aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Lenz <thomas.lenz@egiz.gv.at>2019-12-09 09:22:54 +0100
committerThomas Lenz <thomas.lenz@egiz.gv.at>2019-12-09 09:22:54 +0100
commit0224cdf7be78cf0778f0b832a42c18c480c4b784 (patch)
tree20bc6a85c3116c0463715d2b48f210f863d674fa
parent5b42b580f2a105746ac2cdfd7bb48ef3d0a806bd (diff)
downloadNational_eIDAS_Gateway-0224cdf7be78cf0778f0b832a42c18c480c4b784.tar.gz
National_eIDAS_Gateway-0224cdf7be78cf0778f0b832a42c18c480c4b784.tar.bz2
National_eIDAS_Gateway-0224cdf7be78cf0778f0b832a42c18c480c4b784.zip
switch to EAAF-Components 1.1.0-SNAPSHOT
-rw-r--r--checks/checkstyleSuppress.xml9
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java4
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java10
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java32
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PvpSubjectNameGenerator.java (renamed from connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PVPSubjectNameGenerator.java)10
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java18
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java72
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/config/StaticResourceConfiguration.java6
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/controller/MonitoringController.java30
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java20
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java4
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java4
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java14
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java4
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java16
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java12
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java12
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java28
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java6
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java22
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java22
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java34
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java34
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java4
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java20
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java16
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultVelocityGUIBuilderImpl.java14
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GuiBuilderConfigurationFactory.java (renamed from connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java)12
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/SpringMvcGuiFormBuilderImpl.java (renamed from connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/SpringMVCGUIFormBuilderImpl.java)20
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java10
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/pom.xml9
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java4
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java4
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java4
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/handler/AbstracteIDProcessor.java4
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java6
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java14
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java36
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java18
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java6
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java14
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTestProduction.java8
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingFirstTest.java12
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingSecondTest.java12
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskFirstTest.java24
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskSecondTest.java26
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskThirdTest.java12
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_tasks_test.xml2
-rw-r--r--pom.xml671
50 files changed, 797 insertions, 616 deletions
diff --git a/checks/checkstyleSuppress.xml b/checks/checkstyleSuppress.xml
new file mode 100644
index 00000000..68a23260
--- /dev/null
+++ b/checks/checkstyleSuppress.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0"?>
+<!DOCTYPE suppressions PUBLIC
+ "-//Puppy Crawl//DTD Suppressions 1.1//EN"
+ "http://www.puppycrawl.com/dtds/suppressions_1_1.dtd">
+<suppressions>
+ <suppress checks=".*" files="[/\\]target[/\\]" />
+ <suppress checks="." files=".[\\/]data[\\/]"/>
+ <suppress checks="." files="[\\/]process/spring/test[\\/]"/>
+</suppressions> \ No newline at end of file
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java
index b5f05096..083b668c 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java
@@ -50,7 +50,7 @@ import at.gv.egiz.components.spring.api.SpringLoader;
import at.gv.egiz.eaaf.core.api.IStatusMessenger;
import at.gv.egiz.eaaf.core.impl.logging.LogMessageProviderFactory;
import at.gv.egiz.eaaf.core.impl.utils.Random;
-import at.gv.egiz.eaaf.modules.pvp2.impl.opensaml.initialize.EAAFDefaultSAML2Bootstrap;
+import at.gv.egiz.eaaf.modules.pvp2.impl.opensaml.initialize.EaafDefaultSaml2Bootstrap;
/**
* Web application initializer
@@ -163,7 +163,7 @@ public class SpringInitializer implements WebApplicationInitializer {
LogMessageProviderFactory.setStatusMessager(rootContext.getBean(IStatusMessenger.class));
log.info("Bootstrap openSAML .... ");
- EAAFDefaultSAML2Bootstrap.bootstrap();
+ EaafDefaultSaml2Bootstrap.bootstrap();
log.info("Seed random number generator ... ");
Random.seedRandom();
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java
index 2fc807c8..b4944675 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java
@@ -33,8 +33,8 @@ import org.springframework.stereotype.Service;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eaaf.core.api.idp.slo.ISLOInformationContainer;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.api.idp.slo.ISloInformationContainer;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.impl.idp.auth.AbstractAuthenticationManager;
import at.gv.egiz.eaaf.core.impl.idp.controller.protocols.RequestImpl;
@@ -43,8 +43,8 @@ public class AuthenticationManager extends AbstractAuthenticationManager {
private static final Logger log = LoggerFactory.getLogger(AuthenticationManager.class);
@Override
- public ISLOInformationContainer performSingleLogOut(HttpServletRequest httpReq, HttpServletResponse httpResp,
- IRequest pendingReq, String internalSSOId) throws EAAFException {
+ public ISloInformationContainer performSingleLogOut(HttpServletRequest httpReq, HttpServletResponse httpResp,
+ IRequest pendingReq, String internalSSOId) throws EaafException {
throw new RuntimeException("Single LogOut is NOT supported by this implementation");
}
@@ -52,7 +52,7 @@ public class AuthenticationManager extends AbstractAuthenticationManager {
@Override
protected void populateExecutionContext(ExecutionContext executionContext,
RequestImpl pendingReq, HttpServletRequest httpReq)
- throws EAAFException {
+ throws EaafException {
log.trace("No implementation-specific population of execution-context required ... ");
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java
index 07103ff2..0688a13f 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java
@@ -34,13 +34,13 @@ import org.w3c.dom.DOMException;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.IAuthData;
-import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
import at.gv.egiz.eaaf.core.api.idp.auth.data.IAuthProcessDataContainer;
-import at.gv.egiz.eaaf.core.exceptions.EAAFAuthenticationException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFBuilderException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFParserException;
+import at.gv.egiz.eaaf.core.exceptions.EaafAuthenticationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafBuilderException;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.core.exceptions.EaafParserException;
import at.gv.egiz.eaaf.core.exceptions.XPathException;
import at.gv.egiz.eaaf.core.impl.data.Pair;
import at.gv.egiz.eaaf.core.impl.idp.AuthenticationData;
@@ -52,7 +52,7 @@ public class AuthenticationDataBuilder extends AbstractAuthenticationDataBuilder
private static final Logger log = LoggerFactory.getLogger(AuthenticationDataBuilder.class);
@Override
- public IAuthData buildAuthenticationData(IRequest pendingReq) throws EAAFAuthenticationException {
+ public IAuthData buildAuthenticationData(IRequest pendingReq) throws EaafAuthenticationException {
IAuthProcessDataContainer authProcessData = pendingReq.getSessionData(AuthProcessDataWrapper.class);
AuthenticationData authData = new AuthenticationData();
@@ -64,10 +64,10 @@ public class AuthenticationDataBuilder extends AbstractAuthenticationDataBuilder
authData.setSsoSessionValidTo(new Date(new Date().getTime()
+ MSeIDASNodeConstants.DEFAULT_PVP_ASSERTION_VALIDITY * 60 * 1000));
- } catch (EAAFBuilderException | EAAFParserException | EAAFConfigurationException
+ } catch (EaafBuilderException | EaafParserException | EaafConfigurationException
| XPathException | DOMException e) {
log.warn("Can not build authentication data from auth. process information");
- throw new EAAFAuthenticationException("builder.11", new Object[]{e.getMessage()}, e);
+ throw new EaafAuthenticationException("builder.11", new Object[]{e.getMessage()}, e);
}
@@ -76,25 +76,25 @@ public class AuthenticationDataBuilder extends AbstractAuthenticationDataBuilder
}
@Override
- protected IAuthData buildDeprecatedAuthData(IRequest arg0) throws EAAFException {
+ protected IAuthData buildDeprecatedAuthData(IRequest arg0) throws EaafException {
// TODO Auto-generated method stub
return null;
}
@Override
- protected void buildServiceSpecificAuthenticationData(IAuthData arg0, IRequest arg1) throws EAAFException {
+ protected void buildServiceSpecificAuthenticationData(IAuthData arg0, IRequest arg1) throws EaafException {
// TODO Auto-generated method stub
}
@Override
- protected IAuthData getAuthDataInstance(IRequest arg0) throws EAAFException {
+ protected IAuthData getAuthDataInstance(IRequest arg0) throws EaafException {
return new AuthenticationData();
}
@Override
- protected Pair<String, String> buildOAspecificbPK(IRequest pendingReq, AuthenticationData authData) throws EAAFBuilderException {
+ protected Pair<String, String> buildOAspecificbPK(IRequest pendingReq, AuthenticationData authData) throws EaafBuilderException {
//TODO: check if bPK already exists
@@ -103,14 +103,14 @@ public class AuthenticationDataBuilder extends AbstractAuthenticationDataBuilder
}
@Override
- protected Pair<String, String> getEncryptedbPKFromPVPAttribute(IAuthProcessDataContainer arg0,
- AuthenticationData arg1, ISPConfiguration arg2) throws EAAFBuilderException {
+ protected Pair<String, String> getEncryptedBpkFromPvpAttribute(IAuthProcessDataContainer arg0,
+ AuthenticationData arg1, ISpConfiguration arg2) throws EaafBuilderException {
return null;
}
@Override
- protected Pair<String, String> getbaseIDFromSZR(AuthenticationData arg0, String arg1, String arg2) {
+ protected Pair<String, String> getbaseIdFromSzr(AuthenticationData arg0, String arg1, String arg2) {
return null;
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PVPSubjectNameGenerator.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PvpSubjectNameGenerator.java
index 874a1921..bb43ee08 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PVPSubjectNameGenerator.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PvpSubjectNameGenerator.java
@@ -25,16 +25,16 @@
package at.asitplus.eidas.specific.connector.builder;
import at.gv.egiz.eaaf.core.api.idp.IAuthData;
-import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
import at.gv.egiz.eaaf.core.impl.data.Pair;
-import at.gv.egiz.eaaf.modules.pvp2.exception.PVP2Exception;
+import at.gv.egiz.eaaf.modules.pvp2.exception.Pvp2Exception;
import at.gv.egiz.eaaf.modules.pvp2.idp.api.builder.ISubjectNameIdGenerator;
-public class PVPSubjectNameGenerator implements ISubjectNameIdGenerator {
+public class PvpSubjectNameGenerator implements ISubjectNameIdGenerator {
@Override
- public Pair<String, String> generateSubjectNameId(IAuthData authData, ISPConfiguration spConfig) throws PVP2Exception {
- return Pair.newInstance(authData.getBPK(), authData.getBPKType());
+ public Pair<String, String> generateSubjectNameId(IAuthData authData, ISpConfiguration spConfig) throws Pvp2Exception {
+ return Pair.newInstance(authData.getBpk(), authData.getBpkType());
}
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java
index b044f398..4086ef7e 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java
@@ -35,48 +35,48 @@ import org.springframework.stereotype.Service;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.modules.pvp2.api.IPVP2BasicConfiguration;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.modules.pvp2.api.IPvp2BasicConfiguration;
@Service("PVPEndPointConfiguration")
-public class PVPEndPointConfiguration implements IPVP2BasicConfiguration {
+public class PVPEndPointConfiguration implements IPvp2BasicConfiguration {
private static final Logger log = LoggerFactory.getLogger(PVPEndPointConfiguration.class);
@Autowired(required=true) IConfiguration basicConfiguration;
@Override
- public String getIDPEntityId(String authURL) throws EAAFException {
+ public String getIdpEntityId(String authURL) throws EaafException {
return removePostFix(authURL) + MSeIDASNodeConstants.ENDPOINT_PVP_METADATA;
}
@Override
- public String getIDPSSOPostService(String authURL) throws EAAFException {
+ public String getIdpSsoPostService(String authURL) throws EaafException {
return removePostFix(authURL) + MSeIDASNodeConstants.ENDPOINT_PVP_POST;
}
@Override
- public String getIDPSSORedirectService(String authURL) throws EAAFException {
+ public String getIdpSsoRedirectService(String authURL) throws EaafException {
return removePostFix(authURL) + MSeIDASNodeConstants.ENDPOINT_PVP_REDIRECT;
}
@Override
- public Object getIDPSSOSOAPService(String extractAuthURLFromRequest) throws EAAFException {
+ public Object getIdpSsoSoapService(String extractAuthURLFromRequest) throws EaafException {
log.warn("PVP S-Profile End-Point does NOT support SOAP Binding");
return null;
}
@Override
- public List<ContactPerson> getIDPContacts() throws EAAFException {
+ public List<ContactPerson> getIdpContacts() throws EaafException {
// Return contact person, if it shall be included in metadata
return null;
}
@Override
- public Organization getIDPOrganisation() throws EAAFException {
+ public Organization getIdpOrganisation() throws EaafException {
// Return organization, if it shall be included in metadata
return null;
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java
index 39e0c1a4..62ca42ac 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java
@@ -38,22 +38,22 @@ import org.slf4j.LoggerFactory;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.modules.pvp2.api.IPVP2BasicConfiguration;
-import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataBuilderConfiguration;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.modules.pvp2.api.IPvp2BasicConfiguration;
+import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPvpMetadataBuilderConfiguration;
import at.gv.egiz.eaaf.modules.pvp2.exception.CredentialsNotAvailableException;
-import at.gv.egiz.eaaf.modules.pvp2.impl.builder.PVPAttributeBuilder;
+import at.gv.egiz.eaaf.modules.pvp2.impl.builder.PvpAttributeBuilder;
import at.gv.egiz.eaaf.modules.pvp2.impl.utils.AbstractCredentialProvider;
-public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguration{
+public class PVPMetadataConfiguration implements IPvpMetadataBuilderConfiguration{
private static final Logger log = LoggerFactory.getLogger(PVPMetadataConfiguration.class);
private IConfiguration basicConfig;
private String authUrl;
private AbstractCredentialProvider pvpIDPCredentials;
- private IPVP2BasicConfiguration pvpBasicConfig;
+ private IPvp2BasicConfiguration pvpBasicConfig;
- public PVPMetadataConfiguration(IConfiguration basicConfig, String authURL, IPVP2BasicConfiguration pvpBasicConfig, AbstractCredentialProvider pvpIDPCredentials) {
+ public PVPMetadataConfiguration(IConfiguration basicConfig, String authURL, IPvp2BasicConfiguration pvpBasicConfig, AbstractCredentialProvider pvpIDPCredentials) {
this.authUrl = authURL;
this.pvpIDPCredentials = pvpIDPCredentials;
this.basicConfig = basicConfig;
@@ -62,7 +62,7 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
}
@Override
- public String getSPNameForLogging() {
+ public String getSpNameForLogging() {
return "PVP2 S-Profile IDP";
}
@@ -81,13 +81,13 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
}
