aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Lenz <tlenz@iaik.tugraz.at>2014-02-03 08:33:42 +0100
committerThomas Lenz <tlenz@iaik.tugraz.at>2014-02-03 08:33:42 +0100
commit4333fd60c637f2a739e3db17d00f61c68c465a8e (patch)
treebd2e3c41bb3a16d68bfce5b72f6ecf0bd2d8cdde
parent24029880580770543d788d95b39526853ff5e6dd (diff)
parentff390ac6c2f0ca181075218ee16bf292e47a299c (diff)
downloadmoa-id-spss-4333fd60c637f2a739e3db17d00f61c68c465a8e.tar.gz
moa-id-spss-4333fd60c637f2a739e3db17d00f61c68c465a8e.tar.bz2
moa-id-spss-4333fd60c637f2a739e3db17d00f61c68c465a8e.zip
Merge remote-tracking branch 'remotes/origin/outgoingstork' into moa2_0_tlenz
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java51
-rw-r--r--id/server/stork2-commons/Releases62
-rw-r--r--id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties267
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java72
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java74
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java80
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java96
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java188
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java231
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java123
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java95
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java79
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java169
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java148
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java82
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java194
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java239
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java85
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java316
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java392
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java619
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java353
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java329
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java348
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java396
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java447
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java388
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java495
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java383
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java197
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java250
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java68
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java71
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java173
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java143
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java74
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java54
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java46
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java67
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java53
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/package-info.java7
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java9
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java215
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java37
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java40
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java35
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java100
-rw-r--r--id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/package-info.java8
-rw-r--r--id/server/stork2-commons/src/main/resources/log4j.xml19
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeProvidersMapTestCase.java134
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeSourceTestCase.java88
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeUtilTestCase.java537
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/DateUtilTestCase.java294
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PEPSUtilTestCase.java553
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeListTestCase.java747
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeTestCase.java182
-rw-r--r--id/server/stork2-commons/src/test/java/eu/stork/peps/tests/package-info.java5
-rw-r--r--id/server/stork2-commons/src/test/resources/log4j.xml19
-rw-r--r--repository/eu/stork/Commons/1.2.0/Commons-1.2.0-sources.jarbin0 -> 68777 bytes
-rw-r--r--repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jarbin0 -> 72102 bytes
-rw-r--r--repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jar.lastUpdated18
-rw-r--r--repository/eu/stork/Commons/1.2.0/Commons-1.2.0.pom (renamed from id/server/stork2-commons/pom.xml)0
-rw-r--r--repository/eu/stork/Commons/1.2.0/Commons-1.2.0.pom.lastUpdated18
-rw-r--r--repository/eu/stork/Commons/1.2.0/_maven.repositories5
-rw-r--r--repository/eu/stork/Commons/maven-metadata-local.xml12
65 files changed, 79 insertions, 11000 deletions
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java
index 1e6821912..23eb138d9 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java
@@ -54,7 +54,6 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.auth.stork.STORKException;
import at.gv.egovernment.moa.id.auth.stork.STORKResponseProcessor;
import at.gv.egovernment.moa.id.auth.stork.VelocityProvider;
-import at.gv.egovernment.moa.id.commons.db.ex.MOADatabaseException;
import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.moduls.ModulUtils;
@@ -189,30 +188,6 @@ public class PEPSConnectorServlet extends AuthServlet {
gender.setValue(tmp);
authnResponse.getPersonalAttributeList().add(gender);
- } else {
- // this is really nasty but we work against the system here. We are supposed to get the gender attribute from
- // stork. If we do not, we cannot register the person in the ERnP - we have to have the
- // gender for the represented person. So here comes the dirty hack.
- try {
- Logger.trace("Initialize VelocityEngine...");
-
- VelocityEngine velocityEngine = VelocityProvider.getClassPathVelocityEngine();
- Template template = velocityEngine.getTemplate("/resources/templates/fetchGender.html");
- VelocityContext context = new VelocityContext();
- context.put("SAMLResponse", request.getParameter("SAMLResponse"));
- context.put("action", request.getRequestURL());
-
- StringWriter writer = new StringWriter();
- template.merge(context, writer);
-
- response.getOutputStream().write(writer.toString().getBytes());
- } catch (Exception e1) {
- Logger.error("Error sending gender retrival form.", e1);
- httpSession.invalidate();
- throw new MOAIDException("stork.10", null);
- }
-
- return;
}
}
@@ -302,6 +277,32 @@ public class PEPSConnectorServlet extends AuthServlet {
targetType, targetValue,
oaParam.getMandateProfiles());
} catch (STORKException e) {
+ // this is really nasty but we work against the system here. We are supposed to get the gender attribute from
+ // stork. If we do not, we cannot register the person in the ERnP - we have to have the
+ // gender for the represented person. So here comes the dirty hack.
+ if(e.getCause() instanceof STORKException && e.getCause().getMessage().equals("gender not found in response")) {
+ try {
+ Logger.trace("Initialize VelocityEngine...");
+
+ VelocityEngine velocityEngine = VelocityProvider.getClassPathVelocityEngine();
+ Template template = velocityEngine.getTemplate("/resources/templates/fetchGender.html");
+ VelocityContext context = new VelocityContext();
+ context.put("SAMLResponse", request.getParameter("SAMLResponse"));
+ context.put("action", request.getRequestURL());
+
+ StringWriter writer = new StringWriter();
+ template.merge(context, writer);
+
+ response.getOutputStream().write(writer.toString().getBytes());
+ } catch (Exception e1) {
+ Logger.error("Error sending gender retrival form.", e1);
+ httpSession.invalidate();
+ throw new MOAIDException("stork.10", null);
+ }
+
+ return;
+ }
+
Logger.error("Error connecting SZR Gateway", e);
throw new MOAIDException("stork.10", null);
}
diff --git a/id/server/stork2-commons/Releases b/id/server/stork2-commons/Releases
deleted file mode 100644
index 54aeb9313..000000000
--- a/id/server/stork2-commons/Releases
+++ /dev/null
@@ -1,62 +0,0 @@
-Created 06-04-2011
-
-Branch : STORKCommons_0_5_UPDATE_06042011
-Date : 06-04-2011
-Changes: No changes.
-
-Branch : STORKCommons_0_5_UPDATE_07072011
-Date : 07-07-2011
-Changes: Inserted constants to HttpOnly HTTP Header.
-
-Branch : STORKCommons_0_6
-Date : 07-11-2011
-Changes: Improved error exception handling (few changes on the exception classes).
- Improved Constansts (unused removed, others added).
- Unit Tests include (almost all the code is cover).
- Fix some minor bugs found on unit tests.
- New Copyright License added.
- PEPUtils refactored.
- Improved error code message (three kind of messages: to citizen, admin and saml token).
-
-Branch : STORKCommons_0_6_1
-Date : 28-11-2011
-Changes: Removed unnecessary javadoc package file.
- Updated pepsUtils.properties file (check attribute value had old error message)
-
-Branch : STORKCommons_0_9
-Date : 02-12-2011
-Changes: Updated Version to 0.9
-
-Branch : STORKCommons_1_0
-Date : 02-12-2011
-Changes: Updated Version to 1.0
-
-Branch : STORKCommons_1_1_0
-Date : 01-11-2013
-Changes: Updated Version to 1.1.0
- Dependencies updated
- Business Logic Part I changes
- SAML Engine Changes merged (from SamlEngine/1.1.0/Commons branch to be easier to merge this branch with trunk)
- Fixed some errors on Test Case
-
-Branch : STORKCommons_1_1_1
-Date : 02-12-2013
-Changes: Updated Version to 1.1.1
- Added mandate error code
- PMD quality code changes (some final identifier missing)
- Added new methods to personal attribute list to get Mandatory/Optional and/or Simple/Complex attributes
- Added new unit tests
-
-Branch : Commons (Trunk)
-Date : 15-01-2014
-Version: 1.2.0
-Release: 2
-Changes: Updated Version to 1.2.0
- dded request flow of PV (incomplete)
- Added AP mandatory attribute to get data for business attributes
- *) based on configuration file it adds the missing attributes (eIdentifier, givenName, surname and dateOfBirth) or change isRequired to true.
- changes original isRequired state in response
- Added new Interface (IAttributeListProcessor) to make some operations on attribute lists
- Power Validation is complete now
- Business Logic I and II integration (Request Complete!)
- Added new method to Personal attribute List to check if there is at least one attribute with no value.
diff --git a/id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties b/id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties
deleted file mode 100644
index 1e92f390d..000000000
--- a/id/server/stork2-commons/src/main/config/embedded/pepsUtil.properties
+++ /dev/null
@@ -1,267 +0,0 @@
-#Max allowed params size
-validation.active=true
-max.spUrl.size=150
-max.attrList.size=20000
-max.invalidAttributeList.size=20000
-max.attrName.size=100
-max.callback.size=300
-max.idp.url.size=300
-max.atp.url.size=300
-max.cpepsURL.size=300
-max.attrValue.size=20000
-max.attrType.size=25
-max.spId.size=40
-max.providerName.size=128
-max.spName.size=25
-max.country.size=150
-max.qaaLevel.size=1
-max.spQaaLevel.size=1
-max.errorCode.size=5
-max.errorMessage.size=300
-max.username.size=30
-max.spepsRedirectUrl.size=300
-max.speps.redirectUrl.size=300
-max.cpeps.redirectUrl.size=300
-max.cpepsRedirectUrl.size=300
-max.spepsAssertionUrl.size=300
-max.SAMLRequest.size=131072
-max.SAMLResponse.size=131072
-max.RelayState.size=80
-max.remoteAddr.size=300
-max.remoteHost.size=300
-max.localAddr.size=300
-max.localName.size=300
-max.apepsUrl.size=300
-max.apeps.callbackUrl.size=300
-
-#ERROR codes/messages (accordingly to specification)
-
-#CountrySelector Interface errors
-spCountrySelector.invalidSPQAA.code=0000001
-spCountrySelector.invalidSPQAA.message=invalid.spQAA.parameter
-
-spCountrySelector.invalidQaaSPid.code=0000001
-spCountrySelector.invalidQaaSPid.message=invalid.spQAAId.parameter
-
-spCountrySelector.invalidSpId.code=000002
-spCountrySelector.invalidSpId.message=invalid.spId.parameter
-
-spCountrySelector.invalidSpURL.code=000003
-spCountrySelector.invalidSpURL.message=invalid.spUrl.parameter
-
-domain.CountrySelectorAction.code=000003
-domain.CountrySelectorAction.message=invalid.cs.domain
-
-requests.CountrySelectorAction.code=000004
-requests.CountrySelectorAction.message=reached.max.requests.cs
-
-spCountrySelector.spNotAllowed.code=000006
-spCountrySelector.spNotAllowed.message=attr.access.deny
-
-spCountrySelector.invalidAttr.code=000007
-spCountrySelector.invalidAttr.message=invalid.spAttr.parameter
-
-spCountrySelector.invalidProviderName.code=000008
-spCountrySelector.invalidProviderName.message=invalid.spProvidername.parameter
-
-spCountrySelector.errorCreatingSAML.code=203001
-spCountrySelector.errorCreatingSAML.message=error.create.sp.saml
-
-spepsSAMLRequest.code=203001
-spepsSAMLRequest.message=error.create.saml.speps
-
-#ServiceProvider Interface errors
-sProviderAction.invalidSPQAA.code=200001
-sProviderAction.invalidSPQAA.message=invalid.sp.qaa
-
-sProviderAction.invalidSPQAAId.code=200001
-sProviderAction.invalidSPQAAId.message=invalid.sp.qaaid
-
-sProviderAction.invalidSPId.code=200002
-sProviderAction.invalidSPId.message=invalid.sp.id
-
-domain.ServiceProviderAction.code=200003
-domain.ServiceProviderAction.message=invalid.sp.domain
-
-sProviderAction.invalidSPDomain.code=200003
-sProviderAction.invalidSPDomain.message=invalid.sp.domain
-
-sProviderAction.invalidCountry.code=200004
-sProviderAction.invalidCountry.message=invalid.sp.country
-
-sProviderAction.spNotAllowed.code=200005
