @return Pending Request Object
* @throws PendingReqIdValidationException if the pendingRequestId was invalid
*/
- public IRequest getPendingRequest(String pendingReqID) throws PendingReqIdValidationException;
+ IRequest getPendingRequest(String pendingReqID) throws PendingReqIdValidationException;
/**
* Store a pending-request in storage.
@@ -46,14 +46,14 @@ public interface IRequestStorage {
* @param pendingRequest Pending-Request object to store
* @throws EaafException In case of a storage error
*/
- public void storePendingRequest(IRequest pendingRequest) throws EaafException;
+ void storePendingRequest(IRequest pendingRequest) throws EaafException;
/**
* Remove a pending-request from storage.
*
* @param pendingReqId Id of the pending request
*/
- public void removePendingRequest(String pendingReqId);
+ void removePendingRequest(String pendingReqId);
/**
* change the pendingRequestId of a pending-request.
@@ -62,6 +62,6 @@ public interface IRequestStorage {
* @return new pending-requestId
* @throws EaafException in case of a storage error
*/
- public String changePendingRequestID(IRequest pendingRequest) throws EaafException;
+ String changePendingRequestID(IRequest pendingRequest) throws EaafException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java
index 633f1583..b6bcf18a 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/IStatusMessenger.java
@@ -25,18 +25,18 @@ import javax.annotation.Nullable;
public interface IStatusMessenger {
// internal error codes defined in EAAFCore
- public static final String CODES_INTERNAL_ERROR_GENERIC = "internal.00";
- public static final String CODES_INTERNAL_ERROR_AUTH_NOSPCONFIG = "auth.00";
- public static final String CODES_INTERNAL_ERROR_AUTH_NOPENDIGREQID = "auth.26";
- public static final String CODES_INTERNAL_ERROR_AUTH_TIMEOUT = "auth.28";
- public static final String CODES_INTERNAL_ERROR_AUTH_USERSTOP = "auth.21";
- public static final String CODES_INTERNAL_ERROR_AUTH_REQUEST_INVALID = "auth.38";
+ String CODES_INTERNAL_ERROR_GENERIC = "internal.00";
+ String CODES_INTERNAL_ERROR_AUTH_NOSPCONFIG = "auth.00";
+ String CODES_INTERNAL_ERROR_AUTH_NOPENDIGREQID = "auth.26";
+ String CODES_INTERNAL_ERROR_AUTH_TIMEOUT = "auth.28";
+ String CODES_INTERNAL_ERROR_AUTH_USERSTOP = "auth.21";
+ String CODES_INTERNAL_ERROR_AUTH_REQUEST_INVALID = "auth.38";
- public static final String CODES_INTERNAL_ILLEGAL_STATE = "process.03";
+ String CODES_INTERNAL_ILLEGAL_STATE = "process.03";
// external error codes defined in EAAFCore
- public static final String CODES_EXTERNAL_ERROR_GENERIC = "9199";
- public static final String CODES_EXTERNAL_ERROR_PROCESSENGINE = "1099";
+ String CODES_EXTERNAL_ERROR_GENERIC = "9199";
+ String CODES_EXTERNAL_ERROR_PROCESSENGINE = "1099";
/**
@@ -47,7 +47,7 @@ public interface IStatusMessenger {
* @return The formatted message.
*/
@Nonnull
- public String getMessage(String messageId, Object[] parameters);
+ String getMessage(String messageId, Object[] parameters);
/**
* Get the message corresponding to a given message ID.
@@ -57,7 +57,7 @@ public interface IStatusMessenger {
* @return The formatted message, or <code>null</code> if no message was fround
*/
@Nullable
- public String getMessageWithoutDefault(String messageId, Object[] parameters);
+ String getMessageWithoutDefault(String messageId, Object[] parameters);
/**
* Get external errorCode from from Exception.
@@ -65,7 +65,7 @@ public interface IStatusMessenger {
* @param throwable Reason of error
* @return external error code
*/
- public String getResponseErrorCode(Throwable throwable);
+ String getResponseErrorCode(Throwable throwable);
/**
@@ -74,6 +74,6 @@ public interface IStatusMessenger {
* @param intErrorCode internal error code
* @return external error code
*/
- public String mapInternalErrorToExternalError(String intErrorCode);
+ String mapInternalErrorToExternalError(String intErrorCode);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java
index 2d0fde0b..b895ab7d 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ExtendedPVPAttributeDefinitions.java
@@ -22,27 +22,27 @@ package at.gv.egiz.eaaf.core.api.data;
public interface ExtendedPVPAttributeDefinitions extends PVPAttributeDefinitions {
- public static final String SP_UNIQUEID_NAME = "urn:eidgvat:attributes.ServiceProviderUniqueId";
- public static final String SP_UNIQUEID_FRIENDLY_NAME = "ServiceProvider-UniqueId";
+ String SP_UNIQUEID_NAME = "urn:eidgvat:attributes.ServiceProviderUniqueId";
+ String SP_UNIQUEID_FRIENDLY_NAME = "ServiceProvider-UniqueId";
- public static final String SP_FRIENDLYNAME_NAME =
+ String SP_FRIENDLYNAME_NAME =
"urn:eidgvat:attributes.ServiceProviderFriendlyName";
- public static final String SP_FRIENDLYNAME_FRIENDLY_NAME = "ServiceProvider-FriendlyName";
+ String SP_FRIENDLYNAME_FRIENDLY_NAME = "ServiceProvider-FriendlyName";
- public static final String SP_COUNTRYCODE_NAME =
+ String SP_COUNTRYCODE_NAME =
"urn:eidgvat:attributes.ServiceProviderCountryCode";
- public static final String SP_COUNTRYCODE_FRIENDLY_NAME = "ServiceProvider-CountryCode";
+ String SP_COUNTRYCODE_FRIENDLY_NAME = "ServiceProvider-CountryCode";
- public static final String SP_USESMANDATES_NAME =
+ String SP_USESMANDATES_NAME =
"urn:eidgvat:attributes.ServiceProviderMandateProfiles";
- public static final String SP_USESMANDATES_FRIENDLY_NAME = "ServiceProvider-MandateProfiles";
+ String SP_USESMANDATES_FRIENDLY_NAME = "ServiceProvider-MandateProfiles";
/* Attributes for E-ID */
- public static final String EID_ENCRYPTED_SOURCEID_NAME = "urn:eidgvat:attributes.vsz.value";
- public static final String EID_ENCRYPTED_SOURCEID_FRIENDLY_NAME = "vSZ";
+ String EID_ENCRYPTED_SOURCEID_NAME = "urn:eidgvat:attributes.vsz.value";
+ String EID_ENCRYPTED_SOURCEID_FRIENDLY_NAME = "vSZ";
- public static final String EID_ENCRYPTED_SOURCEID_TYPE_NAME = "urn:eidgvat:attributes.vsz.type";
- public static final String EID_ENCRYPTED_SOURCEID_TYPE_FRIENDLY_NAME = "vSZ-Type";
+ String EID_ENCRYPTED_SOURCEID_TYPE_NAME = "urn:eidgvat:attributes.vsz.type";
+ String EID_ENCRYPTED_SOURCEID_TYPE_FRIENDLY_NAME = "vSZ-Type";
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java
index c58f4fe7..3abf39e7 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/ILoALevelMapper.java
@@ -30,7 +30,7 @@ public interface ILoALevelMapper {
* @param qaa, but not null
* @return An eIDAS LoA if there is a mapping, otherwise null
*/
- public String mapToeIDASLoA(String qaa);
+ String mapToeIDASLoA(String qaa);
/**
* Map an arbitrary QAA level to PVP SecClass
@@ -38,7 +38,7 @@ public interface ILoALevelMapper {
* @param qaa, but not null
* @return A PVP SecClass if there is a mapping, otherwise null
*/
- public String mapToSecClass(String qaa);
+ String mapToSecClass(String qaa);
/**
@@ -48,5 +48,5 @@ public interface ILoALevelMapper {
* @return A STORK QAA level
*/
@Deprecated
- public String mapeIDASQAAToSTORKQAA(String eidasqaaLevel);
+ String mapeIDASQAAToSTORKQAA(String eidasqaaLevel);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java
index f162ad3d..7604299e 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/PVPAttributeDefinitions.java
@@ -24,130 +24,130 @@ package at.gv.egiz.eaaf.core.api.data;
public interface PVPAttributeDefinitions {
- public static final String URN_OID_PREFIX = "urn:oid:";
-
- public static final String PVP_VERSION_OID = "1.2.40.0.10.2.1.1.261.10";
- public static final String PVP_VERSION_NAME = URN_OID_PREFIX + PVP_VERSION_OID;
- public static final String PVP_VERSION_FRIENDLY_NAME = "PVP-VERSION";
- public static final String PVP_VERSION_2_1 = "2.2";
-
-
- public static final String SECCLASS_OID = "1.2.40.0.10.2.1.1.261.110";
- public static final String SECCLASS_FRIENDLY_NAME = "SECCLASS";
- public static final String SECCLASS_NAME = URN_OID_PREFIX + SECCLASS_OID;
- public static final int SECCLASS_MAX_LENGTH = 128;
-
- public static final String PRINCIPAL_NAME_OID = "1.2.40.0.10.2.1.1.261.20";
- public static final String PRINCIPAL_NAME_NAME = URN_OID_PREFIX + PRINCIPAL_NAME_OID;
- public static final String PRINCIPAL_NAME_FRIENDLY_NAME = "PRINCIPAL-NAME";
- public static final int PRINCIPAL_NAME_MAX_LENGTH = 128;
-
- public static final String GIVEN_NAME_OID = "2.5.4.42";
- public static final String GIVEN_NAME_NAME = URN_OID_PREFIX + GIVEN_NAME_OID;
- public static final String GIVEN_NAME_FRIENDLY_NAME = "GIVEN-NAME";
- public static final int GIVEN_NAME_MAX_LENGTH = 128;
-
- public static final String BIRTHDATE_OID = "1.2.40.0.10.2.1.1.55";
- public static final String BIRTHDATE_NAME = URN_OID_PREFIX + BIRTHDATE_OID;
- public static final String BIRTHDATE_FRIENDLY_NAME = "BIRTHDATE";
- public static final String BIRTHDATE_FORMAT_PATTERN = "yyyy-MM-dd";
-
- public static final String USERID_OID = "0.9.2342.19200300.100.1.1";
- public static final String USERID_NAME = URN_OID_PREFIX + USERID_OID;
- public static final String USERID_FRIENDLY_NAME = "USERID";
- public static final int USERID_MAX_LENGTH = 128;
-
- public static final String GID_OID = "1.2.40.0.10.2.1.1.1";
- public static final String GID_NAME = URN_OID_PREFIX + GID_OID;
- public static final String GID_FRIENDLY_NAME = "GID";
- public static final int GID_MAX_LENGTH = 128;
-
- public static final String BPK_OID = "1.2.40.0.10.2.1.1.149";
- public static final String BPK_NAME = URN_OID_PREFIX + BPK_OID;
- public static final String BPK_FRIENDLY_NAME = "BPK";
- public static final int BPK_MAX_LENGTH = 1024;
- public static final String BPK_R_PROFILE21_HEADER = "X-PVP-BPK";
-
- public static final String BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.28";
- public static final String BPK_LIST_NAME = URN_OID_PREFIX + BPK_LIST_OID;
- public static final String BPK_LIST_FRIENDLY_NAME = "BPK-LIST";
- public static final int BPK_LIST_MAX_LENGTH = 32767;
-
- public static final String ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.22";
- public static final String ENC_BPK_LIST_NAME = URN_OID_PREFIX + ENC_BPK_LIST_OID;
- public static final String ENC_BPK_LIST_FRIENDLY_NAME = "ENC-BPK-LIST";
- public static final int ENC_BPK_LIST_MAX_LENGTH = 32767;
-
- public static final String MAIL_OID = "0.9.2342.19200300.100.1.3";
- public static final String MAIL_NAME = URN_OID_PREFIX + MAIL_OID;
- public static final String MAIL_FRIENDLY_NAME = "MAIL";
- public static final int MAIL_MAX_LENGTH = 128;
-
- public static final String TEL_OID = "2.5.4.20";
- public static final String TEL_NAME = URN_OID_PREFIX + TEL_OID;
- public static final String TEL_FRIENDLY_NAME = "TEL";
- public static final int TEL_MAX_LENGTH = 32;
-
- public static final String PARTICIPANT_ID_OID = "1.2.40.0.10.2.1.1.71";
- public static final String PARTICIPANT_ID_NAME = URN_OID_PREFIX + PARTICIPANT_ID_OID;
- public static final String PARTICIPANT_ID_FRIENDLY_NAME = "PARTICIPANT-ID";
- public static final int PARTICIPANT_MAX_LENGTH = 39;
-
- public static final String PARTICIPANT_OKZ_OID = "1.2.40.0.10.2.1.1.261.24";
- public static final String PARTICIPANT_OKZ_NAME = URN_OID_PREFIX + PARTICIPANT_OKZ_OID;
- public static final String PARTICIPANT_OKZ_FRIENDLY_NAME = "PARTICIPANT-OKZ";
- public static final int PARTICIPANT_OKZ_MAX_LENGTH = 32;
-
- public static final String OU_OKZ_OID = "1.2.40.0.10.2.1.1.153";
- public static final String OU_OKZ_NAME = URN_OID_PREFIX + OU_OKZ_OID;
- public static final int OU_OKZ_MAX_LENGTH = 32;
-
- public static final String OU_GV_OU_ID_OID = "1.2.40.0.10.2.1.1.3";
- public static final String OU_GV_OU_ID_NAME = URN_OID_PREFIX + OU_GV_OU_ID_OID;
- public static final String OU_GV_OU_ID_FRIENDLY_NAME = "OU-GV-OU-ID";
- public static final int OU_GV_OU_ID_MAX_LENGTH = 39;
-