@Override
- public boolean buildIDPSSODescriptor() {
+ public boolean buildIdpSsoDescriptor() {
return true;
}
@Override
- public boolean buildSPSSODescriptor() {
+ public boolean buildSpSsoDescriptor() {
return false;
}
@@ -95,9 +95,9 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
@Override
public String getEntityID() {
try {
- return pvpBasicConfig.getIDPEntityId(authUrl);
+ return pvpBasicConfig.getIdpEntityId(authUrl);
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.error("Can NOT build PVP metadata configuration.", e);
throw new RuntimeException("Can NOT build PVP metadata configuration.");
@@ -114,9 +114,9 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
@Override
public List<ContactPerson> getContactPersonInformation() {
try {
- return pvpBasicConfig.getIDPContacts();
+ return pvpBasicConfig.getIdpContacts();
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.error("Can NOT build PVP metadata configuration.", e);
throw new RuntimeException("Can NOT build PVP metadata configuration.");
@@ -127,9 +127,9 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
@Override
public Organization getOrgansiationInformation() {
try {
- return pvpBasicConfig.getIDPOrganisation();
+ return pvpBasicConfig.getIdpOrganisation();
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.error("Can NOT build PVP metadata configuration.", e);
throw new RuntimeException("Can NOT build PVP metadata configuration.");
@@ -138,13 +138,13 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
@Override
public Credential getMetadataSigningCredentials() throws CredentialsNotAvailableException {
- return pvpIDPCredentials.getIDPMetaDataSigningCredential();
+ return pvpIDPCredentials.getIdpMetaDataSigningCredential();
}
@Override
public Credential getRequestorResponseSigningCredentials() throws CredentialsNotAvailableException {
- return pvpIDPCredentials.getIDPAssertionSigningCredential();
+ return pvpIDPCredentials.getIdpAssertionSigningCredential();
}
@@ -156,11 +156,11 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
}
@Override
- public String getIDPWebSSOPostBindingURL() {
+ public String getIdpWebSsoPostBindingUrl() {
try {
- return pvpBasicConfig.getIDPSSOPostService(authUrl);
+ return pvpBasicConfig.getIdpSsoPostService(authUrl);
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.error("Can NOT build PVP metadata configuration.", e);
throw new RuntimeException("Can NOT build PVP metadata configuration.");
@@ -169,11 +169,11 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
}
@Override
- public String getIDPWebSSORedirectBindingURL() {
+ public String getIdpWebSsoRedirectBindingUrl() {
try {
- return pvpBasicConfig.getIDPSSORedirectService(authUrl);
+ return pvpBasicConfig.getIdpSsoRedirectService(authUrl);
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.error("Can NOT build PVP metadata configuration.", e);
throw new RuntimeException("Can NOT build PVP metadata configuration.");
@@ -181,68 +181,68 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
}
@Override
- public String getIDPSLOPostBindingURL() {
+ public String getIdpSloPostBindingUrl() {
return null;
}
@Override
- public String getIDPSLORedirectBindingURL() {
+ public String getIdpSloRedirectBindingUrl() {
return null;
}
@Override
- public String getSPAssertionConsumerServicePostBindingURL() {
+ public String getSpAssertionConsumerServicePostBindingUrl() {
return null;
}
@Override
- public String getSPAssertionConsumerServiceRedirectBindingURL() {
+ public String getSpAssertionConsumerServiceRedirectBindingUrl() {
return null;
}
@Override
- public String getSPSLOPostBindingURL() {
+ public String getSpSloPostBindingUrl() {
return null;
}
@Override
- public String getSPSLORedirectBindingURL() {
+ public String getSpSloRedirectBindingUrl() {
return null;
}
@Override
- public String getSPSLOSOAPBindingURL() {
+ public String getSpSloSoapBindingUrl() {
return null;
}
@Override
- public List<Attribute> getIDPPossibleAttributes() {
- return PVPAttributeBuilder.buildSupportedEmptyAttributes();
+ public List<Attribute> getIdpPossibleAttributes() {
+ return PvpAttributeBuilder.buildSupportedEmptyAttributes();
}
@Override
- public List<String> getIDPPossibleNameITTypes() {
+ public List<String> getIdpPossibleNameIdTypes() {
return Arrays.asList(NameIDType.PERSISTENT,
NameIDType.TRANSIENT,
NameIDType.UNSPECIFIED);
}
@Override
- public List<RequestedAttribute> getSPRequiredAttributes() {
+ public List<RequestedAttribute> getSpRequiredAttributes() {
return null;
}
@Override
- public List<String> getSPAllowedNameITTypes() {
+ public List<String> getSpAllowedNameIdTypes() {
return null;
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/config/StaticResourceConfiguration.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/StaticResourceConfiguration.java
index 34b9d2fa..97842262 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/config/StaticResourceConfiguration.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/StaticResourceConfiguration.java
@@ -63,7 +63,7 @@ public class StaticResourceConfiguration extends WebMvcConfigurerAdapter {
String staticResources = basicConfig.getBasicConfiguration(MSeIDASNodeConstants.PROP_CONFIG_WEBCONTENT_STATIC_PATH);
try {
if (StringUtils.isNotEmpty(staticResources)) {
- String absPath = FileUtils.makeAbsoluteURL(staticResources , basicConfig.getConfigurationRootDirectory());
+ String absPath = FileUtils.makeAbsoluteUrl(staticResources , basicConfig.getConfigurationRootDirectory());
if (!absPath.endsWith("/"))
absPath += "/";
@@ -102,7 +102,7 @@ public class StaticResourceConfiguration extends WebMvcConfigurerAdapter {
final String staticResources = basicConfig.getBasicConfiguration(MSeIDASNodeConstants.PROP_CONFIG_WEBCONTENT_PROPERTIES_PATH);
try {
if (StringUtils.isNotEmpty(staticResources)) {
- final String absPath = FileUtils.makeAbsoluteURL(staticResources , basicConfig.getConfigurationRootDirectory());
+ final String absPath = FileUtils.makeAbsoluteUrl(staticResources , basicConfig.getConfigurationRootDirectory());
messageSource.setBasename(absPath);
} else
@@ -130,7 +130,7 @@ public class StaticResourceConfiguration extends WebMvcConfigurerAdapter {
final String staticResources = basicConfig.getBasicConfiguration(MSeIDASNodeConstants.PROP_CONFIG_WEBCONTENT_TEMPLATES_PATH);
try {
if (StringUtils.isNotEmpty(staticResources)) {
- String absPath = FileUtils.makeAbsoluteURL(staticResources , basicConfig.getConfigurationRootDirectory());
+ String absPath = FileUtils.makeAbsoluteUrl(staticResources , basicConfig.getConfigurationRootDirectory());
if (!absPath.endsWith("/"))
absPath += "/";
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/MonitoringController.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/MonitoringController.java
index 0e95c1fc..14095ffc 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/MonitoringController.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/MonitoringController.java
@@ -43,15 +43,15 @@ import org.springframework.web.bind.annotation.RequestMapping;
import org.springframework.web.bind.annotation.RequestMethod;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfigurationWithSP;
import at.gv.egiz.eaaf.core.api.storage.ITransactionStorage;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.core.impl.utils.DOMUtils;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.core.impl.utils.DomUtils;
import at.gv.egiz.eaaf.core.impl.utils.Random;
-import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataBuilderConfiguration;
-import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataConfigurationFactory;
-import at.gv.egiz.eaaf.modules.pvp2.impl.builder.PVPMetadataBuilder;
+import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPvpMetadataBuilderConfiguration;
+import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPvpMetadataConfigurationFactory;
+import at.gv.egiz.eaaf.modules.pvp2.impl.builder.PvpMetadataBuilder;
import at.gv.egiz.eaaf.modules.pvp2.impl.utils.AbstractCredentialProvider;
@Controller
@@ -70,8 +70,8 @@ public class MonitoringController {
@Autowired private ITransactionStorage storage;
@Autowired private IConfigurationWithSP config;
- @Autowired private PVPMetadataBuilder metadatabuilder;
- @Autowired private IPVPMetadataConfigurationFactory configFactory;
+ @Autowired private PvpMetadataBuilder metadatabuilder;
+ @Autowired private IPvpMetadataConfigurationFactory configFactory;
private AbstractCredentialProvider pvpIDPCredentials;
/**
@@ -86,7 +86,7 @@ public class MonitoringController {
@ExceptionHandler({Throwable.class})
public void genericExceptionHandler(HttpServletResponse resp, Exception exception) throws IOException {
log.error("Monitoring Servlet receives an error." , exception);
- resp.setContentType(EAAFConstants.CONTENTTYPE_HTML_UTF8);
+ resp.setContentType(EaafConstants.CONTENTTYPE_HTML_UTF8);
resp.setStatus(HttpServletResponse.SC_INTERNAL_SERVER_ERROR);
resp.getWriter().write("Reason: "
+ StringEscapeUtils.escapeHtml4(StringEscapeUtils.escapeEcmaScript(exception.getMessage())));
@@ -97,7 +97,7 @@ public class MonitoringController {
@RequestMapping(value = {MSeIDASNodeConstants.ENDPOINT_MONITORING_MONITOR},
method = {RequestMethod.GET} )
public void startFullTest(HttpServletRequest req, HttpServletResponse resp) throws IOException {
- resp.setContentType(EAAFConstants.CONTENTTYPE_HTML_UTF8);
+ resp.setContentType(EaafConstants.CONTENTTYPE_HTML_UTF8);
try {
testConfig();
@@ -145,7 +145,7 @@ public class MonitoringController {
result += e.getMessage() + "<br>";
}
- resp.setContentType(EAAFConstants.CONTENTTYPE_HTML_UTF8);
+ resp.setContentType(EaafConstants.CONTENTTYPE_HTML_UTF8);
resp.setStatus(HttpServletResponse.SC_OK);
resp.getWriter().write(result);
@@ -165,7 +165,7 @@ public class MonitoringController {
else
log.warn("Montioring: TestValue: " + value + " does NOT match in Storage test");
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.warn("Montioring: Can not read/write to storage.", e);
}
@@ -194,11 +194,11 @@ public class MonitoringController {
private String testPVPMetadata() throws Exception {
try {
//build metadata
- IPVPMetadataBuilderConfiguration metadataConfig =
+ IPvpMetadataBuilderConfiguration metadataConfig =
configFactory.generateMetadataBuilderConfiguration(
"http://localhost/monitoring",
pvpIDPCredentials);
- metadatabuilder.buildPVPMetadata(metadataConfig);
+ metadatabuilder.buildPvpMetadata(metadataConfig);
return TEST_PVPMETADATA + MESSAGE_OK;
} catch (Exception | TransformerFactoryConfigurationError e) {
@@ -237,7 +237,7 @@ public class MonitoringController {
}
//parse metadata
- DOMUtils.parseXmlNonValidating(method.getResponseBodyAsStream());
+ DomUtils.parseXmlNonValidating(method.getResponseBodyAsStream());
return TEST_EIDASNODEMETADATA + MESSAGE_OK;
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java
index 03c9f70b..19230c62 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java
@@ -32,31 +32,31 @@ import org.springframework.web.bind.annotation.RequestMapping;
import org.springframework.web.bind.annotation.RequestMethod;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.modules.pvp2.idp.impl.AbstractPVP2XProtocol;
-import at.gv.egiz.eaaf.modules.pvp2.idp.impl.PVPSProfilePendingRequest;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.modules.pvp2.idp.impl.AbstractPvp2XProtocol;
+import at.gv.egiz.eaaf.modules.pvp2.idp.impl.PvpSProfilePendingRequest;
@Controller
-public class PVP2SProfileEndpoint extends AbstractPVP2XProtocol{
+public class PVP2SProfileEndpoint extends AbstractPvp2XProtocol{
public static final String NAME = PVP2SProfileEndpoint.class.getName();
public static final String PROTOCOL_ID = "pvp2-s";
@RequestMapping(value = MSeIDASNodeConstants.ENDPOINT_PVP_METADATA, method = {RequestMethod.POST, RequestMethod.GET})
- public void PVPMetadataRequest(HttpServletRequest req, HttpServletResponse resp) throws EAAFException {
+ public void PVPMetadataRequest(HttpServletRequest req, HttpServletResponse resp) throws EaafException {
super.pvpMetadataRequest(req, resp);
}
@RequestMapping(value = MSeIDASNodeConstants.ENDPOINT_PVP_POST, method = {RequestMethod.POST})
- public void PVPIDPPostRequest(HttpServletRequest req, HttpServletResponse resp) throws EAAFException {
- super.PVPIDPPostRequest(req, resp);
+ public void PVPIDPPostRequest(HttpServletRequest req, HttpServletResponse resp) throws EaafException {
+ super.pvpIdpPostRequest(req, resp);
}
@RequestMapping(value = MSeIDASNodeConstants.ENDPOINT_PVP_REDIRECT, method = {RequestMethod.GET})
- public void PVPIDPRedirecttRequest(HttpServletRequest req, HttpServletResponse resp) throws EAAFException {
- super.PVPIDPRedirecttRequest(req, resp);
+ public void PVPIDPRedirecttRequest(HttpServletRequest req, HttpServletResponse resp) throws EaafException {
+ super.pvpIdpRedirecttRequest(req, resp);
}
@@ -72,7 +72,7 @@ public class PVP2SProfileEndpoint extends AbstractPVP2XProtocol{
}
@Override
- protected boolean childPreProcess(HttpServletRequest arg0, HttpServletResponse arg1, PVPSProfilePendingRequest arg2)
+ protected boolean childPreProcess(HttpServletRequest arg0, HttpServletResponse arg1, PvpSProfilePendingRequest arg2)
throws Throwable {
return false;
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java
index f7367849..bb98f483 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java
@@ -32,7 +32,7 @@ import org.springframework.web.bind.annotation.RequestMapping;
import org.springframework.web.bind.annotation.RequestMethod;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.impl.idp.controller.AbstractProcessEngineSignalController;
/**
@@ -45,7 +45,7 @@ public class ProcessEngineSignalController extends AbstractProcessEngineSignalCo
@RequestMapping(value = {MSeIDASNodeConstants.ENDPOINT_COUNTRYSELECTION
},
method = {RequestMethod.POST, RequestMethod.GET})
- public void performGenericAuthenticationProcess(HttpServletRequest req, HttpServletResponse resp) throws IOException, EAAFException {
+ public void performGenericAuthenticationProcess(HttpServletRequest req, HttpServletResponse resp) throws IOException, EaafException {
signalProcessManagement(req, resp);
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java
index 0a50039e..faaf1e57 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java
@@ -35,7 +35,7 @@ import at.gv.egiz.components.eventlog.api.EventLogFactory;
import at.gv.egiz.components.eventlog.api.EventLoggingException;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
import at.gv.egiz.eaaf.core.api.logging.IRevisionLogger;
public class RevisionLogger extends EventLogFactory implements IRevisionLogger {
@@ -44,7 +44,7 @@ public class RevisionLogger extends EventLogFactory implements IRevisionLogger {
@Autowired private IConfiguration basicConfig;
@Override
- public void logEvent(ISPConfiguration oaConfig, int eventCode, String message) {
+ public void logEvent(ISpConfiguration oaConfig, int eventCode, String message) {
logEvent(createNewEvent(new Date().getTime(), eventCode, message));
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java
index ba44487e..e742c748 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java
@@ -31,7 +31,7 @@ import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.IAuthData;
import at.gv.egiz.eaaf.core.api.logging.IStatisticLogger;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
public class StatisticLogger implements IStatisticLogger {
@@ -45,7 +45,7 @@ public class StatisticLogger implements IStatisticLogger {
public void logSuccessOperation(IRequest protocolRequest, IAuthData authData, boolean isSSOSession) {
log.info(buildLogMessage(
protocolRequest.getUniqueTransactionIdentifier(),
- protocolRequest.getSPEntityId(),
+ protocolRequest.getSpEntityId(),
protocolRequest.getRawData(MSeIDASNodeConstants.DATA_REQUESTERID),
protocolRequest.getServiceProviderConfiguration().getAreaSpecificTargetIdentifier(),
authData.getCiticenCountryCode(),
@@ -59,8 +59,8 @@ public class StatisticLogger implements IStatisticLogger {
@Override
public void logErrorOperation(Throwable throwable) {
String errorId = "TODO";
- if (throwable instanceof EAAFException)
- errorId = ((EAAFException) throwable).getErrorId();
+ if (throwable instanceof EaafException)
+ errorId = ((EaafException) throwable).getErrorId();
log.info(buildLogMessage(
StringUtils.EMPTY,
@@ -78,13 +78,13 @@ public class StatisticLogger implements IStatisticLogger {
@Override
public void logErrorOperation(Throwable throwable, IRequest errorRequest) {
String errorId = "TODO";
- if (throwable instanceof EAAFException)
- errorId = ((EAAFException) throwable).getErrorId();
+ if (throwable instanceof EaafException)
+ errorId = ((EaafException) throwable).getErrorId();
if (errorRequest != null)
log.info(buildLogMessage(