-sProviderAction.spNotAllowed.message=sp.not.allowed
-
-sProviderAction.invalidSaml.code=200006
-sProviderAction.invalidSaml.message=invalid.sp.samlrequest
-
-sProviderAction.invalidSPProviderName.code=200007
-sProviderAction.invalidSPProviderName.message=sp.not.identified
-
-sProviderAction.invalidSPRedirect.code=200008
-sProviderAction.invalidSPRedirect.message=invalid.sp.redirectUrl
-
-sProviderAction.invalidRelayState.code=200009
-sProviderAction.invalidRelayState.message=invalid.sp.relaystate
-
-sProviderAction.invalidAttr.code=200011
-sProviderAction.invalidAttr.message=invalid.sp.attr
-
-requests.ServiceProviderAction.code=200012
-requests.ServiceProviderAction.message=reached.max.requests.sp
-
-sPPowerValidationAction.invalidSPPVAttrList.code=200013
-sPPowerValidationAction.invalidSPPVAttrList.message=invalid.sp.pv.attrlist
-
-invalid.sp.pv.attrlist.code=200013
-invalid.sp.pv.attrlist.message=invalid.sp.pv.attrlist
-
-sProviderAction.invalidSPAlias.code=203003
-sProviderAction.invalidSPAlias.message=invalid.sp.alias
-
-sProviderAction.errorCreatingSAML.code=203001
-sProviderAction.errorCreatingSAML.message=error.create.saml.speps
-
-#Internal Error
-internalError.code=203001
-internalError.message=internalError
-
-attrList.code=202005
-attrList.message=invalid.attrList.parameter
-
-missing.sessionId.code=203010
-missing.sessionId.message=missing.session.id
-
-sessionError.code=203011
-sessionError.message=invalid.session.id
-
-invalid.sessionId.code=203011
-invalid.sessionId.message=invalid.session.id
-
-missing.mandate.code=203013
-missing.mandate.message=missing.mandate
-
-invalid.session.code=203012
-invalid.session.message=invalid.session
-
-callback.code=203006
-callback.message=invalid.callback.url
-
-idp.url.code=203006
-idp.url.message=invalid.idp.url
-
-IdPSAMLResponse.code=002001
-IdPSAMLResponse.message=invalid.idp.response
-
-authenticationFailed.code=003002
-authenticationFailed.message=authentication.failed
-
-username.code=003002
-username.message=authentication.failed
-
-invalidAttributeList.code=203001
-invalidAttributeList.message=invalid.attrlist
-
-invalidAttributeValue.code=203001
-invalidAttributeValue.message=invalid.attr.value
-
-attVerification.mandatory.code=202010
-attVerification.mandatory.message=missing.mandatory.attr
-
-attrValue.verification.code=203008
-attrValue.verification.message=invalid.stork.attrValue
-
-cpepsSAMLResponse.code=202012
-cpepsSAMLResponse.message=error.gen.cpeps.saml
-
-AtPSAMLResponse.code=202009
-AtPSAMLResponse.message=error.gen.atp.saml
-
-atp.url.code=203006
-atp.url.message=invalid.atp.url
-
-hash.error.code=203001
-hash.error.message=error.hash
-
-qaaLevel.code=203006
-qaaLevel.message=invalid.cpeps.qaalevel
-
-SAMLRequest.code=203001
-SAMLRequest.message=invalid.SAMLRequest
-
-atp.response.error.code=202011
-atp.response.error.message=atp.response.error
-
-#Colleague Request Interface errors
-
-colleagueRequest.invalidSAML.code=201002
-colleagueRequest.invalidSAML.message=invalid.speps.samlrequest
-
-colleagueRequest.invalidCountryCode.code=002001
-colleagueRequest.invalidCountryCode.message=country.cpeps.nomatch
-
-colleagueRequest.errorCreatingSAML.code=203001
-colleagueRequest.errorCreatingSAML.message=error.create.saml.cpeps
-
-colleagueRequest.invalidQaa.code=202004
-colleagueRequest.invalidQaa.message=invalid.requested.cpeps.qaalevel
-
-colleagueRequest.attrNull.code=202005
-colleagueRequest.attrNull.message=invalid.requested.attrlist.cpeps
-
-colleaguePVRequest.invalidPVAttrList.code=202013
-colleaguePVRequest.invalidPVAttrList.message=invalid.speps.pv.attrlist
-
-colleagueRequest.invalidRedirect.code=202001
-colleagueRequest.invalidRedirect.message=invalid.redirecturl.cpeps
-
-colleagueRequest.invalidDestUrl.code=203006
-colleagueRequest.invalidDestUrl.message=invalid.cpeps.destUrl
-
-cpepsRedirectUrl.code=203006
-cpepsRedirectUrl.message=invalid.cpeps.redirectUrl
-
-#Citizen Consent Interfaces errors
-
-citizenResponse.mandatory.code=202007
-citizenResponse.mandatory.message=no.consent.mand.attr
-
-cPeps.attrNull.code=202005
-cPeps.attrNull.message=invalid.attrList.cpeps
-
-citizenNoConsent.mandatory.code=202012
-citizenNoConsent.mandatory.message=no.consent.val.mand.attr
-
-#Colleague Response Interface errors
-
-colleagueResponse.invalidSAML.code=202002
-colleagueResponse.invalidSAML.message=invalid.cpeps.samlresp
-
-auRequestIdError.code=201005
-auRequestIdError.message=invalid.speps.saml.id
-
-audienceRestrictionError.code=201004
-audienceRestrictionError.message=speps.saml.condition.notmet
-
-spepsSAMLResponse.code=200010
-spepsSAMLResponse.message=error.gen.speps.saml
-
-
-invalid.apepsRedirectUrl.code=001001
-invalid.apepsRedirectUrl.message=invalid.apeps.redirectUrl
-
-apepsSAMLRequest.code=001002
-apepsSAMLRequest.message=invalid.apeps.saml.request
-
-apepsSAMLResponse.code=001003
-apepsSAMLResponse.message=invalid.apeps.saml.response
-
-invalid.apepsCallbackUrl.code=001004
-invalid.apepsCallbackUrl.message=invalid.apeps.callback.url
-
-colleagueAttributeRequest.invalidSAML.code=001005
-colleagueAttributeRequest.invalidSAML.message=invalid.attr.request.saml
-
-
-#Hash Digests
-hashDigest.className=org.bouncycastle.crypto.digests.SHA512Digest
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java
deleted file mode 100644
index 09769641c..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeConstants.java
+++ /dev/null
@@ -1,72 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * This enum class contains all the STORK PEPS, Commons and Specific errors
- * constant identifiers.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.2 $, $Date: 2010-11-17 05:15:28 $
- */
-public enum AttributeConstants {
-
- /**
- * Represents the attribute's name index.
- */
- ATTR_NAME_INDEX(0),
- /**
- * Represents the attribute's type index.
- */
- ATTR_TYPE_INDEX(1),
- /**
- * Represents the attribute's value index.
- */
- ATTR_VALUE_INDEX(2),
- /**
- * Represents the attribute's status index.
- */
- ATTR_STATUS_INDEX(3),
- /**
- * Represents the number of allowed tuples.
- */
- NUMBER_TUPLES(4);
-
- /**
- * Represents the constant's value.
- */
- private int attribute;
-
- /**
- * Solo Constructor.
- *
- * @param attr The Attribute Constant value.
- */
- AttributeConstants(final int attr) {
-
- this.attribute = attr;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public int intValue() {
-
- return attribute;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java
deleted file mode 100644
index a44768c7e..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeName.java
+++ /dev/null
@@ -1,74 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-/**
- * This class is a bean used to store information relative to Attribute Names.
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: 1.00 $, $Date: 2013-11-26 $
- */
-public final class AttributeName {
-
- /**
- * Attribute Id.
- */
- private String attributeId;
-
- /**
- * Attribute Name.
- */
- private String attributeName;
-
- /**
- * Attribute Name Constructor.
- *
- * @param aId Id of the Attribute Name.
- * @param aName Name of the Attribute Name.
- */
- public AttributeName(final String aId, final String aName) {
-
- this.attributeId = aId;
- this.attributeName = aName;
- }
-
- /**
- * Getter for the attributeId value.
- *
- * @return The attributeId value.
- */
- public String getAttributeId() {
-
- return attributeId;
- }
-
- /**
- * Setter for the attributeId value.
- *
- * @param aId Id of the Attribute Name.
- */
- public void setAttributeId(final String aId) {
-
- this.attributeId = aId;
- }
-
- /**
- * Getter for the attributeName value.
- *
- * @return The attributeName value.
- */
- public String getAttributeName() {
-
- return attributeName;
- }
-
- /**
- * Setter for the attributeName value.
- *
- * @param name Name of the Attribute Name.
- */
- public void setAttributeName(final String name) {
-
- this.attributeName = name;
- }
-
-} \ No newline at end of file
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java
deleted file mode 100644
index fc776db81..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvider.java
+++ /dev/null
@@ -1,80 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-
-/**
- * This class is a bean used to store the information relative to the Attribute Provider.
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: 1.01 $, $Date: 2013-11-28 $
- */
-public final class AttributeProvider implements Serializable {
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 7210186241917444559L;
-
- /**
- * Provider Id.
- */
- private String providerId;
-
- /**
- * Provider Name.
- */
- private String providerName;
-
- /**
- * Attribute Provider Constructor.
- *
- * @param pId Id of the Attribute Provider.
- * @param pName Name of the Attribute Provider.
- */
- public AttributeProvider(final String pId, final String pName) {
-
- this.providerId = pId;
- this.providerName = pName;
- }
-
- /**
- * Getter for the providerId value.
- *
- * @return The providerId value.
- */
- public String getProviderId() {
-
- return providerId;
- }
-
- /**
- * Setter for the providerId value.
- *
- * @param pId Id of the Attribute Provider.
- */
- public void setProviderId(final String pId) {
-
- this.providerId = pId;
- }
-
- /**
- * Getter for the providerName value.
- *
- * @return The providerName value.
- */
- public String getProviderName() {
-
- return providerName;
- }
-
- /**
- * Setter for the providerName value.
- *
- * @param name Name of the Attribute Provider.
- */
- public void setProviderName(final String name) {
-
- this.providerName = name;
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java
deleted file mode 100644
index 85aec2625..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeProvidersMap.java
+++ /dev/null
@@ -1,96 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.util.Iterator;
-import java.util.LinkedHashMap;
-
-import org.apache.log4j.Logger;
-
-/**
- * Implementation of the AttributeProviderMap using a LinkedHashMap.
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: 1.01 $, $Date: 2013-09-20 $
- *
- * @see LinkedHashMap
- */
-public class AttributeProvidersMap extends LinkedHashMap<AttributeSource, IPersonalAttributeList>
- implements IAttributeProvidersMap {
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(AttributeProvidersMap.class.getName());
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 8949081185106296122L;
-
- /**
- * {@inheritDoc}
- */
- @Override
- public IPersonalAttributeList get(final AttributeSource key) {
- return this.get((Object) key);
- }
-
- /**
- * {@inheritDoc}
- */
- @Override
- public IPersonalAttributeList remove(final AttributeSource key) {
- return this.remove((Object) key);
- }
-
- /**
- * {@inheritDoc}
- */
- @Override
- public boolean containsKey(final AttributeSource key) {
- return this.containsKey((Object) key);
- }
-
- /**
- * {@inheritDoc}
- */
- @Override
- public Iterator<AttributeSource> keyIterator() {
- return this.keySet().iterator();
- }
-
- public void trace() {
- Iterator<AttributeSource> iterator;
- Iterator<PersonalAttribute> iterator2;
- AttributeSource source;
- IPersonalAttributeList pal;
- PersonalAttribute pa;
-
- iterator = this.keyIterator();
- LOG.trace("Start dumping of AttributeProvidersMap\n=======================");
- while (iterator.hasNext()) {
- source = iterator.next();
-
- LOG.trace("Source details: type [" + source.getSourceType() + "], URL [" + source.getProviderURL() + "]");
-
- if(source.getSourceType() == AttributeSource.SOURCE_LOCAL_APROVIDER) {
- LOG.trace("-> Attribute Provider: ID [" + source.getProvider().getProviderId() + "], name [" + source.getProvider().getProviderName() + "]");
- }
- else {
- LOG.trace("-> Country: ID [" + source.getCountry().getCountryId() + "], name [" + source.getCountry().getCountryName() + "]");
- }
-
- pal = this.get(source);
- LOG.trace("++++++++=>");
- iterator2 = pal.iterator();
- while (iterator2.hasNext()) {
- pa = iterator2.next();
-
- LOG.trace("-> Citizen Attribute: name [" + pa.getName() + "], required [" + pa.isRequired() + "]");
- }
- LOG.trace("<=++++++++");
-
- LOG.trace("-----------------------");
- }
- LOG.trace("END\n=======================");
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java
deleted file mode 100644
index 846f54f67..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeSource.java
+++ /dev/null
@@ -1,188 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-
-import org.apache.log4j.Logger;
-
-/**
- * This class is a bean used to store the information relative to the Attribute Source (either AttributeProvider or Country).
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: 1.10 $, $Date: 2013-11-29 $
- */
-public final class AttributeSource implements Serializable {
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 432243595968469014L;
-
- public static final int SOURCE_LOCAL_APROVIDER = 1;
- public static final int SOURCE_REMOTE_COUNTRY = 2;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(AttributeSource.class.getName());
-
- /**
- * Provider source.
- */
- private int sourceType;
-
- /**
- * Provider URL.
- */
- private String providerURL;
-
- /**
- * The local Attribute Provider.
- */
- private AttributeProvider provider;
-
- /**
- * The remote Country.
- */
- private Country country;
-
- /**
- * Attribute Source Constructor.
- *
- * @param provider The local Attribute Provider.
- * @param pURL URL of the Attribute Provider.
- */
- public AttributeSource(final AttributeProvider provider, final String pURL) {
- this.setSourceType(SOURCE_LOCAL_APROVIDER);
-
- this.setProvider(provider);
- this.setProviderURL(pURL);
- }
-
- /**
- * Attribute Source Constructor.