- public static final String OU_OID = "2.5.4.11";
- public static final String OU_NAME = URN_OID_PREFIX + OU_OID;
- public static final String OU_FRIENDLY_NAME = "OU";
- public static final int OU_MAX_LENGTH = 64;
-
- public static final String FUNCTION_OID = "1.2.40.0.10.2.1.1.33";
- public static final String FUNCTION_NAME = URN_OID_PREFIX + FUNCTION_OID;
- public static final String FUNCTION_FRIENDLY_NAME = "FUNCTION";
- public static final int FUNCTION_MAX_LENGTH = 32;
-
- public static final String ROLES_OID = "1.2.40.0.10.2.1.1.261.30";
- public static final String ROLES_NAME = URN_OID_PREFIX + ROLES_OID;
- public static final String ROLES_FRIENDLY_NAME = "ROLES";
- public static final int ROLES_MAX_LENGTH = 32767;
-
- @Deprecated
- public static final String EID_CITIZEN_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.94";
- @Deprecated
- public static final String EID_CITIZEN_QAA_LEVEL_NAME =
+ String URN_OID_PREFIX = "urn:oid:";
+
+ String PVP_VERSION_OID = "1.2.40.0.10.2.1.1.261.10";
+ String PVP_VERSION_NAME = URN_OID_PREFIX + PVP_VERSION_OID;
+ String PVP_VERSION_FRIENDLY_NAME = "PVP-VERSION";
+ String PVP_VERSION_2_1 = "2.2";
+
+
+ String SECCLASS_OID = "1.2.40.0.10.2.1.1.261.110";
+ String SECCLASS_FRIENDLY_NAME = "SECCLASS";
+ String SECCLASS_NAME = URN_OID_PREFIX + SECCLASS_OID;
+ int SECCLASS_MAX_LENGTH = 128;
+
+ String PRINCIPAL_NAME_OID = "1.2.40.0.10.2.1.1.261.20";
+ String PRINCIPAL_NAME_NAME = URN_OID_PREFIX + PRINCIPAL_NAME_OID;
+ String PRINCIPAL_NAME_FRIENDLY_NAME = "PRINCIPAL-NAME";
+ int PRINCIPAL_NAME_MAX_LENGTH = 128;
+
+ String GIVEN_NAME_OID = "2.5.4.42";
+ String GIVEN_NAME_NAME = URN_OID_PREFIX + GIVEN_NAME_OID;
+ String GIVEN_NAME_FRIENDLY_NAME = "GIVEN-NAME";
+ int GIVEN_NAME_MAX_LENGTH = 128;
+
+ String BIRTHDATE_OID = "1.2.40.0.10.2.1.1.55";
+ String BIRTHDATE_NAME = URN_OID_PREFIX + BIRTHDATE_OID;
+ String BIRTHDATE_FRIENDLY_NAME = "BIRTHDATE";
+ String BIRTHDATE_FORMAT_PATTERN = "yyyy-MM-dd";
+
+ String USERID_OID = "0.9.2342.19200300.100.1.1";
+ String USERID_NAME = URN_OID_PREFIX + USERID_OID;
+ String USERID_FRIENDLY_NAME = "USERID";
+ int USERID_MAX_LENGTH = 128;
+
+ String GID_OID = "1.2.40.0.10.2.1.1.1";
+ String GID_NAME = URN_OID_PREFIX + GID_OID;
+ String GID_FRIENDLY_NAME = "GID";
+ int GID_MAX_LENGTH = 128;
+
+ String BPK_OID = "1.2.40.0.10.2.1.1.149";
+ String BPK_NAME = URN_OID_PREFIX + BPK_OID;
+ String BPK_FRIENDLY_NAME = "BPK";
+ int BPK_MAX_LENGTH = 1024;
+ String BPK_R_PROFILE21_HEADER = "X-PVP-BPK";
+
+ String BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.28";
+ String BPK_LIST_NAME = URN_OID_PREFIX + BPK_LIST_OID;
+ String BPK_LIST_FRIENDLY_NAME = "BPK-LIST";
+ int BPK_LIST_MAX_LENGTH = 32767;
+
+ String ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.22";
+ String ENC_BPK_LIST_NAME = URN_OID_PREFIX + ENC_BPK_LIST_OID;
+ String ENC_BPK_LIST_FRIENDLY_NAME = "ENC-BPK-LIST";
+ int ENC_BPK_LIST_MAX_LENGTH = 32767;
+
+ String MAIL_OID = "0.9.2342.19200300.100.1.3";
+ String MAIL_NAME = URN_OID_PREFIX + MAIL_OID;
+ String MAIL_FRIENDLY_NAME = "MAIL";
+ int MAIL_MAX_LENGTH = 128;
+
+ String TEL_OID = "2.5.4.20";
+ String TEL_NAME = URN_OID_PREFIX + TEL_OID;
+ String TEL_FRIENDLY_NAME = "TEL";
+ int TEL_MAX_LENGTH = 32;
+
+ String PARTICIPANT_ID_OID = "1.2.40.0.10.2.1.1.71";
+ String PARTICIPANT_ID_NAME = URN_OID_PREFIX + PARTICIPANT_ID_OID;
+ String PARTICIPANT_ID_FRIENDLY_NAME = "PARTICIPANT-ID";
+ int PARTICIPANT_MAX_LENGTH = 39;
+
+ String PARTICIPANT_OKZ_OID = "1.2.40.0.10.2.1.1.261.24";
+ String PARTICIPANT_OKZ_NAME = URN_OID_PREFIX + PARTICIPANT_OKZ_OID;
+ String PARTICIPANT_OKZ_FRIENDLY_NAME = "PARTICIPANT-OKZ";
+ int PARTICIPANT_OKZ_MAX_LENGTH = 32;
+
+ String OU_OKZ_OID = "1.2.40.0.10.2.1.1.153";
+ String OU_OKZ_NAME = URN_OID_PREFIX + OU_OKZ_OID;
+ int OU_OKZ_MAX_LENGTH = 32;
+
+ String OU_GV_OU_ID_OID = "1.2.40.0.10.2.1.1.3";
+ String OU_GV_OU_ID_NAME = URN_OID_PREFIX + OU_GV_OU_ID_OID;
+ String OU_GV_OU_ID_FRIENDLY_NAME = "OU-GV-OU-ID";
+ int OU_GV_OU_ID_MAX_LENGTH = 39;
+
+ String OU_OID = "2.5.4.11";
+ String OU_NAME = URN_OID_PREFIX + OU_OID;
+ String OU_FRIENDLY_NAME = "OU";
+ int OU_MAX_LENGTH = 64;
+
+ String FUNCTION_OID = "1.2.40.0.10.2.1.1.33";
+ String FUNCTION_NAME = URN_OID_PREFIX + FUNCTION_OID;
+ String FUNCTION_FRIENDLY_NAME = "FUNCTION";
+ int FUNCTION_MAX_LENGTH = 32;
+
+ String ROLES_OID = "1.2.40.0.10.2.1.1.261.30";
+ String ROLES_NAME = URN_OID_PREFIX + ROLES_OID;
+ String ROLES_FRIENDLY_NAME = "ROLES";
+ int ROLES_MAX_LENGTH = 32767;
+
+ @Deprecated
+ String EID_CITIZEN_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.94";
+ @Deprecated
+ String EID_CITIZEN_QAA_LEVEL_NAME =
URN_OID_PREFIX + EID_CITIZEN_QAA_LEVEL_OID;
@Deprecated
- public static final String EID_CITIZEN_QAA_LEVEL_FRIENDLY_NAME = "EID-CITIZEN-QAA-LEVEL";
+ String EID_CITIZEN_QAA_LEVEL_FRIENDLY_NAME = "EID-CITIZEN-QAA-LEVEL";
- public static final String EID_CITIZEN_EIDAS_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.108";
- public static final String EID_CITIZEN_EIDAS_QAA_LEVEL_NAME =
+ String EID_CITIZEN_EIDAS_QAA_LEVEL_OID = "1.2.40.0.10.2.1.1.261.108";
+ String EID_CITIZEN_EIDAS_QAA_LEVEL_NAME =
URN_OID_PREFIX + EID_CITIZEN_EIDAS_QAA_LEVEL_OID;
- public static final String EID_CITIZEN_EIDAS_QAA_LEVEL_FRIENDLY_NAME =
+ String EID_CITIZEN_EIDAS_QAA_LEVEL_FRIENDLY_NAME =
"EID-CITIZEN-QAA-EIDAS-LEVEL";
- public static final String EID_IDENTITY_STATUS_LEVEL_OID = "1.2.40.0.10.2.1.1.261.109";
- public static final String EID_IDENTITY_STATUS_LEVEL_NAME =
+ String EID_IDENTITY_STATUS_LEVEL_OID = "1.2.40.0.10.2.1.1.261.109";
+ String EID_IDENTITY_STATUS_LEVEL_NAME =
URN_OID_PREFIX + EID_IDENTITY_STATUS_LEVEL_OID;
- public static final String EID_IDENTITY_STATUS_LEVEL_FRIENDLY_NAME = "EID-IDENTITY-STATUS-LEVEL";
+ String EID_IDENTITY_STATUS_LEVEL_FRIENDLY_NAME = "EID-IDENTITY-STATUS-LEVEL";
- public enum EID_IDENTITY_STATUS_LEVEL_VALUES {
+ enum EID_IDENTITY_STATUS_LEVEL_VALUES {
IDENTITY("http://eid.gv.at/eID/status/identity"), TESTIDENTITY(
"http://eid.gv.at/eID/status/testidentity"), SYSTEM("http://eid.gv.at/eID/status/system");
private final String uri;
- private EID_IDENTITY_STATUS_LEVEL_VALUES(final String uri) {
+ EID_IDENTITY_STATUS_LEVEL_VALUES(final String uri) {
this.uri = uri;
}
@@ -161,220 +161,220 @@ public interface PVPAttributeDefinitions {
}
}
- public static final String EID_ISSUING_NATION_OID = "1.2.40.0.10.2.1.1.261.32";
- public static final String EID_ISSUING_NATION_NAME = URN_OID_PREFIX + EID_ISSUING_NATION_OID;
- public static final String EID_ISSUING_NATION_FRIENDLY_NAME = "EID-ISSUING-NATION";
- public static final int EID_ISSUING_NATION_MAX_LENGTH = 2;
+ String EID_ISSUING_NATION_OID = "1.2.40.0.10.2.1.1.261.32";
+ String EID_ISSUING_NATION_NAME = URN_OID_PREFIX + EID_ISSUING_NATION_OID;
+ String EID_ISSUING_NATION_FRIENDLY_NAME = "EID-ISSUING-NATION";
+ int EID_ISSUING_NATION_MAX_LENGTH = 2;
- public static final String EID_SECTOR_FOR_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.34";
- public static final String EID_SECTOR_FOR_IDENTIFIER_NAME =
+ String EID_SECTOR_FOR_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.34";
+ String EID_SECTOR_FOR_IDENTIFIER_NAME =
URN_OID_PREFIX + EID_SECTOR_FOR_IDENTIFIER_OID;
- public static final String EID_SECTOR_FOR_IDENTIFIER_FRIENDLY_NAME = "EID-SECTOR-FOR-IDENTIFIER";
- public static final int EID_SECTOR_FOR_IDENTIFIER_MAX_LENGTH = 255;
+ String EID_SECTOR_FOR_IDENTIFIER_FRIENDLY_NAME = "EID-SECTOR-FOR-IDENTIFIER";
+ int EID_SECTOR_FOR_IDENTIFIER_MAX_LENGTH = 255;
@Deprecated
- public static final String EID_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.36";
+ String EID_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.36";
@Deprecated
- public static final String EID_SOURCE_PIN_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_OID;
+ String EID_SOURCE_PIN_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_OID;
@Deprecated
- public static final String EID_SOURCE_PIN_FRIENDLY_NAME = "EID-SOURCE-PIN";
+ String EID_SOURCE_PIN_FRIENDLY_NAME = "EID-SOURCE-PIN";
@Deprecated
- public static final int EID_SOURCE_PIN_MAX_LENGTH = 128;
+ int EID_SOURCE_PIN_MAX_LENGTH = 128;
@Deprecated
- public static final String EID_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.104";
+ String EID_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.104";
@Deprecated
- public static final String EID_SOURCE_PIN_TYPE_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_TYPE_OID;
+ String EID_SOURCE_PIN_TYPE_NAME = URN_OID_PREFIX + EID_SOURCE_PIN_TYPE_OID;
@Deprecated
- public static final String EID_SOURCE_PIN_TYPE_FRIENDLY_NAME = "EID-SOURCE-PIN-TYPE";
+ String EID_SOURCE_PIN_TYPE_FRIENDLY_NAME = "EID-SOURCE-PIN-TYPE";
@Deprecated
- public static final int EID_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
+ int EID_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
@Deprecated
- public static final String EID_IDENTITY_LINK_OID = "1.2.40.0.10.2.1.1.261.38";
+ String EID_IDENTITY_LINK_OID = "1.2.40.0.10.2.1.1.261.38";
@Deprecated
- public static final String EID_IDENTITY_LINK_NAME = URN_OID_PREFIX + EID_IDENTITY_LINK_OID;
+ String EID_IDENTITY_LINK_NAME = URN_OID_PREFIX + EID_IDENTITY_LINK_OID;
@Deprecated
- public static final String EID_IDENTITY_LINK_FRIENDLY_NAME = "EID-IDENTITY-LINK";
+ String EID_IDENTITY_LINK_FRIENDLY_NAME = "EID-IDENTITY-LINK";
@Deprecated
- public static final int EID_IDENTITY_LINK_MAX_LENGTH = 32767;
+ int EID_IDENTITY_LINK_MAX_LENGTH = 32767;
- public static final String EID_E_ID_TOKEN_OID = "1.2.40.0.10.2.1.1.261.39";
- public static final String EID_E_ID_TOKEN_NAME = URN_OID_PREFIX + EID_E_ID_TOKEN_OID;
- public static final String EID_E_ID_TOKEN_FRIENDLY_NAME = "EID-E-ID-TOKEN";
- public static final int EID_E_ID_TOKEN_MAX_LENGTH = 32767;
+ String EID_E_ID_TOKEN_OID = "1.2.40.0.10.2.1.1.261.39";
+ String EID_E_ID_TOKEN_NAME = URN_OID_PREFIX + EID_E_ID_TOKEN_OID;
+ String EID_E_ID_TOKEN_FRIENDLY_NAME = "EID-E-ID-TOKEN";
+ int EID_E_ID_TOKEN_MAX_LENGTH = 32767;
@Deprecated
- public static final String EID_AUTH_BLOCK_OID = "1.2.40.0.10.2.1.1.261.62";
+ String EID_AUTH_BLOCK_OID = "1.2.40.0.10.2.1.1.261.62";
@Deprecated
- public static final String EID_AUTH_BLOCK_NAME = URN_OID_PREFIX + EID_AUTH_BLOCK_OID;
+ String EID_AUTH_BLOCK_NAME = URN_OID_PREFIX + EID_AUTH_BLOCK_OID;
@Deprecated
- public static final String EID_AUTH_BLOCK_FRIENDLY_NAME = "EID-AUTH-BLOCK";
+ String EID_AUTH_BLOCK_FRIENDLY_NAME = "EID-AUTH-BLOCK";
@Deprecated
- public static final int EID_AUTH_BLOCK_MAX_LENGTH = 32767;
+ int EID_AUTH_BLOCK_MAX_LENGTH = 32767;
- public static final String EID_CCS_URL_OID = "1.2.40.0.10.2.1.1.261.64";
- public static final String EID_CCS_URL_NAME = URN_OID_PREFIX + EID_CCS_URL_OID;
- public static final String EID_CCS_URL_FRIENDLY_NAME = "EID-CCS-URL";
- public static final int EID_CCS_URL_MAX_LENGTH = 1024;
+ String EID_CCS_URL_OID = "1.2.40.0.10.2.1.1.261.64";
+ String EID_CCS_URL_NAME = URN_OID_PREFIX + EID_CCS_URL_OID;
+ String EID_CCS_URL_FRIENDLY_NAME = "EID-CCS-URL";
+ int EID_CCS_URL_MAX_LENGTH = 1024;
- public static final String EID_SIGNER_CERTIFICATE_OID = "1.2.40.0.10.2.1.1.261.66";
- public static final String EID_SIGNER_CERTIFICATE_NAME =
+ String EID_SIGNER_CERTIFICATE_OID = "1.2.40.0.10.2.1.1.261.66";
+ String EID_SIGNER_CERTIFICATE_NAME =
URN_OID_PREFIX + EID_SIGNER_CERTIFICATE_OID;
- public static final String EID_SIGNER_CERTIFICATE_FRIENDLY_NAME = "EID-SIGNER-CERTIFICATE";
- public static final int EID_SIGNER_CERTIFICATE_MAX_LENGTH = 32767;
+ String EID_SIGNER_CERTIFICATE_FRIENDLY_NAME = "EID-SIGNER-CERTIFICATE";
+ int EID_SIGNER_CERTIFICATE_MAX_LENGTH = 32767;
@Deprecated
- public static final String EID_STORK_TOKEN_OID = "1.2.40.0.10.2.1.1.261.96";
+ String EID_STORK_TOKEN_OID = "1.2.40.0.10.2.1.1.261.96";
@Deprecated
- public static final String EID_STORK_TOKEN_NAME = URN_OID_PREFIX + EID_STORK_TOKEN_OID;
+ String EID_STORK_TOKEN_NAME = URN_OID_PREFIX + EID_STORK_TOKEN_OID;
@Deprecated
- public static final String EID_STORK_TOKEN_FRIENDLY_NAME = "EID-STORK-TOKEN";
+ String EID_STORK_TOKEN_FRIENDLY_NAME = "EID-STORK-TOKEN";
@Deprecated
- public static final int EID_STORK_TOKEN_MAX_LENGTH = 32767;
+ int EID_STORK_TOKEN_MAX_LENGTH = 32767;
- public static final String MANDATE_TYPE_OID = "1.2.40.0.10.2.1.1.261.68";
- public static final String MANDATE_TYPE_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID;
- public static final String MANDATE_TYPE_FRIENDLY_NAME = "MANDATE-TYPE";
- public static final int MANDATE_TYPE_MAX_LENGTH = 256;
+ String MANDATE_TYPE_OID = "1.2.40.0.10.2.1.1.261.68";
+ String MANDATE_TYPE_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID;
+ String MANDATE_TYPE_FRIENDLY_NAME = "MANDATE-TYPE";
+ int MANDATE_TYPE_MAX_LENGTH = 256;
- public static final String MANDATE_TYPE_OID_OID = "1.2.40.0.10.2.1.1.261.106";
- public static final String MANDATE_TYPE_OID_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID_OID;
- public static final String MANDATE_TYPE_OID_FRIENDLY_NAME = "MANDATE-TYPE-OID";
- public static final int MANDATE_TYPE_OID_MAX_LENGTH = 256;
+ String MANDATE_TYPE_OID_OID = "1.2.40.0.10.2.1.1.261.106";
+ String MANDATE_TYPE_OID_NAME = URN_OID_PREFIX + MANDATE_TYPE_OID_OID;
+ String MANDATE_TYPE_OID_FRIENDLY_NAME = "MANDATE-TYPE-OID";
+ int MANDATE_TYPE_OID_MAX_LENGTH = 256;
@Deprecated
- public static final String MANDATE_NAT_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.70";
+ String MANDATE_NAT_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.70";
@Deprecated
- public static final String MANDATE_NAT_PER_SOURCE_PIN_NAME =
+ String MANDATE_NAT_PER_SOURCE_PIN_NAME =
URN_OID_PREFIX + MANDATE_NAT_PER_SOURCE_PIN_OID;
@Deprecated
- public static final String MANDATE_NAT_PER_SOURCE_PIN_FRIENDLY_NAME =
+ String MANDATE_NAT_PER_SOURCE_PIN_FRIENDLY_NAME =
"MANDATOR-NATURAL-PERSON-SOURCE-PIN";
@Deprecated
- public static final int MANDATE_NAT_PER_SOURCE_PIN_MAX_LENGTH = 128;
+ int MANDATE_NAT_PER_SOURCE_PIN_MAX_LENGTH = 128;
- public static final String MANDATE_LEG_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.100";
- public static final String MANDATE_LEG_PER_SOURCE_PIN_NAME =
+ String MANDATE_LEG_PER_SOURCE_PIN_OID = "1.2.40.0.10.2.1.1.261.100";
+ String MANDATE_LEG_PER_SOURCE_PIN_NAME =
URN_OID_PREFIX + MANDATE_LEG_PER_SOURCE_PIN_OID;
- public static final String MANDATE_LEG_PER_SOURCE_PIN_FRIENDLY_NAME =
+ String MANDATE_LEG_PER_SOURCE_PIN_FRIENDLY_NAME =
"MANDATOR-LEGAL-PERSON-SOURCE-PIN";
- public static final int MANDATE_LEG_PER_SOURCE_PIN_MAX_LENGTH = 128;
+ int MANDATE_LEG_PER_SOURCE_PIN_MAX_LENGTH = 128;
@Deprecated
- public static final String MANDATE_NAT_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.102";
+ String MANDATE_NAT_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.102";
@Deprecated
- public static final String MANDATE_NAT_PER_SOURCE_PIN_TYPE_NAME =
+ String MANDATE_NAT_PER_SOURCE_PIN_TYPE_NAME =
URN_OID_PREFIX + MANDATE_NAT_PER_SOURCE_PIN_TYPE_OID;
@Deprecated
- public static final String MANDATE_NAT_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME =
+ String MANDATE_NAT_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME =
"MANDATOR-NATURAL-PERSON-SOURCE-PIN-TYPE";
@Deprecated
- public static final int MANDATE_NAT_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
+ int MANDATE_NAT_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
- public static final String MANDATE_LEG_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.76";
- public static final String MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME =
+ String MANDATE_LEG_PER_SOURCE_PIN_TYPE_OID = "1.2.40.0.10.2.1.1.261.76";
+ String MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME =
URN_OID_PREFIX + MANDATE_LEG_PER_SOURCE_PIN_TYPE_OID;
- public static final String MANDATE_LEG_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME =
+ String MANDATE_LEG_PER_SOURCE_PIN_TYPE_FRIENDLY_NAME =
"MANDATOR-LEGAL-PERSON-SOURCE-PIN-TYPE";
- public static final int MANDATE_LEG_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
+ int MANDATE_LEG_PER_SOURCE_PIN_TYPE_MAX_LENGTH = 128;
- public static final String MANDATE_NAT_PER_BPK_OID = "1.2.40.0.10.2.1.1.261.98";
- public static final String MANDATE_NAT_PER_BPK_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_BPK_OID;
- public static final String MANDATE_NAT_PER_BPK_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-BPK";
- public static final int MANDATE_NAT_PER_BPK_MAX_LENGTH = 1024;
+ String MANDATE_NAT_PER_BPK_OID = "1.2.40.0.10.2.1.1.261.98";
+ String MANDATE_NAT_PER_BPK_NAME = URN_OID_PREFIX + MANDATE_NAT_PER_BPK_OID;
+ String MANDATE_NAT_PER_BPK_FRIENDLY_NAME = "MANDATOR-NATURAL-PERSON-BPK";
+ int MANDATE_NAT_PER_BPK_MAX_LENGTH = 1024;
- public static final String MANDATE_NAT_PER_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.73";
- public static final String MANDATE_NAT_PER_BPK_LIST_NAME =
+ String MANDATE_NAT_PER_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.73";
+ String MANDATE_NAT_PER_BPK_LIST_NAME =
URN_OID_PREFIX + MANDATE_NAT_PER_BPK_LIST_OID;
- public static final String MANDATE_NAT_PER_BPK_LIST_FRIENDLY_NAME =
+ String MANDATE_NAT_PER_BPK_LIST_FRIENDLY_NAME =
"MANDATOR-NATURAL-PERSON-BPK-LIST";
- public static final int MANDATE_NAT_PER_ENC_LIST_MAX_LENGTH = 32767;
+ int MANDATE_NAT_PER_ENC_LIST_MAX_LENGTH = 32767;
- public static final String MANDATE_NAT_PER_ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.72";
- public static final String MANDATE_NAT_PER_ENC_BPK_LIST_NAME =
+ String MANDATE_NAT_PER_ENC_BPK_LIST_OID = "1.2.40.0.10.2.1.1.261.72";
+ String MANDATE_NAT_PER_ENC_BPK_LIST_NAME =
URN_OID_PREFIX + MANDATE_NAT_PER_ENC_BPK_LIST_OID;
- public static final String MANDATE_NAT_PER_ENC_BPK_LIST_FRIENDLY_NAME =
+ String MANDATE_NAT_PER_ENC_BPK_LIST_FRIENDLY_NAME =
"MANDATOR-NATURAL-PERSON-ENC-BPK-LIST";
- public static final int MANDATE_NAT_PER_ENC_BPK_LIST_MAX_LENGTH = 32767;
+ int MANDATE_NAT_PER_ENC_BPK_LIST_MAX_LENGTH = 32767;
- public static final String MANDATE_NAT_PER_GIVEN_NAME_OID = "1.2.40.0.10.2.1.1.261.78";
- public static final String MANDATE_NAT_PER_GIVEN_NAME_NAME =
+ String MANDATE_NAT_PER_GIVEN_NAME_OID = "1.2.40.0.10.2.1.1.261.78";
+ String MANDATE_NAT_PER_GIVEN_NAME_NAME =
URN_OID_PREFIX + MANDATE_NAT_PER_GIVEN_NAME_OID;
- public static final String MANDATE_NAT_PER_GIVEN_NAME_FRIENDLY_NAME =
+ String MANDATE_NAT_PER_GIVEN_NAME_FRIENDLY_NAME =
"MANDATOR-NATURAL-PERSON-GIVEN-NAME";
- public static final int MANDATE_NAT_PER_GIVEN_NAME_MAX_LENGTH = 128;
+ int MANDATE_NAT_PER_GIVEN_NAME_MAX_LENGTH = 128;
- public static final String MANDATE_NAT_PER_FAMILY_NAME_OID = "1.2.40.0.10.2.1.1.261.80";
- public static final String MANDATE_NAT_PER_FAMILY_NAME_NAME =
+ String MANDATE_NAT_PER_FAMILY_NAME_OID = "1.2.40.0.10.2.1.1.261.80";
+ String MANDATE_NAT_PER_FAMILY_NAME_NAME =
URN_OID_PREFIX + MANDATE_NAT_PER_FAMILY_NAME_OID;
- public static final String MANDATE_NAT_PER_FAMILY_NAME_FRIENDLY_NAME =
+ String MANDATE_NAT_PER_FAMILY_NAME_FRIENDLY_NAME =
"MANDATOR-NATURAL-PERSON-FAMILY-NAME";
- public static final int MANDATE_NAT_PER_FAMILY_NAME_MAX_LENGTH = 128;
+ int MANDATE_NAT_PER_FAMILY_NAME_MAX_LENGTH = 128;
- public static final String MANDATE_NAT_PER_BIRTHDATE_OID = "1.2.40.0.10.2.1.1.261.82";
- public static final String MANDATE_NAT_PER_BIRTHDATE_NAME =
+ String MANDATE_NAT_PER_BIRTHDATE_OID = "1.2.40.0.10.2.1.1.261.82";
+ String MANDATE_NAT_PER_BIRTHDATE_NAME =
URN_OID_PREFIX + MANDATE_NAT_PER_BIRTHDATE_OID;
- public static final String MANDATE_NAT_PER_BIRTHDATE_FRIENDLY_NAME =
+ String MANDATE_NAT_PER_BIRTHDATE_FRIENDLY_NAME =
"MANDATOR-NATURAL-PERSON-BIRTHDATE";
- public static final String MANDATE_NAT_PER_BIRTHDATE_FORMAT_PATTERN = BIRTHDATE_FORMAT_PATTERN;
+ String MANDATE_NAT_PER_BIRTHDATE_FORMAT_PATTERN = BIRTHDATE_FORMAT_PATTERN;
- public static final String MANDATE_LEG_PER_FULL_NAME_OID = "1.2.40.0.10.2.1.1.261.84";
- public static final String MANDATE_LEG_PER_FULL_NAME_NAME =
+ String MANDATE_LEG_PER_FULL_NAME_OID = "1.2.40.0.10.2.1.1.261.84";
+ String MANDATE_LEG_PER_FULL_NAME_NAME =
URN_OID_PREFIX + MANDATE_LEG_PER_FULL_NAME_OID;
- public static final String MANDATE_LEG_PER_FULL_NAME_FRIENDLY_NAME =
+ String MANDATE_LEG_PER_FULL_NAME_FRIENDLY_NAME =
"MANDATOR-LEGAL-PERSON-FULL-NAME";
- public static final int MANDATE_LEG_PER_FULL_NAME_MAX_LENGTH = 256;
+ int MANDATE_LEG_PER_FULL_NAME_MAX_LENGTH = 256;
- public static final String MANDATE_PROF_REP_OID_OID = "1.2.40.0.10.2.1.1.261.86";
- public static final String MANDATE_PROF_REP_OID_NAME = URN_OID_PREFIX + MANDATE_PROF_REP_OID_OID;
- public static final String MANDATE_PROF_REP_OID_FRIENDLY_NAME = "MANDATE-PROF-REP-OID";
- public static final int MANDATE_PROF_REP_OID_MAX_LENGTH = 256;
+ String MANDATE_PROF_REP_OID_OID = "1.2.40.0.10.2.1.1.261.86";
+ String MANDATE_PROF_REP_OID_NAME = URN_OID_PREFIX + MANDATE_PROF_REP_OID_OID;
+ String MANDATE_PROF_REP_OID_FRIENDLY_NAME = "MANDATE-PROF-REP-OID";
+ int MANDATE_PROF_REP_OID_MAX_LENGTH = 256;
- public static final String MANDATE_PROF_REP_DESC_OID = "1.2.40.0.10.2.1.1.261.88";
- public static final String MANDATE_PROF_REP_DESC_NAME =
+ String MANDATE_PROF_REP_DESC_OID = "1.2.40.0.10.2.1.1.261.88";
+ String MANDATE_PROF_REP_DESC_NAME =
URN_OID_PREFIX + MANDATE_PROF_REP_DESC_OID;
- public static final String MANDATE_PROF_REP_DESC_FRIENDLY_NAME = "MANDATE-PROF-REP-DESCRIPTION";
- public static final int MANDATE_PROF_REP_DESC_MAX_LENGTH = 1024;
+ String MANDATE_PROF_REP_DESC_FRIENDLY_NAME = "MANDATE-PROF-REP-DESCRIPTION";
+ int MANDATE_PROF_REP_DESC_MAX_LENGTH = 1024;
- public static final String MANDATE_REFERENCE_VALUE_OID = "1.2.40.0.10.2.1.1.261.90";
- public static final String MANDATE_REFERENCE_VALUE_NAME =
+ String MANDATE_REFERENCE_VALUE_OID = "1.2.40.0.10.2.1.1.261.90";
+ String MANDATE_REFERENCE_VALUE_NAME =
URN_OID_PREFIX + MANDATE_REFERENCE_VALUE_OID;
- public static final String MANDATE_REFERENCE_VALUE_FRIENDLY_NAME = "MANDATE-REFERENCE-VALUE";
- public static final int MANDATE_REFERENCE_VALUE_MAX_LENGTH = 100;
+ String MANDATE_REFERENCE_VALUE_FRIENDLY_NAME = "MANDATE-REFERENCE-VALUE";
+ int MANDATE_REFERENCE_VALUE_MAX_LENGTH = 100;
- public static final String MANDATE_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.91";
- public static final String MANDATE_IDENTIFIER_FRIENDLY_NAME = "MANDATE-IDENTIFIER";
- public static final String MANDATE_IDENTIFIER_NAME = URN_OID_PREFIX + MANDATE_IDENTIFIER_OID;
- public static final int MANDATE_IDENTIFIER_MAX_LENGTH = 256;
+ String MANDATE_IDENTIFIER_OID = "1.2.40.0.10.2.1.1.261.91";
+ String MANDATE_IDENTIFIER_FRIENDLY_NAME = "MANDATE-IDENTIFIER";
+ String MANDATE_IDENTIFIER_NAME = URN_OID_PREFIX + MANDATE_IDENTIFIER_OID;
+ int MANDATE_IDENTIFIER_MAX_LENGTH = 256;
@Deprecated
- public static final String MANDATE_FULL_MANDATE_OID = "1.2.40.0.10.2.1.1.261.92";
+ String MANDATE_FULL_MANDATE_OID = "1.2.40.0.10.2.1.1.261.92";
@Deprecated
- public static final String MANDATE_FULL_MANDATE_NAME = URN_OID_PREFIX + MANDATE_FULL_MANDATE_OID;
+ String MANDATE_FULL_MANDATE_NAME = URN_OID_PREFIX + MANDATE_FULL_MANDATE_OID;
@Deprecated
- public static final String MANDATE_FULL_MANDATE_FRIENDLY_NAME = "MANDATE-FULL-MANDATE";
+ String MANDATE_FULL_MANDATE_FRIENDLY_NAME = "MANDATE-FULL-MANDATE";