errorRequest.getUniqueTransactionIdentifier(),
- errorRequest.getSPEntityId(),
+ errorRequest.getSpEntityId(),
errorRequest.getRawData(MSeIDASNodeConstants.DATA_REQUESTERID),
errorRequest.getServiceProviderConfiguration().getAreaSpecificTargetIdentifier(),
StringUtils.EMPTY,
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java
index a0b3c695..f92ccf28 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java
@@ -28,7 +28,7 @@ import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Service;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
import at.gv.egiz.eaaf.core.api.data.ILoALevelMapper;
@Service("LoALevelMapper")
@@ -42,8 +42,8 @@ public class LoALevelMapper implements ILoALevelMapper{
}
@Override
- public String mapToeIDASLoA(String LoA) {
- if (LoA.startsWith(EAAFConstants.EIDAS_LOA_PREFIX))
+ public String mapToEidasLoa(String LoA) {
+ if (LoA.startsWith(EaafConstants.EIDAS_LOA_PREFIX))
return LoA;
else
@@ -54,7 +54,7 @@ public class LoALevelMapper implements ILoALevelMapper{
}
@Override
- public String mapeIDASQAAToSTORKQAA(String eidasqaaLevel) {
+ public String mapEidasQaaToStorkQaa(String eidasqaaLevel) {
return null;
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java
index 91cf6515..9a91d407 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java
@@ -34,7 +34,7 @@ import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Component;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.controller.tasks.AbstractLocaleAuthServletTask;
@@ -58,7 +58,7 @@ public class EvaluateCountrySelectionTask extends AbstractLocaleAuthServletTask
while(reqParamNames.hasMoreElements()) {
String paramName = reqParamNames.nextElement();
if (StringUtils.isNotEmpty(paramName) &&
- !EAAFConstants.PROCESS_ENGINE_PENDINGREQUESTID.equalsIgnoreCase(paramName)) {
+ !EaafConstants.PROCESS_ENGINE_PENDINGREQUESTID.equalsIgnoreCase(paramName)) {
for (String el : MSeIDASNodeConstants.COUNTRY_SELECTION_PARAM_WHITELIST) {
if (el.equalsIgnoreCase(paramName))
executionContext.put(paramName,
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java
index 49dd6b02..5f3fb20a 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java
@@ -33,12 +33,12 @@ import org.springframework.stereotype.Component;
import at.asitplus.eidas.specific.connector.MSConnectorEventCodes;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.asitplus.eidas.specific.connector.gui.StaticGuiBuilderConfiguration;
-import at.gv.egiz.eaaf.core.api.gui.IGUIBuilderConfiguration;
-import at.gv.egiz.eaaf.core.api.gui.ISpringMVCGUIFormBuilder;
+import at.gv.egiz.eaaf.core.api.gui.IGuiBuilderConfiguration;
+import at.gv.egiz.eaaf.core.api.gui.ISpringMvcGuiFormBuilder;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.core.exceptions.GUIBuildException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.core.exceptions.GuiBuildException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
@@ -50,7 +50,7 @@ import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
public class GenerateCountrySelectionFrameTask extends AbstractAuthServletTask {
private static final Logger log = LoggerFactory.getLogger(GenerateCountrySelectionFrameTask.class);
- @Autowired ISpringMVCGUIFormBuilder guiBuilder;
+ @Autowired ISpringMvcGuiFormBuilder guiBuilder;
@Autowired IConfiguration basicConfig;
@Override
@@ -59,7 +59,7 @@ public class GenerateCountrySelectionFrameTask extends AbstractAuthServletTask {
try {
revisionsLogger.logEvent(pendingReq, MSConnectorEventCodes.STARTING_COUNTRY_SELECTION);
- IGUIBuilderConfiguration config = new StaticGuiBuilderConfiguration(
+ IGuiBuilderConfiguration config = new StaticGuiBuilderConfiguration(
basicConfig,
pendingReq,
MSeIDASNodeConstants.TEMPLATE_HTML_COUNTRYSELECTION,
@@ -67,11 +67,11 @@ public class GenerateCountrySelectionFrameTask extends AbstractAuthServletTask {
guiBuilder.build(request, response, config, "BKU-Selection form");
- } catch (GUIBuildException e) {
+ } catch (GuiBuildException e) {
log.warn("Can not build GUI:'BKU-Selection'. Msg:" + e.getMessage());
throw new TaskExecutionException(pendingReq,
"Can not build GUI. Msg:" + e.getMessage(),
- new EAAFException("gui.00", new Object[]{e.getMessage()}, e));
+ new EaafException("gui.00", new Object[]{e.getMessage()}, e));
} catch (Exception e) {
log.warn("FinalizeAuthenticationTask has an internal error", e);
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java
index eecf777c..2259acd5 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java
@@ -33,8 +33,8 @@ import org.springframework.beans.factory.annotation.Autowired;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.impl.utils.FileUtils;
import at.gv.egiz.eaaf.modules.pvp2.impl.utils.AbstractCredentialProvider;
@@ -49,23 +49,23 @@ public class PVPEndPointCredentialProvider extends AbstractCredentialProvider {
}
@Override
- public String getKeyStoreFilePath() throws EAAFException {
+ public String getKeyStoreFilePath() throws EaafException {
try {
String path = basicConfiguration.getBasicConfiguration(MSeIDASNodeConstants.PROP_CONFIG_PVP2_KEYSTORE_PATH);
if (StringUtils.isEmpty(path)) {
log.error(getFriendlyName() + " | Path to keyStore is NULL or EMPTY");
- throw new EAAFConfigurationException("config.27",
+ throw new EaafConfigurationException("config.27",
new Object[] {getFriendlyName() + " | Path to keyStore is NULL or EMPTY"});
}
- return FileUtils.makeAbsoluteURL(
+ return FileUtils.makeAbsoluteUrl(
path,
basicConfiguration.getConfigurationRootDirectory());
} catch (MalformedURLException e) {
log.error(getFriendlyName() + " | Path to keyStore NOT valid.", e);
- throw new EAAFConfigurationException("config.27",
+ throw new EaafConfigurationException("config.27",
new Object[] {getFriendlyName() + " | Path to keyStore NOT valid."}, e);
}
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java
index 35280654..6965a407 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java
@@ -29,19 +29,19 @@ import org.springframework.stereotype.Service;
import at.asitplus.eidas.specific.connector.config.PVPMetadataConfiguration;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.modules.pvp2.api.IPVP2BasicConfiguration;
-import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataBuilderConfiguration;
-import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataConfigurationFactory;
+import at.gv.egiz.eaaf.modules.pvp2.api.IPvp2BasicConfiguration;
+import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPvpMetadataBuilderConfiguration;
+import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPvpMetadataConfigurationFactory;
import at.gv.egiz.eaaf.modules.pvp2.impl.utils.AbstractCredentialProvider;
@Service("PVPMetadataConfigurationFactory")
-public class PVPMetadataConfigurationFactory implements IPVPMetadataConfigurationFactory {
+public class PVPMetadataConfigurationFactory implements IPvpMetadataConfigurationFactory {
@Autowired private IConfiguration basicConfig;
- @Autowired private IPVP2BasicConfiguration pvpBasicConfig;
+ @Autowired private IPvp2BasicConfiguration pvpBasicConfig;
@Override
- public IPVPMetadataBuilderConfiguration generateMetadataBuilderConfiguration(String authURL,
+ public IPvpMetadataBuilderConfiguration generateMetadataBuilderConfiguration(String authURL,
AbstractCredentialProvider pvpIDPCredentials) {
return new PVPMetadataConfiguration(basicConfig, authURL, pvpBasicConfig, pvpIDPCredentials);
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java
index 831338c2..4db6ac5a 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java
@@ -41,13 +41,13 @@ import org.springframework.stereotype.Service;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.asitplus.eidas.specific.connector.verification.MetadataSignatureVerificationFilter;
import at.gv.egiz.eaaf.core.api.idp.IConfigurationWithSP;
-import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
import at.gv.egiz.eaaf.core.impl.utils.FileUtils;
-import at.gv.egiz.eaaf.modules.pvp2.exception.PVP2MetadataException;
+import at.gv.egiz.eaaf.modules.pvp2.exception.Pvp2MetadataException;
import at.gv.egiz.eaaf.modules.pvp2.impl.metadata.AbstractChainingMetadataProvider;
import at.gv.egiz.eaaf.modules.pvp2.impl.metadata.MetadataFilterChain;
-import at.gv.egiz.eaaf.modules.pvp2.impl.validation.metadata.PVPEntityCategoryFilter;
+import at.gv.egiz.eaaf.modules.pvp2.impl.validation.metadata.PvpEntityCategoryFilter;
import at.gv.egiz.eaaf.modules.pvp2.impl.validation.metadata.SchemaValidationFilter;
@Service("PVPMetadataProvider")
@@ -57,8 +57,8 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
@Autowired(required=true) IConfigurationWithSP basicConfig;
@Override
- protected String getMetadataURL(String entityId) throws EAAFConfigurationException {
- ISPConfiguration spConfig = basicConfig.getServiceProviderConfiguration(entityId);
+ protected String getMetadataUrl(String entityId) throws EaafConfigurationException {
+ ISpConfiguration spConfig = basicConfig.getServiceProviderConfiguration(entityId);
if (spConfig != null) {
String metadataURL = entityId;
@@ -79,8 +79,8 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
@Override
protected MetadataProvider createNewMetadataProvider(String entityId)
- throws EAAFConfigurationException, IOException, CertificateException {
- ISPConfiguration spConfig = basicConfig.getServiceProviderConfiguration(entityId);
+ throws EaafConfigurationException, IOException, CertificateException {
+ ISpConfiguration spConfig = basicConfig.getServiceProviderConfiguration(entityId);
if (spConfig != null) {
try {
String metadataURL = spConfig.getConfigurationValue(MSeIDASNodeConstants.PROP_CONFIG_SP_PVP2_METADATA_URL);
@@ -89,7 +89,7 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
metadataURL = entityId;
}
- String trustStoreUrl = FileUtils.makeAbsoluteURL(
+ String trustStoreUrl = FileUtils.makeAbsoluteUrl(
spConfig.getConfigurationValue(MSeIDASNodeConstants.PROP_CONFIG_SP_PVP2_METADATA_TRUSTSTORE),
authConfig.getConfigurationRootDirectory());
String trustStorePassword = spConfig.getConfigurationValue(MSeIDASNodeConstants.PROP_CONFIG_SP_PVP2_METADATA_TRUSTSTORE_PASSWORD);
@@ -101,9 +101,9 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
new BasicParserPool(),
createHttpClient(metadataURL));
- } catch (PVP2MetadataException e) {
+ } catch (Pvp2MetadataException e) {
log.info("Can NOT initialize Metadata signature-verification filter. Reason: " + e.getMessage());
- throw new EAAFConfigurationException("config.27",
+ throw new EaafConfigurationException("config.27",
new Object[] {"Can NOT initialize Metadata signature-verification filter. Reason: " + e.getMessage()}, e);
}
@@ -115,7 +115,7 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
}
@Override
- protected List<String> getAllMetadataURLsFromConfiguration() throws EAAFConfigurationException {
+ protected List<String> getAllMetadataUrlsFromConfiguration() throws EaafConfigurationException {
// TODO Auto-generated method stub
return null;
}
@@ -129,7 +129,7 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
}
- private MetadataFilterChain buildMetadataFilterChain(ISPConfiguration oaParam, String metadataURL, String trustStoreUrl, String trustStorePassword) throws CertificateException, PVP2MetadataException{
+ private MetadataFilterChain buildMetadataFilterChain(ISpConfiguration oaParam, String metadataURL, String trustStoreUrl, String trustStorePassword) throws CertificateException, Pvp2MetadataException{
MetadataFilterChain filterChain = new MetadataFilterChain();
filterChain.getFilters().add(new SchemaValidationFilter(
basicConfig.getBasicConfigurationBoolean(MSeIDASNodeConstants.PROP_CONFIG_PVP_SCHEME_VALIDATION, true)));
@@ -138,7 +138,7 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
new MetadataSignatureVerificationFilter(
trustStoreUrl, trustStorePassword, metadataURL));
- filterChain.getFilters().add(new PVPEntityCategoryFilter(
+ filterChain.getFilters().add(new PvpEntityCategoryFilter(
basicConfig.getBasicConfigurationBoolean(MSeIDASNodeConstants.PROP_CONFIG_PVP_ENABLE_ENTITYCATEGORIES, true)));
return filterChain;
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java
index 875192a1..f4dee848 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java
@@ -35,7 +35,7 @@ import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Service;
import at.gv.egiz.eaaf.core.api.IStatusMessenger;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
@Service("StatusMessageProvider")
public class StatusMessageProvider implements IStatusMessenger {
@@ -92,8 +92,8 @@ public class StatusMessageProvider implements IStatusMessenger {
@Override
public String getResponseErrorCode(Throwable throwable) {
String errorCode = IStatusMessenger.CODES_EXTERNAL_ERROR_GENERIC;
- if (throwable instanceof EAAFException) {
- errorCode = ((EAAFException) throwable).getErrorId();
+ if (throwable instanceof EaafException) {
+ errorCode = ((EaafException) throwable).getErrorId();
}
//TODO: maybe more internal switches are required
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java
index 1fb03689..58ab7930 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java
@@ -36,8 +36,8 @@ import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Service;
import at.gv.egiz.eaaf.core.api.storage.ITransactionStorage;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFStorageException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.core.exceptions.EaafStorageException;
@Service("SimpleInMemoryTransactionStorage")
public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
@@ -46,7 +46,7 @@ public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
private Map<String, TransactionStoreElement> storage = new ConcurrentHashMap<String, TransactionStoreElement>();
@Override
- public void changeKey(String oldKey, String newKey, Object value) throws EAAFException {
+ public void changeKey(String oldKey, String newKey, Object value) throws EaafException {
if (containsKey(oldKey)) {
TransactionStoreElement el = storage.get(oldKey);
el.setKey(newKey);
@@ -54,7 +54,7 @@ public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
storage.remove(oldKey);
} else
- throw new EAAFStorageException("No element in TransactionStorage with key: " + oldKey);
+ throw new EaafStorageException("No element in TransactionStorage with key: " + oldKey);
}
@@ -87,7 +87,7 @@ public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
}
@Override
- public Object get(String key) throws EAAFException {
+ public Object get(String key) throws EaafException {
if (key != null && containsKey(key)) {
TransactionStoreElement element = storage.get(key);
return element.getData();
@@ -97,13 +97,13 @@ public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
}
@Override
- public <T> T get(String key, Class<T> type) throws EAAFException {
+ public <T> T get(String key, Class<T> type) throws EaafException {
return get(key, type, -1);
}
@Override
- public <T> T get(String key, Class<T> type, long dataTimeOut) throws EAAFException {
+ public <T> T get(String key, Class<T> type, long dataTimeOut) throws EaafException {
if (key != null && containsKey(key)) {
TransactionStoreElement value = storage.get(key);
@@ -111,7 +111,7 @@ public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
long now = new Date().getTime();
if (now - value.getCreated().getTime() > dataTimeOut) {
log.info("Transaction-Data with key: " + key + " is out of time.");
- throw new EAAFStorageException("Transaction-Data with key: " + key + " is out of time.");
+ throw new EaafStorageException("Transaction-Data with key: " + key + " is out of time.");
}
}
@@ -128,13 +128,13 @@ public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
}
@Override
- public Object getRaw(String key) throws EAAFException {
+ public Object getRaw(String key) throws EaafException {
return storage.get(key);
}
@Override
- public void put(String key, Object value, int dataTimeOut) throws EAAFException {
+ public void put(String key, Object value, int dataTimeOut) throws EaafException {
TransactionStoreElement element = new TransactionStoreElement();
element.setKey(key);
element.setData(value);
@@ -143,7 +143,7 @@ public class SimpleInMemoryTransactionStorage implements ITransactionStorage{
}
@Override
- public void putRaw(String key, Object value) throws EAAFException {
+ public void putRaw(String key, Object value) throws EaafException {
if (value instanceof TransactionStoreElement)
storage.put(((TransactionStoreElement) value).getKey(), (TransactionStoreElement) value);
else
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java
index 270d0e31..be7812f4 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java
@@ -31,8 +31,8 @@ import org.slf4j.LoggerFactory;
import org.springframework.beans.factory.annotation.Autowired;
import at.gv.egiz.eaaf.core.api.storage.ITransactionStorage;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFStorageException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.core.exceptions.EaafStorageException;
public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
private static final Logger log = LoggerFactory.getLogger(eIDASCacheTransactionStoreDecorator.class);
@@ -40,7 +40,7 @@ public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
@Autowired(required=true) private CacheWitheIDASBackend storage;
@Override
- public void changeKey(String oldKey, String newKey, Object value) throws EAAFException {
+ public void changeKey(String oldKey, String newKey, Object value) throws EaafException {
if (containsKey(oldKey)) {
TransactionStoreElement el = storage.get(oldKey);
el.setKey(newKey);
@@ -49,7 +49,7 @@ public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
storage.remove(oldKey);
} else
- throw new EAAFStorageException("No element in TransactionStorage with key: " + oldKey);
+ throw new EaafStorageException("No element in TransactionStorage with key: " + oldKey);
}
@@ -67,7 +67,7 @@ public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
}
@Override
- public Object get(String key) throws EAAFException {
+ public Object get(String key) throws EaafException {
if (key != null && containsKey(key)) {
TransactionStoreElement element = storage.get(key);
return element.getData();
@@ -77,13 +77,13 @@ public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
}
@Override
- public <T> T get(String key, Class<T> type) throws EAAFException {
+ public <T> T get(String key, Class<T> type) throws EaafException {
return get(key, type, -1);
}
@Override
- public <T> T get(String key, Class<T> type, long dataTimeOut) throws EAAFException {
+ public <T> T get(String key, Class<T> type, long dataTimeOut) throws EaafException {
if (key != null && containsKey(key)) {
TransactionStoreElement value = storage.get(key);
@@ -91,7 +91,7 @@ public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
long now = new Date().getTime();
if (now - value.getCreated().getTime() > dataTimeOut) {
log.info("Transaction-Data with key: " + key + " is out of time.");
- throw new EAAFStorageException("Transaction-Data with key: " + key + " is out of time.");
+ throw new EaafStorageException("Transaction-Data with key: " + key + " is out of time.");
}
}
@@ -108,13 +108,13 @@ public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
}
@Override
- public Object getRaw(String key) throws EAAFException {
+ public Object getRaw(String key) throws EaafException {
return storage.get(key);
}
@Override
- public void put(String key, Object value, int dataTimeOut) throws EAAFException {
+ public void put(String key, Object value, int dataTimeOut) throws EaafException {
TransactionStoreElement element = new TransactionStoreElement();
element.setKey(key);
element.setData(value);
@@ -123,7 +123,7 @@ public class eIDASCacheTransactionStoreDecorator implements ITransactionStorage{
}
@Override
- public void putRaw(String key, Object value) throws EAAFException {
+ public void putRaw(String key, Object value) throws EaafException {
if (value instanceof TransactionStoreElement)
storage.put(((TransactionStoreElement) value).getKey(), (TransactionStoreElement) value);
else
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java
index 94b0cc02..c49c0b28 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java
@@ -44,16 +44,16 @@ import org.springframework.beans.factory.annotation.Autowired;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.asitplus.eidas.specific.connector.config.ServiceProviderConfiguration;
import at.gv.egiz.eaaf.core.api.IRequest;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
-import at.gv.egiz.eaaf.core.api.data.PVPAttributeDefinitions;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
+import at.gv.egiz.eaaf.core.api.data.PvpAttributeDefinitions;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.exceptions.AuthnRequestValidatorException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFStorageException;
-import at.gv.egiz.eaaf.modules.pvp2.api.reqattr.EAAFRequestedAttribute;
-import at.gv.egiz.eaaf.modules.pvp2.api.reqattr.EAAFRequestedAttributes;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.core.exceptions.EaafStorageException;
+import at.gv.egiz.eaaf.modules.pvp2.api.reqattr.EaafRequestedAttribute;
+import at.gv.egiz.eaaf.modules.pvp2.api.reqattr.EaafRequestedAttributes;
import at.gv.egiz.eaaf.modules.pvp2.api.validation.IAuthnRequestValidator;
-import at.gv.egiz.eaaf.modules.pvp2.exception.NameIDFormatNotSupportedException;
+import at.gv.egiz.eaaf.modules.pvp2.exception.NameIdFormatNotSupportedException;
import eu.eidas.auth.commons.protocol.eidas.LevelOfAssurance;
public class AuthnRequestValidator implements IAuthnRequestValidator {
@@ -74,7 +74,7 @@ public class AuthnRequestValidator implements IAuthnRequestValidator {
if ( !(NameID.TRANSIENT.equals(nameIDFormat) ||
NameID.PERSISTENT.equals(nameIDFormat)) ) {
- throw new NameIDFormatNotSupportedException(nameIDFormat);
+ throw new NameIdFormatNotSupportedException(nameIDFormat);
}
@@ -107,9 +107,9 @@ public class AuthnRequestValidator implements IAuthnRequestValidator {
LevelOfAssurance minimumLoAFromConfig = LevelOfAssurance.fromString(basicConfig.getBasicConfiguration(
MSeIDASNodeConstants.PROP_EIDAS_REQUEST_LOA_MINIMUM_LEVEL,
- EAAFConstants.EIDAS_LOA_HIGH));
+ EaafConstants.EIDAS_LOA_HIGH));
if (minimumLoAFromConfig == null) {
- log.warn("Can not load minimum LoA from configuration. Use LoA: {} as default", EAAFConstants.EIDAS_LOA_HIGH);
+ log.warn("Can not load minimum LoA from configuration. Use LoA: {} as default", EaafConstants.EIDAS_LOA_HIGH);
minimumLoAFromConfig = LevelOfAssurance.HIGH;
}
@@ -119,7 +119,7 @@ public class AuthnRequestValidator implements IAuthnRequestValidator {
for (String loa : reqLoA) {
try {
LevelOfAssurance intLoa = LevelOfAssurance.fromString(loa);
- String selectedLoA = EAAFConstants.EIDAS_LOA_HIGH;
+ String selectedLoA = EaafConstants.EIDAS_LOA_HIGH;
if (intLoa != null &&
intLoa.numericValue() >= minimumLoAFromConfig.numericValue()) {
log.info("Client: {} requested LoA: {} will be upgraded to: {}",
@@ -155,12 +155,12 @@ public class AuthnRequestValidator implements IAuthnRequestValidator {
boolean sectorDetected = false;
List<XMLObject> requestedAttributes = authnReq.getExtensions().getUnknownXMLObjects();
for (XMLObject reqAttrObj : requestedAttributes) {
- if (reqAttrObj instanceof EAAFRequestedAttributes) {
- EAAFRequestedAttributes reqAttr = (EAAFRequestedAttributes)reqAttrObj;
+ if (reqAttrObj instanceof EaafRequestedAttributes) {
+ EaafRequestedAttributes reqAttr = (EaafRequestedAttributes)reqAttrObj;
if (reqAttr.getAttributes() != null && reqAttr.getAttributes().size() != 0 ) {
- for (EAAFRequestedAttribute el : reqAttr.getAttributes()) {
+ for (EaafRequestedAttribute el : reqAttr.getAttributes()) {
log.trace("Processing req. attribute '" + el.getName() + "' ... ");
- if (el.getName().equals(PVPAttributeDefinitions.EID_SECTOR_FOR_IDENTIFIER_NAME)) {
+ if (el.getName().equals(PvpAttributeDefinitions.EID_SECTOR_FOR_IDENTIFIER_NAME)) {
if (el.getAttributeValues() != null && el.getAttributeValues().size() == 1) {
String sectorId = el.getAttributeValues().get(0).getDOM().getTextContent();
ServiceProviderConfiguration spConfig = pendingReq.getServiceProviderConfiguration(ServiceProviderConfiguration.class);
@@ -169,7 +169,7 @@ public class AuthnRequestValidator implements IAuthnRequestValidator {
spConfig.setbPKTargetIdentifier(sectorId);
sectorDetected = true;
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.info("Requested sector: " + sectorId + " DOES NOT match to allowed sectors for SP: " + spConfig.getUniqueIdentifier());
}
@@ -195,7 +195,7 @@ public class AuthnRequestValidator implements IAuthnRequestValidator {
}
- } catch (EAAFStorageException e) {
+ } catch (EaafStorageException e) {
log.info("Can NOT store Authn. Req. data into pendingRequest." , e);
throw new AuthnRequestValidatorException("internal.02", null, e);
diff --git a/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java
index bf10de82..eeaea135 100644
--- a/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java
@@ -43,10 +43,10 @@ import org.opensaml.xml.validation.ValidationException;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.impl.utils.KeyStoreUtils;
-import at.gv.egiz.eaaf.modules.pvp2.exception.PVP2MetadataException;
-import at.gv.egiz.eaaf.modules.pvp2.idp.exception.SAMLRequestNotSignedException;
+import at.gv.egiz.eaaf.modules.pvp2.exception.Pvp2MetadataException;
+import at.gv.egiz.eaaf.modules.pvp2.idp.exception.SamlRequestNotSignedException;
import at.gv.egiz.eaaf.modules.pvp2.impl.validation.metadata.AbstractMetadataSignatureFilter;
public class MetadataSignatureVerificationFilter extends AbstractMetadataSignatureFilter{
@@ -56,7 +56,7 @@ public class MetadataSignatureVerificationFilter extends AbstractMetadataSignatu
private List<BasicX509Credential> trustedCredential = new ArrayList<BasicX509Credential>();
public MetadataSignatureVerificationFilter(String trustStorePath, String trustStorePassword, String metadataURL)
- throws PVP2MetadataException {
+ throws Pvp2MetadataException {
this.metadataURL = metadataURL;
log.trace("Initialize metadata signature-verification filter with truststore: " + trustStorePath + " ... ");
@@ -84,12 +84,12 @@ public class MetadataSignatureVerificationFilter extends AbstractMetadataSignatu
} else
- throw new PVP2MetadataException("pvp2.26",
+ throw new Pvp2MetadataException("pvp2.26",
new Object[] {"Can not open trustStore: " + trustStorePath + " for metadata: " + metadataURL});
} catch (KeyStoreException | IOException e) {
log.warn("Can not open trustStore: " + trustStorePath + " for metadata: " + metadataURL + " Reason: " + e.getMessage(), e);
- throw new PVP2MetadataException("pvp2.26",
+ throw new Pvp2MetadataException("pvp2.26",
new Object[] {"Can not open trustStore: " + trustStorePath + " for metadata"}, e);
}
@@ -99,36 +99,36 @@ public class MetadataSignatureVerificationFilter extends AbstractMetadataSignatu
@Override
- protected void verify(EntityDescriptor desc) throws PVP2MetadataException {
+ protected void verify(EntityDescriptor desc) throws Pvp2MetadataException {
try {
internalVerify(desc);
- } catch (EAAFException e) {
+ } catch (EaafException e) {
log.info("Metadata verification FAILED for: " + metadataURL + " Reason: " +e.getMessage());
- throw new PVP2MetadataException("pvp2.26",
+ throw new Pvp2MetadataException("pvp2.26",
new Object[] {"Metadata verification FAILED for: " + metadataURL + " Reason: " +e.getMessage()}, e);
}
}
@Override
- protected void verify(EntitiesDescriptor desc) throws PVP2MetadataException {
- throw new PVP2MetadataException("pvp2.26",
+ protected void verify(EntitiesDescriptor desc) throws Pvp2MetadataException {
+ throw new Pvp2MetadataException("pvp2.26",
new Object[] {"EntitiesDescritors are NOT supported"});
}
@Override
- protected void verify(EntityDescriptor entity, EntitiesDescriptor desc) throws PVP2MetadataException {
- throw new PVP2MetadataException("pvp2.26",
+ protected void verify(EntityDescriptor entity, EntitiesDescriptor desc) throws Pvp2MetadataException {
+ throw new Pvp2MetadataException("pvp2.26",
new Object[] {"EntitiesDescritors are NOT supported"});
}
private void internalVerify(SignableSAMLObject signedElement)
- throws EAAFException {
+ throws EaafException {
if (signedElement.getSignature() == null) {
- throw new SAMLRequestNotSignedException();
+ throw new SamlRequestNotSignedException();
}
try {
@@ -136,7 +136,7 @@ public class MetadataSignatureVerificationFilter extends AbstractMetadataSignatu
sigValidator.validate(signedElement.getSignature());
} catch (ValidationException e) {
log.error("Failed to validate Signature", e);
- throw new SAMLRequestNotSignedException(e);
+ throw new SamlRequestNotSignedException(e);
}
boolean isTrusted = false;
@@ -155,7 +155,7 @@ public class MetadataSignatureVerificationFilter extends AbstractMetadataSignatu
if (!isTrusted) {
log.warn("PVP2 metadata: " + metadataURL + " are NOT trusted!");
- throw new SAMLRequestNotSignedException();
+ throw new SamlRequestNotSignedException();
}
diff --git a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java
index 0835daf8..9e6c1a3b 100644
--- a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java
@@ -27,7 +27,7 @@ package at.asitplus.eidas.specific.connector;
import java.util.Arrays;
import java.util.List;
-import at.gv.egiz.eaaf.core.api.data.EAAFConfigConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConfigConstants;
public class MSeIDASNodeConstants {
// ************ configuration properties ************
@@ -59,7 +59,7 @@ public class MSeIDASNodeConstants {
public static final String PROP_EIDAS_REQUEST_LOA_MINIMUM_LEVEL = "auth.eIDAS.node_v2.loa.requested.minimum";
public static final String PROP_CONFIG_SP_LIST_PREFIX = "sp.";
- public static final String PROP_CONFIG_SP_UNIQUEIDENTIFIER = EAAFConfigConstants.SERVICE_UNIQUEIDENTIFIER;
+ public static final String PROP_CONFIG_SP_UNIQUEIDENTIFIER = EaafConfigConstants.SERVICE_UNIQUEIDENTIFIER;
public static final String PROP_CONFIG_SP_FRIENDLYNAME = "friendlyName";
public static final String PROP_CONFIG_SP_PVP2_METADATA_URL = "pvp2.metadata.url";
public static final String PROP_CONFIG_SP_PVP2_METADATA_TRUSTSTORE = "pvp2.metadata.truststore";
diff --git a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java
index 4793e085..4a9bc8e4 100644
--- a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java
@@ -34,9 +34,9 @@ import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Service;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.impl.idp.conf.AbstractConfigurationImpl;
import at.gv.egiz.eaaf.core.impl.utils.KeyValueUtils;
@@ -44,15 +44,15 @@ import at.gv.egiz.eaaf.core.impl.utils.KeyValueUtils;
public class BasicConfigurationProvider extends AbstractConfigurationImpl{
private static final Logger log = LoggerFactory.getLogger(BasicConfigurationProvider.class);
- private Map<String, ISPConfiguration> spConfigCache = new HashMap<String, ISPConfiguration>();
+ private Map<String, ISpConfiguration> spConfigCache = new HashMap<String, ISpConfiguration>();
- public BasicConfigurationProvider(String configPath) throws EAAFConfigurationException {
+ public BasicConfigurationProvider(String configPath) throws EaafConfigurationException {
super(configPath);
}
@Override
- public ISPConfiguration getServiceProviderConfiguration(String entityId) throws EAAFConfigurationException {
+ public ISpConfiguration getServiceProviderConfiguration(String entityId) throws EaafConfigurationException {
if (!spConfigCache.containsKey(entityId)) {
log.debug("SP: " + entityId + " is NOT cached. Starting load operation ... ");
Map<String, String> allSPs = getBasicConfigurationWithPrefix(MSeIDASNodeConstants.PROP_CONFIG_SP_LIST_PREFIX);
@@ -84,8 +84,8 @@ public class BasicConfigurationProvider extends AbstractConfigurationImpl{
}
@Override
- public <T> T getServiceProviderConfiguration(String entityId, Class<T> decorator) throws EAAFConfigurationException {
- ISPConfiguration spConfig = getServiceProviderConfiguration(entityId);
+ public <T> T getServiceProviderConfiguration(String entityId, Class<T> decorator) throws EaafConfigurationException {
+ ISpConfiguration spConfig = getServiceProviderConfiguration(entityId);
if (spConfig != null && decorator != null) {
if (decorator.isInstance(spConfig))
return (T)spConfig;
@@ -99,12 +99,12 @@ public class BasicConfigurationProvider extends AbstractConfigurationImpl{
}
@Override
- public String validateIDPURL(URL url) throws EAAFException {
+ public String validateIdpUrl(URL url) throws EaafException {
log.trace("Validate requested URL: " + url);
String urlPrefixFromConfig = getBasicConfiguration(MSeIDASNodeConstants.PROP_CONFIG_APPLICATION_PUBLIC_URL_PREFIX);
if (StringUtils.isEmpty(urlPrefixFromConfig)) {
log.warn("Application config containts NO URL prefix");
- throw new EAAFConfigurationException("config.27",
+ throw new EaafConfigurationException("config.27",
new Object[] {"Application config containts NO "
+ getApplicationSpecificKeyPrefix() + MSeIDASNodeConstants.PROP_CONFIG_APPLICATION_PUBLIC_URL_PREFIX });
diff --git a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java
index 7667c5f3..f5b52fa4 100644
--- a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java
@@ -34,18 +34,18 @@ import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eaaf.core.impl.idp.conf.SPConfigurationImpl;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
+import at.gv.egiz.eaaf.core.impl.idp.conf.SpConfigurationImpl;
-public class ServiceProviderConfiguration extends SPConfigurationImpl {
+public class ServiceProviderConfiguration extends SpConfigurationImpl {