- *
- * @param country The remote Country.
- * @param pURL URL of the Country.
- */
- public AttributeSource(final Country country, final String pURL) {
- this.setSourceType(SOURCE_REMOTE_COUNTRY);
-
- this.setCountry(country);
- this.setProviderURL(pURL);
- }
-
- /**
- * @param sourceType the sourceType to set
- */
- public void setSourceType(final int sourceType) {
- this.sourceType = sourceType;
- }
-
- /**
- * @return the sourceType
- */
- public int getSourceType() {
- return sourceType;
- }
-
- /**
- * @param providerURL the providerURL to set
- */
- public void setProviderURL(final String providerURL) {
- this.providerURL = providerURL;
- }
-
- /**
- * @return the providerURL
- */
- public String getProviderURL() {
- return providerURL;
- }
-
- /**
- * @param provider the provider to set
- */
- public void setProvider(final AttributeProvider provider) {
- this.setSourceType(SOURCE_LOCAL_APROVIDER);
-
- this.provider = provider;
- }
-
- /**
- * @return the provider
- */
- public AttributeProvider getProvider() {
- return provider;
- }
-
- /**
- * @param country the country to set
- */
- public void setCountry(final Country country) {
- this.setSourceType(SOURCE_REMOTE_COUNTRY);
-
- this.country = country;
- }
-
- /**
- * @return the country
- */
- public Country getCountry() {
- return country;
- }
-
- /**
- * {@inheritDoc}
- */
- public boolean equals(Object obj) {
- boolean outcome = false;
-
- LOG.debug("Calling equals with Object.");
- if ( obj instanceof AttributeSource ) {
- LOG.debug("Calling equals with AttributeSource.");
- outcome = this.equals((AttributeSource)obj);
- }
-
- LOG.debug("Object equals outcome: " + outcome);
- return outcome;
- }
-
- /**
- * Compare the given AttributeSource with the current object in order to determinine
- * if they are equal.
- *
- * @param obj The AttributeSource to compare to
- *
- * @return true if the two objects are equal
- */
- public boolean equals(AttributeSource obj) {
- boolean outcome = false;
-
- if ( this.sourceType==obj.getSourceType() ) {
- if ( this.sourceType==AttributeSource.SOURCE_LOCAL_APROVIDER ) {
- if ( this.provider.getProviderId().equals(obj.getProvider().getProviderId()) )
- outcome = true;
- }
- else if ( this.sourceType==AttributeSource.SOURCE_REMOTE_COUNTRY ) {
- if ( this.country.getCountryId().equals(obj.getCountry().getCountryId()) )
- outcome = true;
- }
- }
-
- LOG.debug("AttributeSource equals outcome: " + outcome);
- return outcome;
- }
-
- /**
- * {@inheritDoc}
- */
- public int hashCode() {
- int hash = 1;
- hash = hash * 17 + this.sourceType;
- if ( this.sourceType==AttributeSource.SOURCE_LOCAL_APROVIDER )
- hash = hash * 31 + this.provider.getProviderName().hashCode();
- else
- hash = hash * 31 + this.country.getCountryName().hashCode();
- return hash;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java
deleted file mode 100644
index af7ab6cf3..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/AttributeUtil.java
+++ /dev/null
@@ -1,231 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.util.Iterator;
-import java.util.List;
-import java.util.Map;
-import java.util.Map.Entry;
-
-import org.apache.commons.lang.StringUtils;
-
-/**
- * This class holds static helper methods.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.5 $, $Date: 2010-12-15 23:19:59 $
- */
-public final class AttributeUtil {
-
- /**
- * Private constructor. Prevents the class from being instantiated.
- */
- private AttributeUtil() {
- // empty constructor
- }
-
- /**
- * Safe escape any given string.
- *
- * @param value The HTTP Value to escaped.
- *
- * @return The value escaped value.
- */
- public static String escape(final String value) {
-
- final String attrSep = PEPSValues.ATTRIBUTE_SEP.toString();
- final String attrTupleSep = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
- final String attrValueSep = PEPSValues.ATTRIBUTE_VALUE_SEP.toString();
-
- final String escAttrSep = "%" + (int) attrSep.charAt(0);
- final String escAttrTupleSep = "%" + (int) attrTupleSep.charAt(0);
- final String escAttrValueSep = "%" + (int) attrValueSep.charAt(0);
-
- return value.replace(attrSep, escAttrSep)
- .replace(attrTupleSep, escAttrTupleSep)
- .replace(attrValueSep, escAttrValueSep);
- }
-
- /**
- * Unescape any given string.
- *
- * @param value The HTTP Value to be unescaped.
- *
- * @return The value unescaped value.
- */
- public static String unescape(final String value) {
- final String attrSep = PEPSValues.ATTRIBUTE_SEP.toString();
- final String attrTupleSep = PEPSValues.ATTRIBUTE_TUPLE_SEP.toString();
- final String attrValueSep = PEPSValues.ATTRIBUTE_VALUE_SEP.toString();
-
- final String escAttrSep = "%" + (int) attrSep.charAt(0);
- final String escAttrTupleSep = "%" + (int) attrTupleSep.charAt(0);
- final String escAttrValueSep = "%" + (int) attrValueSep.charAt(0);
-
- return value.replace(escAttrSep, attrSep)
- .replace(escAttrTupleSep, attrTupleSep)
- .replace(escAttrValueSep, attrValueSep);
- }
-
- /**
- * Appends the string representation of an object to a StringBuilder.
- *
- * @param strBuilder The StringBuilder to append to.
- * @param val The string representation of an object.
- */
- public static void appendIfNotNull(final StringBuilder strBuilder,
- final Object val) {
-
- if (val != null) {
- strBuilder.append(val);
- }
- }
-
- /**
- * Given a separator and a list of strings, joins the list, as a string,
- * separated by the separator string.
- *
- * @param list The list of strings to join.
- * @param separator The separator string.
- * @return the list, as a string, separated by the separator string.
- */
- public static String listToString(final List<String> list,
- final String separator) {
-
- final StringBuilder strBuilder = new StringBuilder();
- for (final String s : list) {
- if (!StringUtils.isEmpty(s)) {
- strBuilder.append(AttributeUtil.escape(s) + separator);
- }
- }
- return strBuilder.toString();
- }
-
- /**
- * Given a separator and a map of strings to strings, joins the map, as a
- * string, separated by the separator string with the pair key/value
- * concatenated with a '='.
- *
- * @param map The map of strings to join.
- * @param separator The separator string.
- *
- * @return the map of strings, as a string, separated by the separator string
- * with the pair key/value concatenated with a '='.
- */
- public static String mapToString(final Map<String, String> map,
- final String separator) {
-
- final StringBuilder strBuilder = new StringBuilder();
- final Iterator<Entry<String, String>> valuesIt = map.entrySet().iterator();
- while (valuesIt.hasNext()) {
- final Entry<String, String> entry = valuesIt.next();
- strBuilder.append(entry.getKey());
- strBuilder.append('=');
- strBuilder.append(AttributeUtil.escape(entry.getValue()));
- strBuilder.append(separator);
- }
- return strBuilder.toString();
- }
-
- /**
- * Validates the attribute value format.
- *
- * @param value The attribute value to validate.
- *
- * @return true if value has a valid format.
- */
- public static boolean isValidValue(final String value) {
- boolean retVal = false;
- if (value != null && value.charAt(0) == '[' && value.endsWith("]")) {
- final String tmpAttrValue = value.substring(1, value.length() - 1);
- final String[] vals =
- tmpAttrValue.split(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
-
- if (tmpAttrValue.length() >= 0
- || (vals.length > 0 && vals[0].length() > 0)) {
- retVal = true;
- }
- }
- return retVal;
- }
-
- /**
- * Validates the attribute type value. It's case insensitive. E.g. return true
- * value to: a) "true", "TRUE", "True", ... b) "false", "FALSE", "False", ...
- *
- * @param type The attribute type value.
- *
- * @return true if type has a true or false (case insensitive) value.
- */
- public static boolean isValidType(final String type) {
- return StringUtils.isNotEmpty(type) && (PEPSValues.TRUE.toString().equalsIgnoreCase(type) || PEPSValues.FALSE.toString().equalsIgnoreCase(type)) ;
- }
-
- /**
- * Validates the Personal attribute tuple. E.g. name:type:[value]:status
- *
- * @param tuples The Personal attribute's tuple.
- *
- * @return true if the tuples' format is valid.
- *
- * @see PEPSUtil#validateParameter(String, String, String)
- * @see String#equalsIgnoreCase(String)
- */
- public static boolean hasValidTuples(final String[] tuples) {
- boolean retVal = false;
-
- final int numberTuples = AttributeConstants.NUMBER_TUPLES.intValue();
- if (tuples != null && tuples.length == numberTuples) {
- // validate attrName
- final int attrNameIndex = AttributeConstants.ATTR_NAME_INDEX.intValue();
- final int attrTypeIndex = AttributeConstants.ATTR_TYPE_INDEX.intValue();
- final int attrValueIndex = AttributeConstants.ATTR_VALUE_INDEX.intValue();
-
- retVal =
- StringUtils.isNotEmpty(tuples[attrNameIndex])
- && StringUtils.isNotEmpty(tuples[attrTypeIndex])
- && StringUtils.isNotEmpty(tuples[attrValueIndex])
- && AttributeUtil.isValidType(tuples[attrTypeIndex])
- && AttributeUtil.isValidValue(tuples[attrValueIndex]);
- }
- return retVal;
- }
-
- /**
- * Check if all mandatory attributes have values.
- *
- * @param personalAttrList The Personal Attributes List.
- *
- * @return true if all mandatory attributes have values, false if at least one
- * attribute doesn't have value.
- */
- public static boolean checkMandatoryAttributes(
- final IPersonalAttributeList personalAttrList) {
-
- final Iterator<PersonalAttribute> itAttributes =
- personalAttrList.values().iterator();
- boolean retVal = true;
- while (itAttributes.hasNext() && retVal) {
- final PersonalAttribute attr = itAttributes.next();
- if (attr.isRequired()
- && !STORKStatusCode.STATUS_AVAILABLE.toString()
- .equals(attr.getStatus())) {
- retVal = false;
- }
- }
- return retVal;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java
deleted file mode 100644
index 9ebcfbd5a..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CitizenConsent.java
+++ /dev/null
@@ -1,123 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.util.ArrayList;
-import java.util.List;
-
-/**
- * This class is a bean used to store the information relative to the Citizen
- * Consent.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.15 $, $Date: 2010-11-17 05:15:28 $
- */
-public final class CitizenConsent {
-
- /**
- * Mandatory attributes list.
- */
- private List<String> mandatoryList;
-
- /**
- * Optional attributes list.
- */
- private List<String> optionalList;
-
- /**
- * Citizen Consent default Constructor.
- */
- public CitizenConsent() {
- this.mandatoryList = new ArrayList<String>();
- this.optionalList = new ArrayList<String>();
- }
-
- /**
- * Getter for the mandatoryList value.
- *
- * @return The mandatoryList value.
- */
- public List<String> getMandatoryList() {
- return this.mandatoryList;
- }
-
- /**
- * Setter for the mandatoryList value.
- *
- * @param mandatoryAttrList Mandatory parameters list.
- */
- public void setMandatoryList(final List<String> mandatoryAttrList) {
- this.mandatoryList = mandatoryAttrList;
- }
-
- /**
- * Setter for some mandatoryAttribute. Adds the input parameter to the
- * mandatoryList.
- *
- * @param mandatoryAttr Attribute to add to the mandatoryList.
- */
- public void setMandatoryAttribute(final String mandatoryAttr) {
- this.mandatoryList.add(mandatoryAttr);
- }
-
- /**
- * Getter for the optionalList value.
- *
- * @return The optionalList value.
- */
- public List<String> getOptionalList() {
- return optionalList;
- }
-
- /**
- * Setter for the optionalList value.
- *
- * @param optAttrList Optional parameters list.
- */
- public void setOptionalList(final List<String> optAttrList) {
- this.optionalList = optAttrList;
- }
-
- /**
- * Setter for some optionalAttr. Adds the input parameter to the optionalList.
- *
- * @param optionalAttr Attribute to add to the optionalList.
- */
- public void setOptionalAttribute(final String optionalAttr) {
- this.optionalList.add(optionalAttr);
- }
-
- /**
- * Returns a string in the following format. "Mandatory attributes:
- * mandatoryAttr1;mandatoryAttr2;mandatoryAttrN Optional attributes:
- * optionalAttr1;optionalAttr2;optionalAttrN"
- *
- * @return {@inheritDoc}
- */
- public String toString() {
- final StringBuilder strbldr = new StringBuilder(46);
- strbldr.append("Mandatory attributes: ");
- for (final String str : mandatoryList) {
- strbldr.append(str).append(';');
- }
- strbldr.append(" Optional attributes: ");
- for (final String str : optionalList) {
- strbldr.append(str).append(';');
- }
- return strbldr.toString();
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java
deleted file mode 100644
index 001f9317a..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Country.java
+++ /dev/null
@@ -1,95 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-
-/**
- * This class is a bean used to store the information relative to the Country.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.10 $, $Date: 2010-11-17 05:15:28 $
- */
-public final class Country implements Serializable {
-
- /**
- *
- */
- private static final long serialVersionUID = 1135994036496370993L;
-
-/**
- * Country Id.
- */
- private String countryId;
-
- /**
- * Country Name.
- */
- private String countryName;
-
- /**
- * Country Constructor.
- *
- * @param cId Id of the Country.
- * @param cName Name of the Country.
- */
- public Country(final String cId, final String cName) {
-
- this.countryId = cId;
- this.countryName = cName;
- }
-
- /**
- * Getter for the countryId value.
- *
- * @return The countryId value.
- */
- public String getCountryId() {
-
- return countryId;
- }
-
- /**
- * Setter for the countryId value.
- *
- * @param cId Id of the Country.
- */
- public void setCountryId(final String cId) {
-
- this.countryId = cId;
- }
-
- /**
- * Getter for the countryName value.
- *
- * @return The countryName value.
- */
- public String getCountryName() {
-
- return countryName;
- }
-
- /**
- * Setter for the countryName value.
- *
- * @param name Name of the Country.
- */
- public void setCountryName(final String name) {
-
- this.countryName = name;
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java
deleted file mode 100644
index 54345f3ea..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/CountryCodes.java
+++ /dev/null
@@ -1,79 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.util.Arrays;
-import java.util.List;
-
-/**
- * This class contains all the ISO 3166-1 Alpha 3 Country Codes.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.2 $, $Date: 2011-04-14 00:24:56 $
- */
-public final class CountryCodes {
-
- /**
- * Private Constructor.
- */
- private CountryCodes() {
-
- }
-
- /**
- * ISO 3166-1 Alpha 3 Country Codes.
- */
- private static List<String> countrysAlpha3 = Arrays.asList("ABW", "AFG",
- "AGO", "AIA", "ALA", "ALB", "AND", "ANT", "ARE", "ARG", "ARM", "ASM",
- "ATA", "ATF", "ATG", "AUS", "AUT", "AZE", "BDI", "BEL", "BEN", "BES",
- "BFA", "BGD", "BGR", "BHR", "BHS", "BIH", "BLM", "BLR", "BLZ", "BMU",
- "BOL", "BRA", "BRB", "BRN", "BTN", "BUR", "BVT", "BWA", "BYS", "CAF",
- "CAN", "CCK", "CHE", "CHL", "CHN", "CIV", "CMR", "COD", "COG", "COK",
- "COL", "COM", "CPV", "CRI", "CSK", "CUB", "CUW", "CXR", "CYM", "CYP",
- "CZE", "DEU", "DJI", "DMA", "DNK", "DOM", "DZA", "ECU", "EGY", "ERI",
- "ESH", "ESP", "EST", "ETH", "FIN", "FJI", "FLK", "FRA", "FRO", "FSM",
- "GAB", "GBR", "GEO", "GGY", "GHA", "GIB", "GIN", "GLP", "GMB", "GNB",
- "GNQ", "GRC", "GRD", "GRL", "GTM", "GUF", "GUM", "GUY", "HKG", "HMD",
- "HND", "HRV", "HTI", "HUN", "IDN", "IMN", "IND", "IOT", "IRL", "IRN",
- "IRQ", "ISL", "ISR", "ITA", "JAM", "JEY", "JOR", "JPN", "KAZ", "KEN",
- "KGZ", "KHM", "KIR", "KNA", "KOR", "KWT", "LAO", "LBN", "LBR", "LBY",
- "LCA", "LIE", "LKA", "LSO", "LTU", "LUX", "LVA", "MAC", "MAF", "MAR",
- "MCO", "MDA", "MDG", "MDV", "MEX", "MHL", "MKD", "MLI", "MLT", "MMR",
- "MNE", "MNG", "MNP", "MOZ", "MRT", "MSR", "MTQ", "MUS", "MWI", "MYS",
- "MYT", "NAM", "NCL", "NER", "NFK", "NGA", "NIC", "NIU", "NLD", "NOR",
- "NPL", "NRU", "NZL", "OMN", "PAK", "PAN", "PCN", "PER", "PHL", "PLW",
- "PNG", "POL", "PRI", "PRK", "PRT", "PRY", "PSE", "PYF", "QAT", "REU",
- "ROM", "ROU", "RUS", "RWA", "SAU", "SCG", "SDN", "SEN", "SGP", "SGS",
- "SHN", "SJM", "SLB", "SLE", "SLV", "SMR", "SOM", "SPM", "SRB", "STP",
- "SUR", "SVK", "SVN", "SXW", "SWE", "SWZ", "SYC", "SYR", "TCA", "TCD",
- "TGO", "THA", "TJK", "TKL", "TKM", "TLS", "TMP", "TON", "TTO", "TUN",
- "TUR", "TUV", "TWN", "TZA", "UGA", "UKR", "UMI", "URY", "USA", "UZB",
- "VAT", "VCT", "VEN", "VGB", "VIR", "VNM", "VUT", "WLF", "WSM", "YEM",
- "YUG", "ZAF", "ZAR", "ZMB", "ZWE");
-
- /**
- * Searches the CountryCode (3166-1 alpha3 format) an return true if it
- * exists.
- *
- * @param countryCode The Country code to search.
- *
- * @return true if the CountryCode exists, false otherwise.
- */
- public static boolean hasCountryCodeAlpha3(final String countryCode) {
-
- return CountryCodes.countrysAlpha3.contains(countryCode);
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java
deleted file mode 100644
index 9c0bd6775..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/DateUtil.java
+++ /dev/null
@@ -1,169 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.sql.Timestamp;
-import java.util.GregorianCalendar;
-
-import org.apache.log4j.Logger;
-import org.joda.time.DateTime;
-import org.joda.time.Years;
-import org.joda.time.format.DateTimeFormat;
-import org.joda.time.format.DateTimeFormatter;
-
-import eu.stork.peps.auth.commons.exceptions.SecurityPEPSException;
-
-/**
- * This class holds static helper methods for Date Operations.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.4 $, $Date: 2010-11-17 05:15:28 $
- */
-public final class DateUtil {
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(DateUtil.class.getName());
-
- /**
- * yyyy Date format size.
- */
- private static final int YEAR_DATE_SIZE = 4;
-
- /**
- * yyyyMM Date format size.
- */
- private static final int MONTH_DATE_SIZE = 6;
-
- /**
- * Private constructor. Prevents the class from being instantiated.
- */
- private DateUtil() {
- // empty constructor
- }
-
- /**
- * Fulfils dateValue with a valid date. The following roles are applied: a) If
- * the dateValue only contains the year then fulfils with last year's day.
- * e.g. this method returns 19951231 to the 1995 dateValue. b) If the
- * dateValue contains the year and the month then fulfils with last month's
- * day. e.g. this method returns 19950630 to the 199505 dateValue.
- *
- * @param dateValue The date to be fulfilled.
- *
- * @return The dateValue fulfilled.
- */
- private static String fulfilDate(final String dateValue) {
-
- final StringBuffer strBuf = new StringBuffer();
- strBuf.append(dateValue);
- // if the IdP just provides the year then we must fullfil the date.
- if (dateValue.length() == YEAR_DATE_SIZE) {
- strBuf.append(PEPSValues.LAST_MONTH.toString());
- }
- // if the IdP provides the year and the month then we must fullfil the
- // date.
- if (dateValue.length() == MONTH_DATE_SIZE
- || strBuf.length() == MONTH_DATE_SIZE) {
- // IdP doesn't provide the day, so we will use DateTime to
- // calculate it.
- final String noDayCons = PEPSValues.NO_DAY_DATE_FORMAT.toString();
- final DateTimeFormatter fmt = DateTimeFormat.forPattern(noDayCons);
- final DateTime dateTime = fmt.parseDateTime(strBuf.toString());
- // Append the last month's day.
- strBuf.append(dateTime.dayOfMonth().withMaximumValue().getDayOfMonth());
- }
-
- return strBuf.toString();
- }
-
- /**
- * Validates the dateValue format: a) if has a valid size; b) if has a numeric
- * value; Note: dateValue must have the format yyyyMMdd.
- *
- * @param dateValueTmp The date to be validated.
- * @param pattern The accepted date format.
- *
- * @return true if the date has a valid format.
- */
- public static boolean isValidFormatDate(final String dateValueTmp,
- final String pattern) {
-
- boolean retVal = true;
- try {
- final String dateValue = DateUtil.fulfilDate(dateValueTmp);
-
- final DateTimeFormatter fmt = DateTimeFormat.forPattern(pattern);
- fmt.parseDateTime(dateValue);
- } catch (final Exception e) {
- // We catch Exception because we only have to return false
- // value!
- retVal = false;
- }
- return retVal;
- }
-
- /**
- * Calculates the age for a given date string.
- *
- * @param dateVal The date to be validated.
- * @param now The current date.
- * @param pattern The date pattern.
- *
- * @return The age value.
- */
- public static int calculateAge(final String dateVal, final DateTime now,
- final String pattern) {
-
- if (DateUtil.isValidFormatDate(dateVal, pattern)) {
- try {
- final String dateValueTemp = DateUtil.fulfilDate(dateVal);
- final DateTimeFormatter fmt = DateTimeFormat.forPattern(pattern);
- final DateTime dateTime = fmt.parseDateTime(dateValueTemp);
- // Calculating age
- final Years age = Years.yearsBetween(dateTime, now);
-
- return age.getYears();
- } catch (final IllegalArgumentException e) {
- LOG.warn("Invalid date format (" + pattern
- + ") or an invalid dateValue.");
- throw new SecurityPEPSException(
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorMessage()),
- e);
- }
- } else {
- LOG.warn("Couldn't calculate Age, invalid date!");
- throw new SecurityPEPSException(
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.INVALID_ATTRIBUTE_VALUE.errorMessage()));
- }
-
- }
-
- /**
- * Generates the current timestamp.
- *
- * @return timestamp The current timestamp
- */
- public static Timestamp currentTimeStamp() {
- final GregorianCalendar cal = new GregorianCalendar();
- final long millis = cal.getTimeInMillis();
- return new Timestamp(millis);
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java
deleted file mode 100644
index b13c70f04..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeListProcessor.java
+++ /dev/null
@@ -1,148 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.util.List;
-import java.util.Map;
-
-/**
- * Interface for {@link AttributeListProcessor}.
- *
- * @author ricardo.ferreira@multicert.com
- *
- * @version $Revision: $, $Date: $
- *
- * @see IPersonalAttributeList
- */
-public interface IAttributeListProcessor {
-
- /**
- * Checks if attribute list only contains allowed attributes.
- *
- * @param attrList the requested attribute list
- * @param attributes the allowed attributes
- *
- * @return true is all the attributes are allowed.
- *
- * @see IPersonalAttributeList
- */
- boolean hasAllowedAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
-
- /**
- * Lookup for business attribute.
- *
- * @param attrList the requested attribute list
- * @param normalAttributes the normal attributes
- *
- * @return true is at least one business attribute was requested.
- *
- * @see IPersonalAttributeList
- */
- boolean hasBusinessAttributes(final IPersonalAttributeList attrList, final List<String> normalAttributes);
-
- /**
- * Lookup for business attribute in normal attribute list (loaded by
- * implementation).
- *
- * @param attrList the requested attribute list
- *
- * @return true is at least one business attribute was requested.
- *
- * @see IPersonalAttributeList
- */
- boolean hasBusinessAttributes(final IPersonalAttributeList attrList);
-
- /**
- * Adds eIdentifier, name, surname, and DateOfBirth attributes to get business
- * attributes from some AP.
- *
- * @param attrList the requested attribute list
- * @param attributes the list of attributes to add (eIdentifier, name,
- * surname, and DateOfBirth).
- *
- * @return the requested attribute list and the new attributes added
- * (eIdentifier, name, surname, and DateOfBirth).
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList addAPMandatoryAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
-
- /**
- * Adds eIdentifier, name, surname, and DateOfBirth attributes, loaded by
- * implementation, to get business attributes from some AP.
- *
- * @param attrList the requested attribute list
- *
- * @return the requested attribute list and the new attributes added
- * (eIdentifier, name, surname, and DateOfBirth).
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList addAPMandatoryAttributes(final IPersonalAttributeList attrList);
-
- /**
- * Removes from attribute list the given list of attributes.
- *
- * @param attrList the requested attribute list
- * @param attributes the list of attributes to remove.
- *
- * @return the requested attribute list and the attributes removed.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList removeAPMandatoryAttributes(final IPersonalAttributeList attrList, final List<String> attributes);
-
- /**
- * Removes from attribute list the given list of attributes and change
- * attributes status if attribute was optional in the request.
- *
- * @param attrList the requested attribute list
- * @param attributes the map of attributes (attribute name, mandatory/optional) to remove.
- *
- * @return the requested attribute list and the attributes removed
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList removeAPMandatoryAttributes(IPersonalAttributeList attrList, Map<String, Boolean> attributes);
-
- /**
- * Checks if mandate attribute exist in the requested Attribute List. Power
- * attribute name to lookup is loaded by implementation.
- *
- * @param attrList the requested attribute list.
- *
- * @return true if mandate attribute exists or false otherwise.
- *
- * @see IPersonalAttributeList
- */
- boolean hasPowerAttribute(final IPersonalAttributeList attrList);
-
- /**
- * Checks if attribute name was requested and has value.
- *
- * @param attrList the requested attribute list.
- * @param attrName the attribute name to lookup for .
- *
- * @return true if attribute was requested and has value or false otherwise.
- *
- * @see IPersonalAttributeList
- */
- boolean hasAttributeValue(final IPersonalAttributeList attrList, final String attrName);
-
- /**
- * Checks if attribute has value.
- *
- * @param attr the attribute to check.
- *
- * @return true if has value;
- *
- * @see PersonalAttribute
- */
- boolean hasAttributeValue(final PersonalAttribute attr);
-
- /**
- * Gets a map (attribute name, attribute isRequired) of attributes added to attribute list.
- *
- * @return the Map of attributes added and if is required to attribute list.
- */
- Map<String, Boolean> getNormalAttributesAdded();
-
-} \ No newline at end of file
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java
deleted file mode 100644
index 733399ca3..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IAttributeProvidersMap.java
+++ /dev/null
@@ -1,82 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.util.Iterator;
-
-/**
- * Interface for Attributes Providers map.
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: 1.00 $, $Date: 2013-09-20 $
- */
-public interface IAttributeProvidersMap {
-
- /**
- * Returns the object associated the the given key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return The object associated the the given key.
- */
- IPersonalAttributeList get(AttributeSource key);
-
- /**
- * Associates a key to a value, and inserts them in the session object.
- *
- * @param key with which the specified value is to be associated.
- * @param value to be associated with the specified key.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- Object put(AttributeSource key, IPersonalAttributeList value);
-
- /**
- * Removes the mapping for this key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- IPersonalAttributeList remove(AttributeSource key);
-
- /**
- * Returns the number of key-value mappings in this map.
- *
- * @return the number of key-value mappings in this map.
- */
- int size();
-
- /**
- * Returns true if this map contains a mapping for the specified key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return true if this map contains a mapping for the specified key.
- */
- boolean containsKey(AttributeSource key);
-
- /**
- * Removes all mappings from this map.
- */
- void clear();
-
- /**
- * Returns true if this map contains no key-value mappings.
- *
- * @return true if this map contains no key-value mappings.
- */
- boolean isEmpty();
-
- /**
- * Returns an Iterator of the keys contained in this map. The implementation must
- * take care in order for the Iterator to have predictable order of the returned
- * keys.
- *
- * @return an iterator of the keys contained in this map
- */
- Iterator<AttributeSource> keyIterator();
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java
deleted file mode 100644
index b24c915c0..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IPersonalAttributeList.java
+++ /dev/null
@@ -1,194 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.util.Collection;
-import java.util.Iterator;
-import java.util.Set;
-
-/**
- * Interface for {@link PersonalAttributeList}.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.16 $, $Date: 2010-11-17 05:15:28 $
- *
- * @see PersonalAttribute
- */
-@SuppressWarnings("PMD.CloneMethodMustImplementCloneable")
-public interface IPersonalAttributeList extends Iterable<PersonalAttribute>,
- Cloneable {
-
- /**
- * Associates the specified value with the specified key in this Personal
- * Attribute List.
- *
- * @param key with which the specified value is to be associated.
- * @param value to be associated with the specified key.
- *
- * @return the previous value associated with key, or null if there was no
- * mapping for key.
- *
- * @see PersonalAttribute
- */
- PersonalAttribute put(String key, PersonalAttribute value);
-
- /**
- * Returns the value to which the specified key is mapped, or null if this map
- * contains no mapping for the key.
- *
- * @param key whose associated value is to be returned.
- *
- * @return The value to which the specified key is mapped, or null if this map
- * contains no mapping for the key.
- *
- * @see PersonalAttribute
- */
- PersonalAttribute get(Object key);
-
- /**
- * Adds to the PersonalAttributeList the given PersonalAttribute. It sets the
- * attribute name as the key to the attribute value.
- *
- * @param value PersonalAttribute to add to the PersonalAttributeList
- */
- void add(PersonalAttribute value);
-
- /**
- * Get the size of the Personal Attribute List.
- *
- * @return size of the Personal Attribute List.
- */
- int size();
-
- /**
- * Checks if the Personal Attribute List contains the given key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return true if the Personal Attribute List contains the given key, false
- * otherwise.
- */
- boolean containsKey(Object key);
-
- /**
- * Getter for the iterator of the Personal Attribute List values.
- *
- * @return The iterator for the Personal Attribute List values.
- *
- * @see PersonalAttribute
- */
- Iterator<PersonalAttribute> iterator();
-
- /**
- * Creates a Personal Attribute List from a String representing an Attribute
- * List.
- *
- * @param attrList String Object representing the attribute list.
- */
- void populate(String attrList);
-
- /**
- * Removes the mapping for this key from this map if present.
- *
- * @param key key whose mapping is to be removed from the map.
- * @return previous value associated with specified key, or <tt>null</tt> if
- * there was no mapping for key. A <tt>null</tt> return can also
- * indicate that the map previously associated <tt>null</tt> with the
- * specified key.
- */
- PersonalAttribute remove(Object key);
-
- /**
- * Returns a collection view of the values contained in this map. The
- * collection is backed by the map, so changes to the map are reflected in the
- * collection, and vice-versa. The collection supports element removal, which
- * removes the corresponding mapping from this map, via the
- * <tt>Iterator.remove</tt>, <tt>Collection.remove</tt>, <tt>removeAll</tt>,
- * <tt>retainAll</tt>, and <tt>clear</tt> operations. It does not support the
- * <tt>add</tt> or <tt>addAll</tt> operations.
- *
- * @return a collection view of the values contained in this map.
- */
- Collection<PersonalAttribute> values();
-
- /**
- * Returns a {@link Set} view of the keys contained in this map.
- * The set is backed by the map, so changes to the map are
- * reflected in the set, and vice-versa. If the map is modified
- * while an iteration over the set is in progress (except through
- * the iterator's own <tt>remove</tt> operation), the results of
- * the iteration are undefined. The set supports element removal,
- * which removes the corresponding mapping from the map, via the
- * <tt>Iterator.remove</tt>, <tt>Set.remove</tt>,
- * <tt>removeAll</tt>, <tt>retainAll</tt>, and <tt>clear</tt>
- * operations. It does not support the <tt>add</tt> or <tt>addAll</tt>
- * operations.
- *
- * @return a set view of the keys contained in this map
- */
- Set<String> keySet();
-
-
- /**
- * Returns a IPersonalAttributeList of the complex attributes.
- *
- * @return an IPersonalAttributeList of the complex attributes.
- */
- IPersonalAttributeList getComplexAttributes();
-
- /**
- * Returns a IPersonalAttributeList of the simple value attributes.
- *
- * @return an IPersonalAttributeList of the simple value attributes.
- */
- IPersonalAttributeList getSimpleValueAttributes();
-
- /**
- * Returns a IPersonalAttributeList of the mandatory attributes in this map.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
- */
- IPersonalAttributeList getMandatoryAttributes();
-
- /**
- * Returns a IPersonalAttributeList of the optional attributes in this map.
- *
- * @return an IPersonalAttributeList of the optional attributes contained in this map.
- */
- IPersonalAttributeList getOptionalAttributes();
-
- /**
- * Returns <tt>true</tt> if this map contains no key-value mappings.
- *
- * @return <tt>true</tt> if this map contains no key-value mappings.
- */
- boolean isEmpty();
-
- /**
- * Returns <tt>true</tt> if this map contains at least one element that doesn't have value.
- *
- * @return <tt>true</tt> if this map contains at least one element that doesn't have value.
- */
- boolean hasMissingValues();
-
- /**
- * Returns a copy of this <tt>IPersonalAttributeList</tt> instance.
- *
- * @return The copy of this IPersonalAttributeList.
- */
- Object clone() throws CloneNotSupportedException;
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java
deleted file mode 100644
index 33eb618f0..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkLogger.java
+++ /dev/null
@@ -1,239 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * Interface for stork logging.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.10 $, $Date: 2011-02-17 22:44:34 $
- */
-public interface IStorkLogger {
-
- /**
- * Getter for SpApplication.
- *
- * @return The SpApplication value.
- */
- String getSpApplication();
-
- /**
- * Setter for SpApplication.
- *
- * @param spApplication The SP Application.
- */
- void setSpApplication(String spApplication);
-
- /**
- * Getter for ProviderName.
- *
- * @return The ProviderName value.
- */
- String getProviderName();
-
- /**
- * Setter for ProviderName.
- *
- * @param providerName The provider name.
- */
- void setProviderName(String providerName);
-
- /**
- *
- * Getter for Origin.
- *
- * @return The Origin value.
- *
- */
- String getOrigin();
-
- /**
- * Setter for Origin.
- *
- * @param origin The origin.
- */
- void setOrigin(String origin);
-
- /**
- *
- * Getter for QAA Level.
- *
- * @return The QAA Level value.
- *
- */
- int getQaaLevel();
-
- /**
- * Setter for QAA Level.
- *
- * @param qaaLevel The qaa level.
- */
- void setQaaLevel(int qaaLevel);
-
- /**
- *
- * Getter for timestamp.
- *
- * @return The timestamp value.
- *
- */
- String getTimestamp();
-
- /**
- * Setter for timestamp.
- *
- * @param timestamp The request's timestamp.
- */
- void setTimestamp(String timestamp);
-
- /**
- * Getter for InResponseTo.
- *
- * @return The InResponseTo value.
- */
- String getInResponseTo();
-
- /**
- * Setter for InResponseTo.
- *
- * @param inResponseTo The Saml's response id.
- */
- void setInResponseTo(String inResponseTo);
-
- /**
- * Getter for InResponseToSPReq.
- *
- * @return The InResponseToSPReq value.
- */
- String getInResponseToSPReq();
-
- /**
- * Setter for InResponseToSPRequ.
- *
- * @param inResponseToSPReq The Saml's response id.
- */
- void setInResponseToSPReq(String inResponseToSPReq);
-
- /**
- * Getter for opType.
- *
- * @return The opType value.
- */
- String getOpType();
-
- /**
- * Setter for opType.
- *
- * @param opType The operation type.
- */
- void setOpType(String opType);
-
- /**
- * Getter for destination.
- *
- * @return The destination value.
- */
- String getDestination();
-
- /**
- * Setter for destinationIp.
- *
- * @param destination The remote IP.
- */
- void setDestination(String destination);
-
- /**
- * Getter for message or assertion consumer.
- *
- * @return The message or assertion consumer.
- */
- String getMessage();
-
- /**
- * Setter for message or assertion consumer.
- *
- * @param message or assertion consumer.
- */
- void setMessage(String message);
-
- /**
- * Getter for country.
- *
- * @return The country value.
- */
- String getCountry();
-
- /**
- * Setter for country.
- *
- * @param country The country.
- */
- void setCountry(String country);
-
- /**
- * Getter for samlHash.
- *
- * @return The samlHash value.
- */
- byte[] getSamlHash();
-
- /**
- * Setter for samlHash.
- *
- * @param samlHash the encrypted SAML token
- */
- void setSamlHash(byte[] samlHash);
-
- /**
- * Getter for msgId.
- *
- * @return the msgId
- */
- String getMsgId();
-
- /**
- * Setter for msgId.
- *
- * @param msgId the ID of the originator of this message
- */
- void setMsgId(String msgId);
-
- /**
- * Getter for sPMsgId.
- *
- * @return the sPMsgId
- */
- String getSPMsgId();
-
- /**
- * Setter for sPMsgId.
- *
- * @param sPMsgId the ID of the originator of this message
- */
- void setSPMsgId(String sPMsgId);
-
- /**
- * The format of the returned String must be the following:
- * "requestCounter#ddMMMyyyykk:mm:ss#opType#originIp#originName
- * #destinationIp#destinationName#samlHash#[originatorName#msgId#]"
- *
- * The values enclosed in '[]' only apply when logging responses.
- *
- * @return {@inheritDoc}
- */
- @Override
- String toString();
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java
deleted file mode 100644
index f38b41838..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/IStorkSession.java
+++ /dev/null
@@ -1,85 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * Interface for stork session.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.9 $, $Date: 2010-11-17 05:15:28 $
- */
-public interface IStorkSession {
-
- /**
- * Returns the object associated the the given key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return The object associated the the given key.
- */
- Object get(Object key);
-
- /**
- * Associates a key to a value, and inserts them in the session object.
- *
- * @param key with which the specified value is to be associated.
- * @param value to be associated with the specified key.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- Object put(String key, Object value);
-
- /**
- * Removes the mapping for this key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return previous value associated with specified key, or null if there was
- * no mapping for key. A null return can also indicate that the map
- * previously associated null with the specified key.
- */
- Object remove(Object key);
-
- /**
- * Returns the number of key-value mappings in this map.
- *
- * @return the number of key-value mappings in this map.
- */
- int size();
-
- /**
- * Returns true if this map contains a mapping for the specified key.
- *
- * @param key with which the specified value is to be associated.
- *
- * @return true if this map contains a mapping for the specified key.
- */
- boolean containsKey(Object key);
-
- /**
- * Removes all mappings from this map.
- */
- void clear();
-
- /**
- * Returns true if this map contains no key-value mappings.
- *
- * @return true if this map contains no key-value mappings.
- */
- boolean isEmpty();
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java
deleted file mode 100644
index 6e7c891da..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/Linker.java
+++ /dev/null
@@ -1,316 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-import java.util.ArrayList;
-import java.util.Iterator;
-import java.util.LinkedHashMap;
-import java.util.List;
-
-import org.apache.log4j.Logger;
-
-/**
- * This class is a bean used to store the information of Attribute Providers, the Attribute
- * List to be requested, the Assertions returned by the Attribute Providers and the values
- * that each Attribute has. This information along with the current status of the Linker (the
- * attribute providers that were queried and the remaining providers) is used by the PEPS
- * actions in order to complete the Attribute gathering.
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: 1.50 $, $Date: 2013-11-28 $
- */
-public final class Linker implements Serializable {
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = -3268006381745987237L;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(Linker.class.getName());
-
- /**
- * Attributes Providers map.
- */
- private IAttributeProvidersMap attributeProvidersMap;
-
- /**
- * Assertion map.
- */
- private LinkedHashMap<AttributeSource, STORKAttrQueryResponse> assertions;
-
- /**
- * The current index of local (domestic) Attribute Providers.
- */
- private int localIndex;
-
- /**
- * The current index of remote (foreign) Attribute Providers - countries.
- */
- private int remoteIndex;
-
- /**
- * Constructs an empty Linker object.
- */
- public Linker() {
- localIndex = 0;
- remoteIndex = 0;
-
- assertions = new LinkedHashMap<AttributeSource, STORKAttrQueryResponse>();
- }
-
- /**
- * Based on the internal state of the Linker it returns the next local Attribute Source
- *
- * @return The next Attribute Source or null if not found
- *
- * @see AttributeSource
- */
- public AttributeSource getNextLocalProvider() {
- Iterator<AttributeSource> iterator;
- AttributeSource source, found;
- int curIndex = 0;
-
- found = null;
-
- if ( attributeProvidersMap!=null && !attributeProvidersMap.isEmpty() ) {
- iterator = attributeProvidersMap.keyIterator();
- while (iterator.hasNext()) {
- source = iterator.next();
-
- if ( source.getSourceType()==AttributeSource.SOURCE_LOCAL_APROVIDER ) {
- if ( curIndex>=localIndex ) {
- found = source;
-
- break;
- }
-
- curIndex++;
- }
- }
- }
-
- return found;
- }
-
- /**
- * Based on the internal state of the Linker it returns the next remote Attribute Source
- *
- * @return The next Attribute Source or null if not found
- *
- * @see AttributeSource
- */
- public AttributeSource getNextRemoteProvider() {
- Iterator<AttributeSource> iterator;
- AttributeSource source, found;
- int curIndex = 0;
-
- found = null;
-
- if ( attributeProvidersMap !=null && !attributeProvidersMap.isEmpty() ) {
- iterator = attributeProvidersMap.keyIterator();
- while (iterator.hasNext()) {
- source = iterator.next();
-
- if ( source.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY ) {
- if ( curIndex>=remoteIndex ) {
- found = source;
-
- break;
- }
-
- curIndex++;
- }
- }
- }
-
- return found;
- }
-
- /**
- * It updates the Linker with the values returned by the Attribute Source. It also advances
- * to the next index in order to mark this attribute source as completed.
- *
- * @param source The Attribute Source that was queried for attribute values.
- * @param attrResponse The attrResponse returned by the Attribute Source that contains the attribute values.
- *
- * @see AttributeSource, STORKAttrQueryResponse
- */
- public void setProviderReponse(AttributeSource source, STORKAttrQueryResponse attrResponse) {
- if ( source.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY )
- remoteIndex++;
- else
- localIndex++;
-
- //Assertion storage
- this.assertions.put(source, attrResponse);
-
- this.attributeProvidersMap.put(source, attrResponse.getPersonalAttributeList());
- //this.attributeProvidersMap.put(source, attrResponse.getTotalPersonalAttributeList());
- }
-
- /**
- * Reset the internal state of the local Attribute Source in order to start over.
- */
- public void resetLocalIndex() {
- localIndex = 0;
- }
-
- /**
- * Reset the internal state of the remote Attribute Source in order to start over.
- */
- public void resetRemoteIndex() {
- remoteIndex = 0;
- }
-
- /**
- * Setter for attributeProvidersMap.
- *
- * @param attributeProvidersMap The attributeProvidersMap to set.
- */
- public void setAttributeProvidersMap(IAttributeProvidersMap attributeProvidersMap) {
- this.attributeProvidersMap = attributeProvidersMap;
- }
-
- /**
- * Getter for attributeProvidersMap.
- *
- * @return attributeProvidersMap
- */
- public IAttributeProvidersMap getAttributeProvidersMap() {
- return attributeProvidersMap;
- }
-
- /**
- * Returns the Personal Attribute list of the provided Attribute Source.
- *
- * @param source The attributeSource in reference
- *
- * @return The IPersonalAttributeList assosiated with this source or null if empty
- *
- * @see IPersonalAttributeList
- */
- public IPersonalAttributeList getProviderAttributes(AttributeSource source) {
- if ( attributeProvidersMap.containsKey(source) )
- return attributeProvidersMap.get(source);
- else
- return null;
- }
-
- /**
- * Returns the merged Personal Attribute list from all the Attribute Sources.
- *
- * @return The IPersonalAttributeList merged Personal Attribute list or null if empty
- *
- * @see IPersonalAttributeList
- */
- public IPersonalAttributeList getAllAttributes() {
- Iterator<AttributeSource> iterator;
- AttributeSource source;
- IPersonalAttributeList list, merged;
-
- merged = null;
-
- if ( attributeProvidersMap !=null && !attributeProvidersMap.isEmpty() ) {
- iterator = attributeProvidersMap.keyIterator();
-
- merged = new PersonalAttributeList();
- while (iterator.hasNext()) {
- source = iterator.next();
- list = this.getProviderAttributes(source);
-
- for (final PersonalAttribute pa : list) {
- merged.add(pa);
- }
- }
- }
-
- return merged;
- }
-
- /**
- * Returns a List with all the assertions gathered by the AAS-PEPS module
- * returned both by local APs or remote A-PEPS.
- *
- * @return The assertions returned from the APs and A-PEPS
- */
- public List<STORKAttrQueryResponse> getAttrQueryResponseList() {
- List<STORKAttrQueryResponse> originalAssertions;
-
- originalAssertions = new ArrayList<STORKAttrQueryResponse>();
-
- //Gather all assertions
- for (STORKAttrQueryResponse element : this.assertions.values()) {
- originalAssertions.add(element);
- }
-
- return originalAssertions;
- }
-
- /**
- * Checks the internal state of the Linker and if all Attribute Sources where visited
- * returns true, otherwise it returns false. So if you go directly from AtPLinkerAction
- * to MoreAttributesAction the call will have, since the method setProviderReponse
- * was not executed from every Attribute Source.
- *
- * @return true if everything is OK, false otherwise
- */
- public boolean isComplete() {
- boolean outcome = false;
-
- LOG.debug("Check if linkder is complete: R[" + remoteIndex + "], L[" + localIndex + "], S[" + attributeProvidersMap.size() + "]");
- if ( attributeProvidersMap !=null && !attributeProvidersMap.isEmpty() ) {
- if ( (remoteIndex + localIndex)==attributeProvidersMap.size() )
- outcome = true;
- }
- else {
- outcome = true;
- }
-
- return outcome;
- }
-
- /**
- * Merge the two Linker objects.
- *
- * @param previous The other Linker object to merge with this one.
- */
- public void mergeWith(Linker previous) {
- //BEFORE
- if ( LOG.isDebugEnabled() ) {
- LOG.debug("The attributeProvidersMap from the current object.");
- ((AttributeProvidersMap)this.attributeProvidersMap).trace();
- LOG.debug("The attributeProvidersMap from the provided object.");
- ((AttributeProvidersMap)previous.getAttributeProvidersMap()).trace();
- }
-
- IAttributeProvidersMap map = previous.getAttributeProvidersMap();
- Iterator<AttributeSource> items = map.keyIterator();
- while( items.hasNext() ) {
- AttributeSource item = items.next();
- IPersonalAttributeList pal = map.get(item);
-
- if ( this.attributeProvidersMap.containsKey(item) ) {
- IPersonalAttributeList new_pal = this.attributeProvidersMap.get(item);
-
- for(PersonalAttribute pa : pal)
- new_pal.add(pa);
- }
- else {
- if ( item.getSourceType()==AttributeSource.SOURCE_REMOTE_COUNTRY )
- remoteIndex++;
- else
- localIndex++;
-
- this.attributeProvidersMap.put(item, pal);
- }
- }
-
- //AFTER
- if ( LOG.isDebugEnabled() ) {
- LOG.debug("The attributeProvidersMap after the merge.");
- ((AttributeProvidersMap)this.attributeProvidersMap).trace();
- }
- }
-} \ No newline at end of file
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java
deleted file mode 100644
index 5da9ba494..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSErrors.java
+++ /dev/null
@@ -1,392 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * This enum class contains all the STORK PEPS, Commons and Specific errors
- * constant identifiers.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.10 $, $Date: 2011-02-17 22:44:34 $
- */
-public enum PEPSErrors {
-
- /**
- * Represents the 'authenticationFailed' constant error identifier.
- */
- AUTHENTICATION_FAILED_ERROR("authenticationFailed"),
- /**
- * Represents the 'spCountrySelector.errorCreatingSAML' constant error
- * identifier.
- */
- SP_COUNTRY_SELECTOR_ERROR_CREATE_SAML("spCountrySelector.errorCreatingSAML"),
- /**
- * Represents the 'spCountrySelector.destNull' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_DESTNULL("spCountrySelector.destNull"),
- /**
- * Represents the 'spCountrySelector.invalidAttr' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_ATTR("spCountrySelector.invalidAttr"),
- /**
- * Represents the 'spCountrySelector.invalidProviderName' constant error
- * identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_PROVIDER_NAME(
- "spCountrySelector.invalidProviderName"),
- /**
- * Represents the 'spCountrySelector.invalidQaaSPid' constant error
- * identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_QAASPID("spCountrySelector.invalidQaaSPid"),
- /**
- * Represents the 'spCountrySelector.invalidSpId' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_SPID("spCountrySelector.invalidSpId"),
- /**
- * Represents the 'spCountrySelector.invalidSPQAA' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_SPQAA("spCountrySelector.invalidSPQAA"),
- /**
- * Represents the 'spCountrySelector.invalidSpURL' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_INVALID_SPURL("spCountrySelector.invalidSpURL"),
- /**
- * Represents the 'spCountrySelector.spNotAllowed' constant error identifier.
- */
- SP_COUNTRY_SELECTOR_SPNOTALLOWED("spCountrySelector.spNotAllowed"),
-
- /**
- * Represents the 'sProviderAction.errorCreatingSAML' constant error
- * identifier.
- */
- SPROVIDER_SELECTOR_ERROR_CREATE_SAML("sProviderAction.errorCreatingSAML"),
- /**
- * Represents the 'sProviderAction.attr' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_ATTR("sProviderAction.invalidAttr"),
- /**
- * Represents the 'sProviderAction.country' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_COUNTRY("sProviderAction.invalidCountry"),
- /**
- * Represents the 'sProviderAction.relayState' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_RELAY_STATE("sProviderAction.invalidRelayState"),
- /**
- * Represents the 'sProviderAction.saml' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SAML("sProviderAction.invalidSaml"),
- /**
- * Represents the 'sProviderAction.spAlias' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPALIAS("sProviderAction.invalidSPAlias"),
- /**
- * Represents the 'sProviderAction.spDomain' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPDOMAIN("sProviderAction.invalidSPDomain"),
- /**
- * Represents the 'sProviderAction.spId' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPID("sProviderAction.invalidSPId"),
- /**
- * Represents the 'sProviderAction.spQAA' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPQAA("sProviderAction.invalidSPQAA"),
- /**
- * Represents the 'sProviderAction.spQAAId' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPQAAID("sProviderAction.invalidSPQAAId"),
- /**
- * Represents the 'sProviderAction.spRedirect' constant error identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SPREDIRECT("sProviderAction.invalidSPRedirect"),
- /**
- * Represents the 'sPPowerValidationAction.invalidSPPVAttrList' constant error identifier.
- */
- SPPOWERVALIDATION_SELECTOR_INVALID_SP_PV_ATTR_LIST("sPPowerValidationAction.invalidSPPVAttrList"),
-
- /**
- * Represents the 'sProviderAction.invalidSPProviderName' constant error
- * identifier.
- */
- SPROVIDER_SELECTOR_INVALID_SP_PROVIDERNAME(
- "sProviderAction.invalidSPProviderName"),
- /**
- * Represents the 'sProviderAction.spNotAllowed' constant error identifier.
- */
- SPROVIDER_SELECTOR_SPNOTALLOWED("sProviderAction.spNotAllowed"),
-
-
- /**
- * Represents the 'internalError' constant error identifier.
- */
- INTERNAL_ERROR("internalError"),
-
- /**
- * Represents the 'colleagueRequest.attrNull' constant error identifier.
- */
- COLLEAGUE_REQ_ATTR_NULL("colleagueRequest.attrNull"),
- /**
- * Represents the 'colleagueRequest.errorCreatingSAML' constant error
- * identifier.
- */
- COLLEAGUE_REQ_ERROR_CREATE_SAML("colleagueRequest.errorCreatingSAML"),
- /**
- * Represents the 'colleagueRequest.invalidCountryCode' constant error
- * identifier.
- */
- COLLEAGUE_REQ_INVALID_COUNTRYCODE("colleagueRequest.invalidCountryCode"),
- /**
- * Represents the 'colleagueRequest.invalidDestUrl' constant error identifier.
- */
- COLLEAGUE_REQ_INVALID_DEST_URL("colleagueRequest.invalidDestUrl"),
- /**
- * Represents the 'colleagueRequest.invalidQaa' constant error identifier.
- */
- COLLEAGUE_REQ_INVALID_QAA("colleagueRequest.invalidQaa"),
- /**
- * Represents the 'colleagueRequest.invalidRedirect' constant error
- * identifier.
- */
- COLLEAGUE_REQ_INVALID_REDIRECT("colleagueRequest.invalidRedirect"),
- /**
- * Represents the 'colleagueRequest.invalidSAML' constant error identifier.
- */
- COLLEAGUE_REQ_INVALID_SAML("colleagueRequest.invalidSAML"),
-
- /**
- * Represents the 'colleaguePVRequest.invalidPVAttrList' constant error identifier.
- */
- COLLEAGUE_PV_REQ_INVALID_PV_ATTR_LIST("colleaguePVRequest.invalidPVAttrList"),
-
-
- /**
- * Represents the 'cpepsRedirectUrl' constant error identifier.
- */
- CPEPS_REDIRECT_URL("cpepsRedirectUrl"),
- /**
- * Represents the 'spepsRedirectUrl' constant error identifier.
- */
- SPEPS_REDIRECT_URL("spepsRedirectUrl"),
- /**
- * Represents the 'sProviderAction.invCountry' constant error identifier.
- */
- SP_ACTION_INV_COUNTRY("sProviderAction.invCountry"),
-
- /**
- * Represents the 'providernameAlias.invalid' constant error identifier.
- */
- PROVIDER_ALIAS_INVALID("providernameAlias.invalid"),
-
-
- /**
- * Represents the 'cPeps.attrNull' constant error identifier.
- */
- CPEPS_ATTR_NULL("cPeps.attrNull"),
-
- /**
- * Represents the 'colleagueResponse.invalidSAML' constant error identifier.
- */
- COLLEAGUE_RESP_INVALID_SAML("colleagueResponse.invalidSAML"),
-
- /**
- * Represents the 'citizenNoConsent.mandatory' constant error identifier.
- */
- CITIZEN_NO_CONSENT_MANDATORY("citizenNoConsent.mandatory"),
- /**
- * Represents the 'citizenResponse.mandatory' constant error identifier.
- */
- CITIZEN_RESPONSE_MANDATORY("citizenResponse.mandatory"),
- /**
- * Represents the 'attVerification.mandatory' constant error identifier.
- */
- ATT_VERIFICATION_MANDATORY("attVerification.mandatory"),
- /**
- * Represents the 'attrValue.verification' constant error identifier.
- */
- ATTR_VALUE_VERIFICATION("attrValue.verification"),
-
- /**
- * Represents the 'audienceRestrictionError' constant error identifier.
- */
- AUDIENCE_RESTRICTION("audienceRestrictionError"),
- /**
- * Represents the 'auRequestIdError' constant error identifier.
- */
- AU_REQUEST_ID("auRequestIdError"),
- /**
- * Represents the 'domain' constant error identifier.
- */
- DOMAIN("domain"),
- /**
- * Represents the 'hash.error' constant error identifier.
- */
- HASH_ERROR("hash.error"),
- /**
- * Represents the 'invalidAttributeList' constant error identifier.
- */
- INVALID_ATTRIBUTE_LIST("invalidAttributeList"),
- /**
- * Represents the 'invalidAttributeValue' constant error identifier.
- */
- INVALID_ATTRIBUTE_VALUE("invalidAttributeValue"),
- /**
- * Represents the 'qaaLevel' constant error identifier.
- */
- QAALEVEL("qaaLevel"),
- /**
- * Represents the 'requests' constant error identifier.
- */
- REQUESTS("requests"),
- /**
- * Represents the 'SPSAMLRequest' constant error identifier.
- */
- SP_SAML_REQUEST("SPSAMLRequest"),
- /**
- * Represents the 'spepsSAMLRequest' constant error identifier.
- */
- SPEPS_SAML_REQUEST("spepsSAMLRequest"),
- /**
- * Represents the 'IdPSAMLResponse' constant error identifier.
- */
- IDP_SAML_RESPONSE("IdPSAMLResponse"),
- /**
- * Represents the 'cpepsSAMLResponse' constant error identifier.
- */
- CPEPS_SAML_RESPONSE("cpepsSAMLResponse"),
- /**
- * Represents the 'cpepsSAMLResponse' constant error identifier.
- */
- SPEPS_SAML_RESPONSE("spepsSAMLResponse"),
- /**
- * Represents the 'session' constant error identifier.
- */
- SESSION("session"),
- /**
- * Represents the 'invalid.session' constant error identifier.
- */
- INVALID_SESSION("invalid.session"),
- /**
- * Represents the 'invalid.sessionId' constant error identifier.
- */
- INVALID_SESSION_ID("invalid.sessionId"),
- /**
- * Represents the 'missing.sessionId' constant error identifier.
- */
- MISSING_SESSION_ID("sessionError"),
- /**
- * Represents the 'missing.mandate' constant error identifier.
- */
- MISSING_MANDATE("missing.mandate"),
- /**
- * Represents the 'AtPSAMLResponse' constant error identifier.
- */
- ATP_SAML_RESPONSE("AtPSAMLResponse"),
-
- /**
- * Represents the 'AtPSAMLResponse' constant error identifier.
- */
- ATP_RESPONSE_ERROR("atp.response.error"),
-
- /**
- * Represents the 'apepsSAMLRequest' constant error identifier.
- */
- APEPS_SAML_REQUEST("apepsSAMLRequest"),
-
- /**
- * Represents the 'apepsSAMLResponse' constant error identifier.
- */
- APEPS_SAML_RESPONSE("apepsSAMLResponse"),
-
- /**
- * Represents the 'invalid.apepsRedirectUrl' constant error identifier.
- */
- INVALID_APEPS_REDIRECT_URL("invalid.apepsRedirectUrl"),
-
- /**
- * Represents the 'invalid.apepsCallbackUrl' constant error identifier.
- */
- INVALID_APEPS_CALLBACK_URL("invalid.apepsCallbackUrl"),
-
- /**
- * Represents the 'colleagueAttributeRequest.invalidSAML' constant error identifier.
- */
- COLLEAGUE_ATTR_REQ_INVALID_SAML("colleagueAttributeRequest.invalidSAML");
-
- /**
- * Represents the constant's value.
- */
- private String error;
-
- /**
- * Solo Constructor.
- *
- * @param nError The Constant error value.
- */
- PEPSErrors(final String nError) {
- this.error = nError;
- }
-
- /**
- * Construct the errorCode Constant value.
- *
- * @return The errorCode Constant.
- */
- public String errorCode() {
- return error + ".code";
- }
-
- /**
- * Construct the errorCode Constant value with the given code text.
- *
- * @param text the code text to append to the constant.
- *
- * @return The errorCode Constant for the given code text.
- */
- public String errorCode(final String text) {
- return error + "." + text + ".code";
- }
-
- /**
- * Construct the errorMessage constant value.
- *
- * @return The errorMessage constant.
- */
- public String errorMessage() {
- return error + ".message";
- }
-
- /**
- * Construct the errorMessage Constant value with the given message text.
- *
- * @param text the message text to append to the constant.
- *
- * @return The errorMessage Constant for the given text.
- */
- public String errorMessage(final String text) {
- return error + "." + text + ".message";
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
- return error;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java
deleted file mode 100644
index 146e4c39d..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSParameters.java
+++ /dev/null
@@ -1,619 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * This enum class contains all the STORK PEPS, Commons and Specific Parameters.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.13 $, $Date: 2011-07-07 20:48:45 $
- */
-public enum PEPSParameters {
-
- /**
- * Represents the 'apId' parameter constant.
- */
- AP_ID("apId"),
- /**
- * Represents the 'apUrl' parameter constant.
- */
- AP_URL("apUrl"),
- /**
- * Represents the 'ap.number' parameter constant.
- */
- AP_NUMBER("ap.number"),
-
- /**
- * Represents the 'assertionConsumerServiceURL' parameter constant.
- */
- ASSERTION_CONSUMER_S_URL("assertionConsumerServiceURL"),
-
- /**
- * Represents the 'auth' parameter constant.
- */
- AUTHENTICATION("auth"),
-
- /**
- * Represents the 'auth-on-behalf-of' parameter constant.
- */
- AUTHENTICATION_ON_BEHALF_OF("auth-on-behalf-of"),
-
- /**
- * Represents the 'attr' parameter constant.
- */
- ATTRIBUTE("attr"),
- /**
- * Represents the 'attrName' parameter constant.
- */
- ATTRIBUTE_NAME("attrName"),
- /**
- * Represents the 'attrStatus' parameter constant.
- */
- ATTRIBUTE_STATUS("attrStatus"),
- /**
- * Represents the 'attrType' parameter constant.
- */
- ATTRIBUTE_TYPE("attrType"),
- /**
- * Represents the 'attrValue' parameter constant.
- */
- ATTRIBUTE_VALUE("attrValue"),
- /**
- * Represents the 'attrList' parameter constant.
- */
- ATTRIBUTE_LIST("attrList"),
- /**
- * Represents the 'apMandAttrList' parameter constant.
- */
- AP_MANDATORY_ATTRIBUTE_LIST("apMandAttrList"),
- /**
- * Represents the 'attrTuple' parameter constant.
- */
- ATTRIBUTE_TUPLE("attrTuple"),
- /**
- * Represents the 'attribute-missing' parameter constant.
- */
- ATTRIBUTE_MISSING("attribute-missing"),
- /**
- * Represents the 'attributesNotAllowed' parameter constant.
- */
- ATTRIBUTES_NOT_ALLOWED("attributesNotAllowed"),
- /**
- * Represents the 'authnRequest' parameter constant.
- */
- AUTH_REQUEST("authnRequest"),
-
- /**
- * Represents the 'attrValue.number' parameter constant.
- */
- ATTR_VALUE_NUMBER("attrValue.number"),
-
- /**
- * Represents the 'derivation.date.format' parameter constant.
- */
- DERIVATION_DATE_FORMAT("derivation.date.format"),
- /**
- * Represents the 'deriveAttr.number' parameter constant.
- */
- DERIVE_ATTRIBUTE_NUMBER("deriveAttr.number"),
-
- /**
- * Represents the complex attributes parameter constant.
- */
- COMPLEX_ADDRESS_VALUE("canonicalResidenceAddress"),
- COMPLEX_NEWATTRIBUTE_VALUE("newAttribute2"),
- COMPLEX_HASDEGREE_VALUE("hasDegree"),
- COMPLEX_MANDATECONTENT_VALUE("mandateContent"),
- /**
- * Represents the 'consent-type' parameter constant.
- */
- CONSENT_TYPE("consent-type"),
- /**
- * Represents the 'consent-value' parameter constant.
- */
- CONSENT_VALUE("consent-value"),
- /**
- * Represents the 'country' parameter constant.
- */
- COUNTRY("country"),
- /**
- * Represents the 'countryOrigin' parameter constant.
- */
- COUNTRY_ORIGIN("countryOrigin"),
-
- /**
- * Represents the 'cpepsURL' parameter constant.
- */
- CPEPS_URL("cpepsURL"),
- /**
- * Represents the 'callback' parameter constant.
- */
- CPEPS_CALLBACK("callback"),
- /**
- * Represents the 'peps.specificidpredirect.url' parameter constant.
- */
- CPEPS_IDP_CALLBACK_VALUE("peps.specificidpredirect.url"),
- /**
- * Represents the 'peps.specificapredirect.url' parameter constant.
- */
- CPEPS_AP_CALLBACK_VALUE("peps.specificapredirect.url"),
-
- /**
- * Represents the 'errorCode' parameter constant.
- */
- ERROR_CODE("errorCode"),
- /**
- * Represents the 'subCode' parameter constant.
- */
- ERROR_SUBCODE("subCode"),
- /**
- * Represents the 'errorMessage' parameter constant.
- */
- ERROR_MESSAGE("errorMessage"),
- /**
- * Represents the 'errorRedirectUrl' parameter constant.
- */
- ERROR_REDIRECT_URL("errorRedirectUrl"),
-
- /**
- * errorRedirectUrl Represents the 'external-authentication' parameter
- * constant.
- */
- EXTERNAL_AUTH("external-authentication"),
- /**
- * Represents the 'external-ap' parameter constant.
- */
- EXTERNAL_AP("external-ap"),
- /**
- * Represents the 'external-pv' parameter constant.
- */
- EXTERNAL_PV("external-pv"),
- /**
- * Represents the 'external-sig-module' parameter constant.
- */
- EXT_SIG_CREATOR_MOD("external-sig-module"),
-
- /**
- * Represents the 'http-x-forwarded-for' parameter constant.
- */
- HTTP_X_FORWARDED_FOR("http-x-forwarded-for"),
-
- /**
- * Represents the 'idp.url' parameter constant.
- */
- IDP_URL("idp.url"),
- /**
- * Represents the 'idpAUB.url' parameter constant.
- */
- IDPAUB_URL("idpAUB.url"),
- /**
- * Represents the 'internal-authentication' parameter constant.
- */
- INTERNAL_AUTH("internal-authentication"),
- /**
- * Represents the 'internal-ap' parameter constant.
- */
- INTERNAL_AP("internal-ap"),
- /**
- * Represents the 'internal-pv' parameter constant.
- */
- INTERNAL_PV("internal-pv"),
-
- /**
- * Represents the 'samlIssuer' parameter constant.
- */
- ISSUER("samlIssuer"),
- /**
- * Represents the 'samlIssuer.idp' parameter constant.
- */
- ISSUER_IDP("samlIssuer.idp"),
- /**
- * Represents the 'samlIssuer.atp' parameter constant.
- */
- ISSUER_ATP("samlIssuer.atp"),
-
- /**
- * Represents the 'mandatory' parameter constant.
- */
- MANDATORY("mandatory"),
- /**
- * Represents the 'mandatoryAttributeMissing' parameter constant.
- */
- MANDATORY_ATTR_MISSING("mandatoryAttributeMissing"),
- /**
- * Represents the 'mandatoryConsentAttrMissing' parameter constant.
- */
- MANDATORY_CONSENT_MISSING("mandatoryConsentAttrMissing"),
- /**
- * Represents the 'missing-attrs' parameter constant.
- */
- MISSING_ATTRS("missing-attrs"),
- /**
- * Represents the 'no-more-attrs' parameter constant.
- */
- NO_MORE_ATTRS("no-more-attrs"),
-
- /**
- * Represents the 'optional' parameter constant.
- */
- OPTIONAL("optional"),
-
- /**
- * Represents the 'no-consent-type' parameter constant.
- */
- NO_CONSENT_TYPE("no-consent-type"),
- /**
- * Represents the 'no-consent-value' parameter constant.
- */
- NO_CONSENT_VALUE("no-consent-value"),
-
- /**
- * Represents the 'provider.name' parameter constant.
- */
- PROVIDER_NAME_VALUE("providerName"),
- /**
- * Represents the 'cpeps.askconsent' parameter constant.
- */
- PEPS_ASK_CONSENT("cpeps.askconsent"),
- /**
- * Represents the 'cpeps.askconsentvalue' parameter constant.
- */
- PEPS_ASK_CONSENT_VALUE("cpeps.askconsentvalue"),
- /**
- * Represents the 'pepsAuth' parameter constant.
- */
- PEPS_AUTH_CONSENT("pepsAuth"),
- /**
- * Represents the 'validation.bypass' parameter constant.
- */
- PEPS_BYPASS("validation.bypass"),
- /**
- * Represents the 'cpeps.number' parameter constant.
- */
- PEPS_NUMBER("cpeps.number"),
- /**
- * Represents the 'cpeps.specificapredirect.url' parameter constant.
- */
- PEPS_SPECIFIC_URL("cpeps.specificapredirect.url"),
- /**
- * Represents the 'pv.url' parameter constant.
- */
- PV_URL("pv.url"),
-
- /**
- * Represents the 'qaaLevel' parameter constant.
- */
- QAALEVEL("qaaLevel"),
-
- /**
- * Represents the 'speps.redirectUrl' parameter constant.
- */
- SPEPS_REDIRECT_URL("speps.redirectUrl"),
-
- /**
- * Represents the 'sp.redirectUrl' parameter constant.
- */
- SP_REDIRECT_URL("sp.redirectUrl"),
- /**
- * Represents the 'cpeps.redirectUrl' parameter constant.
- */
- CPEPS_REDIRECT_URL("cpeps.redirectUrl"),
- /**
- * Represents the 'RelayState' parameter constant.
- */
- RELAY_STATE("RelayState"),
- /**
- * Represents the 'remoteAddr' parameter constant.
- */
- REMOTE_ADDR("remoteAddr"),
- /**
- * Represents the 'remoteUser' parameter constant.
- */
- REMOTE_USER("remoteUser"),
-
- /**
- * Represents the 'SAMLRequest' parameter constant.
- */
- SAML_REQUEST("SAMLRequest"),
- /**
- * Represents the 'SAMLResponse' parameter constant.
- */
- SAML_RESPONSE("SAMLResponse"),
- /**
- * Represents the 'SAMLFail' parameter constant.
- */
- SAML_TOKEN_FAIL("SAMLFail"),
- /**
- * Represents the 'TokenId' parameter constant.
- */
- SAML_TOKEN_ID("TokenId"),
- /**
- * Represents the 'inResponseTo' parameter constant.
- */
- SAML_IN_RESPONSE_TO("inResponseTo"),
- /**
- * Represents the 'inResponseTo.idp' parameter constant.
- */
- SAML_IN_RESPONSE_TO_IDP("inResponseTo.idp"),
- /**
- * Represents the 'inResponseTo.atp' parameter constant.
- */
- SAML_IN_RESPONSE_TO_ATP("inResponseTo.atp"),
- /**
- * Represents the 'SignatureResponse' parameter constant.
- */
- SIGNATURE_RESPONSE("SignatureResponse"),
-
- /**
- * Represents the 'cPepsSession' parameter constant.
- */
- SESSION_ID_URL("cPepsSession"),
- /**
- * Represents the 'spId' parameter constant.
- */
- SP_ID("spId"),
- /**
- * Represents the 'spQaaLevel' parameter constant.
- */
- SP_QAALEVEL("spQaaLevel"),
- /**
- * Represents the 'spUrl' parameter constant.
- */
- SP_URL("spUrl"),
-
- /**
- * Represents the 'allow.derivation.all' parameter constant.
- */
- SPECIFIC_ALLOW_DERIVATION_ALL("allow.derivation.all"),
- /**
- * Represents the ''allow.unknowns parameter constant.
- */
- SPECIFIC_ALLOW_UNKNOWNS("allow.unknowns"),
- /**
- * Represents the 'derivation.date.separator' parameter constant.
- */
- SPECIFIC_DERIVATION_DATE_SEP("derivation.date.separator"),
- /**
- * Represents the 'derivation.month.position' parameter constant.
- */
- SPECIFIC_DERIVATION_MONTH_POS("derivation.month.position"),
- /**
- * Represents the 'derivation.day.position' parameter constant.
- */
- SPECIFIC_DERIVATION_DAY_POS("derivation.day.position"),
- /**
- * Represents the 'derivation.year.position' parameter constant.
- */
- SPECIFIC_DERIVATION_YEAR_POS("derivation.year.position"),
-
- /**
- * sp.authorized.parameters Represents the '' parameter constant.
- */
- SPEPS_AUTHORIZED("sp.authorized.parameters"),
-
- /**
- * Represents the 'spSector' constant value.
- */
- SPSECTOR("spSector"),
- /**
- * Represents the 'spApplication' constant value.
- */
- SPAPPLICATION("spApplication"),
- /**
- * Represents the 'spCountry' constant value.
- */
- SPCOUNTRY("spCountry"),
- /**
- * Represents the 'spInstitution' constant value.
- */
- SPINSTITUTION("spInstitution"),
- /**
- * Represents the 'storkAttribute.number' parameter constant.
- */
- STORK_ATTRIBUTE_NUMBER("storkAttribute.number"),
- /**
- * Represents the 'storkAttributeValue.number' parameter constant.
- */
- STORK_ATTRIBUTE_VALUE_NUMBER("storkAttributeValue.number"),
-
- /**
- * Represents the 'username' parameter constant.
- */
- USERNAME("username"),
-
- /**
- * Represents the 'tooManyParameters' parameter constant.
- */
- TOO_MANY_PARAMETERS("tooManyParameters"),
- /**
- * Represents the 'validation.active' parameter constant.
- */
- VALIDATION_ACTIVE("validation.active"),
-
- /**
- * Represents the 'x-forwarded-for' parameter constant.
- */
- X_FORWARDED_FOR("x-forwarded-for"),
- /**
- * Represents the 'x-forwarded-host' parameter constant.
- */
- X_FORWARDED_HOST("x-forwarded-host"),
- /**
- * Represents the 'XMLResponse' parameter constant.
- */
- XML_RESPONSE("XMLResponse"),
-
- /**
- * Represents the 'ap-cpeps.number' parameter constant.
- */
- AP_PEPS_NUMBER("ap-cpeps.number"),
-
- /**
- * Represents the 'atp.number' parameter constant.
- */
- ATTRIBUTE_PROVIDER_NUMBER("atp.number"),
-
- /**
- * Represents the 'atn.number' parameter constant.
- */
- ATTRIBUTE_NAME_NUMBER("atn.number"),
-
- /**
- * Represents the 'apLinker' parameter constant.
- */
- AP_LINKER("apLinker"),
-
- /**
- * Represents the 'prevApLinker' parameter constant.
- */
- PREV_AP_LINKER("prevApLinker"),
-
- /**
- * Represents the 'NOSEL' parameter constant (no attribute provider selected).
- */
- AP_NO_SELECTION("NOSEL"),
-
- /**
- * Represents the 'OCSEL' parameter constant (attribute provider in another country).
- */
- AP_OTHER_COUNTRY("OCSEL"),
-
- /**
- * Represents the '_provider' suffix parameter constant.
- */
- AP_PROVIDER_SELECT_SUFFIX("_provider"),
-
- /**
- * Represents the '_country' suffix parameter constant.
- */
- AP_COUNTRY_SELECT_SUFFIX("_country"),
-
- /**
- * Represents the '_name' suffix parameter constant.
- */
- AP_NAME_SELECT_SUFFIX("_name"),
-
- /**
- * Represents the 'next-ap' parameter constant.
- */
- NEXT_AP("next-ap"),
-
- /**
- * Represents the 'next-apeps' parameter constant.
- */
- NEXT_APEPS("next-apeps"),
-
- /**
- * Represents the 'back-to-apeps' parameter constant.
- */
- BACK_TO_APEPS("back-to-apeps"),
-
- /**
- * Represents the 'is-remote-apeps' parameter constant.
- */
- IS_REMOTE_APEPS("is-remote-apeps"),
-
- /**
- * Represents the 'more-attributes' parameter constant.
- */
- MORE_ATTRIBUTES("more-attributes"),
-
- /**
- * Represents the 'attr-filter.number' parameter constant.
- */
- ATTRIBUTES_FILTER_NUMBER("attr-filter.number"),
-
- /**
- * Represents the 'atp.url' parameter constant.
- */
- ATP_URL("atp.url"),
- /**
- * Represents the 'apepsURL' parameter constant.
- */
- APEPS_URL("apepsUrl"),
-
- /**
- * Represents the 'apepsCountry' parameter constant.
- */
- APEPS_COUNTRY("apepsCountry"),
-
- /**
- * Represents the 'apepsAuthRequest' parameter constant.
- */
- APEPS_ATTR_REQUEST("apepsAttrRequest"),
-
- /**
- * Represents the 'isApepsRequest' parameter constant.
- */
- APEPS_REQUEST_COMPLETE("apeps-request-complete"),
-
- /**
- * Represents the 'apeps.callbackUrl' parameter constant.
- */
- APEPS_CALLBACK_URL("apeps.callbackUrl"),
- /**
- * Represents the 'attrListMand' parameter constant.
- */
- ATTR_LIST_MAND("attrListMand"),
-
- /**
- * Represents the 'attrListOpt' parameter constant.
- */
- ATTR_LIST_OPT("attrListOpt"),
-
- /**
- * Represents the 'simpleAttrListMand' parameter constant.
- */
- SIMPLE_ATTR_LIST_MAND("simpleAttrListMand"),
-
- /**
- * Represents the 'simpleAttrListOpt' parameter constant.
- */
- SIMPLE_ATTR_LIST_OPT("simpleAttrListOpt"),
-
- /**
- * