summaryrefslogtreecommitdiff
path: root/eaaf_modules/eaaf_module_pvp2_core/src/main/java/at/gv/egiz/eaaf/modules/pvp2
AgeCommit message (Collapse)AuthorFilesLines
2023-08-30chore(saml2): remove some deprecated methods and switch to new oneThomas8-16/+16
2023-05-22chore(saml2): optimize metadata signature-verification filterThomas1-11/+68
Select trusted X509 certificates based on KeyInfo from XML-Signature, if possible
2023-05-11chore(core): update third-party libsThomas2-2/+4
2023-01-18fix(saml2): support XML decryption by using key from HSM-FacadeThomas1-1/+3
Details: openSAML4 uses org.apache.xml.security.algorithms.JCEMapper to define JCE cryptoprovider for openSAML crypto. operations. However, this JCEMapper is not used for openSAML Decrypter, so it must be set manually.
2022-12-19feat(core): support not-notified eIDAS LoAThomas1-9/+10
2022-01-09chore(SAML2): update implementation to remove usage of deprecated ↵Thomas3-8/+8
openSAML4.x API
2022-01-08Merge branch 'opensaml_4.x' into nightlyBuildThomas23-209/+247
# Conflicts: # eaaf_modules/eaaf_module_pvp2_core/src/main/java/at/gv/egiz/eaaf/modules/pvp2/impl/metadata/PvpMetadataResolverAdapter.java # eaaf_modules/eaaf_module_pvp2_core/src/main/java/at/gv/egiz/eaaf/modules/pvp2/impl/verification/SamlVerificationEngine.java # eaaf_modules/eaaf_module_pvp2_core/src/test/java/at/gv/egiz/eaaf/modules/pvp2/test/binding/SoapBindingTest.java # eaaf_modules/eaaf_module_pvp2_core/src/test/java/at/gv/egiz/eaaf/modules/pvp2/test/dummy/DummyMetadataProvider.java # eaaf_modules/eaaf_module_pvp2_idp/src/main/java/at/gv/egiz/eaaf/modules/pvp2/idp/impl/AbstractPvp2XProtocol.java # eaaf_modules/eaaf_module_pvp2_sp/src/main/java/at/gv/egiz/eaaf/modules/pvp2/sp/impl/PvpAuthnRequestBuilder.java # pom.xml
2021-07-01add tracelog into SAML2 verification engineThomas1-0/+17
2021-03-12refactor some code to Java Stream APIThomas1-1/+1
2021-01-25refactor PVP2 IDP module to support more than one IPvpMetadataProvider in ↵Thomas Lenz3-47/+84
one application
2020-10-08update cleanUp() in AbstractChainingMetadataProvider to support own ↵Thomas Lenz3-11/+35
PVPMetadataAdapter
2020-06-10Add new AttributeBuilder registrationThomas Lenz1-59/+14
2020-04-08add log message in OpenSAML initializer to 4.xThomas Lenz1-12/+11
2020-04-08refactor to OpenSAML 4.xThomas Lenz22-217/+254
2020-03-26fix codestyleThomas Lenz2-11/+14
2020-03-20refactor SAML2 metadata signature-filter to use a TrustStore implementation ↵Thomas Lenz3-16/+61
to get trusted X509 certificates
2020-02-20add two jUnit test and CodeStyle modificationsThomas Lenz5-9/+42
2020-02-18update broken DummyPvpConfiguration.java JavaDocThomas Lenz1-1/+1
2020-02-18add JavaDocThomas Lenz1-4/+59
2020-02-17update EaafKeyStoreFactory to get the Security Provider if the KeyStore ↵Thomas Lenz1-27/+31
depends on a special provider implementation
2020-02-17Merge branch 'feature/hsmfacade' into nightlyBuildThomas Lenz2-33/+51
# Conflicts: # eaaf_modules/eaaf_module_pvp2_core/src/main/java/at/gv/egiz/eaaf/modules/pvp2/impl/metadata/AbstractChainingMetadataProvider.java # eaaf_modules/eaaf_module_pvp2_idp/src/test/resources/spring/test_eaaf_core.beans.xml
2020-02-14add common-code for KeyStore and Credential handlingThomas Lenz1-2/+9
2020-02-14Integrate HSM Facade from A-SIT+Thomas Lenz2-91/+49
The EaafKeyStoreFactory can be used to build KeyStores from differend providers and types
2020-02-10Hack: Integrate HsmFacade for signing operationsChristian Kollmann1-3/+45
2020-02-06add more jUnit testThomas Lenz2-34/+12
2020-02-06Refactor SamlVerificationEngineThomas Lenz4-38/+368
add some more jUnit tests
2020-02-05fix junit test that uses expired metadata for testingThomas Lenz1-22/+0
2020-02-05refactor refresh process in AbstractChainingMetadataProviderThomas Lenz1-19/+44
2020-02-05Extract interface from AbstractCredentialProvider.javaThomas Lenz6-70/+214
Add new interface IPvpAddableChainingMetadataProvider.java and implement it in AbstractChainingMetadataProvider.java Fix possible nullPointer in Saml2Utils.java
2020-02-05add Trusted-Certificates method to AbstractCredentialProviderThomas Lenz4-67/+134
add jUnit tests for AbstractCredentialProvider change method names in AbstractCredentialProvider
2020-02-04first stable version that uses OpenSAML 3.xThomas Lenz41-860/+1329
2020-02-02some more OpenSAML3 refactoring stuffThomas14-615/+615
2020-01-31a lot of more OpenSAML3 refactoring staffThomas Lenz52-1207/+1940
This version is also NOT stable!
2020-01-28first steps in openSAML3 refactoringThomas Lenz27-253/+271
2019-12-12refactor PVP2 IDP to allow generic post-processing of SAML2 AuthnRequestsThomas Lenz1-5/+25
2019-12-11fix bug in PVP2 implementationThomas Lenz1-1/+1
2019-12-09fix one typeThomas Lenz1-2/+2
add TestClass
2019-12-05some code code-style modificationsThomas63-446/+439
active code-quality checks!
2019-12-04to some more code quality tasksThomas15-64/+87
2019-12-04common EGIZ code-style refactoringThomas Lenz110-6625/+6517
2019-05-04move IDestroyable Interface to EGIZ-Spring-APIThomas1-1/+1
2019-04-23integrate Spring ModelAndView into EAAF GUI frameworkThomas Lenz2-33/+39
2019-02-14update signature validation in SAML2 Redirect-BindingThomas Lenz1-5/+18
2018-09-13fix typo in license header1.0.2Thomas Lenz69-138/+138
2018-09-11add some more revisions-log messagesThomas Lenz1-0/+1
2018-07-20some small modifications in attribute builderThomas Lenz4-10/+16
update internal messages-codes
2018-07-19some small changes to solve compatibility problemsThomas Lenz4-13/+13
2018-07-13some updates and bugfixesThomas Lenz1-1/+6
2018-07-12some more updatesThomas Lenz69-33/+1770
2018-07-02add requested attributes to PVP S-profileThomas Lenz20-52/+614