aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Lenz <thomas.lenz@egiz.gv.at>2018-07-26 10:30:14 +0200
committerThomas Lenz <thomas.lenz@egiz.gv.at>2018-07-26 10:30:14 +0200
commit6d09f43225ba2e0f6d7b0583f843c858a1015807 (patch)
treee02827bd0ba88085efaaf28f56e86f06fa99f197
parent9bf823366d5e8d0d9323b0dfddee2e2dc85c3b82 (diff)
downloadNational_eIDAS_Gateway-6d09f43225ba2e0f6d7b0583f843c858a1015807.tar.gz
National_eIDAS_Gateway-6d09f43225ba2e0f6d7b0583f843c858a1015807.tar.bz2
National_eIDAS_Gateway-6d09f43225ba2e0f6d7b0583f843c858a1015807.zip
namespace refactoring
-rw-r--r--connector/pom.xml8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/MSSpecificeIDASNodeSpringResourceProvider.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/MSSpecificeIDASNodeSpringResourceProvider.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/SpringInitializer.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/auth/AuthenticationManager.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/builder/AuthenticationDataBuilder.java)6
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PVPSubjectNameGenerator.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/builder/PVPSubjectNameGenerator.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/config/PVPEndPointConfiguration.java)8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/config/PVPMetadataConfiguration.java)6
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/controller/PVP2SProfileEndpoint.java)8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/controller/ProcessEngineSignalController.java)5
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/logger/RevisionLogger.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/logger/StatisticLogger.java)8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/mapper/LoALevelMapper.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/processes/CountrySelectionProcessImpl.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/CountrySelectionProcessImpl.java)8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java)8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java)10
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java)8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java)4
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPMetadataProvider.java)12
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/StatusMessageProvider.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/storage/CacheWitheIDASBackend.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/CacheWitheIDASBackend.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/storage/TransactionStoreElement.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/TransactionStoreElement.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java)2
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/verification/AuthnRequestValidator.java)8
-rw-r--r--connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java (renamed from connector/src/main/java/at/gv/egiz/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java)2
-rw-r--r--connector/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider2
-rw-r--r--connector/src/main/resources/META-INF/services/at.gv.egiz.eaaf.core.api.idp.auth.modules.AuthModule2
-rw-r--r--connector/src/main/resources/applicationContext.xml2
-rw-r--r--connector/src/main/resources/specific_eIDAS_connector.beans.xml36
-rw-r--r--connector/src/main/resources/specific_eIDAS_connector.storage.beans.xml6
-rw-r--r--connector_lib/pom.xml4
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSConnectorEventCodes.java (renamed from connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/MSConnectorEventCodes.java)2
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java (renamed from connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/MSeIDASNodeConstants.java)2
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java (renamed from connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/config/BasicConfigurationProvider.java)4
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java (renamed from connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/config/ServiceProviderConfiguration.java)4
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultGUIBuilderImpl.java (renamed from connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/DefaultGUIBuilderImpl.java)2
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java (renamed from connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java)4
-rw-r--r--connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java (renamed from connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java)4
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/pom.xml6
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/Constants.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationModulImpl.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationModulImpl.java)8
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationSpringResourceProvider.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationSpringResourceProvider.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java)6
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/SZRCommunicationException.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/SZRCommunicationException.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAttributeException.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAttributeException.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASValidationException.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASValidationException.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java)4
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java)16
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRService.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/szr/SZRService.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java)18
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java)18
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java)14
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/utils/LoggingHandler.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/utils/LoggingHandler.java)2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/utils/eIDASResponseUtils.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/utils/eIDASResponseUtils.java)4
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/validator/eIDASResponseValidator.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/validator/eIDASResponseValidator.java)10
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider2
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/main/resources/eidas_v2_auth.beans.xml14
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java (renamed from eidas_modules/authmodule-eIDAS-v2/src/test/java/at/gv/egiz/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java)14
-rw-r--r--eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_basic_test.xml4
-rw-r--r--eidas_modules/pom.xml4
-rw-r--r--pom.xml8
63 files changed, 186 insertions, 185 deletions
diff --git a/connector/pom.xml b/connector/pom.xml
index 9f1e6c50..f6b12537 100644
--- a/connector/pom.xml
+++ b/connector/pom.xml
@@ -2,12 +2,12 @@
xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd">
<modelVersion>4.0.0</modelVersion>
<parent>
- <groupId>at.gv.egiz.eidas</groupId>
+ <groupId>at.asitplus.eidas</groupId>
<artifactId>ms_specific</artifactId>
<version>1.x</version>
</parent>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>ms_specific_connector</artifactId>
<version>${egiz.eidas.version}</version>
<packaging>war</packaging>
@@ -40,11 +40,11 @@
</exclusions>
</dependency>
<dependency>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>connector_lib</artifactId>
</dependency>
<dependency>
- <groupId>at.gv.egiz.eidas.ms_specific.modules</groupId>
+ <groupId>at.asitplus.eidas.ms_specific.modules</groupId>
<artifactId>authmodule-eIDAS-v2</artifactId>
</dependency>
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/MSSpecificeIDASNodeSpringResourceProvider.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/MSSpecificeIDASNodeSpringResourceProvider.java
index 6dacc33b..aa1a71e4 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/MSSpecificeIDASNodeSpringResourceProvider.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/MSSpecificeIDASNodeSpringResourceProvider.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector;
+package at.asitplus.eidas.specific.connector;