@Deprecated
- public static final int MANDATE_FULL_MANDATE_MAX_LENGTH = 32767;
+ int MANDATE_FULL_MANDATE_MAX_LENGTH = 32767;
- public static final String INVOICE_RECPT_ID_OID = "1.2.40.0.10.2.1.1.261.40";
- public static final String INVOICE_RECPT_ID_NAME = URN_OID_PREFIX + INVOICE_RECPT_ID_OID;
- public static final String INVOICE_RECPT_ID_FRIENDLY_NAME = "INVOICE-RECPT-ID";
- public static final int INVOICE_RECPT_ID_MAX_LENGTH = 64;
+ String INVOICE_RECPT_ID_OID = "1.2.40.0.10.2.1.1.261.40";
+ String INVOICE_RECPT_ID_NAME = URN_OID_PREFIX + INVOICE_RECPT_ID_OID;
+ String INVOICE_RECPT_ID_FRIENDLY_NAME = "INVOICE-RECPT-ID";
+ int INVOICE_RECPT_ID_MAX_LENGTH = 64;
- public static final String COST_CENTER_ID_OID = "1.2.40.0.10.2.1.1.261.50";
- public static final String COST_CENTER_ID_NAME = URN_OID_PREFIX + COST_CENTER_ID_OID;
- public static final String COST_CENTER_ID_FRIENDLY_NAME = "COST-CENTER-ID";
- public static final int COST_CENTER_ID_MAX_LENGTH = 32767;
+ String COST_CENTER_ID_OID = "1.2.40.0.10.2.1.1.261.50";
+ String COST_CENTER_ID_NAME = URN_OID_PREFIX + COST_CENTER_ID_OID;
+ String COST_CENTER_ID_FRIENDLY_NAME = "COST-CENTER-ID";
+ int COST_CENTER_ID_MAX_LENGTH = 32767;
- public static final String CHARGE_CODE_OID = "1.2.40.0.10.2.1.1.261.60";
- public static final String CHARGE_CODE_NAME = URN_OID_PREFIX + CHARGE_CODE_OID;
- public static final String CHARGE_CODE_FRIENDLY_NAME = "CHARGE-CODE";
- public static final int CHARGE_CODE_MAX_LENGTH = 32767;
+ String CHARGE_CODE_OID = "1.2.40.0.10.2.1.1.261.60";
+ String CHARGE_CODE_NAME = URN_OID_PREFIX + CHARGE_CODE_OID;
+ String CHARGE_CODE_FRIENDLY_NAME = "CHARGE-CODE";
+ int CHARGE_CODE_MAX_LENGTH = 32767;
- public static final String PVP_HOLDEROFKEY_OID = "1.2.40.0.10.2.1.1.261.xx.xx";
- public static final String PVP_HOLDEROFKEY_NAME = URN_OID_PREFIX + PVP_HOLDEROFKEY_OID;
- public static final String PVP_HOLDEROFKEY_FRIENDLY_NAME = "HOLDER-OF-KEY-CERTIFICATE";
+ String PVP_HOLDEROFKEY_OID = "1.2.40.0.10.2.1.1.261.xx.xx";
+ String PVP_HOLDEROFKEY_NAME = URN_OID_PREFIX + PVP_HOLDEROFKEY_OID;
+ String PVP_HOLDEROFKEY_FRIENDLY_NAME = "HOLDER-OF-KEY-CERTIFICATE";
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java
index 8f367281..bda600f3 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/data/XMLNamespaceConstants.java
@@ -1,4 +1,4 @@
-/*******************************************************************************
+/*
* Copyright 2017 Graz University of Technology EAAF-Core Components has been developed in a
* cooperation between EGIZ, A-SIT Plus, A-SIT, and Graz University of Technology.
*
@@ -15,11 +15,7 @@
* This product combines work with different licenses. See the "NOTICE" text file for details on the
* various modules and licenses. The "NOTICE" text file is part of the distribution. Any derivative
* works that you distribute must include a readable copy of the "NOTICE" text file.
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
-/*******************************************************************************
- *******************************************************************************/
+ */
package at.gv.egiz.eaaf.core.api.data;
@@ -35,418 +31,418 @@ import java.util.Map;
*/
public interface XMLNamespaceConstants {
/** Root location of the schema files. */
- public static final String SCHEMA_ROOT = "/schemas/";
+ String SCHEMA_ROOT = "/schemas/";
/** URI of the Widerrufregister XML namespace. */
- public static final String WRR_NS_URI =
+ String WRR_NS_URI =
"http://reference.e-government.gv.at/namespace/moavv/20041223";
/** Prefix used for the Widerrufregister XML namespace */
- public static final String WRR_PREFIX = "wrr";
+ String WRR_PREFIX = "wrr";
/** URI of the StandardTextBlock XML namespace. */
- public static final String STB_NS_URI =
+ String STB_NS_URI =
"http://reference.e-government.gv.at/namespace/standardtextblock/20041105#";
/** Prefix used for the standard text block XML namespace */
- public static final String STB_PREFIX = "stb";
+ String STB_PREFIX = "stb";
/** URI of the MOA XML namespace. */
- public static final String MOA_NS_URI =
+ String MOA_NS_URI =
"http://reference.e-government.gv.at/namespace/moa/20020822#";
/** Name of the mandates infobox */
- public static final String INFOBOXIDENTIFIER_MANDATES = "Mandates";
+ String INFOBOXIDENTIFIER_MANDATES = "Mandates";
/** Prefix used for the Mandate XML namespace */
- public static final String MD_PREFIX = "md";
+ String MD_PREFIX = "md";
/** URI of the Mandate XML namespace. */
- public static final String MD_NS_URI =
+ String MD_NS_URI =
"http://reference.e-government.gv.at/namespace/mandates/20040701#";
/** Prefix used for the Mandate XML namespace */
- public static final String MVV_PREFIX = "mvv";
+ String MVV_PREFIX = "mvv";
/** URI of the Mandate XML namespace. */
- public static final String MVV_NS_URI =
+ String MVV_NS_URI =
"http://reference.e-government.gv.at/namespace/moavv/app2mvv/20041125";
/** Prefix used for the MandateCheckProfile XML namespace */
- public static final String MDP_PREFIX = "mdp";
+ String MDP_PREFIX = "mdp";
/** URI of the Mandate XML namespace. */
- public static final String MDP_NS_URI =
+ String MDP_NS_URI =
"http://reference.e-government.gv.at/namespace/mandateprofile/20041105#";
/** Prefix used for the MOA XML namespace */
- public static final String MOA_PREFIX = "moa";
+ String MOA_PREFIX = "moa";
/** Local location of the MOA XML schema definition. */
- public static final String MOA_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-2.0.0.xsd";
+ String MOA_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-2.0.0.xsd";
/** URI of the MOA configuration XML namespace. */
- public static final String MOA_CONFIG_NS_URI =
+ String MOA_CONFIG_NS_URI =
"http://reference.e-government.gv.at/namespace/moaconfig/20021122#";
/** URI of the MOA ID configuration XML namespace. */
- public static final String MOA_ID_CONFIG_NS_URI =
+ String MOA_ID_CONFIG_NS_URI =
"http://www.buergerkarte.at/namespaces/moaconfig#";
/** Prefix used for the MOA configuration XML namespace */
- public static final String MOA_CONFIG_PREFIX = "conf";
+ String MOA_CONFIG_PREFIX = "conf";
/** Prefix used for the MOA configuration XML namespace */
- public static final String MOA_ID_CONFIG_PREFIX = "confID";
+ String MOA_ID_CONFIG_PREFIX = "confID";
/** Local location of the MOA configuration XML schema definition. */
- public static final String MOA_CONFIG_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-config-2.0.0.xsd";
+ String MOA_CONFIG_SCHEMA_LOCATION = SCHEMA_ROOT + "MOA-SPSS-config-2.0.0.xsd";
/** Local location of the MOA ID configuration XML schema definition. */
- public static final String MOA_ID_CONFIG_SCHEMA_LOCATION =
+ String MOA_ID_CONFIG_SCHEMA_LOCATION =
SCHEMA_ROOT + "MOA-ID-Configuration-1.5.2.xsd";
/** URI of the Security Layer 1.0 namespace. */
- public static final String SL10_NS_URI =
+ String SL10_NS_URI =
"http://www.buergerkarte.at/namespaces/securitylayer/20020225#";
/** Prefix used for the Security Layer 1.0 XML namespace */
- public static final String SL10_PREFIX = "sl10";
+ String SL10_PREFIX = "sl10";
/** Local location of the Security Layer 1.0 XML schema definition */
- public static final String SL10_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020225.xsd";
+ String SL10_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020225.xsd";
/** URI of the Security Layer 1.1 XML namespace */
- public static final String SL11_NS_URI =
+ String SL11_NS_URI =
"http://www.buergerkarte.at/namespaces/securitylayer/20020831#";
/** Prefix used for the Security Layer 1.1 XML namespace */
- public static final String SL11_PREFIX = "sl11";
+ String SL11_PREFIX = "sl11";
/** Local location of the Security Layer 1.1 XML schema definition */
- public static final String SL11_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020831.xsd";
+ String SL11_SCHEMA_LOCATION = SCHEMA_ROOT + "Core.20020831.xsd";
/** URI of the Security Layer 1.2 XML namespace */
- public static final String SL12_NS_URI =
+ String SL12_NS_URI =
"http://www.buergerkarte.at/namespaces/securitylayer/1.2#";
/** Prefix used for the Security Layer 1.2 XML namespace */
- public static final String SL12_PREFIX = "sl";
+ String SL12_PREFIX = "sl";
/** Local location of the Security Layer 1.2 XML schema definition */
- public static final String SL12_SCHEMA_LOCATION = SCHEMA_ROOT + "Core-1.2.xsd";
+ String SL12_SCHEMA_LOCATION = SCHEMA_ROOT + "Core-1.2.xsd";
/** URI of the ECDSA XML namespace */
- public static final String ECDSA_NS_URI = "http://www.w3.org/2001/04/xmldsig-more#";
+ String ECDSA_NS_URI = "http://www.w3.org/2001/04/xmldsig-more#";
/** Prefix used for ECDSA namespace */
- public static final String ECDSA_PREFIX = "ecdsa";
+ String ECDSA_PREFIX = "ecdsa";
/** Local location of ECDSA XML schema definition */
- public static final String ECDSA_SCHEMA_LOCATION = SCHEMA_ROOT + "ECDSAKeyValue.xsd";
+ String ECDSA_SCHEMA_LOCATION = SCHEMA_ROOT + "ECDSAKeyValue.xsd";
/** URI of the PersonData XML namespace. */
- public static final String PD_NS_URI =
+ String PD_NS_URI =
"http://reference.e-government.gv.at/namespace/persondata/20020228#";
/** Prefix used for the PersonData XML namespace */
- public static final String PD_PREFIX = "pr";
+ String PD_PREFIX = "pr";
// /** Local location of the PersonData XML schema definition */
- // public static final String PD_SCHEMA_LOCATION =
+ // String PD_SCHEMA_LOCATION =
// SCHEMA_ROOT + "PersonData.xsd";
/** Local location of the PersonData XML schema definition */
- public static final String PD_SCHEMA_LOCATION = SCHEMA_ROOT + "PersonData_20_en_moaWID.xsd";
+ String PD_SCHEMA_LOCATION = SCHEMA_ROOT + "PersonData_20_en_moaWID.xsd";
/** URI of the SAML namespace. */
- public static final String SAML_NS_URI = "urn:oasis:names:tc:SAML:1.0:assertion";
+ String SAML_NS_URI = "urn:oasis:names:tc:SAML:1.0:assertion";
/** Prefix used for the SAML XML namespace */
- public static final String SAML_PREFIX = "saml";
+ String SAML_PREFIX = "saml";
/** Local location of the SAML XML schema definition. */
- public static final String SAML_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-assertion-01.xsd";
+ String SAML_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-assertion-01.xsd";
/** URI of the SAML request-response protocol namespace. */
- public static final String SAMLP_NS_URI = "urn:oasis:names:tc:SAML:1.0:protocol";
+ String SAMLP_NS_URI = "urn:oasis:names:tc:SAML:1.0:protocol";
/** Prefix used for the SAML request-response protocol namespace */
- public static final String SAMLP_PREFIX = "samlp";
+ String SAMLP_PREFIX = "samlp";
/** Local location of the SAML request-response protocol schema definition. */
- public static final String SAMLP_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-protocol-01.xsd";
+ String SAMLP_SCHEMA_LOCATION = SCHEMA_ROOT + "cs-sstc-schema-protocol-01.xsd";
/** URI of the XML namespace. */
- public static final String XML_NS_URI = "http://www.w3.org/XML/1998/namespace";
+ String XML_NS_URI = "http://www.w3.org/XML/1998/namespace";
/** Prefix used for the XML namespace */
- public static final String XML_PREFIX = "xml";
+ String XML_PREFIX = "xml";
/** Local location of the XML schema definition. */
- public static final String XML_SCHEMA_LOCATION = SCHEMA_ROOT + "xml.xsd";
+ String XML_SCHEMA_LOCATION = SCHEMA_ROOT + "xml.xsd";
/** URI of the XMLNS namespace */
- public static final String XMLNS_NS_URI = "http://www.w3.org/2000/xmlns/";
+ String XMLNS_NS_URI = "http://www.w3.org/2000/xmlns/";
/** Prefix used for the XSI namespace */
- public static final String XSI_PREFIX = "xsi";
+ String XSI_PREFIX = "xsi";
/** Local location of the XSI schema definition. */
- public static final String XSI_SCHEMA_LOCATION = SCHEMA_ROOT + "XMLSchema-instance.xsd";
+ String XSI_SCHEMA_LOCATION = SCHEMA_ROOT + "XMLSchema-instance.xsd";
/** URI of the XSI XMLNS namespace */
- public static final String XSI_NS_URI = "http://www.w3.org/2001/XMLSchema-instance";
+ String XSI_NS_URI = "http://www.w3.org/2001/XMLSchema-instance";
/** URI of the XSLT XML namespace */
- public static final String XSLT_NS_URI = "http://www.w3.org/1999/XSL/Transform";
+ String XSLT_NS_URI = "http://www.w3.org/1999/XSL/Transform";
/** Prefix used for the XSLT XML namespace */
- public static final String XSLT_PREFIX = "xsl";
+ String XSLT_PREFIX = "xsl";
/** URI of the XMLDSig XML namespace. */
- public static final String DSIG_NS_URI = "http://www.w3.org/2000/09/xmldsig#";
+ String DSIG_NS_URI = "http://www.w3.org/2000/09/xmldsig#";
/** Prefix used for the XMLDSig XML namespace */
- public static final String DSIG_PREFIX = "dsig";
+ String DSIG_PREFIX = "dsig";
/** Local location of the XMLDSig XML schema. */
- public static final String DSIG_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-core-schema.xsd";
+ String DSIG_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-core-schema.xsd";
/** URI of the XMLDSig XPath Filter XML namespace. */
- public static final String DSIG_FILTER2_NS_URI = "http://www.w3.org/2002/06/xmldsig-filter2";
+ String DSIG_FILTER2_NS_URI = "http://www.w3.org/2002/06/xmldsig-filter2";
/** Prefix used for the XMLDSig XPath Filter XML namespace */
- public static final String DSIG_FILTER2_PREFIX = "dsig-filter2";
+ String DSIG_FILTER2_PREFIX = "dsig-filter2";
/** Local location of the XMLDSig XPath Filter XML schema definition. */
- public static final String DSIG_FILTER2_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-filter2.xsd";
+ String DSIG_FILTER2_SCHEMA_LOCATION = SCHEMA_ROOT + "xmldsig-filter2.xsd";
/** URI of the Exclusive Canonicalization XML namespace */
- public static final String DSIG_EC_NS_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
+ String DSIG_EC_NS_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
/** Prefix used for the Exclusive Canonicalization XML namespace */
- public static final String DSIG_EC_PREFIX = "ec";
+ String DSIG_EC_PREFIX = "ec";
/** Local location of the Exclusive Canonicalizaion XML schema definition */
- public static final String DSIG_EC_SCHEMA_LOCATION =
+ String DSIG_EC_SCHEMA_LOCATION =
SCHEMA_ROOT + "exclusive-canonicalization.xsd";
/** URI of the XMLLoginParameterResolver Configuration XML namespace */
- public static final String XMLLPR_NS_URI =
+ String XMLLPR_NS_URI =
"http://reference.e-government.gv.at/namespace/moa/20020822#/xmllpr20030814";
/** Local location of the XMLLoginParameterResolver Configuration XML schema definition */
- public static final String XMLLPR_SCHEMA_LOCATION = SCHEMA_ROOT + "MOAIdentities.xsd";
+ String XMLLPR_SCHEMA_LOCATION = SCHEMA_ROOT + "MOAIdentities.xsd";
/** Local location of the XAdES v1.1.1 schema definition */
- public static final String XADES_1_1_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.1.1.xsd";
+ String XADES_1_1_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.1.1.xsd";
/** URI of the XAdES v1.1.1 namespace */
- public static final String XADES_1_1_1_NS_URI = "http://uri.etsi.org/01903/v1.1.1#";
+ String XADES_1_1_1_NS_URI = "http://uri.etsi.org/01903/v1.1.1#";
- public static final String XADES_1_1_1_NS_PREFIX = "xades111";
+ String XADES_1_1_1_NS_PREFIX = "xades111";
/** Local location of the XAdES v1.2.2 schema definition */
- public static final String XADES_1_2_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.2.2.xsd";
+ String XADES_1_2_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.2.2.xsd";
/** URI of the XAdES v1.2.2 namespace */
- public static final String XADES_1_2_2_NS_URI = "http://uri.etsi.org/01903/v1.2.2#";
+ String XADES_1_2_2_NS_URI = "http://uri.etsi.org/01903/v1.2.2#";
- public static final String XADES_1_2_2_NS_PREFIX = "xades122";
+ String XADES_1_2_2_NS_PREFIX = "xades122";
/** Local location of the XAdES v1.1.1 schema definition */
- public static final String XADES_1_3_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.3.2.xsd";
+ String XADES_1_3_2_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.3.2.xsd";
/** URI of the XAdES v1.3.2 namespace */
- public static final String XADES_1_3_2_NS_URI = "http://uri.etsi.org/01903/v1.3.2#";
+ String XADES_1_3_2_NS_URI = "http://uri.etsi.org/01903/v1.3.2#";
- public static final String XADES_1_3_2_NS_PREFIX = "xades132";
+ String XADES_1_3_2_NS_PREFIX = "xades132";
/** Local location of the XAdES v1.4.1 schema definition */
- public static final String XADES_1_4_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.4.1.xsd";
+ String XADES_1_4_1_SCHEMA_LOCATION = SCHEMA_ROOT + "XAdES-1.4.1.xsd";
/** URI of the XAdES v1.4.1 namespace */
- public static final String XADES_1_4_1_NS_URI = "http://uri.etsi.org/01903/v1.4.1#";
+ String XADES_1_4_1_NS_URI = "http://uri.etsi.org/01903/v1.4.1#";
- public static final String XADES_1_4_1_NS_PREFIX = "xades141";
+ String XADES_1_4_1_NS_PREFIX = "xades141";
/** URI of the SAML 2.0 namespace. */
- public static final String SAML2_NS_URI = "urn:oasis:names:tc:SAML:2.0:assertion";
+ String SAML2_NS_URI = "urn:oasis:names:tc:SAML:2.0:assertion";
/** Prefix used for the SAML 2.0 XML namespace */
- public static final String SAML2_PREFIX = "saml2";
+ String SAML2_PREFIX = "saml2";
/** Local location of the SAML 2.0 XML schema definition. */
- public static final String SAML2_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-assertion-2.0.xsd";
+ String SAML2_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-assertion-2.0.xsd";
/** URI of the SAML 2.0 protocol namespace. */
- public static final String SAML2P_NS_URI = "urn:oasis:names:tc:SAML:2.0:protocol";
+ String SAML2P_NS_URI = "urn:oasis:names:tc:SAML:2.0:protocol";
/** Prefix used for the SAML 2.0 protocol XML namespace */
- public static final String SAML2P_PREFIX = "saml2p";
+ String SAML2P_PREFIX = "saml2p";
/** Local location of the SAML 2.0 protocol XML schema definition. */
- public static final String SAML2P_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-protocol-2.0.xsd";
+ String SAML2P_SCHEMA_LOCATION = SCHEMA_ROOT + "saml-schema-protocol-2.0.xsd";
/** URI of the STORK namespace. */
- public static final String STORK_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:assertion";
+ String STORK_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:assertion";
/** Prefix used for the STORK XML namespace */
- public static final String STORK_PREFIX = "stork";
+ String STORK_PREFIX = "stork";
/** Local location of the STORK XML schema definition. */
- public static final String STORK_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-assertion-1.0.xsd";
+ String STORK_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-assertion-1.0.xsd";
/** URI of the STORK protocol namespace. */
- public static final String STORKP_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:protocol";
+ String STORKP_NS_URI = "urn:eu:stork:names:tc:STORK:1.0:protocol";
/** Prefix used for the STORK protocol XML namespace */
- public static final String STORKP_PREFIX = "storkp";
+ String STORKP_PREFIX = "storkp";
/** Local location of the STORK protocol XML schema definition. */
- public static final String STORKP_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-protocol-1.0.xsd";
+ String STORKP_SCHEMA_LOCATION = SCHEMA_ROOT + "stork-schema-protocol-1.0.xsd";
/** URI of the TSL namespace. */
- public static final String TSL_NS_URI = "http://uri.etsi.org/02231/v2#";
+ String TSL_NS_URI = "http://uri.etsi.org/02231/v2#";
/** Prefix used for the TSL namespace */
- public static final String TSL_PREFIX = "tsl1";
+ String TSL_PREFIX = "tsl1";
/** Local location of the TSL schema definition. */
- public static final String TSL_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_xsd.xsd";
+ String TSL_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_xsd.xsd";
/** URI of the TSL SIE namespace. */
- public static final String TSL_SIE_NS_URI =
+ String TSL_SIE_NS_URI =
"http://uri.etsi.org/TrstSvc/SvcInfoExt/eSigDir-1999-93-EC-TrustedList/#";
/** Prefix used for the TSL SIE namespace */
- public static final String TSL_SIE_PREFIX = "tslsie";
+ String TSL_SIE_PREFIX = "tslsie";
/** Local location of the TSL SIE schema definition. */
- public static final String TSL_SIE_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_sie_xsd.xsd";
+ String TSL_SIE_SCHEMA_LOCATION = SCHEMA_ROOT + "ts_119612v010201_sie_xsd.xsd";
/** URI of the TSL additional types namespace. */
- public static final String TSL_ADDTYPES_NS_URI = "http://uri.etsi.org/02231/v2/additionaltypes#";
+ String TSL_ADDTYPES_NS_URI = "http://uri.etsi.org/02231/v2/additionaltypes#";
/** Prefix used for the TSL additional types namespace */
- public static final String TSL_ADDTYPES_PREFIX = "tsltype";
+ String TSL_ADDTYPES_PREFIX = "tsltype";
/** Local location of the TSL additional types schema definition. */
- public static final String TSL_ADDTYPES_SCHEMA_LOCATION =
+ String TSL_ADDTYPES_SCHEMA_LOCATION =
SCHEMA_ROOT + "ts_ts_119612v010201_additionaltypes_xsd.xsd";
/** URI of the XML Encryption namespace. */
- public static final String XENC_NS_URI = "http://www.w3.org/2001/04/xmlenc#";
+ String XENC_NS_URI = "http://www.w3.org/2001/04/xmlenc#";
/** Prefix used for the XML Encryption XML namespace */
- public static final String XENC_PREFIX = "xenc";
+ String XENC_PREFIX = "xenc";
/** Local location of the XML Encryption XML schema definition. */
- public static final String XENC_SCHEMA_LOCATION = SCHEMA_ROOT + "xenc-schema.xsd";
+ String XENC_SCHEMA_LOCATION = SCHEMA_ROOT + "xenc-schema.xsd";
/** Prefix used for the XML Encryption XML namespace */
- public static final String SAML2_METADATA_PREFIX = "md";
+ String SAML2_METADATA_PREFIX = "md";
/** Prefix used for the XML Encryption XML namespace */
- public static final String SAML2_METADATA_URI = "urn:oasis:names:tc:SAML:2.0:metadata";
+ String SAML2_METADATA_URI = "urn:oasis:names:tc:SAML:2.0:metadata";
/** Local location of the XML Encryption XML schema definition. */
- public static final String SAML2_METADATA_SCHEMA_LOCATION =
+ String SAML2_METADATA_SCHEMA_LOCATION =
SCHEMA_ROOT + "saml-schema-metadata-2.0.xsd";
/* Prefix and Schema definition for eIDAS specific SAML2 extensions */
- public static final String SAML2_eIDAS_EXTENSIONS_PREFIX = "eidas";
- public static final String SAML2_eIDAS_EXTENSIONS = "http://eidas.europa.eu/saml-extensions";
- public static final String SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION =
+ String SAML2_eIDAS_EXTENSIONS_PREFIX = "eidas";
+ String SAML2_eIDAS_EXTENSIONS = "http://eidas.europa.eu/saml-extensions";
+ String SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION =
SCHEMA_ROOT + "eIDAS_saml_extensions.xsd";
/* Prefix and Schema for SAML2 Entity Attributes */
- public static final String SAML2_MDATTR_EXTENSIONS_PREFIX = "mdattr";
- public static final String SAML2_MDATTR_EXTENSIONS = "urn:oasis:names:tc:SAML:metadata:attribute";
- public static final String SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION =
+ String SAML2_MDATTR_EXTENSIONS_PREFIX = "mdattr";
+ String SAML2_MDATTR_EXTENSIONS = "urn:oasis:names:tc:SAML:metadata:attribute";
+ String SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION =
SCHEMA_ROOT + "sstc-metadata-attr.xsd";
/**
* Contains all namespaces and local schema locations for XML schema definitions relevant for MOA.
* For use in validating XML parsers.
*/
- public static final String ALL_SCHEMA_LOCATIONS = (MOA_NS_URI + " " + MOA_SCHEMA_LOCATION + " ")
- + (MOA_CONFIG_NS_URI + " " + MOA_CONFIG_SCHEMA_LOCATION + " ")
- + (MOA_ID_CONFIG_NS_URI + " " + MOA_ID_CONFIG_SCHEMA_LOCATION + " ")
- + (SL10_NS_URI + " " + SL10_SCHEMA_LOCATION + " ")
- + (SL11_NS_URI + " " + SL11_SCHEMA_LOCATION + " ")
- + (SL12_NS_URI + " " + SL12_SCHEMA_LOCATION + " ")
- + (ECDSA_NS_URI + " " + ECDSA_SCHEMA_LOCATION + " ")
- + (PD_NS_URI + " " + PD_SCHEMA_LOCATION + " ")
- + (SAML_NS_URI + " " + SAML_SCHEMA_LOCATION + " ")
- + (SAMLP_NS_URI + " " + SAMLP_SCHEMA_LOCATION + " ")
- + (XML_NS_URI + " " + XML_SCHEMA_LOCATION + " ")
- + (XSI_NS_URI + " " + XSI_SCHEMA_LOCATION + " ")
- + (DSIG_NS_URI + " " + DSIG_SCHEMA_LOCATION + " ")
- + (DSIG_FILTER2_NS_URI + " " + DSIG_FILTER2_SCHEMA_LOCATION + " ")
- + (DSIG_EC_NS_URI + " " + DSIG_EC_SCHEMA_LOCATION + " ")
- + (XMLLPR_NS_URI + " " + XMLLPR_SCHEMA_LOCATION + " ")
- + (XADES_1_1_1_NS_URI + " " + XADES_1_1_1_SCHEMA_LOCATION + " ")
- + (XADES_1_2_2_NS_URI + " " + XADES_1_2_2_SCHEMA_LOCATION + " ")
- + (XADES_1_3_2_NS_URI + " " + XADES_1_3_2_SCHEMA_LOCATION + " ")
- + (XADES_1_4_1_NS_URI + " " + XADES_1_4_1_SCHEMA_LOCATION + " ")
- + (TSL_NS_URI + " " + TSL_SCHEMA_LOCATION + " ")
- + (TSL_SIE_NS_URI + " " + TSL_SIE_SCHEMA_LOCATION + " ")
- + (TSL_ADDTYPES_NS_URI + " " + TSL_ADDTYPES_SCHEMA_LOCATION + " ")
- + (SAML2_NS_URI + " " + SAML2_SCHEMA_LOCATION + " ")
- + (SAML2P_NS_URI + " " + SAML2P_SCHEMA_LOCATION + " ")
- + (STORK_NS_URI + " " + STORK_SCHEMA_LOCATION + " ")
- + (STORKP_NS_URI + " " + STORKP_SCHEMA_LOCATION + " ")
- + (SAML2_METADATA_URI + " " + SAML2_METADATA_SCHEMA_LOCATION + " ")
- + (XENC_NS_URI + " " + XENC_SCHEMA_LOCATION + " ")
- + (SAML2_eIDAS_EXTENSIONS + " " + SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION + " ")
- + (SAML2_MDATTR_EXTENSIONS + " " + SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION);
+ String ALL_SCHEMA_LOCATIONS = MOA_NS_URI + " " + MOA_SCHEMA_LOCATION + " "
+ + MOA_CONFIG_NS_URI + " " + MOA_CONFIG_SCHEMA_LOCATION + " "
+ + MOA_ID_CONFIG_NS_URI + " " + MOA_ID_CONFIG_SCHEMA_LOCATION + " "
+ + SL10_NS_URI + " " + SL10_SCHEMA_LOCATION + " "
+ + SL11_NS_URI + " " + SL11_SCHEMA_LOCATION + " "
+ + SL12_NS_URI + " " + SL12_SCHEMA_LOCATION + " "
+ + ECDSA_NS_URI + " " + ECDSA_SCHEMA_LOCATION + " "
+ + PD_NS_URI + " " + PD_SCHEMA_LOCATION + " "
+ + SAML_NS_URI + " " + SAML_SCHEMA_LOCATION + " "
+ + SAMLP_NS_URI + " " + SAMLP_SCHEMA_LOCATION + " "
+ + XML_NS_URI + " " + XML_SCHEMA_LOCATION + " "
+ + XSI_NS_URI + " " + XSI_SCHEMA_LOCATION + " "
+ + DSIG_NS_URI + " " + DSIG_SCHEMA_LOCATION + " "
+ + DSIG_FILTER2_NS_URI + " " + DSIG_FILTER2_SCHEMA_LOCATION + " "
+ + DSIG_EC_NS_URI + " " + DSIG_EC_SCHEMA_LOCATION + " "
+ + XMLLPR_NS_URI + " " + XMLLPR_SCHEMA_LOCATION + " "
+ + XADES_1_1_1_NS_URI + " " + XADES_1_1_1_SCHEMA_LOCATION + " "
+ + XADES_1_2_2_NS_URI + " " + XADES_1_2_2_SCHEMA_LOCATION + " "
+ + XADES_1_3_2_NS_URI + " " + XADES_1_3_2_SCHEMA_LOCATION + " "
+ + XADES_1_4_1_NS_URI + " " + XADES_1_4_1_SCHEMA_LOCATION + " "
+ + TSL_NS_URI + " " + TSL_SCHEMA_LOCATION + " "
+ + TSL_SIE_NS_URI + " " + TSL_SIE_SCHEMA_LOCATION + " "
+ + TSL_ADDTYPES_NS_URI + " " + TSL_ADDTYPES_SCHEMA_LOCATION + " "
+ + SAML2_NS_URI + " " + SAML2_SCHEMA_LOCATION + " "
+ + SAML2P_NS_URI + " " + SAML2P_SCHEMA_LOCATION + " "
+ + STORK_NS_URI + " " + STORK_SCHEMA_LOCATION + " "
+ + STORKP_NS_URI + " " + STORKP_SCHEMA_LOCATION + " "
+ + SAML2_METADATA_URI + " " + SAML2_METADATA_SCHEMA_LOCATION + " "
+ + XENC_NS_URI + " " + XENC_SCHEMA_LOCATION + " "
+ + SAML2_eIDAS_EXTENSIONS + " " + SAML2_eIDAS_EXTENSIONS_SCHEMA_LOCATION + " "
+ + SAML2_MDATTR_EXTENSIONS + " " + SAML2_MDATTR_EXTENSIONS_SCHEMA_LOCATION;
/** Security Layer manifest type URI. */
- public static final String SL_MANIFEST_TYPE_URI =
+ String SL_MANIFEST_TYPE_URI =
"http://www.buergerkarte.at/specifications/Security-Layer/20020225#SignatureManifest";
/** URI of the SHA1 digest algorithm */
- public static final String SHA1_URI = "http://www.w3.org/2000/09/xmldsig#sha1";
+ String SHA1_URI = "http://www.w3.org/2000/09/xmldsig#sha1";
/** URI of the SHA1 digest algorithm */
- public static final String SHA256_URI = "http://www.w3.org/2000/09/xmldsig#sha256";
+ String SHA256_URI = "http://www.w3.org/2000/09/xmldsig#sha256";
/** URI of the SHA1 digest algorithm */
- public static final String SHA384_URI = "http://www.w3.org/2000/09/xmldsig#sha384";
+ String SHA384_URI = "http://www.w3.org/2000/09/xmldsig#sha384";
/** URI of the SHA1 digest algorithm */
- public static final String SHA512_URI = "http://www.w3.org/2000/09/xmldsig#sha512";
+ String SHA512_URI = "http://www.w3.org/2000/09/xmldsig#sha512";
- public static final String SHA3_256_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-256";
+ String SHA3_256_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-256";
- public static final String SHA3_512_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-512";
+ String SHA3_512_URI = "http://www.w3.org/2007/05/xmldsig-more#sha3-512";
/** URI of the Canonical XML algorithm */
- public static final String C14N_URI = "http://www.w3.org/TR/2001/REC-xml-c14n-20010315";
+ String C14N_URI = "http://www.w3.org/TR/2001/REC-xml-c14n-20010315";
/** URI of the Canoncial XML with comments algorithm */
- public static final String C14N_WITH_COMMENTS_URI =
+ String C14N_WITH_COMMENTS_URI =
"http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments";
/** URI of the Exclusive Canonical XML algorithm */
- public static final String EXC_C14N_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
+ String EXC_C14N_URI = "http://www.w3.org/2001/10/xml-exc-c14n#";
/** URI of the Exclusive Canonical XML with commments algorithm */
- public static final String EXC_C14N_WITH_COMMENTS_URI =
+ String EXC_C14N_WITH_COMMENTS_URI =
"http://www.w3.org/2001/10/xml-exc-c14n#WithComments";
/**
* A map used to map namespace prefixes to namespace URIs
*/
- public static final Map<String, String> nSMap =
+ Map<String, String> nSMap =
Collections.unmodifiableMap(new HashMap<String, String>() {
- private static final long serialVersionUID = 3845384324295136490L;
+ private static final long serialVersionUID = 3845384324295136490L;
{
put(XMLNamespaceConstants.SAML_PREFIX, XMLNamespaceConstants.SAML_NS_URI);
put(XMLNamespaceConstants.ECDSA_PREFIX, "http://www.w3.org/2001/04/xmldsig-more#");
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java
index b53ba830..5fdbe2bb 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/GroupDefinition.java
@@ -5,7 +5,7 @@ public class GroupDefinition {
private final String name;
private final Type type;
- private GroupDefinition(final String name, final Type type) {
+ GroupDefinition(final String name, final Type type) {
this.name = name;
this.type = type;
}
@@ -25,7 +25,7 @@ public class GroupDefinition {
public enum Type {
LIST("list"), MAP("map");
- private Type(final String type) {
+ Type(final String type) {
}
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java
index 6fa80919..52fa7f45 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfiguration.java
@@ -35,14 +35,14 @@ public interface IGuiBuilderConfiguration {
*
* @return templatename, but never null
*/
- public String getViewName();
+ String getViewName();
/**
* Define the parameters, which should be evaluated in the template.
*
* @return Map of parameters, which should be added to template
*/
- public Map<String, Object> getViewParameters();
+ Map<String, Object> getViewParameters();
/**
* Get the contentType, which should be set in HTTP response. <br>
@@ -51,5 +51,5 @@ public interface IGuiBuilderConfiguration {
*
* @return ContentType, or null if default ContentType should be used.
*/
- public String getDefaultContentType();
+ String getDefaultContentType();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java
index 77bdf89d..b01990af 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiBuilderConfigurationFactory.java
@@ -32,7 +32,7 @@ public interface IGuiBuilderConfigurationFactory {
* @param authUrl PublicURLPrefix of the IDP but never null
* @return
*/
- public IGuiBuilderConfiguration getDefaultErrorGui(String authUrl);
+ IGuiBuilderConfiguration getDefaultErrorGui(String authUrl);
/**
* Default Velocity based GUI builder configuration.
@@ -47,7 +47,7 @@ public interface IGuiBuilderConfigurationFactory {
* @return GUI builder configuration
* @throws MalformedURLException If configRootContextDir is not a valid URI
*/
- public IVelocityGuiBuilderConfiguration getSpSpecificSaml2PostConfiguration(IRequest pendingReq,
+ IVelocityGuiBuilderConfiguration getSpSpecificSaml2PostConfiguration(IRequest pendingReq,
String viewName, URI configRootContextDir) throws MalformedURLException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java
index 25349861..f0811021 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IGuiFormBuilder.java
@@ -46,7 +46,7 @@ public interface IGuiFormBuilder {
*
* @throws GuiBuildException in case of an error
*/
- public void build(HttpServletRequest httpReq, HttpServletResponse httpResp,
+ void build(HttpServletRequest httpReq, HttpServletResponse httpResp,
IGuiBuilderConfiguration config, String loggerName) throws GuiBuildException;
/**
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java
index a6ea0606..151f1eeb 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/gui/IVelocityGuiBuilderConfiguration.java
@@ -9,7 +9,7 @@ public interface IVelocityGuiBuilderConfiguration extends IGuiBuilderConfigurati
*
* @return Classpath directory, or null if the default directory should be used
*/
- public String getClasspathTemplateDir();
+ String getClasspathTemplateDir();
/**
* Get the GUI template with a specific name.
@@ -18,6 +18,6 @@ public interface IVelocityGuiBuilderConfiguration extends IGuiBuilderConfigurati
* @return Tempate as <code>InputStream</code>, or null if default getTemplate method should be
* used
*/
- public InputStream getTemplate(String viewName);
+ InputStream getTemplate(String viewName);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java
index e4763ddc..5963dc5f 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/EaafAuthProcessDataConstants.java
@@ -21,21 +21,21 @@ package at.gv.egiz.eaaf.core.api.idp;
public interface EaafAuthProcessDataConstants {
- public static final String GENERIC_PREFIX = "generic_";
+ String GENERIC_PREFIX = "generic_";
- public static final String VALUE_ISSUEINSTANT = "direct_issueInstant";
+ String VALUE_ISSUEINSTANT = "direct_issueInstant";
- public static final String FLAG_IS_AUTHENTICATED = "direct_flagIsAuth";
- public static final String FLAG_IS_FOREIGNER = "direct_flagIsForeigner";
- public static final String FLAG_USE_MANDATE = "direct_flagUseMandate";
- public static final String FLAG_IS_ORGANWALTER = "direct_flagOrganwalter";
- public static final String FLAG_IS_NEW_EID_PROCESS = "direct_flagIsNewEID";
+ String FLAG_IS_AUTHENTICATED = "direct_flagIsAuth";
+ String FLAG_IS_FOREIGNER = "direct_flagIsForeigner";
+ String FLAG_USE_MANDATE = "direct_flagUseMandate";
+ String FLAG_IS_ORGANWALTER = "direct_flagOrganwalter";
+ String FLAG_IS_NEW_EID_PROCESS = "direct_flagIsNewEID";
@Deprecated
- public static final String VALUE_IDENTITYLINK = "direct_idl";
- public static final String VALUE_QAALEVEL = "direct_qaaLevel";
+ String VALUE_IDENTITYLINK = "direct_idl";
+ String VALUE_QAALEVEL = "direct_qaaLevel";
@Deprecated
- public static final String VALUE_MISMANDATE = "direct_MIS_Mandate";
+ String VALUE_MISMANDATE = "direct_MIS_Mandate";
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java
index 50a76007..e2d553fb 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAction.java
@@ -34,11 +34,11 @@ import at.gv.egiz.eaaf.core.exceptions.EaafException;
*
*/
public interface IAction {
- public SloInformationInterface processRequest(IRequest req, HttpServletRequest httpReq,
+ SloInformationInterface processRequest(IRequest req, HttpServletRequest httpReq,
HttpServletResponse httpResp, IAuthData authData) throws EaafException;
- public boolean needAuthentication(IRequest req, HttpServletRequest httpReq,
+ boolean needAuthentication(IRequest req, HttpServletRequest httpReq,
HttpServletResponse httpResp);
- public String getDefaultActionName();
+ String getDefaultActionName();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java
index d3736a17..86739725 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeBuilder.java
@@ -22,10 +22,10 @@ package at.gv.egiz.eaaf.core.api.idp;
import at.gv.egiz.eaaf.core.exceptions.AttributeBuilderException;
public interface IAttributeBuilder {
- public String getName();
+ String getName();
- public <ATT> ATT build(final IspConfiguration oaParam, final IAuthData authData,
+ <ATT> ATT build(final IspConfiguration oaParam, final IAuthData authData,
final IAttributeGenerator<ATT> g) throws AttributeBuilderException;
- public <ATT> ATT buildEmpty(final IAttributeGenerator<ATT> g);
+ <ATT> ATT buildEmpty(final IAttributeGenerator<ATT> g);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java
index 0f50bada..34f1f73f 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAttributeGenerator.java
@@ -28,14 +28,14 @@ public interface IAttributeGenerator<ATT> {
* @param value value
* @return
*/
- public abstract ATT buildStringAttribute(final String friendlyName, final String name,
+ ATT buildStringAttribute(final String friendlyName, final String name,
final String value);
- public abstract ATT buildIntegerAttribute(final String friendlyName, final String name,
+ ATT buildIntegerAttribute(final String friendlyName, final String name,
final int value);
- public abstract ATT buildLongAttribute(final String friendlyName, final String name,
+ ATT buildLongAttribute(final String friendlyName, final String name,
final long value);
- public abstract ATT buildEmptyAttribute(final String friendlyName, final String name);
+ ATT buildEmptyAttribute(final String friendlyName, final String name);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java
index 68106549..de18319b 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IAuthData.java
@@ -109,7 +109,7 @@ public interface IAuthData {
*
* @return eIDAS LoA URI
*/
- public String getEidasQaaLevel();
+ String getEidasQaaLevel();
/**
@@ -171,7 +171,7 @@ public interface IAuthData {
* @param clazz Type of the generic data
* @return return the generic data of specific type, otherwise null
*/
- public <T> T getGenericData(String key, final Class<T> clazz);
+ <T> T getGenericData(String key, final Class<T> clazz);
/**
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java
index e41f099b..5bb750ed 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfiguration.java
@@ -29,7 +29,7 @@ public interface IConfiguration {
* @param key configuration key
* @return configuration value or null if it is not found
*/
- public String getBasicConfiguration(final String key);
+ String getBasicConfiguration(final String key);
/**
@@ -39,7 +39,7 @@ public interface IConfiguration {
* @param defaultValue Default value if no value with this key is found
* @return configuration value
*/
- public String getBasicConfiguration(final String key, final String defaultValue);
+ String getBasicConfiguration(final String key, final String defaultValue);
/**
@@ -49,7 +49,7 @@ public interface IConfiguration {
* @return configuration value as {@link Boolean} or <code>false</code> if key
* does not exist
*/
- public boolean getBasicConfigurationBoolean(final String key);
+ boolean getBasicConfigurationBoolean(final String key);
/**
* Get a configuration value from file based configuration.
@@ -59,7 +59,7 @@ public interface IConfiguration {
* @return configuration value as {@link Boolean} or <code>defaultValue</code>
* if key does not exist
*/
- public boolean getBasicConfigurationBoolean(final String key, final boolean defaultValue);
+ boolean getBasicConfigurationBoolean(final String key, final boolean defaultValue);
/**
@@ -67,7 +67,7 @@ public interface IConfiguration {
*
* @return
*/
- public URI getConfigurationRootDirectory();
+ URI getConfigurationRootDirectory();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java
index 1c065c94..9e5786b6 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IConfigurationWithSP.java
@@ -8,7 +8,7 @@ import at.gv.egiz.eaaf.core.exceptions.EaafException;
public interface IConfigurationWithSP extends IConfiguration {
- public static final String CONFIG_PROPS_AUTH_DEFAULT_COUNTRYCODE =
+ String CONFIG_PROPS_AUTH_DEFAULT_COUNTRYCODE =
"configuration.auth.default.countrycode";
@@ -20,7 +20,7 @@ public interface IConfigurationWithSP extends IConfiguration {
* @throws EaafConfigurationException In case of a Service-Provider loading error
*/
@Nullable
- public IspConfiguration getServiceProviderConfiguration(final String uniqueID)
+ IspConfiguration getServiceProviderConfiguration(final String uniqueID)
throws EaafConfigurationException;
@@ -34,7 +34,7 @@ public interface IConfigurationWithSP extends IConfiguration {
* @throws EaafConfigurationException In case of a Service-Provider loading error
*/
@Nullable
- public <T> T getServiceProviderConfiguration(String spIdentifier, final Class<T> decorator)
+ <T> T getServiceProviderConfiguration(String spIdentifier, final Class<T> decorator)
throws EaafConfigurationException;
@@ -47,7 +47,7 @@ public interface IConfigurationWithSP extends IConfiguration {
* @param prefix Prefix of the configuration key
* @return Map String/String without prefix, but never null
*/
- public Map<String, String> getBasicConfigurationWithPrefix(final String prefix);
+ Map<String, String> getBasicConfigurationWithPrefix(final String prefix);
/**
* Validate a URL if it it is allowed by configuration.
@@ -55,5 +55,5 @@ public interface IConfigurationWithSP extends IConfiguration {
* @param authReqUrl URL for validation
* @return URL of the application context if the authReqUrl was valid, otherwise null
*/
- public String validateIdpUrl(URL authReqUrl) throws EaafException;
+ String validateIdpUrl(URL authReqUrl) throws EaafException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IExtendedConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IExtendedConfiguration.java
index 61bce96d..ec09995d 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IExtendedConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IExtendedConfiguration.java
@@ -11,7 +11,7 @@ public interface IExtendedConfiguration extends IConfigurationWithSP {
* @return
*/
@Deprecated
- public Properties getFullConfigurationProperties();
+ Properties getFullConfigurationProperties();
/**
* Get the path to EAAFCore configuration that is internally used.
@@ -19,6 +19,6 @@ public interface IExtendedConfiguration extends IConfigurationWithSP {
* @return
*/
@Deprecated
- public URI getConfigurationFilePath();
+ URI getConfigurationFilePath();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java
index 3625de86..8dc30568 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IModulInfo.java
@@ -36,14 +36,14 @@ public interface IModulInfo {
*
* @return
*/
- public String getName();
+ String getName();
/**
* Authentication protocol identifier for this module.
*
* @return
*/
- public String getAuthProtocolIdentifier();
+ String getAuthProtocolIdentifier();
/**
* Generates a protocol specific error message.
@@ -57,7 +57,7 @@ public interface IModulInfo {
* <i>false</i>
* @throws Throwable In case of an internal error during error message generation
*/
- public boolean generateErrorMessage(Throwable e, HttpServletRequest request,
+ boolean generateErrorMessage(Throwable e, HttpServletRequest request,
HttpServletResponse response, IRequest protocolRequest) throws Throwable;
/**
@@ -68,6 +68,6 @@ public interface IModulInfo {
* @param pending incoming protocol request
* @return return <i>true</i> if the incoming request is valid, otherwise <i>false</i>
*/
- public boolean validate(HttpServletRequest request, HttpServletResponse response,
+ boolean validate(HttpServletRequest request, HttpServletResponse response,
IRequest pending);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java
index 37ca4779..ab3ab87c 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/IspConfiguration.java
@@ -22,16 +22,15 @@ package at.gv.egiz.eaaf.core.api.idp;
import java.io.Serializable;
import java.util.List;
import java.util.Map;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
public interface IspConfiguration extends Serializable {
- public static final String CONFIG_KEY_RESTRICTIONS_BASEID_INTERNAL =
+ String CONFIG_KEY_RESTRICTIONS_BASEID_INTERNAL =
"configuration.restrictions.baseID.idpProcessing";
- public static final String CONFIG_KEY_RESTRICTIONS_BASEID_TRANSMISSION =
+ String CONFIG_KEY_RESTRICTIONS_BASEID_TRANSMISSION =
"configuration.restrictions.baseID.spTransmission";
- public static final String CONFIG_KEY_RESTRICTIONS_EID_DEMO_MODE =
+ String CONFIG_KEY_RESTRICTIONS_EID_DEMO_MODE =
"configuration.restrictions.eIDTestMode";
/**
@@ -39,7 +38,7 @@ public interface IspConfiguration extends Serializable {
*
* @return an unmodifiable map of key/value pairs
*/
- public Map<String, String> getFullConfiguration();
+ Map<String, String> getFullConfiguration();
/**
* Get a configuration value from Service Provider key/value configuration.
@@ -47,7 +46,7 @@ public interface IspConfiguration extends Serializable {
* @param key The key identifier of a configuration value
* @return The configuration value {String} or null if the key does not exist
*/
- public String getConfigurationValue(String key);
+ String getConfigurationValue(String key);
/**
* Get a configuration value from Service Provider key/value configuration.
@@ -56,7 +55,7 @@ public interface IspConfiguration extends Serializable {
* @param defaultValue Default value if key does not exist
* @return The configuration value {String} or defaultValue if the key does not exist
*/
- public String getConfigurationValue(String key, String defaultValue);
+ String getConfigurationValue(String key, String defaultValue);
/**
* Get a boolean configuration value from Service Provider key/value configuration.
@@ -64,7 +63,7 @@ public interface IspConfiguration extends Serializable {
* @param key The key identifier of a configuration value
* @return true / false, or false if the key does not exist
*/
- public boolean isConfigurationValue(String key);
+ boolean isConfigurationValue(String key);
/**
@@ -74,7 +73,7 @@ public interface IspConfiguration extends Serializable {
* @param defaultValue Default value if key does not exist
* @return true / false, or defaultValue if the key does not exist
*/
- public boolean isConfigurationValue(String key, boolean defaultValue);
+ boolean isConfigurationValue(String key, boolean defaultValue);
/**
* Check if a configuration key is available in this Service Provider configuration.
@@ -89,14 +88,14 @@ public interface IspConfiguration extends Serializable {
*
* @return
*/
- public String getUniqueIdentifier();
+ String getUniqueIdentifier();
/**
* Return the unique identifier of this Service Provider.
*
* @return
*/
- public String getFriendlyName();
+ String getFriendlyName();
/**
* Indicates if this service provider has private area restrictions that disallow baseId.
@@ -104,7 +103,7 @@ public interface IspConfiguration extends Serializable {
*
* @return true if there is a restriction, otherwise false
*/
- public boolean hasBaseIdInternalProcessingRestriction();
+ boolean hasBaseIdInternalProcessingRestriction();
/**
@@ -113,7 +112,7 @@ public interface IspConfiguration extends Serializable {
*
* @return true if there is a restriction, otherwise false
*/
- public boolean hasBaseIdTransferRestriction();
+ boolean hasBaseIdTransferRestriction();
/**
* Get the {@link List} of identifier's that indicates no baseID processing restriction
@@ -122,7 +121,7 @@ public interface IspConfiguration extends Serializable {
*
* @return
*/
- public List<String> getTargetsWithNoBaseIdInternalProcessingRestriction();
+ List<String> getTargetsWithNoBaseIdInternalProcessingRestriction();
/**
* Get the {@link List} of identifier's that indicates no baseID transfer restriction exists.<br>
@@ -130,7 +129,7 @@ public interface IspConfiguration extends Serializable {
*
* @return
*/
- public List<String> getTargetsWithNoBaseIdTransferRestriction();
+ List<String> getTargetsWithNoBaseIdTransferRestriction();
/**
* Get the List eIDAS LoA that are required by this service provider.
@@ -140,7 +139,7 @@ public interface IspConfiguration extends Serializable {
*
* @return return List of eIDAS LoAs
*/
- public List<String> getRequiredLoA();
+ List<String> getRequiredLoA();
/**
* Get required matching mode for LoAs {@link EIDAS_LOA_MATCHING_MINIMUM}.
@@ -148,7 +147,7 @@ public interface IspConfiguration extends Serializable {
*
* @return
*/
- public String getLoAMatchingMode();
+ String getLoAMatchingMode();
/**
@@ -158,6 +157,6 @@ public interface IspConfiguration extends Serializable {
*
* @return area identifier with prefix
*/
- public String getAreaSpecificTargetIdentifier();
+ String getAreaSpecificTargetIdentifier();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java
index 1f95bd57..7c100d1d 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/IAuthenticationManager.java
@@ -28,10 +28,10 @@ import at.gv.egiz.eaaf.core.exceptions.EaafException;
public interface IAuthenticationManager {
- public static int EVENT_AUTHENTICATION_PROCESS_FOR_SP = 4003;
- public static int EVENT_AUTHENTICATION_PROCESS_STARTED = 4000;
- public static int EVENT_AUTHENTICATION_PROCESS_FINISHED = 4001;
- public static int EVENT_AUTHENTICATION_PROCESS_ERROR = 4002;
+ int EVENT_AUTHENTICATION_PROCESS_FOR_SP = 4003;
+ int EVENT_AUTHENTICATION_PROCESS_STARTED = 4000;
+ int EVENT_AUTHENTICATION_PROCESS_FINISHED = 4001;
+ int EVENT_AUTHENTICATION_PROCESS_ERROR = 4002;
/**
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java
index a0734684..65c388e8 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/ISsoManager.java
@@ -28,12 +28,12 @@ import at.gv.egiz.eaaf.core.exceptions.EaafSsoException;
public interface ISsoManager {
// TODO
- public static int EVENT_SSO_SESSION_INVALID = -1;
- public static int EVENT_SSO_SESSION_VALID = -1;
+ int EVENT_SSO_SESSION_INVALID = -1;
+ int EVENT_SSO_SESSION_VALID = -1;
- public static final String PROCESS_ENGINE_SSO_CONSENTS_EVALUATION = "ssoconsentsevaluation";
- public static final String AUTH_DATA_SSO_SESSIONID = "eaaf_authdata_sso_sessionId";
+ String PROCESS_ENGINE_SSO_CONSENTS_EVALUATION = "ssoconsentsevaluation";
+ String AUTH_DATA_SSO_SESSIONID = "eaaf_authdata_sso_sessionId";
/**
@@ -47,7 +47,7 @@ public interface ISsoManager {
* @return true if there is a valid SSO session, otherwise false
* @throws EaafSsoException In case of an internal error
*/
- public boolean checkAndValidateSsoSession(IRequest pendingReq, HttpServletRequest httpReq,
+ boolean checkAndValidateSsoSession(IRequest pendingReq, HttpServletRequest httpReq,
HttpServletResponse httpResp) throws EaafSsoException;
/**
@@ -61,7 +61,7 @@ public interface ISsoManager {
* @param pendingReq Current incoming pending request
* @param httpReq http Servlet request
*/
- public void isSsoAllowedForSp(IRequest pendingReq, HttpServletRequest httpReq);
+ void isSsoAllowedForSp(IRequest pendingReq, HttpServletRequest httpReq);
/**
@@ -70,7 +70,7 @@ public interface ISsoManager {
* @param pendingReq pending request that should be populated by SSO session
* @throws EaafSsoException if pending request contains no SSO information or population failed
*/
- public void populatePendingRequestWithSsoInformation(IRequest pendingReq) throws EaafSsoException;
+ void populatePendingRequestWithSsoInformation(IRequest pendingReq) throws EaafSsoException;
/**
@@ -82,7 +82,7 @@ public interface ISsoManager {
* @return true if a SSO session was closed successfully, otherwise false
* @throws EaafSsoException in case of an internal processing error
*/
- public boolean destroySsoSessionOnIdpOnly(HttpServletRequest httpReq,
+ boolean destroySsoSessionOnIdpOnly(HttpServletRequest httpReq,
HttpServletResponse httpResp, IRequest pendingReq) throws EaafSsoException;
@@ -96,7 +96,7 @@ public interface ISsoManager {
* @return new created SSO identifier
* @throws EaafSsoException In case of an internal error
*/
- public String createNewSsoSessionCookie(HttpServletRequest req, HttpServletResponse resp,
+ String createNewSsoSessionCookie(HttpServletRequest req, HttpServletResponse resp,
IRequest pendingReq) throws EaafSsoException;
@@ -107,7 +107,7 @@ public interface ISsoManager {
* @param newSsoSessionId new SSO sessionId
* @throws EaafSsoException In case of an internal error
*/
- public void createNewSsoSession(IRequest pendingReq, String newSsoSessionId)
+ void createNewSsoSession(IRequest pendingReq, String newSsoSessionId)
throws EaafSsoException;
@@ -119,7 +119,7 @@ public interface ISsoManager {
* @param sloInformation SLO information container
* @throws EaafSsoException In case of an internal error
*/
- public void updateSsoSession(IRequest pendingReq, String newSsoSessionId,
+ void updateSsoSession(IRequest pendingReq, String newSsoSessionId,
SloInformationInterface sloInformation) throws EaafSsoException;
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java
index 14ce0989..e817720b 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/auth/services/IProtocolAuthenticationService.java
@@ -28,10 +28,10 @@ import at.gv.egiz.eaaf.core.exceptions.EaafException;
public interface IProtocolAuthenticationService {
- public String PARAM_GUI_ERROMSG = "errorMsg";
- public String PARAM_GUI_ERRORCODE = "errorCode";
- public String PARAM_GUI_ERRORCODEPARAMS = "errorParams";
- public String PARAM_GUI_ERRORSTACKTRACE = "stacktrace";
+ String PARAM_GUI_ERROMSG = "errorMsg";
+ String PARAM_GUI_ERRORCODE = "errorCode";
+ String PARAM_GUI_ERRORCODEPARAMS = "errorParams";
+ String PARAM_GUI_ERRORSTACKTRACE = "stacktrace";
/**
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java
index 154d64d3..9d72d877 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/ISloInformationContainer.java
@@ -69,7 +69,7 @@ public interface ISloInformationContainer extends Serializable {
void putFailedOA(String oaID);
- public String getTransactionID();
+ String getTransactionID();
- public String getSessionID();
+ String getSessionID();
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java
index fd4f9e12..e956c07f 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/idp/slo/SloInformationInterface.java
@@ -33,14 +33,14 @@ public interface SloInformationInterface {
*
* @return SessionID (SessionIndex in case of SAML2)
*/
- public String getSessionIndex();
+ String getSessionIndex();
/**
* get user identifier which was used.
*
* @return bPK / wbPK (nameID in case of SAML2)
*/
- public String getUserNameIdentifier();
+ String getUserNameIdentifier();
/**
@@ -48,33 +48,33 @@ public interface SloInformationInterface {
*
* @return return authentication protocol type
*/
- public String getProtocolType();
+ String getProtocolType();
/**
* Format of the User NameId.
*
* @return
*/
- public String getUserNameIdFormat();
+ String getUserNameIdFormat();
/**
* Get the unique entityID of this Service-Provider.
*
* @return unique identifier, but never null
*/
- public String getSpEntityID();
+ String getSpEntityID();
- public String getAuthUrl();
+ String getAuthUrl();
- public String getServiceUrl();
+ String getServiceUrl();
- public String getBinding();
+ String getBinding();
- public void setUserNameIdentifier(String subjectNameId);
+ void setUserNameIdentifier(String subjectNameId);
- public void setNameIdFormat(String format);
+ void setNameIdFormat(String format);
- public void setSessionIndex(String sessionIndex);
+ void setSessionIndex(String sessionIndex);
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java
index 9fc8cf5a..ac5bd45a 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IRevisionLogger.java
@@ -26,7 +26,7 @@ public interface IRevisionLogger {
// TODO:
- public static final int AUTHPROTOCOL_TYPE = 3000;
+ int AUTHPROTOCOL_TYPE = 3000;
void logEvent(IspConfiguration oaConfig, int eventCode, String message);
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java
index 42c49d3c..7ccbb8a7 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/logging/IStatisticLogger.java
@@ -26,13 +26,13 @@ import at.gv.egiz.eaaf.core.api.idp.IAuthData;
public interface IStatisticLogger {
- public void logSuccessOperation(IRequest protocolRequest, IAuthData authData,
+ void logSuccessOperation(IRequest protocolRequest, IAuthData authData,
boolean isSsoSession);
- public void logErrorOperation(Throwable throwable);
+ void logErrorOperation(Throwable throwable);
- public void logErrorOperation(Throwable throwable, IRequest errorRequest);
+ void logErrorOperation(Throwable throwable, IRequest errorRequest);
- public void internalTesting() throws Exception;
+ void internalTesting() throws Exception;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java
index b8438a79..15215b3e 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/storage/ITransactionStorage.java
@@ -40,7 +40,7 @@ public interface ITransactionStorage {
* @param key Key, which identifies a data object
* @return true if key is found, otherwise false
*/
- public boolean containsKey(String key);
+ boolean containsKey(String key);
/**
* Store a data object with a key to transaction storage.
@@ -51,7 +51,7 @@ public interface ITransactionStorage {
* @param timeoutMs Defines the period of time a data object is kept within the storage
* @throws EaafStorageException In case of store operation failed
*/
- public void put(String key, Object value, int timeoutMs) throws EaafException;
+ void put(String key, Object value, int timeoutMs) throws EaafException;
/**
* Get a data object from transaction storage.
@@ -60,7 +60,7 @@ public interface ITransactionStorage {
* @return The transaction-data object, or null
* @throws EaafStorageException In case of load operation failed
*/
- public Object get(String key) throws EaafException;
+ Object get(String key) throws EaafException;
/**
* Get a data object from transaction storage.
@@ -70,7 +70,7 @@ public interface ITransactionStorage {
* @return The transaction-data object from type class, or null
* @throws EaafStorageException In case of load operation failed
*/
- public <T> T get(String key, final Class<T> clazz) throws EaafException;
+ <T> T get(String key, final Class<T> clazz) throws EaafException;
/**
* Get a data object from transaction storage.
@@ -81,7 +81,7 @@ public interface ITransactionStorage {
* @return The transaction-data object from type class, or null
* @throws EaafStorageException In case of load operation failed
*/
- public <T> T get(String key, final Class<T> clazz, long dataTimeOut) throws EaafException;
+ <T> T get(String key, final Class<T> clazz, long dataTimeOut) throws EaafException;
/**
@@ -92,14 +92,14 @@ public interface ITransactionStorage {
* @param value Data object which should be stored
* @throws EaafStorageException In case of store operation failed
*/
- public void changeKey(String oldKey, String newKey, Object value) throws EaafException;
+ void changeKey(String oldKey, String newKey, Object value) throws EaafException;
/**
* Remove a data object from transaction storage.
*
* @param key Id which identifiers the data object
*/
- public void remove(String key);
+ void remove(String key);
/**
* Get all entries for Clean-up the transaction storage.
@@ -108,7 +108,7 @@ public interface ITransactionStorage {
* @param dataTimeOut Data-object timeout in [ms]
* @return List of entry-keys which as a timeout
*/
- public List<String> clean(Date now, long dataTimeOut);
+ List<String> clean(Date now, long dataTimeOut);
/**
@@ -119,7 +119,7 @@ public interface ITransactionStorage {
* @throws EaafException In case of a storage error
*/
@Nullable
- public Object getRaw(String key) throws EaafException;
+ Object getRaw(String key) throws EaafException;
/**
@@ -129,7 +129,7 @@ public interface ITransactionStorage {
* @param element Object to store
* @throws EaafException In case of a storage error
*/
- public void putRaw(@Nonnull String key, @Nonnull Object element) throws EaafException;
+ void putRaw(@Nonnull String key, @Nonnull Object element) throws EaafException;
}
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java
index 2129568a..31a61216 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/api/utils/IPendingRequestIdGenerationStrategy.java
@@ -14,7 +14,7 @@ public interface IPendingRequestIdGenerationStrategy {
* @throws EaafException In case of a token generation error
*/
@Nonnull
- public String generateExternalPendingRequestId() throws EaafException;
+ String generateExternalPendingRequestId() throws EaafException;
/**
* Validate a pendingRequestId according to implemented strategy.
@@ -24,7 +24,7 @@ public interface IPendingRequestIdGenerationStrategy {
* @throws PendingReqIdValidationException In case of a token validation error
*/
@Nonnull
- public String validateAndGetPendingRequestId(@Nullable String pendingReqId)
+ String validateAndGetPendingRequestId(@Nullable String pendingReqId)
throws PendingReqIdValidationException;
/**
@@ -35,7 +35,7 @@ public interface IPendingRequestIdGenerationStrategy {
* @throws PendingReqIdValidationException In case of token processing error
*/
@Nonnull
- public String getPendingRequestIdWithOutChecks(@Nullable String externalPendingReqId)
+ String getPendingRequestIdWithOutChecks(@Nullable String externalPendingReqId)
throws PendingReqIdValidationException;
diff --git a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java
index 008d24a7..39b26f38 100644
--- a/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java
+++ b/eaaf_core_api/src/main/java/at/gv/egiz/eaaf/core/exceptions/EaafBuilderException.java
@@ -22,13 +22,20 @@ package at.gv.egiz.eaaf.core.exceptions;
public class EaafBuilderException extends EaafException {
private static final long serialVersionUID = 1L;
+ private String msg;
public EaafBuilderException(final String errorId, final Object[] params, final String msg) {
super(errorId, params);
+ this.msg = msg;
}
public EaafBuilderException(final String errorId, final Object[] objects, final String message, final Throwable ex) {
super(errorId, objects, ex);
+ this.msg = message;
+ }
+
+ public String getDetailMessage() {
+ return this.msg;
}
}