private static final long serialVersionUID = 1L;
private static final Logger log = LoggerFactory.getLogger(ServiceProviderConfiguration.class);
- private List<String> minimumLoA = Arrays.asList(EAAFConstants.EIDAS_LOA_HIGH);
+ private List<String> minimumLoA = Arrays.asList(EaafConstants.EIDAS_LOA_HIGH);
private String bPKTargetIdentifier;
- private String loaMachtingMode = EAAFConstants.EIDAS_LOA_MATCHING_MINIMUM;
+ private String loaMachtingMode = EaafConstants.EIDAS_LOA_MATCHING_MINIMUM;
public ServiceProviderConfiguration(Map<String, String> spConfig, IConfiguration authConfig) {
super(spConfig, authConfig);
@@ -139,7 +139,7 @@ public class ServiceProviderConfiguration extends SPConfigurationImpl {
* @param bPKTargetIdentifier
* @throws EAAFException If the bPKTargetIdentifier is NOT ALLOWED for this service provider
*/
- public void setbPKTargetIdentifier(String bPKTargetIdentifier) throws EAAFException {
+ public void setbPKTargetIdentifier(String bPKTargetIdentifier) throws EaafException {
String allowedTargetIdentifierRegExPattern = getConfigurationValue(
MSeIDASNodeConstants.PROP_CONFIG_SP_POLICY_ALLOWED_TARGETS,
MSeIDASNodeConstants.POLICY_DEFAULT_ALLOWED_TARGETS);
@@ -153,7 +153,7 @@ public class ServiceProviderConfiguration extends SPConfigurationImpl {
} else {
log.warn("Requested bPK-target: " + bPKTargetIdentifier + " does NOT match regex pattern.");
- throw new EAAFException("auth.37", new Object[] {bPKTargetIdentifier, getUniqueIdentifier()});
+ throw new EaafException("auth.37", new Object[] {bPKTargetIdentifier, getUniqueIdentifier()});
}
diff --git a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultVelocityGUIBuilderImpl.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultVelocityGUIBuilderImpl.java
index e618e68d..802a22ff 100644
--- a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultVelocityGUIBuilderImpl.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultVelocityGUIBuilderImpl.java
@@ -28,23 +28,23 @@ import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Service;
-import at.gv.egiz.eaaf.core.api.gui.IVelocityGUIBuilderConfiguration;
-import at.gv.egiz.eaaf.core.exceptions.GUIBuildException;
-import at.gv.egiz.eaaf.core.impl.gui.AbstractVelocityGUIFormBuilderImpl;
+import at.gv.egiz.eaaf.core.api.gui.IVelocityGuiBuilderConfiguration;
+import at.gv.egiz.eaaf.core.exceptions.GuiBuildException;
+import at.gv.egiz.eaaf.core.impl.gui.AbstractVelocityGuiFormBuilderImpl;
@Service("DefaultVelocityGUIBuilderImpl")
-public class DefaultVelocityGUIBuilderImpl extends AbstractVelocityGUIFormBuilderImpl {
+public class DefaultVelocityGUIBuilderImpl extends AbstractVelocityGuiFormBuilderImpl {
private static final Logger log = LoggerFactory.getLogger(DefaultVelocityGUIBuilderImpl.class);
private static final String CLASSPATH_HTMLTEMPLATES_DIR = "templates/";
- public DefaultVelocityGUIBuilderImpl() throws GUIBuildException {
+ public DefaultVelocityGUIBuilderImpl() throws GuiBuildException {
super();
}
@Override
- protected InputStream getInternalTemplate(IVelocityGUIBuilderConfiguration config) throws GUIBuildException {
+ protected InputStream getInternalTemplate(IVelocityGuiBuilderConfiguration config) throws GuiBuildException {
String viewName = config.getViewName();
log.debug("GUI template:" + viewName + " is not found in configuration directory. "
+ " Load template from project library ... ");
@@ -55,7 +55,7 @@ public class DefaultVelocityGUIBuilderImpl extends AbstractVelocityGUIFormBuilde
} catch (Exception e1) {
log.error("GUI template:" + pathLocation + " is NOT loadable from classpath!", e1);
- throw new GUIBuildException("GUI template:" + pathLocation + " is NOT loadable from classpath!", e1);
+ throw new GuiBuildException("GUI template:" + pathLocation + " is NOT loadable from classpath!", e1);
}
}
diff --git a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GuiBuilderConfigurationFactory.java
index e0ce6b3e..14198892 100644
--- a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GuiBuilderConfigurationFactory.java
@@ -32,22 +32,22 @@ import org.springframework.stereotype.Service;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
-import at.gv.egiz.eaaf.core.api.gui.IGUIBuilderConfiguration;
-import at.gv.egiz.eaaf.core.api.gui.IGUIBuilderConfigurationFactory;
-import at.gv.egiz.eaaf.core.api.gui.IVelocityGUIBuilderConfiguration;
+import at.gv.egiz.eaaf.core.api.gui.IGuiBuilderConfiguration;
+import at.gv.egiz.eaaf.core.api.gui.IGuiBuilderConfigurationFactory;
+import at.gv.egiz.eaaf.core.api.gui.IVelocityGuiBuilderConfiguration;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
@Service("GUIBuilderConfigurationFactory")
-public class GUIBuilderConfigurationFactory implements IGUIBuilderConfigurationFactory {
+public class GuiBuilderConfigurationFactory implements IGuiBuilderConfigurationFactory {
@Autowired(required=true) private IConfiguration basicConfig;
@Override
- public IGUIBuilderConfiguration getDefaultErrorGUI(String authURL) {
+ public IGuiBuilderConfiguration getDefaultErrorGui(String authURL) {
return new StaticGuiBuilderConfiguration(basicConfig, authURL, MSeIDASNodeConstants.TEMPLATE_HTML_ERROR, null);
}
@Override
- public IVelocityGUIBuilderConfiguration getSPSpecificSAML2PostConfiguration(IRequest pendingReq, String viewName, URI configRootContextDir)
+ public IVelocityGuiBuilderConfiguration getSpSpecificSaml2PostConfiguration(IRequest pendingReq, String viewName, URI configRootContextDir)
throws MalformedURLException {
return new StaticGuiBuilderConfiguration(basicConfig, pendingReq,MSeIDASNodeConstants.TEMPLATE_HTML_PVP_POSTBINDING , null);
}
diff --git a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/SpringMVCGUIFormBuilderImpl.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/SpringMvcGuiFormBuilderImpl.java
index 84218611..63028db2 100644
--- a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/SpringMVCGUIFormBuilderImpl.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/SpringMvcGuiFormBuilderImpl.java
@@ -16,26 +16,26 @@ import org.springframework.web.servlet.ModelAndView;
import org.springframework.web.servlet.View;
import org.springframework.web.servlet.ViewResolver;
-import at.gv.egiz.eaaf.core.api.gui.IGUIBuilderConfiguration;
-import at.gv.egiz.eaaf.core.api.gui.ISpringMVCGUIFormBuilder;
-import at.gv.egiz.eaaf.core.exceptions.GUIBuildException;
+import at.gv.egiz.eaaf.core.api.gui.IGuiBuilderConfiguration;
+import at.gv.egiz.eaaf.core.api.gui.ISpringMvcGuiFormBuilder;
+import at.gv.egiz.eaaf.core.exceptions.GuiBuildException;
-public class SpringMVCGUIFormBuilderImpl implements ISpringMVCGUIFormBuilder {
- private static final Logger log = LoggerFactory.getLogger(SpringMVCGUIFormBuilderImpl.class);
+public class SpringMvcGuiFormBuilderImpl implements ISpringMvcGuiFormBuilder {
+ private static final Logger log = LoggerFactory.getLogger(SpringMvcGuiFormBuilderImpl.class);
private @Autowired(required=false) ViewResolver[] viewResolvers;
private @Autowired(required=false) LocaleResolver localeResolver;
@Override
- public void build(HttpServletRequest httpReq, HttpServletResponse httpResp, IGUIBuilderConfiguration config,
- String loggerName) throws GUIBuildException {
+ public void build(HttpServletRequest httpReq, HttpServletResponse httpResp, IGuiBuilderConfiguration config,
+ String loggerName) throws GuiBuildException {
build(httpReq, httpResp, config, null, loggerName);
}
@Override
- public void build(HttpServletRequest httpReq, HttpServletResponse httpResp, IGUIBuilderConfiguration config,
- String contentType, String loggerName) throws GUIBuildException {
+ public void build(HttpServletRequest httpReq, HttpServletResponse httpResp, IGuiBuilderConfiguration config,
+ String contentType, String loggerName) throws GuiBuildException {
try {
final ModelAndView mav = new ModelAndView(config.getViewName());
if (config.getViewParameters() != null)
@@ -45,7 +45,7 @@ public class SpringMVCGUIFormBuilderImpl implements ISpringMVCGUIFormBuilder {
} catch (final Exception e) {
log.info("Can NOT generate GUI for illustration", e);
- throw new GUIBuildException(e.getMessage(), e);
+ throw new GuiBuildException(e.getMessage(), e);
}
diff --git a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java
index f3211598..db35c6e6 100644
--- a/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java
@@ -40,13 +40,13 @@ import org.slf4j.LoggerFactory;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.gui.GroupDefinition;
-import at.gv.egiz.eaaf.core.api.gui.IVelocityGUIBuilderConfiguration;
+import at.gv.egiz.eaaf.core.api.gui.IVelocityGuiBuilderConfiguration;
import at.gv.egiz.eaaf.core.api.gui.ModifyableGuiBuilderConfiguration;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.impl.gui.AbstractGUIFormBuilderConfiguration;
+import at.gv.egiz.eaaf.core.impl.gui.AbstractGuiFormBuilderConfiguration;
import at.gv.egiz.eaaf.core.impl.utils.FileUtils;
-public class StaticGuiBuilderConfiguration extends AbstractGUIFormBuilderConfiguration implements IVelocityGUIBuilderConfiguration, ModifyableGuiBuilderConfiguration {
+public class StaticGuiBuilderConfiguration extends AbstractGuiFormBuilderConfiguration implements IVelocityGuiBuilderConfiguration, ModifyableGuiBuilderConfiguration {
private static final Logger log = LoggerFactory.getLogger(StaticGuiBuilderConfiguration.class);
private IRequest pendingReq = null;
@@ -58,7 +58,7 @@ public class StaticGuiBuilderConfiguration extends AbstractGUIFormBuilderConfigu
}
public StaticGuiBuilderConfiguration(IConfiguration basicConfig, IRequest pendingReq, String viewName, String formSubmitEndpoint) {
- super(pendingReq.getAuthURL(), viewName, formSubmitEndpoint);
+ super(pendingReq.getAuthUrl(), viewName, formSubmitEndpoint);
this.pendingReq = pendingReq;
this.basicConfig = basicConfig;
@@ -80,7 +80,7 @@ public class StaticGuiBuilderConfiguration extends AbstractGUIFormBuilderConfigu
public InputStream getTemplate(String viewName) {
String templateURL = MSeIDASNodeConstants.FILESYSTEM_TEMPLATE_DIR + viewName;
try {
- String absURL = FileUtils.makeAbsoluteURL(templateURL, this.basicConfig.getConfigurationRootDirectory());
+ String absURL = FileUtils.makeAbsoluteUrl(templateURL, this.basicConfig.getConfigurationRootDirectory());
if (!absURL.startsWith("file:")) {
log.warn("Path to template looks like NOT absolut: " + absURL + ". Template loading FAILED");
diff --git a/eidas_modules/authmodule-eIDAS-v2/pom.xml b/eidas_modules/authmodule-eIDAS-v2/pom.xml
index 2810f0b3..069684e3 100644
--- a/eidas_modules/authmodule-eIDAS-v2/pom.xml
+++ b/eidas_modules/authmodule-eIDAS-v2/pom.xml
@@ -158,6 +158,15 @@
</dependencies>
<build>
+ <resources>
+ <resource>
+ <directory>src/main/resources</directory>
+ </resource>
+ <resource>
+ <directory>target/generated/cxf</directory>
+ </resource>
+ </resources>
+
<plugins>
<plugin>
<groupId>org.apache.maven.plugins</groupId>
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java
index 5362431f..79515032 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java
@@ -29,7 +29,7 @@ import java.util.ArrayList;
import java.util.Collections;
import java.util.List;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
public class Constants {
@@ -129,7 +129,7 @@ public class Constants {
});
public static final String POLICY_DEFAULT_ALLOWED_TARGETS =
- EAAFConstants.URN_PREFIX_CDID.replaceAll("\\.", "\\\\.").replaceAll("\\+", "\\\\+") + ".*";
+ EaafConstants.URN_PREFIX_CDID.replaceAll("\\.", "\\\\.").replaceAll("\\+", "\\\\+") + ".*";
//SAML2 Constants
public static final String SUCCESS_URI = "urn:oasis:names:tc:SAML:2.0:status:Success";
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java
index 113fc3e7..0f4a3710 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java
@@ -42,7 +42,7 @@ import com.google.common.collect.ImmutableSortedSet;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.impl.idp.controller.AbstractProcessEngineSignalController;
import eu.eidas.auth.commons.EidasParameterKeys;
import eu.eidas.auth.commons.light.ILightResponse;
@@ -74,7 +74,7 @@ public class eIDASSignalServlet extends AbstractProcessEngineSignalController {
Constants.eIDAS_HTTP_ENDPOINT_SP_REDIRECT
},
method = {RequestMethod.POST, RequestMethod.GET})
- public void restoreEidasAuthProcess(HttpServletRequest req, HttpServletResponse resp) throws IOException, EAAFException {
+ public void restoreEidasAuthProcess(HttpServletRequest req, HttpServletResponse resp) throws IOException, EaafException {
signalProcessManagement(req, resp);
}
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java
index 41da9b1c..e468fd72 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java
@@ -22,9 +22,9 @@
*******************************************************************************/
package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception;
-import at.gv.egiz.eaaf.core.exceptions.EAAFAuthenticationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafAuthenticationException;
-public class eIDASAuthenticationException extends EAAFAuthenticationException{
+public class eIDASAuthenticationException extends EaafAuthenticationException{
/**
*
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/handler/AbstracteIDProcessor.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/handler/AbstracteIDProcessor.java
index 34b3017f..01f7c1fa 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/handler/AbstracteIDProcessor.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/handler/AbstracteIDProcessor.java
@@ -43,7 +43,7 @@ import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponse
import at.gv.e_government.reference.namespace.persondata._20020228.PostalAddressType;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.IConfigurationWithSP;
-import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
import at.gv.egiz.eaaf.core.impl.data.Trible;
import edu.umd.cs.findbugs.annotations.NonNull;
import eu.eidas.auth.commons.attribute.AttributeDefinition;
@@ -288,7 +288,7 @@ public abstract class AbstracteIDProcessor implements INationaleIDProcessor {
}
private void buildProviderNameAttribute(IRequest pendingReq, Builder authnRequestBuilder) {
- ISPConfiguration spConfig = pendingReq.getServiceProviderConfiguration();
+ ISpConfiguration spConfig = pendingReq.getServiceProviderConfiguration();
//set correct SPType for requested target sector
String publicSectorTargetSelector = basicConfig.getBasicConfiguration(
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java
index 6e934c59..a093800e 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java
@@ -38,7 +38,7 @@ import org.springframework.stereotype.Service;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.gv.egiz.eaaf.core.api.idp.IConfigurationWithSP;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
import at.gv.egiz.eaaf.core.impl.utils.KeyValueUtils;
import edu.umd.cs.findbugs.annotations.NonNull;
import eu.eidas.auth.commons.attribute.AttributeRegistries;
@@ -59,7 +59,7 @@ public class eIDASAttributeRegistry {
try {
if (eidasAttributesFile.isEmpty()) {
log.error("Basic eIDAS addribute definition NOT defined");
- throw new EAAFConfigurationException("config.30",
+ throw new EaafConfigurationException("config.30",
new Object[] {"eidas-attributes.xml"});
}
@@ -136,7 +136,7 @@ public class eIDASAttributeRegistry {
Map<String, Boolean> result = new HashMap<String, Boolean>();
for (String el: configAttributes.values()) {
if (StringUtils.isNotEmpty(el.trim())) {
- List<String> attrDef = KeyValueUtils.getListOfCSVValues(el.trim());
+ List<String> attrDef = KeyValueUtils.getListOfCsvValues(el.trim());
boolean isRequired = false;
if (attrDef.size() == 2)
isRequired = Boolean.parseBoolean(attrDef.get(1));
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java
index 6d7b7fd8..6bffef3b 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java
@@ -75,9 +75,9 @@ import org.w3c.dom.Element;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.SZRCommunicationException;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.LoggingHandler;
-import at.gv.egiz.eaaf.core.api.data.XMLNamespaceConstants;
+import at.gv.egiz.eaaf.core.api.data.XmlNamespaceConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.impl.utils.DOMUtils;
+import at.gv.egiz.eaaf.core.impl.utils.DomUtils;
import at.gv.egiz.eaaf.core.impl.utils.FileUtils;
import at.gv.egiz.eaaf.core.impl.utils.KeyStoreUtils;
import szrservices.GetBPK;
@@ -141,10 +141,10 @@ public class SZRClient {
log.trace(new String(szrResponse));
// ok, we have success
- Document doc = DOMUtils.parseDocument(
+ Document doc = DomUtils.parseDocument(
new ByteArrayInputStream(szrResponse),
true,
- XMLNamespaceConstants.ALL_SCHEMA_LOCATIONS + " " + Constants.SZR_SCHEMA_LOCATIONS,
+ XmlNamespaceConstants.ALL_SCHEMA_LOCATIONS + " " + Constants.SZR_SCHEMA_LOCATIONS,
null, null
);
String xpathExpression = "//saml:Assertion";
@@ -153,7 +153,7 @@ public class SZRClient {
log.trace("Selecting signed doc " + xpathExpression);
Element documentNode = (Element) XPathAPI.selectSingleNode(doc,
xpathExpression, nsNode);
- log.trace("Signed document: " + DOMUtils.serializeNode(documentNode));
+ log.trace("Signed document: " + DomUtils.serializeNode(documentNode));
IdentityLinkType idl = new IdentityLinkType();
@@ -323,7 +323,7 @@ public class SZRClient {
log.trace("Find keyStore path: " + keyStorePath + " Injecting SSL client certificate ... ");
try {
KeyStore keyStore = KeyStoreUtils.loadKeyStore(
- FileUtils.makeAbsoluteURL(keyStorePath, basicConfig.getConfigurationRootDirectory()),
+ FileUtils.makeAbsoluteUrl(keyStorePath, basicConfig.getConfigurationRootDirectory()),
keyStorePassword);
KeyManagerFactory kmf = KeyManagerFactory.getInstance("SunX509");
@@ -350,7 +350,7 @@ public class SZRClient {
log.trace("Find trustStore path: " + trustStorePath + " Injecting SSL TrustStore ... ");
try {
KeyStore trustStore = KeyStoreUtils.loadKeyStore(
- FileUtils.makeAbsoluteURL(trustStorePath, basicConfig.getConfigurationRootDirectory()),
+ FileUtils.makeAbsoluteUrl(trustStorePath, basicConfig.getConfigurationRootDirectory()),
trustStorePassword);
TrustManagerFactory tmf = TrustManagerFactory.getInstance("SunX509");
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java
index 3f27ca64..26dab045 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java
@@ -56,19 +56,19 @@ import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponse
import at.gv.e_government.reference.namespace.persondata._20020228.AlternativeNameType;
import at.gv.e_government.reference.namespace.persondata._20020228.PersonNameType;
import at.gv.e_government.reference.namespace.persondata._20020228.PhysicalPersonType;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
-import at.gv.egiz.eaaf.core.api.data.PVPAttributeDefinitions;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
+import at.gv.egiz.eaaf.core.api.data.PvpAttributeDefinitions;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.auth.data.IIdentityLink;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.data.Pair;
-import at.gv.egiz.eaaf.core.impl.idp.auth.builder.BPKBuilder;
+import at.gv.egiz.eaaf.core.impl.idp.auth.builder.BpkBuilder;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.AuthProcessDataWrapper;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.SimpleIdentityLinkAssertionParser;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
-import at.gv.egiz.eaaf.core.impl.utils.DOMUtils;
+import at.gv.egiz.eaaf.core.impl.utils.DomUtils;
import at.gv.egiz.eaaf.core.impl.utils.XPathUtils;
import eu.eidas.auth.commons.attribute.AttributeDefinition;
import eu.eidas.auth.commons.attribute.AttributeValue;
@@ -120,7 +120,7 @@ public class CreateIdentityLinkTask extends AbstractAuthServletTask {
// create fake IdL
// - fetch IdL template from resources
InputStream s = CreateIdentityLinkTask.class.getResourceAsStream("/resources/xmldata/fakeIdL_IdL_template.xml");
- Element idlTemplate = DOMUtils.parseXmlValidating(s);
+ Element idlTemplate = DomUtils.parseXmlValidating(s);
identityLink = new SimpleIdentityLinkAssertionParser(idlTemplate).parseIdentityLink();
@@ -151,7 +151,7 @@ public class CreateIdentityLinkTask extends AbstractAuthServletTask {
identityLink = new SimpleIdentityLinkAssertionParser(idlassertion).parseIdentityLink();
- Pair<String, String> bPKCalc = new BPKBuilder().generateAreaSpecificPersonIdentifier(
+ Pair<String, String> bPKCalc = new BpkBuilder().generateAreaSpecificPersonIdentifier(
identityLink.getIdentificationValue(),
identityLink.getIdentificationType(),
pendingReq.getServiceProviderConfiguration().getAreaSpecificTargetIdentifier());
@@ -237,7 +237,7 @@ public class CreateIdentityLinkTask extends AbstractAuthServletTask {
} else {
log.debug("Calculating bPK from baseId ... ");
- Pair<String, String> bPKCalc = new BPKBuilder().generateAreaSpecificPersonIdentifier(
+ Pair<String, String> bPKCalc = new BpkBuilder().generateAreaSpecificPersonIdentifier(
identityLink.getIdentificationValue(),
identityLink.getIdentificationType(),
pendingReq.getServiceProviderConfiguration().getAreaSpecificTargetIdentifier());
@@ -268,18 +268,18 @@ public class CreateIdentityLinkTask extends AbstractAuthServletTask {
authProcessData.setForeigner(true);
authProcessData.setIdentityLink(identityLink);
authProcessData.setGenericDataToSession(
- PVPAttributeDefinitions.EID_ISSUING_NATION_NAME,
+ PvpAttributeDefinitions.EID_ISSUING_NATION_NAME,
eIDASResponseUtils.parseEidasPersonalIdentifier((String) simpleAttrMap.get(Constants.eIDAS_ATTR_PERSONALIDENTIFIER)).getFirst());
//set bPK and bPKType into auth session
authProcessData.setGenericDataToSession(
- PVPAttributeDefinitions.BPK_NAME,
+ PvpAttributeDefinitions.BPK_NAME,
extendBPKbyPrefix(
bPK,
pendingReq.getServiceProviderConfiguration().getAreaSpecificTargetIdentifier())
);
authProcessData.setGenericDataToSession(
- PVPAttributeDefinitions.EID_SECTOR_FOR_IDENTIFIER_NAME,
+ PvpAttributeDefinitions.EID_SECTOR_FOR_IDENTIFIER_NAME,
pendingReq.getServiceProviderConfiguration().getAreaSpecificTargetIdentifier());
@@ -290,7 +290,7 @@ public class CreateIdentityLinkTask extends AbstractAuthServletTask {
} catch (eIDASAttributeException e) {
throw new TaskExecutionException(pendingReq, "Minimum required eIDAS attributeset not found.", e);
- } catch (EAAFException e) {
+ } catch (EaafException e) {
throw new TaskExecutionException(pendingReq, "IdentityLink generation for foreign person FAILED.", e);
} catch (Exception e) {
@@ -303,14 +303,14 @@ public class CreateIdentityLinkTask extends AbstractAuthServletTask {
private String extendBPKbyPrefix(String bpk, String type) {
String bPKType = null;
- if (type.startsWith(EAAFConstants.URN_PREFIX_WBPK))
- bPKType = type.substring((EAAFConstants.URN_PREFIX_WBPK).length());
+ if (type.startsWith(EaafConstants.URN_PREFIX_WBPK))
+ bPKType = type.substring((EaafConstants.URN_PREFIX_WBPK).length());
- else if (type.startsWith(EAAFConstants.URN_PREFIX_CDID))
- bPKType = type.substring((EAAFConstants.URN_PREFIX_CDID).length());
+ else if (type.startsWith(EaafConstants.URN_PREFIX_CDID))
+ bPKType = type.substring((EaafConstants.URN_PREFIX_CDID).length());
- else if (type.startsWith(EAAFConstants.URN_PREFIX_EIDAS))
- bPKType = type.substring((EAAFConstants.URN_PREFIX_EIDAS).length());
+ else if (type.startsWith(EaafConstants.URN_PREFIX_EIDAS))
+ bPKType = type.substring((EaafConstants.URN_PREFIX_EIDAS).length());
if (bPKType != null ) {
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java
index a522feb6..7b61ef7e 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java
@@ -44,13 +44,13 @@ import at.asitplus.eidas.specific.connector.gui.StaticGuiBuilderConfiguration;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.ICCSpecificEIDProcessingService;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
-import at.gv.egiz.eaaf.core.api.gui.ISpringMVCGUIFormBuilder;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
+import at.gv.egiz.eaaf.core.api.gui.ISpringMvcGuiFormBuilder;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
+import at.gv.egiz.eaaf.core.api.idp.ISpConfiguration;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
import at.gv.egiz.eaaf.core.api.storage.ITransactionStorage;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
import eu.eidas.auth.commons.EidasParameterKeys;
@@ -73,7 +73,7 @@ public class GenerateAuthnRequestTask extends AbstractAuthServletTask {
@Autowired IConfiguration basicConfig;
@Autowired ApplicationContext context;
@Autowired ITransactionStorage transactionStore;
- @Autowired ISpringMVCGUIFormBuilder guiBuilder;
+ @Autowired ISpringMvcGuiFormBuilder guiBuilder;
@Autowired ICCSpecificEIDProcessingService ccSpecificProcessing;
@Override
@@ -83,7 +83,7 @@ public class GenerateAuthnRequestTask extends AbstractAuthServletTask {
try{
//get service-provider configuration
- ISPConfiguration spConfig = pendingReq.getServiceProviderConfiguration();
+ ISpConfiguration spConfig = pendingReq.getServiceProviderConfiguration();
// get target, environment and validate citizen countryCode
String citizenCountryCode = (String) executionContext.get(MSeIDASNodeConstants.REQ_PARAM_SELECTED_COUNTRY);
@@ -107,7 +107,7 @@ public class GenerateAuthnRequestTask extends AbstractAuthServletTask {
String issur = basicConfig.getBasicConfiguration(Constants.CONIG_PROPS_EIDAS_NODE_ENTITYID);
if (StringUtils.isEmpty(issur)) {
log.error("Found NO 'eIDAS node issuer' in configuration. Authentication NOT possible!");
- throw new EAAFConfigurationException("config.27",
+ throw new EaafConfigurationException("config.27",
new Object[] {"Application config containts NO " + Constants.CONIG_PROPS_EIDAS_NODE_ENTITYID });
}
@@ -118,7 +118,7 @@ public class GenerateAuthnRequestTask extends AbstractAuthServletTask {
//TODO: update if eIDAS ref. impl. supports exact matching for non-notified LoA schemes
- String loa = EAAFConstants.EIDAS_LOA_HIGH;
+ String loa = EaafConstants.EIDAS_LOA_HIGH;
if (spConfig.getRequiredLoA() != null) {
if (spConfig.getRequiredLoA().isEmpty())
log.info("No eIDAS LoA requested. Use LoA HIGH as default");
@@ -173,7 +173,7 @@ public class GenerateAuthnRequestTask extends AbstractAuthServletTask {
if (StringUtils.isEmpty(forwardURL)) {
log.warn("NO ForwardURL defined in configuration. Can NOT forward to eIDAS node! Process stops");
- throw new EAAFConfigurationException("config.08", new Object[] {
+ throw new EaafConfigurationException("config.08", new Object[] {
(environment==null)?Constants.CONIG_PROPS_EIDAS_NODE_FORWARD_URL:Constants.CONIG_PROPS_EIDAS_NODE_FORWARD_URL+"."+environment
});
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java
index 2698d4ea..4dd50f9a 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java
@@ -40,7 +40,7 @@ import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttrib
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.validator.eIDASResponseValidator;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.AuthProcessDataWrapper;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
@@ -95,7 +95,7 @@ public class ReceiveAuthnResponseTask extends AbstractAuthServletTask {
//update MOA-Session data with received information
log.debug("Store eIDAS response information into pending-request.");
AuthProcessDataWrapper authProcessData = pendingReq.getSessionData(AuthProcessDataWrapper.class);
- authProcessData.setQAALevel(eIDASResponse.getLevelOfAssurance());
+ authProcessData.setQaaLevel(eIDASResponse.getLevelOfAssurance());
authProcessData.setGenericDataToSession(Constants.DATA_FULL_EIDAS_RESPONSE, eIDASResponse);
//store MOA-session to database
@@ -103,7 +103,7 @@ public class ReceiveAuthnResponseTask extends AbstractAuthServletTask {
revisionsLogger.logEvent(pendingReq, MSConnectorEventCodes.RESPONSE_FROM_EIDAS_NODE_VALID);
- } catch (EAAFException e) {
+ } catch (EaafException e) {
revisionsLogger.logEvent(pendingReq, MSConnectorEventCodes.RESPONSE_FROM_EIDAS_NODE_NOT_VALID);
throw new TaskExecutionException(pendingReq, "eIDAS Response processing FAILED.", e);
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java
index 363eff85..825fe205 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java
@@ -64,13 +64,13 @@ import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import at.gv.e_government.reference.namespace.persondata._20020228.PersonNameType;
import at.gv.e_government.reference.namespace.persondata._20020228.PhysicalPersonType;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.auth.data.IIdentityLink;
-import at.gv.egiz.eaaf.core.exceptions.EAAFParserException;
+import at.gv.egiz.eaaf.core.exceptions.EaafParserException;
import at.gv.egiz.eaaf.core.impl.data.Trible;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.SimpleIdentityLinkAssertionParser;
-import at.gv.egiz.eaaf.core.impl.utils.DOMUtils;
+import at.gv.egiz.eaaf.core.impl.utils.DomUtils;
import szrservices.GetIdentityLinkEidasResponse;
import szrservices.IdentityLinkType;
import szrservices.PersonInfoType;
@@ -95,7 +95,7 @@ public class SZRClientTest {
private static final String PUBKEY_EXPONENT = "AQAB";
private static final String PUBKEY_MODULUS = "AJZyj/+sdCMDRq9RkvbFcgSTVn/OfS8EUE81ddwP8MNuJ1kd1SWBUJPaQX2JLJHrL54mkOhrkhH2M/zcuOTu8nW9TOEgXGjrRB/0HpiYKpV+VDJViyyc/GacNLxN4Anw4pima6gHYaJIw9hQkL/nuO2hyh8PGJd7rxeFXJmbLy+X";
- private static final String DUMMY_TARGET = EAAFConstants.URN_PREFIX_CDID + "ZP";
+ private static final String DUMMY_TARGET = EaafConstants.URN_PREFIX_CDID + "ZP";
@BeforeClass
public static void classInitializer() throws IOException {
@@ -108,7 +108,7 @@ public class SZRClientTest {
public SoapServiceRule soap = SoapServiceRule.newInstance();
@Test
- public void getIdentityLinkRawModeValidResponse() throws SZRException_Exception, EAAFParserException, NoSuchProviderException, IOException, InvalidKeyException, eIDASAuthenticationException, JAXBException {
+ public void getIdentityLinkRawModeValidResponse() throws SZRException_Exception, EaafParserException, NoSuchProviderException, IOException, InvalidKeyException, eIDASAuthenticationException, JAXBException {
setSZRResponseIdentityLink("/data/szr/szr_resp_valid_1.xml", "http://localhost:1234/demoszr");
try {
@@ -140,7 +140,7 @@ public class SZRClientTest {
}
@Test
- public void getIdentityLinkRawModeErrorTravelerDocExists() throws SZRException_Exception, EAAFParserException, NoSuchProviderException, IOException, InvalidKeyException, eIDASAuthenticationException, JAXBException, ParserConfigurationException, SAXException {
+ public void getIdentityLinkRawModeErrorTravelerDocExists() throws SZRException_Exception, EaafParserException, NoSuchProviderException, IOException, InvalidKeyException, eIDASAuthenticationException, JAXBException, ParserConfigurationException, SAXException {
setSZRExceptionIdentityLink("/data/szr/szr_resp_error_travelerdocexists.xml", "http://localhost:1234/demoszr");
try {
@@ -199,7 +199,7 @@ public class SZRClientTest {
private void setSZRExceptionIdentityLink(String responseXmlPath, String serviceURL) throws JAXBException,ParserConfigurationException, SAXException, IOException, SZRException_Exception {
final SZR szrServiceMock = soap.mock(SZR.class, serviceURL);
- final Element detailerror = DOMUtils.parseXmlNonValidating(this.getClass().getResourceAsStream(responseXmlPath));
+ final Element detailerror = DomUtils.parseXmlNonValidating(this.getClass().getResourceAsStream(responseXmlPath));
final javax.xml.namespace.QName qName = new javax.xml.namespace.QName("urn:SZRServices","F455", "p344");
final SoapFault fault = new SoapFault("The travel document you sent to insert a person already exists for another person. Either check the document or have the person altered accordingly", qName);
fault.setRole("urn:SZRServices");
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTestProduction.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTestProduction.java
index db4f2417..a4aa7ca0 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTestProduction.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTestProduction.java
@@ -48,10 +48,10 @@ import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import at.gv.e_government.reference.namespace.persondata._20020228.PersonNameType;
import at.gv.e_government.reference.namespace.persondata._20020228.PhysicalPersonType;
-import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.auth.data.IIdentityLink;
-import at.gv.egiz.eaaf.core.exceptions.EAAFParserException;
+import at.gv.egiz.eaaf.core.exceptions.EaafParserException;
import at.gv.egiz.eaaf.core.impl.data.Trible;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.SimpleIdentityLinkAssertionParser;
import szrservices.IdentityLinkType;
@@ -78,7 +78,7 @@ public class SZRClientTestProduction {
private static final String PUBKEY_EXPONENT = "AQAB";
private static final String PUBKEY_MODULUS = "AJZyj/+sdCMDRq9RkvbFcgSTVn/OfS8EUE81ddwP8MNuJ1kd1SWBUJPaQX2JLJHrL54mkOhrkhH2M/zcuOTu8nW9TOEgXGjrRB/0HpiYKpV+VDJViyyc/GacNLxN4Anw4pima6gHYaJIw9hQkL/nuO2hyh8PGJd7rxeFXJmbLy+X";
- private static final String DUMMY_TARGET = EAAFConstants.URN_PREFIX_CDID + "ZP";
+ private static final String DUMMY_TARGET = EaafConstants.URN_PREFIX_CDID + "ZP";
@Test
public void dummyTest() {
@@ -108,7 +108,7 @@ public class SZRClientTestProduction {
// }
@Test
- public void getIdentityLinkRawMode() throws SZRException_Exception, EAAFParserException, NoSuchProviderException, IOException, InvalidKeyException, eIDASAuthenticationException {
+ public void getIdentityLinkRawMode() throws SZRException_Exception, EaafParserException, NoSuchProviderException, IOException, InvalidKeyException, eIDASAuthenticationException {
log.debug("Starting connecting SZR Gateway");
IdentityLinkType result = szrClient.getIdentityLinkInRawMode(
getPersonInfo());
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingFirstTest.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingFirstTest.java
index 35d8a760..09af53b7 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingFirstTest.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingFirstTest.java
@@ -41,9 +41,9 @@ import org.springframework.test.context.junit4.SpringJUnit4ClassRunner;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDPostProcessingException;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.CCSpecificEIDProcessingService;
-import at.gv.egiz.eaaf.core.api.data.EAAFConfigConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConfigConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfigurationWithSP;
-import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySPConfiguration;
+import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySpConfiguration;
import at.gv.egiz.eaaf.core.impl.idp.module.test.TestRequestImpl;
import eu.eidas.auth.commons.light.impl.LightRequest;
import eu.eidas.auth.commons.light.impl.LightRequest.Builder;
@@ -57,7 +57,7 @@ public class eIDASRequestPreProcessingFirstTest {
@Autowired private CCSpecificEIDProcessingService preProcessor;
private TestRequestImpl pendingReq;
- private DummySPConfiguration oaParam;
+ private DummySpConfiguration oaParam;
private Builder authnRequestBuilder;
@@ -72,14 +72,14 @@ public class eIDASRequestPreProcessingFirstTest {
public void setUp() {
Map<String, String> spConfig = new HashMap<>();
- spConfig.put(EAAFConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
+ spConfig.put(EaafConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
spConfig.put("target", "urn:publicid:gv.at:cdid+XX");
- oaParam = new DummySPConfiguration(spConfig , basicConfig);
+ oaParam = new DummySpConfiguration(spConfig , basicConfig);
pendingReq = new TestRequestImpl();
pendingReq.setSpConfig(oaParam);
pendingReq.setPendingReqId(at.gv.egiz.eaaf.core.impl.utils.Random.nextProcessReferenceValue());
- pendingReq.setAuthURL("http://test.com/");
+ pendingReq.setAuthUrl("http://test.com/");
authnRequestBuilder = LightRequest.builder();
authnRequestBuilder.id(UUID.randomUUID().toString());
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingSecondTest.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingSecondTest.java
index ababbd04..c6b1c8d3 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingSecondTest.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/eIDASRequestPreProcessingSecondTest.java
@@ -40,9 +40,9 @@ import org.springframework.test.context.junit4.SpringJUnit4ClassRunner;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDPostProcessingException;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.CCSpecificEIDProcessingService;
-import at.gv.egiz.eaaf.core.api.data.EAAFConfigConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConfigConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfigurationWithSP;
-import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySPConfiguration;
+import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySpConfiguration;
import at.gv.egiz.eaaf.core.impl.idp.module.test.TestRequestImpl;
import eu.eidas.auth.commons.light.impl.LightRequest;
import eu.eidas.auth.commons.light.impl.LightRequest.Builder;
@@ -56,7 +56,7 @@ public class eIDASRequestPreProcessingSecondTest {
@Autowired private CCSpecificEIDProcessingService preProcessor;
private TestRequestImpl pendingReq;
- private DummySPConfiguration oaParam;
+ private DummySpConfiguration oaParam;
private Builder authnRequestBuilder;
@@ -71,14 +71,14 @@ public class eIDASRequestPreProcessingSecondTest {
public void setUp() {
Map<String, String> spConfig = new HashMap<>();
- spConfig.put(EAAFConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
+ spConfig.put(EaafConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
spConfig.put("target", "urn:publicid:gv.at:cdid+XX");
- oaParam = new DummySPConfiguration(spConfig , basicConfig);
+ oaParam = new DummySpConfiguration(spConfig , basicConfig);
pendingReq = new TestRequestImpl();
pendingReq.setSpConfig(oaParam);
pendingReq.setPendingReqId(at.gv.egiz.eaaf.core.impl.utils.Random.nextProcessReferenceValue());
- pendingReq.setAuthURL("http://test.com/");
+ pendingReq.setAuthUrl("http://test.com/");
authnRequestBuilder = LightRequest.builder();
authnRequestBuilder.id(UUID.randomUUID().toString());
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskFirstTest.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskFirstTest.java
index 1f03a079..d89f7751 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskFirstTest.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskFirstTest.java
@@ -23,13 +23,13 @@ import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks.GenerateAuthnRequestTask;
import at.asitplus.test.eidas.specific.modules.authmodule_eIDASv2.dummy.DummySpecificCommunicationService;
-import at.gv.egiz.eaaf.core.api.data.EAAFConfigConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConfigConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
-import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySPConfiguration;
+import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySpConfiguration;
import at.gv.egiz.eaaf.core.impl.idp.module.test.TestRequestImpl;
import at.gv.egiz.eaaf.core.impl.idp.process.ExecutionContextImpl;
import eu.eidas.auth.commons.light.ILightRequest;
@@ -48,7 +48,7 @@ public class GenerateAuthnRequestTaskFirstTest {
private MockHttpServletRequest httpReq;
private MockHttpServletResponse httpResp;
private TestRequestImpl pendingReq;
- private DummySPConfiguration oaParam;
+ private DummySpConfiguration oaParam;
@BeforeClass
public static void classInitializer() throws IOException {
@@ -66,14 +66,14 @@ public class GenerateAuthnRequestTaskFirstTest {
RequestContextHolder.setRequestAttributes(new ServletRequestAttributes(httpReq, httpResp));
Map<String, String> spConfig = new HashMap<>();
- spConfig.put(EAAFConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
+ spConfig.put(EaafConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
spConfig.put("target", "urn:publicid:gv.at:cdid+XX");
- oaParam = new DummySPConfiguration(spConfig , basicConfig);
+ oaParam = new DummySpConfiguration(spConfig , basicConfig);
pendingReq = new TestRequestImpl();
pendingReq.setSpConfig(oaParam);
pendingReq.setPendingReqId(at.gv.egiz.eaaf.core.impl.utils.Random.nextProcessReferenceValue());
- pendingReq.setAuthURL("http://test.com/");
+ pendingReq.setAuthUrl("http://test.com/");
}
@@ -87,10 +87,10 @@ public class GenerateAuthnRequestTaskFirstTest {
} catch (TaskExecutionException e) {
//forward URL is not set in example config
- org.springframework.util.Assert.isInstanceOf(EAAFConfigurationException.class, e.getOriginalException(), "Wrong exception");
- Assert.assertEquals("wrong errorCode", "config.08", ((EAAFException) e.getOriginalException()).getErrorId());
- Assert.assertEquals("wrong parameter size", 1, ((EAAFException) e.getOriginalException()).getParams().length);
- Assert.assertEquals("wrong errorMsg", Constants.CONIG_PROPS_EIDAS_NODE_FORWARD_URL, ((EAAFException) e.getOriginalException()).getParams()[0]);
+ org.springframework.util.Assert.isInstanceOf(EaafConfigurationException.class, e.getOriginalException(), "Wrong exception");
+ Assert.assertEquals("wrong errorCode", "config.08", ((EaafException) e.getOriginalException()).getErrorId());
+ Assert.assertEquals("wrong parameter size", 1, ((EaafException) e.getOriginalException()).getParams().length);
+ Assert.assertEquals("wrong errorMsg", Constants.CONIG_PROPS_EIDAS_NODE_FORWARD_URL, ((EaafException) e.getOriginalException()).getParams()[0]);
}
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskSecondTest.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskSecondTest.java
index cf698f72..8eac7d3f 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskSecondTest.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskSecondTest.java
@@ -24,13 +24,13 @@ import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks.GenerateAuthnRequestTask;
import at.asitplus.test.eidas.specific.modules.authmodule_eIDASv2.dummy.DummySpecificCommunicationService;
-import at.gv.egiz.eaaf.core.api.data.EAAFConfigConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConfigConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
-import at.gv.egiz.eaaf.core.exceptions.EAAFException;
+import at.gv.egiz.eaaf.core.exceptions.EaafConfigurationException;
+import at.gv.egiz.eaaf.core.exceptions.EaafException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
-import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySPConfiguration;
+import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySpConfiguration;
import at.gv.egiz.eaaf.core.impl.idp.module.test.TestRequestImpl;
import at.gv.egiz.eaaf.core.impl.idp.process.ExecutionContextImpl;
import eu.eidas.auth.commons.light.ILightRequest;
@@ -49,7 +49,7 @@ public class GenerateAuthnRequestTaskSecondTest {
private MockHttpServletRequest httpReq;
private MockHttpServletResponse httpResp;
private TestRequestImpl pendingReq;
- private DummySPConfiguration oaParam;
+ private DummySpConfiguration oaParam;
@BeforeClass
public static void classInitializer() throws IOException {
@@ -67,14 +67,14 @@ public class GenerateAuthnRequestTaskSecondTest {
RequestContextHolder.setRequestAttributes(new ServletRequestAttributes(httpReq, httpResp));
Map<String, String> spConfig = new HashMap<>();
- spConfig.put(EAAFConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
+ spConfig.put(EaafConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
spConfig.put("target", "urn:publicid:gv.at:cdid+XX");
- oaParam = new DummySPConfiguration(spConfig , basicConfig);
+ oaParam = new DummySpConfiguration(spConfig , basicConfig);
pendingReq = new TestRequestImpl();
pendingReq.setSpConfig(oaParam);
pendingReq.setPendingReqId(at.gv.egiz.eaaf.core.impl.utils.Random.nextProcessReferenceValue());
- pendingReq.setAuthURL("http://test.com/");
+ pendingReq.setAuthUrl("http://test.com/");
}
@@ -87,7 +87,7 @@ public class GenerateAuthnRequestTaskSecondTest {
} catch (TaskExecutionException e) {
Assert.assertEquals("wrong pendingReqId", pendingReq.getPendingRequestId(), e.getPendingRequestID());
org.springframework.util.Assert.isInstanceOf(eIDASAuthenticationException.class, e.getOriginalException(), "Wrong exception");
- Assert.assertEquals("wrong errorCode", "eidas.03", ((EAAFException) e.getOriginalException()).getErrorId());
+ Assert.assertEquals("wrong errorCode", "eidas.03", ((EaafException) e.getOriginalException()).getErrorId());
}
@@ -103,10 +103,10 @@ public class GenerateAuthnRequestTaskSecondTest {
} catch (TaskExecutionException e) {
//forward URL is not set in example config
- org.springframework.util.Assert.isInstanceOf(EAAFConfigurationException.class, e.getOriginalException(), "Wrong exception");
- Assert.assertEquals("wrong errorCode", "config.08", ((EAAFException) e.getOriginalException()).getErrorId());
- Assert.assertEquals("wrong parameter size", 1, ((EAAFException) e.getOriginalException()).getParams().length);
- Assert.assertEquals("wrong errorMsg", Constants.CONIG_PROPS_EIDAS_NODE_FORWARD_URL, ((EAAFException) e.getOriginalException()).getParams()[0]);
+ org.springframework.util.Assert.isInstanceOf(EaafConfigurationException.class, e.getOriginalException(), "Wrong exception");
+ Assert.assertEquals("wrong errorCode", "config.08", ((EaafException) e.getOriginalException()).getErrorId());
+ Assert.assertEquals("wrong parameter size", 1, ((EaafException) e.getOriginalException()).getParams().length);
+ Assert.assertEquals("wrong errorMsg", Constants.CONIG_PROPS_EIDAS_NODE_FORWARD_URL, ((EaafException) e.getOriginalException()).getParams()[0]);
}
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskThirdTest.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskThirdTest.java
index da4be714..429b2aca 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskThirdTest.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTaskThirdTest.java
@@ -22,11 +22,11 @@ import org.springframework.web.context.request.ServletRequestAttributes;
import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks.GenerateAuthnRequestTask;
import at.asitplus.test.eidas.specific.modules.authmodule_eIDASv2.dummy.DummySpecificCommunicationService;
-import at.gv.egiz.eaaf.core.api.data.EAAFConfigConstants;
+import at.gv.egiz.eaaf.core.api.data.EaafConfigConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
-import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySPConfiguration;
+import at.gv.egiz.eaaf.core.impl.idp.module.test.DummySpConfiguration;
import at.gv.egiz.eaaf.core.impl.idp.module.test.TestRequestImpl;
import at.gv.egiz.eaaf.core.impl.idp.process.ExecutionContextImpl;
import eu.eidas.auth.commons.light.ILightRequest;
@@ -45,7 +45,7 @@ public class GenerateAuthnRequestTaskThirdTest {
private MockHttpServletRequest httpReq;
private MockHttpServletResponse httpResp;
private TestRequestImpl pendingReq;
- private DummySPConfiguration oaParam;
+ private DummySpConfiguration oaParam;
@BeforeClass
public static void classInitializer() throws IOException {
@@ -63,14 +63,14 @@ public class GenerateAuthnRequestTaskThirdTest {
RequestContextHolder.setRequestAttributes(new ServletRequestAttributes(httpReq, httpResp));
Map<String, String> spConfig = new HashMap<>();
- spConfig.put(EAAFConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
+ spConfig.put(EaafConfigConstants.SERVICE_UNIQUEIDENTIFIER, "testSp");
spConfig.put("target", "urn:publicid:gv.at:cdid+XX");
- oaParam = new DummySPConfiguration(spConfig , basicConfig);
+ oaParam = new DummySpConfiguration(spConfig , basicConfig);
pendingReq = new TestRequestImpl();
pendingReq.setSpConfig(oaParam);
pendingReq.setPendingReqId(at.gv.egiz.eaaf.core.impl.utils.Random.nextProcessReferenceValue());
- pendingReq.setAuthURL("http://test.com/");
+ pendingReq.setAuthUrl("http://test.com/");
}
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_tasks_test.xml b/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_tasks_test.xml
index 78015e3c..dafdcf94 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_tasks_test.xml
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_tasks_test.xml
@@ -18,7 +18,7 @@
<import resource="SpringTest-context_basic_test.xml"/>
<bean id="mvcGUIBuilderImpl"
- class="at.asitplus.eidas.specific.connector.gui.SpringMVCGUIFormBuilderImpl"/>
+ class="at.asitplus.eidas.specific.connector.gui.SpringMvcGuiFormBuilderImpl"/>
<bean id="springManagedSpecificConnectorCommunicationService"
class="at.asitplus.test.eidas.specific.modules.authmodule_eIDASv2.dummy.DummySpecificCommunicationService" />
diff --git a/pom.xml b/pom.xml
index 5fcc9388..d0856171 100644
--- a/pom.xml
+++ b/pom.xml
@@ -1,260 +1,423 @@
<?xml version="1.0" encoding="UTF-8"?>
-<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
- <modelVersion>4.0.0</modelVersion>
- <groupId>at.asitplus.eidas</groupId>
- <artifactId>ms_specific</artifactId>
- <version>1.0.3-snapshot</version>
- <packaging>pom</packaging>
-
- <name>MS specific eIDAS components</name>
+<project xmlns="http://maven.apache.org/POM/4.0.0"
+ xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
+ xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
+ <modelVersion>4.0.0</modelVersion>
+ <groupId>at.asitplus.eidas</groupId>
+ <artifactId>ms_specific</artifactId>
+ <version>1.0.3-snapshot</version>
+ <packaging>pom</packaging>
- <properties>
- <!-- Project versions-->
- <egiz.eidas.version>1.0.3-snapshot</egiz.eidas.version>
-
-
- <!-- ===================================================================== -->
- <egiz-spring-api>0.3</egiz-spring-api>
- <egiz-eventlog-slf4jBackend>0.4</egiz-eventlog-slf4jBackend>
- <eaaf-core.version>1.0.13-SNAPSHOT</eaaf-core.version>
-
- <org.springframework.version>5.1.8.RELEASE</org.springframework.version>
- <org.thymeleaf-spring5.version>3.0.11.RELEASE</org.thymeleaf-spring5.version>
- <cxf.version>3.3.2</cxf.version>
-
- <org.apache.commons-lang3.version>3.9</org.apache.commons-lang3.version>
- <org.apache.commons-text.version>1.7</org.apache.commons-text.version>
- <commons-collections4.version>4.4</commons-collections4.version>
- <com.google.guava.version>28.0-jre</com.google.guava.version>
- <joda-time.version>2.10.3</joda-time.version>
- <surefire.version>2.22.1</surefire.version>
- <org.slf4j.version>1.7.26</org.slf4j.version>
- <mockito-soap-cxf.version>1.0.5</mockito-soap-cxf.version>
-
- </properties>
+ <name>MS specific eIDAS components</name>
- <profiles>
- <profile>
- <id>default</id>
- <activation>
- <activeByDefault>true</activeByDefault>
- <property>
- <name>default</name>
- </property>
- </activation>
- <repositories>
- <repository>
- <id>egiz-commons</id>
- <url>https://apps.egiz.gv.at/maven/</url>
- <releases>
- <enabled>true</enabled>
- </releases>
- <snapshots>
- <enabled>false</enabled>
- </snapshots>
- </repository>
- <repository>
- <id>egiz-commons-snapshot</id>
- <url>https://apps.egiz.gv.at/maven-snapshot/</url>
- <releases>
- <enabled>false</enabled>
- </releases>
- <snapshots>
- <enabled>true</enabled>
- </snapshots>
- </repository>
- </repositories>
- </profile>
- </profiles>
+ <properties>
+ <!-- Project versions -->
+ <egiz.eidas.version>${project.version}</egiz.eidas.version>
- <modules>
- <module>connector_lib</module>
- <module>connector</module>
- <module>eidas_modules</module>
+
+ <!-- ===================================================================== -->
+ <egiz-spring-api>0.3</egiz-spring-api>
+ <egiz-eventlog-slf4jBackend>0.4</egiz-eventlog-slf4jBackend>
+ <eaaf-core.version>1.1.0-SNAPSHOT</eaaf-core.version>
+
+ <org.springframework.version>5.2.2.RELEASE</org.springframework.version>
+ <org.thymeleaf-spring5.version>3.0.11.RELEASE</org.thymeleaf-spring5.version>
+ <cxf.version>3.3.4</cxf.version>
+
+ <org.apache.commons-lang3.version>3.9</org.apache.commons-lang3.version>
+ <org.apache.commons-text.version>1.8</org.apache.commons-text.version>
+ <commons-collections4.version>4.4</commons-collections4.version>
+ <com.google.guava.version>28.1-jre</com.google.guava.version>
+ <joda-time.version>2.10.5</joda-time.version>
+ <surefire.version>2.22.2</surefire.version>
+ <org.slf4j.version>1.7.29</org.slf4j.version>
+ <mockito-soap-cxf.version>1.0.5</mockito-soap-cxf.version>
+
+
+ <!-- Code quality checks -->
+ <jacoco-maven-plugin.version>0.8.5</jacoco-maven-plugin.version>
+ <maven-checkstyle-plugin.version>3.1.0</maven-checkstyle-plugin.version>
+ <maven-pmd-plugin.version>3.12.0</maven-pmd-plugin.version>
+ <spotbugs-maven-plugin.version>3.1.12.2</spotbugs-maven-plugin.version>
+
+ <license.outputDirectory>${project.build.directory}/thirdparty_licenses</license.outputDirectory>
+ <pmw_rules_location>https://apps.egiz.gv.at/checkstyle/egiz_pmd_checks.xml</pmw_rules_location>
+
+ </properties>
+
+ <profiles>
+ <profile>
+ <id>default</id>
+ <activation>
+ <activeByDefault>true</activeByDefault>
+ <property>
+ <name>default</name>
+ </property>
+ </activation>
+ <repositories>
+ <repository>
+ <id>egiz-commons</id>
+ <url>https://apps.egiz.gv.at/maven/</url>
+ <releases>
+ <enabled>true</enabled>
+ </releases>
+ <snapshots>
+ <enabled>false</enabled>
+ </snapshots>
+ </repository>
+ <repository>
+ <id>egiz-commons-snapshot</id>
+ <url>https://apps.egiz.gv.at/maven-snapshot/</url>
+ <releases>
+ <enabled>false</enabled>
+ </releases>
+ <snapshots>
+ <enabled>true</enabled>
+ </snapshots>
+ </repository>
+ </repositories>
+ </profile>
+ </profiles>
+
+ <modules>
+ <module>connector_lib</module>
+ <module>connector</module>
+ <module>eidas_modules</module>
</modules>
-
- <dependencyManagement>
- <dependencies>
- <!-- Web application -->
- <dependency>
- <groupId>at.gv.egiz.components</groupId>
- <artifactId>egiz-spring-api</artifactId>
- <version>${egiz-spring-api}</version>
- </dependency>
- <dependency>
- <groupId>at.gv.egiz.components</groupId>
- <artifactId>eventlog-slf4j</artifactId>
- <version>${egiz-eventlog-slf4jBackend}</version>
- </dependency>
- <dependency>
- <groupId>at.gv.egiz.eaaf</groupId>
- <artifactId>eaaf-core</artifactId>
- <version>${eaaf-core.version}</version>
- </dependency>
- <dependency>
- <groupId>at.gv.egiz.eaaf</groupId>
- <artifactId>eaaf_module_pvp2_idp</artifactId>
- <version>${eaaf-core.version}</version>
- </dependency>
- <dependency>
- <groupId>at.asitplus.eidas.ms_specific.modules</groupId>
- <artifactId>authmodule-eIDAS-v2</artifactId>
- <version>${egiz.eidas.version}</version>
- </dependency>
- <dependency>
- <groupId>at.asitplus.eidas.ms_specific</groupId>
- <artifactId>modules</artifactId>
- <version>${egiz.eidas.version}</version>
- </dependency>
- <dependency>
- <groupId>at.asitplus.eidas.ms_specific</groupId>
- <artifactId>connector_lib</artifactId>
- <version>${egiz.eidas.version}</version>
- </dependency>
-
-
- <!-- Third party libs -->
- <dependency>
- <groupId>org.springframework</groupId>
- <artifactId>spring-webmvc</artifactId>
- <version>${org.springframework.version}</version>
- </dependency>
- <dependency>
- <groupId>org.springframework</groupId>
- <artifactId>spring-context</artifactId>
- <version>${org.springframework.version}</version>
- </dependency>
- <dependency>
- <groupId>org.thymeleaf</groupId>
- <artifactId>thymeleaf-spring5</artifactId>
- <version>${org.thymeleaf-spring5.version}</version>
- </dependency>
- <dependency>
- <groupId>org.slf4j</groupId>
- <artifactId>slf4j-api</artifactId>
- <version>${org.slf4j.version}</version>
- </dependency>
- <dependency>
- <groupId>org.slf4j</groupId>
- <artifactId>slf4j-log4j12</artifactId>
- <version>${org.slf4j.version}</version>
- </dependency>
- <dependency>
- <groupId>org.apache.commons</groupId>
- <artifactId>commons-lang3</artifactId>
- <version>${org.apache.commons-lang3.version}</version>
- </dependency>
- <dependency>
- <groupId>org.apache.commons</groupId>
- <artifactId>commons-text</artifactId>
- <version>${org.apache.commons-text.version}</version>
- </dependency>
- <dependency>
- <groupId>com.google.guava</groupId>
- <artifactId>guava</artifactId>
- <version>${com.google.guava.version}</version>
- </dependency>
- <dependency>
- <groupId>joda-time</groupId>
- <artifactId>joda-time</artifactId>
- <version>${joda-time.version}</version>
- </dependency>
- <dependency>
- <groupId>org.apache.cxf</groupId>
- <artifactId>cxf-rt-frontend-jaxws</artifactId>
- <version>${cxf.version}</version>
- </dependency>
- <dependency>
- <groupId>org.apache.cxf</groupId>
- <artifactId>cxf-rt-transports-http</artifactId>
- <version>${cxf.version}</version>
- </dependency>
- <dependency>
- <groupId>javax.servlet</groupId>
- <artifactId>javax.servlet-api</artifactId>
- <version>3.0.1</version>
- <scope>provided</scope>
- </dependency>
- <dependency>
- <groupId>org.apache.commons</groupId>
- <artifactId>commons-collections4</artifactId>
- <version>${commons-collections4.version}</version>
- </dependency>
-
-
- <!-- Testing -->
- <dependency>
- <groupId>junit</groupId>
- <artifactId>junit</artifactId>
- <version>4.12</version>
- <scope>test</scope>
- </dependency>
- <dependency>
- <groupId>org.springframework</groupId>
- <artifactId>spring-test</artifactId>
- <version>${org.springframework.version}</version>
- <scope>test</scope>
- </dependency>
- <dependency>
- <groupId>com.github.skjolber</groupId>
- <artifactId>mockito-soap-cxf</artifactId>
- <version>${mockito-soap-cxf.version}</version>
- <scope>test</scope>
- </dependency>
- <dependency>
- <groupId>at.gv.egiz.eaaf</groupId>
- <artifactId>eaaf-core</artifactId>
- <version>${eaaf-core.version}</version>
- <scope>test</scope>
- <type>test-jar</type>
- </dependency>
- </dependencies>
- </dependencyManagement>
-
- <build>
- <finalName>ms-specific_eidas_node</finalName>
- <pluginManagement>
- <plugins>
- <plugin>
- <groupId>org.apache.maven.plugins</groupId>
- <artifactId>maven-compiler-plugin</artifactId>
- <version>3.7.0</version>
- <configuration>
- <source>1.8</source>
- <target>1.8</target>
- </configuration>
- </plugin>
- <plugin>
- <groupId>org.apache.cxf</groupId>
- <artifactId>cxf-codegen-plugin</artifactId>
- <version>${cxf.version}</version>
- </plugin>
-
-
- <!-- enable co-existence of testng and junit -->
- <plugin>
- <artifactId>maven-surefire-plugin</artifactId>
- <version>${surefire.version}</version>
- <configuration>
- <threadCount>1</threadCount>
- </configuration>
- <dependencies>
- <dependency>
- <groupId>org.apache.maven.surefire</groupId>
- <artifactId>surefire-junit47</artifactId>
- <version>${surefire.version}</version>
- </dependency>
- </dependencies>
- </plugin>
-
- <plugin>
- <groupId>org.codehaus.mojo</groupId>
- <artifactId>versions-maven-plugin</artifactId>
- <version>2.7</version>
- </plugin>
-
- </plugins>
- </pluginManagement>
- </build>
-
+
+ <dependencyManagement>
+ <dependencies>
+ <!-- Web application -->
+ <dependency>
+ <groupId>at.gv.egiz.components</groupId>
+ <artifactId>egiz-spring-api</artifactId>
+ <version>${egiz-spring-api}</version>
+ </dependency>
+ <dependency>
+ <groupId>at.gv.egiz.components</groupId>
+ <artifactId>eventlog-slf4j</artifactId>
+ <version>${egiz-eventlog-slf4jBackend}</version>
+ </dependency>
+ <dependency>
+ <groupId>at.gv.egiz.eaaf</groupId>
+ <artifactId>eaaf-core</artifactId>
+ <version>${eaaf-core.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>at.gv.egiz.eaaf</groupId>
+ <artifactId>eaaf_module_pvp2_idp</artifactId>
+ <version>${eaaf-core.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>at.asitplus.eidas.ms_specific.modules</groupId>
+ <artifactId>authmodule-eIDAS-v2</artifactId>
+ <version>${egiz.eidas.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
+ <artifactId>modules</artifactId>
+ <version>${egiz.eidas.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
+ <artifactId>connector_lib</artifactId>
+ <version>${egiz.eidas.version}</version>
+ </dependency>
+
+
+ <!-- Third party libs -->
+ <dependency>
+ <groupId>org.springframework</groupId>
+ <artifactId>spring-webmvc</artifactId>
+ <version>${org.springframework.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.springframework</groupId>
+ <artifactId>spring-context</artifactId>
+ <version>${org.springframework.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.thymeleaf</groupId>
+ <artifactId>thymeleaf-spring5</artifactId>
+ <version>${org.thymeleaf-spring5.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.slf4j</groupId>
+ <artifactId>slf4j-api</artifactId>
+ <version>${org.slf4j.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.slf4j</groupId>
+ <artifactId>slf4j-log4j12</artifactId>
+ <version>${org.slf4j.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.apache.commons</groupId>
+ <artifactId>commons-lang3</artifactId>
+ <version>${org.apache.commons-lang3.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.apache.commons</groupId>
+ <artifactId>commons-text</artifactId>
+ <version>${org.apache.commons-text.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>com.google.guava</groupId>
+ <artifactId>guava</artifactId>
+ <version>${com.google.guava.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>joda-time</groupId>
+ <artifactId>joda-time</artifactId>
+ <version>${joda-time.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.apache.cxf</groupId>
+ <artifactId>cxf-rt-frontend-jaxws</artifactId>
+ <version>${cxf.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>org.apache.cxf</groupId>
+ <artifactId>cxf-rt-transports-http</artifactId>
+ <version>${cxf.version}</version>
+ </dependency>
+ <dependency>
+ <groupId>javax.servlet</groupId>
+ <artifactId>javax.servlet-api</artifactId>
+ <version>3.0.1</version>
+ <scope>provided</scope>
+ </dependency>
+ <dependency>
+ <groupId>org.apache.commons</groupId>
+ <artifactId>commons-collections4</artifactId>
+ <version>${commons-collections4.version}</version>
+ </dependency>
+
+
+ <!-- Testing -->
+ <dependency>
+ <groupId>junit</groupId>
+ <artifactId>junit</artifactId>
+ <version>4.12</version>
+ <scope>test</scope>
+ </dependency>
+ <dependency>
+ <groupId>org.springframework</groupId>
+ <artifactId>spring-test</artifactId>
+ <version>${org.springframework.version}</version>
+ <scope>test</scope>
+ </dependency>
+ <dependency>
+ <groupId>com.github.skjolber</groupId>
+ <artifactId>mockito-soap-cxf</artifactId>
+ <version>${mockito-soap-cxf.version}</version>
+ <scope>test</scope>
+ </dependency>
+ <dependency>
+ <groupId>at.gv.egiz.eaaf</groupId>
+ <artifactId>eaaf-core</artifactId>
+ <version>${eaaf-core.version}</version>
+ <scope>test</scope>
+ <type>test-jar</type>
+ </dependency>
+ </dependencies>
+ </dependencyManagement>
+
+ <build>
+ <finalName>ms-specific_eidas_node</finalName>
+ <pluginManagement>
+ <plugins>
+ <plugin>
+ <groupId>org.apache.maven.plugins</groupId>
+ <artifactId>maven-compiler-plugin</artifactId>
+ <version>3.7.0</version>
+ <configuration>
+ <source>1.8</source>
+ <target>1.8</target>
+ </configuration>
+ </plugin>
+ <plugin>
+ <groupId>org.apache.cxf</groupId>
+ <artifactId>cxf-codegen-plugin</artifactId>
+ <version>${cxf.version}</version>
+ </plugin>
+
+
+ <!-- enable co-existence of testng and junit -->
+ <plugin>
+ <artifactId>maven-surefire-plugin</artifactId>
+ <version>${surefire.version}</version>
+ <configuration>
+ <threadCount>1</threadCount>
+ </configuration>
+ <dependencies>
+ <dependency>
+ <groupId>org.apache.maven.surefire</groupId>
+ <artifactId>surefire-junit47</artifactId>
+ <version>${surefire.version}</version>
+ </dependency>
+ </dependencies>
+ </plugin>
+
+ <plugin>
+ <groupId>org.codehaus.mojo</groupId>
+ <artifactId>versions-maven-plugin</artifactId>
+ <version>2.7</version>
+ </plugin>
+
+ </plugins>
+ </pluginManagement>
+ <plugins>
+
+ <!-- Code quality checks -->
+ <plugin>
+ <groupId>org.apache.maven.plugins</groupId>
+ <artifactId>maven-checkstyle-plugin</artifactId>
+ <version>${maven-checkstyle-plugin.version}</version>
+ <configuration>
+ <configLocation>https://apps.egiz.gv.at/checkstyle/egiz_checks.xml</configLocation>
+ <suppressionsLocation>checks/checkstyleSuppress.xml</suppressionsLocation>
+ <failsOnError>false</failsOnError>
+ <failOnViolation>false</failOnViolation>
+ <violationSeverity>warning</violationSeverity>
+ <includeTestResources>false</includeTestResources>
+ <!-- excludes>**/moaspss_config/**,**/data/**</excludes -->
+ </configuration>
+ <executions>
+ <execution>
+ <id>validate</id>
+ <phase>test</phase>
+ <goals>
+ <goal>check</goal>
+ </goals>
+ </execution>
+ </executions>
+ <dependencies>
+ <dependency>
+ <groupId>com.puppycrawl.tools</groupId>
+ <artifactId>checkstyle</artifactId>
+ <version>8.26</version>
+ </dependency>
+ </dependencies>
+ </plugin>
+
+ <plugin>
+ <groupId>org.jacoco</groupId>
+ <artifactId>jacoco-maven-plugin</artifactId>
+ <version>${jacoco-maven-plugin.version}</version>
+ <executions>
+ <execution>
+ <id>pre-unit-test</id>
+ <goals>
+ <goal>prepare-agent</goal>
+ </goals>
+ </execution>
+ <execution>
+ <id>post-unit-report</id>
+ <phase>test</phase>
+ <goals>
+ <goal>report</goal>
+ </goals>
+ <configuration>
+ <outputDirectory>target/jacoco-report</outputDirectory>
+ </configuration>
+ </execution>
+ <execution>
+ <id>post-unit-check</id>
+ <phase>test</phase>
+ <goals>
+ <goal>check</goal>
+ </goals>
+ <configuration>
+ <haltOnFailure>false</haltOnFailure>
+ <rules>
+ <rule>
+ <element>BUNDLE</element>
+ <limits>
+ <limit>
+ <counter>INSTRUCTION</counter>
+ <value>COVEREDRATIO</value>
+ <minimum>0.70</minimum>
+ </limit>
+ <limit>
+ <counter>BRANCH</counter>
+ <value>COVEREDRATIO</value>
+ <minimum>0.70</minimum>
+ </limit>
+ </limits>
+ </rule>
+ </rules>
+ </configuration>
+ </execution>
+ </executions>
+ </plugin>
+
+
+ <plugin>
+ <groupId>org.apache.maven.plugins</groupId>
+ <artifactId>maven-pmd-plugin</artifactId>
+ <version>${maven-pmd-plugin.version}</version>
+ <executions>
+ <execution>
+ <id>pmd_validate</id>
+ <phase>test</phase>
+ <goals>
+ <goal>check</goal>
+ </goals>
+ </execution>
+ </executions>
+ <configuration>
+ <linkXref>false</linkXref>
+ <sourceEncoding>utf-8</sourceEncoding>
+ <minimumTokens>100</minimumTokens>
+ <targetJdk>1.8</targetJdk>
+ <failOnViolation>false</failOnViolation>
+ <printFailingErrors>true</printFailingErrors>
+ <rulesets>
+ <ruleset>${pmw_rules_location}</ruleset>
+ </rulesets>
+ </configuration>
+ </plugin>
+
+ <plugin>
+ <groupId>com.github.spotbugs</groupId>
+ <artifactId>spotbugs-maven-plugin</artifactId>
+ <version>${spotbugs-maven-plugin.version}</version>
+ <executions>
+ <execution>
+ <id>spotbugs_validate</id>
+ <phase>test</phase>
+ <goals>
+ <goal>check</goal>
+ </goals>
+ </execution>
+ </executions>
+ <configuration>
+ <failOnError>false</failOnError>
+ </configuration>
+ </plugin>
+ </plugins>
+
+ </build>
+
+ <reporting>
+ <plugins>
+ <plugin>
+ <groupId>org.jacoco</groupId>
+ <artifactId>jacoco-maven-plugin</artifactId>
+ <reportSets>
+ <reportSet>
+ <reports>
+ <report>report</report>
+ </reports>
+ </reportSet>
+ </reportSets>
+ </plugin>
+ <plugin>
+ <groupId>org.apache.maven.plugins</groupId>
+ <artifactId>maven-pmd-plugin</artifactId>
+ <version>${maven-pmd-plugin.version}</version>
+ </plugin>
+ </plugins>
+ </reporting>
</project> \ No newline at end of file