import org.springframework.core.io.ClassPathResource;
import org.springframework.core.io.Resource;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/SpringInitializer.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java
index 0e115ad0..2f77f9be 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/SpringInitializer.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/SpringInitializer.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector;
+package at.asitplus.eidas.specific.connector;
import java.util.Arrays;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/auth/AuthenticationManager.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java
index e41bad28..7eee2388 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/auth/AuthenticationManager.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/auth/AuthenticationManager.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.auth;
+package at.asitplus.eidas.specific.connector.auth;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/builder/AuthenticationDataBuilder.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java
index 34f964fb..35f0cc0e 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/builder/AuthenticationDataBuilder.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/AuthenticationDataBuilder.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.builder;
+package at.asitplus.eidas.specific.connector.builder;
import java.util.Date;
@@ -9,6 +9,7 @@ import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Service;
import org.w3c.dom.DOMException;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.IAuthData;
import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
@@ -22,7 +23,6 @@ import at.gv.egiz.eaaf.core.impl.data.Pair;
import at.gv.egiz.eaaf.core.impl.idp.AuthenticationData;
import at.gv.egiz.eaaf.core.impl.idp.auth.builder.AbstractAuthenticationDataBuilder;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.AuthProcessDataWrapper;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
@Service("AuthenticationDataBuilder")
public class AuthenticationDataBuilder extends AbstractAuthenticationDataBuilder {
@@ -37,7 +37,7 @@ public class AuthenticationDataBuilder extends AbstractAuthenticationDataBuilder
try {
generateBasicAuthData(authData, pendingReq, authProcessData);
- //set specific informations
+ //set specific informations
authData.setSsoSessionValidTo(new Date(new Date().getTime()
+ MSeIDASNodeConstants.DEFAULT_PVP_ASSERTION_VALIDITY * 60 * 1000));
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/builder/PVPSubjectNameGenerator.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PVPSubjectNameGenerator.java
index 1435dd96..9fe80f67 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/builder/PVPSubjectNameGenerator.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/builder/PVPSubjectNameGenerator.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.builder;
+package at.asitplus.eidas.specific.connector.builder;
import at.gv.egiz.eaaf.core.api.idp.IAuthData;
import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/config/PVPEndPointConfiguration.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java
index 3a7bf379..35e5669d 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/config/PVPEndPointConfiguration.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPEndPointConfiguration.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.config;
+package at.asitplus.eidas.specific.connector.config;
import java.util.List;
@@ -11,10 +11,10 @@ import org.slf4j.LoggerFactory;
import org.springframework.beans.factory.annotation.Autowired;
import org.springframework.stereotype.Service;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.modules.pvp2.api.IPVP2BasicConfiguration;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
@Service("PVPEndPointConfiguration")
public class PVPEndPointConfiguration implements IPVP2BasicConfiguration {
@@ -26,9 +26,9 @@ public class PVPEndPointConfiguration implements IPVP2BasicConfiguration {
public String getIDPEntityId(String authURL) throws EAAFException {
return removePostFix(authURL) + MSeIDASNodeConstants.ENDPOINT_PVP_METADATA;
- }
+ }
- @Override
+ @Override
public String getIDPSSOPostService(String authURL) throws EAAFException {
return removePostFix(authURL) + MSeIDASNodeConstants.ENDPOINT_PVP_POST;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/config/PVPMetadataConfiguration.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java
index 7d17baa1..a1d534cf 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/config/PVPMetadataConfiguration.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/config/PVPMetadataConfiguration.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.config;
+package at.asitplus.eidas.specific.connector.config;
import java.util.Arrays;
import java.util.List;
@@ -14,6 +14,7 @@ import org.opensaml.xml.security.credential.Credential;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.modules.pvp2.api.IPVP2BasicConfiguration;
@@ -21,7 +22,6 @@ import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataBuilderConfiguratio
import at.gv.egiz.eaaf.modules.pvp2.exception.CredentialsNotAvailableException;
import at.gv.egiz.eaaf.modules.pvp2.impl.builder.PVPAttributeBuilder;
import at.gv.egiz.eaaf.modules.pvp2.impl.utils.AbstractCredentialProvider;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguration{
private static final Logger log = LoggerFactory.getLogger(PVPMetadataConfiguration.class);
@@ -39,7 +39,7 @@ public class PVPMetadataConfiguration implements IPVPMetadataBuilderConfiguratio
}
- @Override
+ @Override
public String getSPNameForLogging() {
return "PVP2 S-Profile IDP";
}
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/controller/PVP2SProfileEndpoint.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java
index 62092675..8a6fcb3d 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/controller/PVP2SProfileEndpoint.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/PVP2SProfileEndpoint.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.controller;
+package at.asitplus.eidas.specific.connector.controller;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
@@ -9,10 +9,10 @@ import org.springframework.stereotype.Controller;
import org.springframework.web.bind.annotation.RequestMapping;
import org.springframework.web.bind.annotation.RequestMethod;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.modules.pvp2.idp.impl.AbstractPVP2XProtocol;
import at.gv.egiz.eaaf.modules.pvp2.idp.impl.PVPSProfilePendingRequest;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
@Controller
public class PVP2SProfileEndpoint extends AbstractPVP2XProtocol{
@@ -30,13 +30,13 @@ public class PVP2SProfileEndpoint extends AbstractPVP2XProtocol{
public void PVPIDPPostRequest(HttpServletRequest req, HttpServletResponse resp) throws EAAFException {
super.PVPIDPPostRequest(req, resp);
- }
+ }
@RequestMapping(value = MSeIDASNodeConstants.ENDPOINT_PVP_REDIRECT, method = {RequestMethod.GET})
public void PVPIDPRedirecttRequest(HttpServletRequest req, HttpServletResponse resp) throws EAAFException {
super.PVPIDPRedirecttRequest(req, resp);
- }
+ }
@Override
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/controller/ProcessEngineSignalController.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java
index 070e8c1c..febdbcce 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/controller/ProcessEngineSignalController.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/controller/ProcessEngineSignalController.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.controller;
+package at.asitplus.eidas.specific.connector.controller;
import java.io.IOException;
@@ -9,8 +9,8 @@ import org.springframework.stereotype.Controller;
import org.springframework.web.bind.annotation.RequestMapping;
import org.springframework.web.bind.annotation.RequestMethod;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.impl.idp.controller.AbstractProcessEngineSignalController;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
/**
* @author tlenz
@@ -27,3 +27,4 @@ public class ProcessEngineSignalController extends AbstractProcessEngineSignalCo
}
}
+ \ No newline at end of file
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/logger/RevisionLogger.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java
index 4b8d7669..1d29d96b 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/logger/RevisionLogger.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/RevisionLogger.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.logger;
+package at.asitplus.eidas.specific.connector.logger;
import java.util.Date;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/logger/StatisticLogger.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java
index ac4bca73..6ff92b53 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/logger/StatisticLogger.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/logger/StatisticLogger.java
@@ -1,15 +1,15 @@
-package at.gv.egiz.eidas.specific.connector.logger;
+package at.asitplus.eidas.specific.connector.logger;
import org.apache.commons.lang3.StringUtils;
import org.joda.time.DateTime;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.idp.IAuthData;
import at.gv.egiz.eaaf.core.api.logging.IStatisticLogger;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
public class StatisticLogger implements IStatisticLogger {
@@ -32,8 +32,8 @@ public class StatisticLogger implements IStatisticLogger {
StringUtils.EMPTY));
- }
-
+ }
+
@Override
public void logErrorOperation(Throwable throwable) {
String errorId = "TODO";
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/mapper/LoALevelMapper.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java
index 80cb6e20..2eae0126 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/mapper/LoALevelMapper.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/mapper/LoALevelMapper.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.mapper;
+package at.asitplus.eidas.specific.connector.mapper;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/CountrySelectionProcessImpl.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/CountrySelectionProcessImpl.java
index ac99f29d..2ab5df03 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/CountrySelectionProcessImpl.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/CountrySelectionProcessImpl.java
@@ -1,10 +1,10 @@
-package at.gv.egiz.eidas.specific.connector.processes;
+package at.asitplus.eidas.specific.connector.processes;
import org.apache.commons.lang3.StringUtils;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.auth.modules.AuthModule;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
/**
* @author tlenz
@@ -26,10 +26,10 @@ public class CountrySelectionProcessImpl implements AuthModule {
if (StringUtils.isNotEmpty(selectedCountry))
return null;
- }
+ }
return "CountrySelectionProcess";
-
+
}
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java
index 4ae97acf..0f73aded 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/EvaluateCountrySelectionTask.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.processes.tasks;
+package at.asitplus.eidas.specific.connector.processes.tasks;
import java.util.Enumeration;
@@ -11,12 +11,12 @@ import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Component;
+import at.asitplus.eidas.specific.connector.MSConnectorEventCodes;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
-import at.gv.egiz.eidas.specific.connector.MSConnectorEventCodes;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
/**
* @author tlenz
@@ -39,7 +39,7 @@ public class EvaluateCountrySelectionTask extends AbstractAuthServletTask {
pendingReq.setAbortedByUser(true);
pendingReq.setAuthenticated(false);
- } else {
+ } else {
// set parameter execution context
Enumeration<String> reqParamNames = request.getParameterNames();
while(reqParamNames.hasMoreElements()) {
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java
index 9218a9b5..fb1f7f53 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/processes/tasks/GenerateCountrySelectionFrameTask.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.processes.tasks;
+package at.asitplus.eidas.specific.connector.processes.tasks;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
@@ -8,6 +8,9 @@ import org.slf4j.LoggerFactory;
import org.springframework.beans.factory.annotation.Autowired;
import org.springframework.stereotype.Component;
+import at.asitplus.eidas.specific.connector.MSConnectorEventCodes;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
+import at.asitplus.eidas.specific.connector.gui.StaticGuiBuilderConfiguration;
import at.gv.egiz.eaaf.core.api.gui.IGUIBuilderConfiguration;
import at.gv.egiz.eaaf.core.api.gui.IGUIFormBuilder;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
@@ -16,9 +19,6 @@ import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.core.exceptions.GUIBuildException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
-import at.gv.egiz.eidas.specific.connector.MSConnectorEventCodes;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eidas.specific.connector.gui.StaticGuiBuilderConfiguration;
/**
* @author tlenz
@@ -42,7 +42,7 @@ public class GenerateCountrySelectionFrameTask extends AbstractAuthServletTask {
pendingReq,
MSeIDASNodeConstants.TEMPLATE_HTML_COUNTRYSELECTION,
MSeIDASNodeConstants.ENDPOINT_COUNTRYSELECTION);
-
+
guiBuilder.build(response, config, "BKU-Selection form");
} catch (GUIBuildException e) {
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java
index f515ee5a..47279aff 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPEndPointCredentialProvider.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.provider;
+package at.asitplus.eidas.specific.connector.provider;
import java.net.MalformedURLException;
@@ -9,12 +9,12 @@ import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
import org.springframework.beans.factory.annotation.Autowired;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.core.impl.utils.FileUtils;
import at.gv.egiz.eaaf.modules.pvp2.impl.utils.AbstractCredentialProvider;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
public class PVPEndPointCredentialProvider extends AbstractCredentialProvider {
private static final Logger log = LoggerFactory.getLogger(PVPEndPointCredentialProvider.class);
@@ -36,8 +36,8 @@ public class PVPEndPointCredentialProvider extends AbstractCredentialProvider {
new Object[] {getFriendlyName() + " | Path to keyStore is NULL or EMPTY"});
}
-
- return FileUtils.makeAbsoluteURL(
+
+ return FileUtils.makeAbsoluteURL(
path,
basicConfiguration.getConfigurationRootDirectory());
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java
index c5d2f29c..c6200b31 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataConfigurationFactory.java
@@ -1,16 +1,16 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.provider;
+package at.asitplus.eidas.specific.connector.provider;
import org.springframework.beans.factory.annotation.Autowired;
import org.springframework.stereotype.Service;
+import at.asitplus.eidas.specific.connector.config.PVPMetadataConfiguration;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.modules.pvp2.api.IPVP2BasicConfiguration;
import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataBuilderConfiguration;
import at.gv.egiz.eaaf.modules.pvp2.api.metadata.IPVPMetadataConfigurationFactory;
import at.gv.egiz.eaaf.modules.pvp2.impl.utils.AbstractCredentialProvider;
-import at.gv.egiz.eidas.specific.connector.config.PVPMetadataConfiguration;
@Service("PVPMetadataConfigurationFactory")
public class PVPMetadataConfigurationFactory implements IPVPMetadataConfigurationFactory {
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPMetadataProvider.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java
index 41a44dba..ce16da49 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/PVPMetadataProvider.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/PVPMetadataProvider.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.provider;
+package at.asitplus.eidas.specific.connector.provider;
import java.io.IOException;
import java.security.cert.CertificateException;
@@ -16,6 +16,8 @@ import org.slf4j.LoggerFactory;
import org.springframework.beans.factory.annotation.Autowired;
import org.springframework.stereotype.Service;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
+import at.asitplus.eidas.specific.connector.verification.MetadataSignatureVerificationFilter;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
@@ -25,8 +27,6 @@ import at.gv.egiz.eaaf.modules.pvp2.impl.metadata.AbstractChainingMetadataProvid
import at.gv.egiz.eaaf.modules.pvp2.impl.metadata.MetadataFilterChain;
import at.gv.egiz.eaaf.modules.pvp2.impl.validation.metadata.PVPEntityCategoryFilter;
import at.gv.egiz.eaaf.modules.pvp2.impl.validation.metadata.SchemaValidationFilter;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eidas.specific.connector.verification.MetadataSignatureVerificationFilter;
@Service("PVPMetadataProvider")
public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
@@ -45,9 +45,9 @@ public class PVPMetadataProvider extends AbstractChainingMetadataProvider{
log.debug("Use metdataURL from configuration for EntityId: " + entityId);
metadataURL = metadataURLFromConfig;
- }
-
- return metadataURL;
+ }
+
+ return metadataURL;
} else
log.info("No ServiceProvider with entityId: " + entityId + " in configuration.");
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/StatusMessageProvider.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java
index d1787e7d..5f359ea1 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/provider/StatusMessageProvider.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/provider/StatusMessageProvider.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.provider;
+package at.asitplus.eidas.specific.connector.provider;
import java.text.MessageFormat;
import java.util.Locale;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/CacheWitheIDASBackend.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/CacheWitheIDASBackend.java
index 7a62eca4..ac0abda0 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/CacheWitheIDASBackend.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/CacheWitheIDASBackend.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.storage;
+package at.asitplus.eidas.specific.connector.storage;
import java.util.ArrayList;
import java.util.Date;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java
index 57697ef8..80b0e965 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/SimpleInMemoryTransactionStorage.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.storage;
+package at.asitplus.eidas.specific.connector.storage;
import java.util.ArrayList;
import java.util.Date;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/TransactionStoreElement.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/TransactionStoreElement.java
index 25180292..b9012376 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/TransactionStoreElement.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/TransactionStoreElement.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.storage;
+package at.asitplus.eidas.specific.connector.storage;
import java.io.Serializable;
import java.util.Date;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java
index 6bc23073..f1ffba6f 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/storage/eIDASCacheTransactionStoreDecorator.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.storage;
+package at.asitplus.eidas.specific.connector.storage;
import java.util.Date;
import java.util.List;
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/verification/AuthnRequestValidator.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java
index 0217eec4..607f42df 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/verification/AuthnRequestValidator.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/AuthnRequestValidator.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.verification;
+package at.asitplus.eidas.specific.connector.verification;
import java.util.ArrayList;
import java.util.List;
@@ -18,6 +18,8 @@ import org.opensaml.xml.XMLObject;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
+import at.asitplus.eidas.specific.connector.config.ServiceProviderConfiguration;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.data.PVPAttributeDefinitions;
import at.gv.egiz.eaaf.core.exceptions.AuthnRequestValidatorException;
@@ -27,8 +29,6 @@ import at.gv.egiz.eaaf.modules.pvp2.api.reqattr.EAAFRequestedAttribute;
import at.gv.egiz.eaaf.modules.pvp2.api.reqattr.EAAFRequestedAttributes;
import at.gv.egiz.eaaf.modules.pvp2.api.validation.IAuthnRequestValidator;
import at.gv.egiz.eaaf.modules.pvp2.exception.NameIDFormatNotSupportedException;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eidas.specific.connector.config.ServiceProviderConfiguration;
public class AuthnRequestValidator implements IAuthnRequestValidator {
@@ -49,7 +49,7 @@ public class AuthnRequestValidator implements IAuthnRequestValidator {
throw new NameIDFormatNotSupportedException(nameIDFormat);
}
-
+
} else
log.trace("Find NameIDPolicy, but NameIDFormat is 'null'");
} else
diff --git a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java
index 20d419af..67d2d59b 100644
--- a/connector/src/main/java/at/gv/egiz/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java
+++ b/connector/src/main/java/at/asitplus/eidas/specific/connector/verification/MetadataSignatureVerificationFilter.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.verification;
+package at.asitplus.eidas.specific.connector.verification;
import java.io.IOException;
import java.security.KeyStore;
diff --git a/connector/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider b/connector/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider
index fafe72f5..d68a187a 100644
--- a/connector/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider
+++ b/connector/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider
@@ -1 +1 @@
-at.gv.egiz.eidas.specific.connector.MSSpecificeIDASNodeSpringResourceProvider \ No newline at end of file
+at.asitplus.eidas.specific.connector.MSSpecificeIDASNodeSpringResourceProvider \ No newline at end of file
diff --git a/connector/src/main/resources/META-INF/services/at.gv.egiz.eaaf.core.api.idp.auth.modules.AuthModule b/connector/src/main/resources/META-INF/services/at.gv.egiz.eaaf.core.api.idp.auth.modules.AuthModule
index 813eba42..146191c0 100644
--- a/connector/src/main/resources/META-INF/services/at.gv.egiz.eaaf.core.api.idp.auth.modules.AuthModule
+++ b/connector/src/main/resources/META-INF/services/at.gv.egiz.eaaf.core.api.idp.auth.modules.AuthModule
@@ -1 +1 @@
-at.gv.egiz.eidas.specific.connector.processes.CountrySelectionProcessImpl \ No newline at end of file
+at.asitplus.eidas.specific.connector.processes.CountrySelectionProcessImpl \ No newline at end of file
diff --git a/connector/src/main/resources/applicationContext.xml b/connector/src/main/resources/applicationContext.xml
index c44c903e..95c3db36 100644
--- a/connector/src/main/resources/applicationContext.xml
+++ b/connector/src/main/resources/applicationContext.xml
@@ -28,7 +28,7 @@
<context:property-placeholder location="${eidas.ms.configuration}"/>
<bean id="BasicMSSpecificNodeConfig"
- class="at.gv.egiz.eidas.specific.connector.config.BasicConfigurationProvider">
+ class="at.asitplus.eidas.specific.connector.config.BasicConfigurationProvider">
<constructor-arg value="#{systemProperties['eidas.ms.configuration']}"/>
</bean>
diff --git a/connector/src/main/resources/specific_eIDAS_connector.beans.xml b/connector/src/main/resources/specific_eIDAS_connector.beans.xml
index 275c79b8..7722b8e8 100644
--- a/connector/src/main/resources/specific_eIDAS_connector.beans.xml
+++ b/connector/src/main/resources/specific_eIDAS_connector.beans.xml
@@ -16,32 +16,32 @@
<mvc:default-servlet-handler/>
<bean id="ProcessEngineSignalController"
- class="at.gv.egiz.eidas.specific.connector.controller.ProcessEngineSignalController"/>
+ class="at.asitplus.eidas.specific.connector.controller.ProcessEngineSignalController"/>
<bean id="AuthenticationManager"
- class="at.gv.egiz.eidas.specific.connector.auth.AuthenticationManager" />
+ class="at.asitplus.eidas.specific.connector.auth.AuthenticationManager" />
<bean id="AuthenticationDataBuilder"
- class="at.gv.egiz.eidas.specific.connector.builder.AuthenticationDataBuilder" />
+ class="at.asitplus.eidas.specific.connector.builder.AuthenticationDataBuilder" />
<bean id="PVPEndPointConfiguration"
- class="at.gv.egiz.eidas.specific.connector.config.PVPEndPointConfiguration"/>
+ class="at.asitplus.eidas.specific.connector.config.PVPEndPointConfiguration"/>
<bean id="PVPEndPointCredentialProvider"
- class="at.gv.egiz.eidas.specific.connector.provider.PVPEndPointCredentialProvider" />
+ class="at.asitplus.eidas.specific.connector.provider.PVPEndPointCredentialProvider" />
<bean id="PVPMetadataConfigurationFactory"
- class="at.gv.egiz.eidas.specific.connector.provider.PVPMetadataConfigurationFactory" />
+ class="at.asitplus.eidas.specific.connector.provider.PVPMetadataConfigurationFactory" />
<bean id="PVP2XProtocol"
- class="at.gv.egiz.eidas.specific.connector.controller.PVP2SProfileEndpoint">
+ class="at.asitplus.eidas.specific.connector.controller.PVP2SProfileEndpoint">
<property name="pvpIDPCredentials">
<ref bean="PVPEndPointCredentialProvider" />
</property>
</bean>
<bean id="AuthnRequestValidator"
- class="at.gv.egiz.eidas.specific.connector.verification.AuthnRequestValidator" />
+ class="at.asitplus.eidas.specific.connector.verification.AuthnRequestValidator" />
<bean id="SAMLVerificationEngine"
class="at.gv.egiz.eaaf.modules.pvp2.impl.verification.SAMLVerificationEngine" />
@@ -61,37 +61,37 @@
</bean>
<bean id="PVPMetadataProvider"
- class="at.gv.egiz.eidas.specific.connector.provider.PVPMetadataProvider" />
+ class="at.asitplus.eidas.specific.connector.provider.PVPMetadataProvider" />
<bean id="PVPSubjectNameGenerator"
- class="at.gv.egiz.eidas.specific.connector.builder.PVPSubjectNameGenerator"/>
+ class="at.asitplus.eidas.specific.connector.builder.PVPSubjectNameGenerator"/>
<bean id="LoALevelMapper"
- class="at.gv.egiz.eidas.specific.connector.mapper.LoALevelMapper"/>
+ class="at.asitplus.eidas.specific.connector.mapper.LoALevelMapper"/>
<bean id="GUIBuilderConfigurationFactory"
- class="at.gv.egiz.eidas.specific.connector.gui.GUIBuilderConfigurationFactory" />
+ class="at.asitplus.eidas.specific.connector.gui.GUIBuilderConfigurationFactory" />
<bean id="DefaultGUIBuilderImpl"
- class="at.gv.egiz.eidas.specific.connector.gui.DefaultGUIBuilderImpl"/>
+ class="at.asitplus.eidas.specific.connector.gui.DefaultGUIBuilderImpl"/>
<bean id="StatusMessageProvider"
- class="at.gv.egiz.eidas.specific.connector.provider.StatusMessageProvider" />
+ class="at.asitplus.eidas.specific.connector.provider.StatusMessageProvider" />
<bean id="eidasRevisionLogger"
- class="at.gv.egiz.eidas.specific.connector.logger.RevisionLogger" />
+ class="at.asitplus.eidas.specific.connector.logger.RevisionLogger" />
<bean id="eidasStatisticLogger"
- class="at.gv.egiz.eidas.specific.connector.logger.StatisticLogger" />
+ class="at.asitplus.eidas.specific.connector.logger.StatisticLogger" />
<!-- Tasks -->
<bean id="GenerateCountrySelectionFrameTask"
- class="at.gv.egiz.eidas.specific.connector.processes.tasks.GenerateCountrySelectionFrameTask"
+ class="at.asitplus.eidas.specific.connector.processes.tasks.GenerateCountrySelectionFrameTask"
scope="prototype"/>
<bean id="EvaluateCountrySelectionTask"
- class="at.gv.egiz.eidas.specific.connector.processes.tasks.EvaluateCountrySelectionTask"
+ class="at.asitplus.eidas.specific.connector.processes.tasks.EvaluateCountrySelectionTask"
scope="prototype"/>
</beans> \ No newline at end of file
diff --git a/connector/src/main/resources/specific_eIDAS_connector.storage.beans.xml b/connector/src/main/resources/specific_eIDAS_connector.storage.beans.xml
index be13e0cf..fa05dc9b 100644
--- a/connector/src/main/resources/specific_eIDAS_connector.storage.beans.xml
+++ b/connector/src/main/resources/specific_eIDAS_connector.storage.beans.xml
@@ -24,12 +24,12 @@
<!-- <bean id="SimpleInMemoryTransactionStorage"
- class="at.gv.egiz.eidas.specific.connector.storage.SimpleInMemoryTransactionStorage" /> -->
+ class="at.asitplus.eidas.specific.connector.storage.SimpleInMemoryTransactionStorage" /> -->
<bean id="eIDASCacheTransactionStoreDecorator"
- class="at.gv.egiz.eidas.specific.connector.storage.eIDASCacheTransactionStoreDecorator"/>
+ class="at.asitplus.eidas.specific.connector.storage.eIDASCacheTransactionStoreDecorator"/>
- <bean id="CacheWitheIDASBackend" class="at.gv.egiz.eidas.specific.connector.storage.CacheWitheIDASBackend">
+ <bean id="CacheWitheIDASBackend" class="at.asitplus.eidas.specific.connector.storage.CacheWitheIDASBackend">
<constructor-arg ref="springServiceCMapspecificMSSpCorProvider#{distributedEnvSuffixSpecificConnector.toString()}"/>
</bean>
diff --git a/connector_lib/pom.xml b/connector_lib/pom.xml
index e296800f..590adb22 100644
--- a/connector_lib/pom.xml
+++ b/connector_lib/pom.xml
@@ -3,11 +3,11 @@
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<modelVersion>4.0.0</modelVersion>
<parent>
- <groupId>at.gv.egiz.eidas</groupId>
+ <groupId>at.asitplus.eidas</groupId>
<artifactId>ms_specific</artifactId>
<version>1.x</version>
</parent>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>connector_lib</artifactId>
<version>${egiz.eidas.version}</version>
<name>ms_specific_connector_lib</name>
diff --git a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/MSConnectorEventCodes.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSConnectorEventCodes.java
index 40abb085..e2915bbf 100644
--- a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/MSConnectorEventCodes.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSConnectorEventCodes.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector;
+package at.asitplus.eidas.specific.connector;
public class MSConnectorEventCodes {
diff --git a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/MSeIDASNodeConstants.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java
index f3c85b7c..57411f5c 100644
--- a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/MSeIDASNodeConstants.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/MSeIDASNodeConstants.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector;
+package at.asitplus.eidas.specific.connector;
import java.util.Arrays;
import java.util.List;
diff --git a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/config/BasicConfigurationProvider.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java
index 553cebc2..3bc5c190 100644
--- a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/config/BasicConfigurationProvider.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/BasicConfigurationProvider.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.config;
+package at.asitplus.eidas.specific.connector.config;
import java.net.URL;
import java.util.HashMap;
@@ -11,12 +11,12 @@ import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
import org.springframework.stereotype.Service;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.ISPConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.core.impl.idp.conf.AbstractConfigurationImpl;
import at.gv.egiz.eaaf.core.impl.utils.KeyValueUtils;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
@Service("BasicMSSpecificNodeConfig")
public class BasicConfigurationProvider extends AbstractConfigurationImpl{
diff --git a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/config/ServiceProviderConfiguration.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java
index a742db6a..b45e723f 100644
--- a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/config/ServiceProviderConfiguration.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/config/ServiceProviderConfiguration.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.config;
+package at.asitplus.eidas.specific.connector.config;
import java.util.Arrays;
import java.util.List;
@@ -11,11 +11,11 @@ import java.util.regex.Pattern;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.core.impl.idp.conf.SPConfigurationImpl;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
public class ServiceProviderConfiguration extends SPConfigurationImpl {
private static final long serialVersionUID = 1L;
diff --git a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/DefaultGUIBuilderImpl.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultGUIBuilderImpl.java
index b75c2e23..ed1ceb78 100644
--- a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/DefaultGUIBuilderImpl.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/DefaultGUIBuilderImpl.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.connector.gui;
+package at.asitplus.eidas.specific.connector.gui;
import java.io.InputStream;
diff --git a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java
index 8132c063..cd7b577f 100644
--- a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/GUIBuilderConfigurationFactory.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.gui;
+package at.asitplus.eidas.specific.connector.gui;
import java.net.MalformedURLException;
import java.net.URI;
@@ -8,11 +8,11 @@ import java.net.URI;
import org.springframework.beans.factory.annotation.Autowired;
import org.springframework.stereotype.Service;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.gui.IGUIBuilderConfiguration;
import at.gv.egiz.eaaf.core.api.gui.IGUIBuilderConfigurationFactory;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
@Service("GUIBuilderConfigurationFactory")
public class GUIBuilderConfigurationFactory implements IGUIBuilderConfigurationFactory {
diff --git a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java
index 3a765eb5..bcfbdf50 100644
--- a/connector_lib/src/main/java/at/gv/egiz/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java
+++ b/connector_lib/src/main/java/at/asitplus/eidas/specific/connector/gui/StaticGuiBuilderConfiguration.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.connector.gui;
+package at.asitplus.eidas.specific.connector.gui;
import java.io.File;
import java.io.FileInputStream;
@@ -17,12 +17,12 @@ import org.apache.commons.lang.StringEscapeUtils;
import org.slf4j.Logger;
import org.slf4j.LoggerFactory;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.api.gui.ModifyableGuiBuilderConfiguration;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.impl.gui.AbstractGUIFormBuilderConfiguration;
import at.gv.egiz.eaaf.core.impl.utils.FileUtils;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
public class StaticGuiBuilderConfiguration extends AbstractGUIFormBuilderConfiguration implements ModifyableGuiBuilderConfiguration {
private static final Logger log = LoggerFactory.getLogger(StaticGuiBuilderConfiguration.class);
diff --git a/eidas_modules/authmodule-eIDAS-v2/pom.xml b/eidas_modules/authmodule-eIDAS-v2/pom.xml
index eef89112..51b3004c 100644
--- a/eidas_modules/authmodule-eIDAS-v2/pom.xml
+++ b/eidas_modules/authmodule-eIDAS-v2/pom.xml
@@ -2,11 +2,11 @@
xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
<modelVersion>4.0.0</modelVersion>
<parent>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>modules</artifactId>
<version>1.x</version>
</parent>
- <groupId>at.gv.egiz.eidas.ms_specific.modules</groupId>
+ <groupId>at.asitplus.eidas.ms_specific.modules</groupId>
<artifactId>authmodule-eIDAS-v2</artifactId>
<name>eIDAS v2 authentication module</name>
<version>${egiz.eidas.version}</version>
@@ -47,7 +47,7 @@
<artifactId>egiz-spring-api</artifactId>
</dependency>
<dependency>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>connector_lib</artifactId>
</dependency>
<dependency>
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/Constants.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java
index beb3cce7..64cf6af2 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/Constants.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/Constants.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2;
import java.net.URI;
import java.util.ArrayList;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationModulImpl.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationModulImpl.java
index c41559b8..39be3fbd 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationModulImpl.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationModulImpl.java
@@ -1,12 +1,12 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2;
import org.apache.commons.lang3.StringUtils;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
import at.gv.egiz.eaaf.core.api.idp.auth.modules.AuthModule;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
/**
* @author tlenz
@@ -17,9 +17,9 @@ public class eIDASAuthenticationModulImpl implements AuthModule {
private int priority = 1;
@Override
- public int getPriority() {
+ public int getPriority() {
return priority;
- }
+ }
/**
* Sets the priority of this module. Default value is {@code 0}.
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationSpringResourceProvider.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationSpringResourceProvider.java
index e067acfb..d44ef348 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationSpringResourceProvider.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASAuthenticationSpringResourceProvider.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2;
import org.springframework.core.io.ClassPathResource;
import org.springframework.core.io.Resource;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java
index 77f799e7..41e2aa03 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/eIDASSignalServlet.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2;
import java.io.IOException;
@@ -18,9 +18,9 @@ import org.springframework.web.bind.annotation.RequestMethod;
import com.google.common.collect.ImmutableSortedSet;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
import at.gv.egiz.eaaf.core.impl.idp.controller.AbstractProcessEngineSignalController;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
import eu.eidas.auth.commons.EidasParameterKeys;
import eu.eidas.auth.commons.light.ILightResponse;
import eu.eidas.specificcommunication.SpecificCommunicationDefinitionBeanNames;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/SZRCommunicationException.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/SZRCommunicationException.java
index a0c3cf88..defc03db 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/SZRCommunicationException.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/SZRCommunicationException.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception;
public class SZRCommunicationException extends eIDASAuthenticationException {
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAttributeException.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAttributeException.java
index f1d4280f..2ce9fcd7 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAttributeException.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAttributeException.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception;
public class eIDASAttributeException extends eIDASAuthenticationException {
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java
index 939e7471..93298a92 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASAuthenticationException.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception;
import at.gv.egiz.eaaf.core.exceptions.EAAFAuthenticationException;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASValidationException.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASValidationException.java
index 7b81eacd..2bac7d04 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASValidationException.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/exception/eIDASValidationException.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception;
public class eIDASValidationException extends eIDASAuthenticationException {
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java
index 2bb3e0b0..de9f6455 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/service/eIDASAttributeRegistry.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.service;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service;
import java.io.File;
import java.util.HashMap;
@@ -13,10 +13,10 @@ import org.slf4j.LoggerFactory;
import org.springframework.beans.factory.annotation.Autowired;
import org.springframework.stereotype.Service;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
import at.gv.egiz.eaaf.core.impl.utils.KeyValueUtils;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
import eu.eidas.auth.commons.attribute.AttributeRegistries;
import eu.eidas.auth.commons.attribute.AttributeRegistry;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java
index 86f0d0bb..cec36d4b 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRClient.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.szr;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr;
import java.io.ByteArrayInputStream;
import java.io.ByteArrayOutputStream;
@@ -51,14 +51,14 @@ import org.w3._2000._09.xmldsig.KeyValueType;
import org.w3c.dom.Document;
import org.w3c.dom.Element;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.SZRCommunicationException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.LoggingHandler;
import at.gv.egiz.eaaf.core.api.data.XMLNamespaceConstants;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.impl.utils.DOMUtils;
import at.gv.egiz.eaaf.core.impl.utils.FileUtils;
import at.gv.egiz.eaaf.core.impl.utils.KeyStoreUtils;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.SZRCommunicationException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.utils.LoggingHandler;
import szrservices.GetBPK;
import szrservices.GetBPKResponse;
import szrservices.GetIdentityLink;
@@ -80,11 +80,11 @@ public class SZRClient {
//client for anything, without identitylink
private SZR szr = null;
-
+
//RAW client is needed for identitylink
- private Dispatch<Source> dispatch = null;
-
+ private Dispatch<Source> dispatch = null;
+
private SZRService szrService = null;
private String szrURL = null;
private QName qname = null;
@@ -95,7 +95,7 @@ public class SZRClient {
personInfo,
keyValue,
insertERnP);
-
+
} catch (SZRException_Exception e) {
log.warn("SZR communication FAILED. Reason: " + e.getMessage(), e);
throw new SZRCommunicationException("ernb.02", new Object[] {e.getMessage()}, e);
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/szr/SZRService.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRService.java
index 8e4911b9..ce2a1324 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/szr/SZRService.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/szr/SZRService.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.szr;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr;
import java.net.URL;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java
index 8766783f..c5d33b73 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/CreateIdentityLinkTask.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.tasks;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks;
import java.io.InputStream;
import java.math.BigInteger;
@@ -34,6 +34,12 @@ import org.w3c.dom.Node;
import com.google.common.collect.ImmutableMap;
import com.google.common.collect.ImmutableSet;
+import at.asitplus.eidas.specific.connector.MSConnectorEventCodes;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.SZRCommunicationException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAttributeException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import at.gv.e_government.reference.namespace.persondata._20020228.PersonNameType;
import at.gv.e_government.reference.namespace.persondata._20020228.PhysicalPersonType;
import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
@@ -51,12 +57,6 @@ import at.gv.egiz.eaaf.core.impl.idp.auth.data.SimpleIdentityLinkAssertionParser
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
import at.gv.egiz.eaaf.core.impl.utils.DOMUtils;
import at.gv.egiz.eaaf.core.impl.utils.XPathUtils;
-import at.gv.egiz.eidas.specific.connector.MSConnectorEventCodes;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.SZRCommunicationException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAttributeException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import eu.eidas.auth.commons.attribute.AttributeDefinition;
import eu.eidas.auth.commons.attribute.AttributeValue;
import eu.eidas.auth.commons.light.ILightResponse;
@@ -77,8 +77,8 @@ public class CreateIdentityLinkTask extends AbstractAuthServletTask {
@Autowired private IConfiguration basicConfig;
@Autowired private SZRClient szrClient;
-
- /* (non-Javadoc)
+
+ /* (non-Javadoc)
* @see at.gv.egovernment.moa.id.process.springweb.MoaIdTask#execute(at.gv.egovernment.moa.id.process.api.ExecutionContext, javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse)
*/
@Override
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java
index 111aa00f..74c98de1 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/GenerateAuthnRequestTask.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.tasks;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks;
import java.util.Map;
import java.util.UUID;
@@ -21,6 +21,12 @@ import org.springframework.web.util.UriComponentsBuilder;
import com.google.common.collect.ImmutableSortedSet;
+import at.asitplus.eidas.specific.connector.MSConnectorEventCodes;
+import at.asitplus.eidas.specific.connector.MSeIDASNodeConstants;
+import at.asitplus.eidas.specific.connector.gui.StaticGuiBuilderConfiguration;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
import at.gv.egiz.eaaf.core.api.gui.IGUIFormBuilder;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
@@ -30,12 +36,6 @@ import at.gv.egiz.eaaf.core.api.storage.ITransactionStorage;
import at.gv.egiz.eaaf.core.exceptions.EAAFConfigurationException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
-import at.gv.egiz.eidas.specific.connector.MSConnectorEventCodes;
-import at.gv.egiz.eidas.specific.connector.MSeIDASNodeConstants;
-import at.gv.egiz.eidas.specific.connector.gui.StaticGuiBuilderConfiguration;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
import eu.eidas.auth.commons.EidasParameterKeys;
import eu.eidas.auth.commons.attribute.AttributeDefinition;
import eu.eidas.auth.commons.attribute.ImmutableAttributeMap;
@@ -59,9 +59,9 @@ public class GenerateAuthnRequestTask extends AbstractAuthServletTask {
@Autowired IConfiguration basicConfig;
@Autowired eIDASAttributeRegistry attrRegistry;
@Autowired ApplicationContext context;
- @Autowired ITransactionStorage transactionStore;
+ @Autowired ITransactionStorage transactionStore;
@Autowired IGUIFormBuilder guiBuilder;
-
+
@Override
public void execute(ExecutionContext executionContext,
HttpServletRequest request, HttpServletResponse response)
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java
index 16030c52..2970c073 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/tasks/ReceiveAuthnResponseTask.java
@@ -1,6 +1,6 @@
/*******************************************************************************
*******************************************************************************/
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.tasks;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
@@ -11,17 +11,17 @@ import org.springframework.beans.factory.annotation.Autowired;
import org.springframework.context.ApplicationContext;
import org.springframework.stereotype.Component;
+import at.asitplus.eidas.specific.connector.MSConnectorEventCodes;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.validator.eIDASResponseValidator;
import at.gv.egiz.eaaf.core.api.idp.IConfiguration;
import at.gv.egiz.eaaf.core.api.idp.process.ExecutionContext;
import at.gv.egiz.eaaf.core.exceptions.EAAFException;
import at.gv.egiz.eaaf.core.exceptions.TaskExecutionException;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.AuthProcessDataWrapper;
import at.gv.egiz.eaaf.core.impl.idp.auth.modules.AbstractAuthServletTask;
-import at.gv.egiz.eidas.specific.connector.MSConnectorEventCodes;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASAuthenticationException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.validator.eIDASResponseValidator;
import eu.eidas.auth.commons.light.ILightResponse;
@Component("ReceiveResponseFromeIDASNodeTask")
@@ -40,7 +40,7 @@ public class ReceiveAuthnResponseTask extends AbstractAuthServletTask {
log.warn("NO eIDAS response-message found.");
throw new eIDASAuthenticationException("eidas.01", null);
- }
+ }
log.debug("Receive eIDAS response with RespId:" + eIDASResponse.getId() + " for ReqId:" + eIDASResponse.getInResponseToId());
revisionsLogger.logEvent(pendingReq, MSConnectorEventCodes.RESPONSE_FROM_EIDAS_NODE, eIDASResponse.getId());
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/utils/LoggingHandler.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/utils/LoggingHandler.java
index c58d369b..2f6e7c3a 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/utils/LoggingHandler.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/utils/LoggingHandler.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.utils;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils;
import java.io.ByteArrayOutputStream;
import java.util.Set;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/utils/eIDASResponseUtils.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/utils/eIDASResponseUtils.java
index 165c35cb..6269d242 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/utils/eIDASResponseUtils.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/utils/eIDASResponseUtils.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.utils;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils;
import java.util.ArrayList;
import java.util.List;
@@ -11,8 +11,8 @@ import org.slf4j.LoggerFactory;
import com.google.common.collect.ImmutableList;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
import at.gv.egiz.eaaf.core.impl.data.Trible;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
import eu.eidas.auth.commons.attribute.AttributeDefinition;
import eu.eidas.auth.commons.attribute.AttributeValue;
import eu.eidas.auth.commons.attribute.AttributeValueMarshaller;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/validator/eIDASResponseValidator.java b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/validator/eIDASResponseValidator.java
index 3791d0d7..4af4e7cf 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/gv/egiz/eidas/specific/modules/authmodule_eIDASv2/validator/eIDASResponseValidator.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/java/at/asitplus/eidas/specific/modules/authmodule_eIDASv2/validator/eIDASResponseValidator.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.validator;
+package at.asitplus.eidas.specific.modules.authmodule_eIDASv2.validator;
import java.util.List;
@@ -8,12 +8,12 @@ import org.slf4j.LoggerFactory;
import com.google.common.collect.ImmutableList;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASValidationException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import at.gv.egiz.eaaf.core.api.IRequest;
import at.gv.egiz.eaaf.core.impl.data.Trible;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.eIDASValidationException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import eu.eidas.auth.commons.attribute.AttributeDefinition;
import eu.eidas.auth.commons.attribute.AttributeValue;
import eu.eidas.auth.commons.light.ILightResponse;
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider b/eidas_modules/authmodule-eIDAS-v2/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider
index f5af2dc4..19134513 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/resources/META-INF/services/at.gv.egiz.components.spring.api.SpringResourceProvider
@@ -1 +1 @@
-at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.eIDASAuthenticationSpringResourceProvider \ No newline at end of file
+at.asitplus.eidas.specific.modules.authmodule_eIDASv2.eIDASAuthenticationSpringResourceProvider \ No newline at end of file
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/main/resources/eidas_v2_auth.beans.xml b/eidas_modules/authmodule-eIDAS-v2/src/main/resources/eidas_v2_auth.beans.xml
index 4664bc27..433a0499 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/main/resources/eidas_v2_auth.beans.xml
+++ b/eidas_modules/authmodule-eIDAS-v2/src/main/resources/eidas_v2_auth.beans.xml
@@ -12,7 +12,7 @@
<import resource="classpath:specificCommunicationDefinitionApplicationContext.xml"/>
<bean id="SZRClientForeIDAS"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient" />
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient" />
<bean id="specificConnectorAttributesFile" class="java.lang.String">
<constructor-arg value="eidas-attributes.xml"/>
@@ -31,30 +31,30 @@
</bean>
<bean id="eIDASAuthModule"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.eIDASAuthenticationModulImpl">
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.eIDASAuthenticationModulImpl">
<property name="priority" value="2" />
</bean>
<bean id="eIDASSignalServlet"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.eIDASSignalServlet" />
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.eIDASSignalServlet" />
<bean id="attributeRegistry"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry">
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.service.eIDASAttributeRegistry">
<property name="eidasAttributesFile" ref="specificConnectorAttributesFileWithPath"/>
<property name="additionalAttributesFile" ref="specificConnectorAdditionalAttributesFileWithPath"/>
</bean>
<!-- Authentication Process Tasks -->
<bean id="ConnecteIDASNodeTask"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.tasks.GenerateAuthnRequestTask"
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks.GenerateAuthnRequestTask"
scope="prototype" />
<bean id="ReceiveResponseFromeIDASNodeTask"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.tasks.ReceiveAuthnResponseTask"
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks.ReceiveAuthnResponseTask"
scope="prototype" />
<bean id="CreateIdentityLinkTask"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.tasks.CreateIdentityLinkTask"
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.tasks.CreateIdentityLinkTask"
scope="prototype" />
</beans> \ No newline at end of file
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/gv/egiz/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java
index 33050b12..926ea2c9 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/gv/egiz/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/java/at/asitplus/test/eidas/specific/modules/authmodule_eIDASv2/SZRClientTest.java
@@ -1,4 +1,4 @@
-package at.gv.egiz.test.eidas.specific.modules.authmodule_eIDASv2;
+package at.asitplus.test.eidas.specific.modules.authmodule_eIDASv2;
import java.io.IOException;
import java.math.BigInteger;
@@ -22,6 +22,10 @@ import org.w3._2000._09.xmldsig.KeyValueType;
import org.w3._2000._09.xmldsig.RSAKeyValueType;
import org.w3c.dom.Element;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.Constants;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.exception.SZRCommunicationException;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient;
+import at.asitplus.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import at.gv.e_government.reference.namespace.persondata._20020228.PersonNameType;
import at.gv.e_government.reference.namespace.persondata._20020228.PhysicalPersonType;
import at.gv.egiz.eaaf.core.api.data.EAAFConstants;
@@ -30,10 +34,6 @@ import at.gv.egiz.eaaf.core.api.idp.auth.data.IIdentityLink;
import at.gv.egiz.eaaf.core.exceptions.EAAFParserException;
import at.gv.egiz.eaaf.core.impl.data.Trible;
import at.gv.egiz.eaaf.core.impl.idp.auth.data.SimpleIdentityLinkAssertionParser;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.Constants;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.exception.SZRCommunicationException;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient;
-import at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.utils.eIDASResponseUtils;
import szrservices.IdentityLinkType;
import szrservices.PersonInfoType;
import szrservices.SZRException_Exception;
@@ -57,7 +57,7 @@ public class SZRClientTest {
@Test
public void dummyTest() {
- }
+ }
//@Test
@@ -109,7 +109,7 @@ public class SZRClientTest {
//person information
personName.setFamilyName((String)familyName);
- personName.setGivenName((String)givenName);
+ personName.setGivenName((String)givenName);
naturalPerson.setDateOfBirth(dateOfBirth);
eDocument.setIssuingCountry(citizenCountry);
eDocument.setDocumentNumber(uniqueId);
diff --git a/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_basic_test.xml b/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_basic_test.xml
index b381a0e9..ae320b27 100644
--- a/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_basic_test.xml
+++ b/eidas_modules/authmodule-eIDAS-v2/src/test/resources/SpringTest-context_basic_test.xml
@@ -10,10 +10,10 @@
<context:annotation-config />
<bean id="SZRClientForeIDAS"
- class="at.gv.egiz.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient" />
+ class="at.asitplus.eidas.specific.modules.authmodule_eIDASv2.szr.SZRClient" />
<bean id="BasicMSSpecificNodeConfig"
- class="at.gv.egiz.eidas.specific.connector.config.BasicConfigurationProvider">
+ class="at.asitplus.eidas.specific.connector.config.BasicConfigurationProvider">
<constructor-arg value="#{systemProperties['eidas.ms.configuration'] != null ? systemProperties['eidas.ms.configuration'] : 'file:/F:/Projekte/configs/ms_connector/default_config.properties' }"/>
</bean>
diff --git a/eidas_modules/pom.xml b/eidas_modules/pom.xml
index 1502ae6b..219096ff 100644
--- a/eidas_modules/pom.xml
+++ b/eidas_modules/pom.xml
@@ -2,11 +2,11 @@
<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
<modelVersion>4.0.0</modelVersion>
<parent>
- <groupId>at.gv.egiz.eidas</groupId>
+ <groupId>at.asitplus.eidas</groupId>
<artifactId>ms_specific</artifactId>
<version>1.x</version>
</parent>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>modules</artifactId>
<packaging>pom</packaging>
diff --git a/pom.xml b/pom.xml
index d640c41a..7b0015b9 100644
--- a/pom.xml
+++ b/pom.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
<modelVersion>4.0.0</modelVersion>
- <groupId>at.gv.egiz.eidas</groupId>
+ <groupId>at.asitplus.eidas</groupId>
<artifactId>ms_specific</artifactId>
<version>1.x</version>
<packaging>pom</packaging>
@@ -84,17 +84,17 @@
<version>${eaaf-core.version}</version>
</dependency>
<dependency>
- <groupId>at.gv.egiz.eidas.ms_specific.modules</groupId>
+ <groupId>at.asitplus.eidas.ms_specific.modules</groupId>
<artifactId>authmodule-eIDAS-v2</artifactId>
<version>${egiz.eidas.version}</version>
</dependency>
<dependency>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>modules</artifactId>
<version>${egiz.eidas.version}</version>
</dependency>
<dependency>
- <groupId>at.gv.egiz.eidas.ms_specific</groupId>
+ <groupId>at.asitplus.eidas.ms_specific</groupId>
<artifactId>connector_lib</artifactId>
<version>${egiz.eidas.version}</version>
</dependency>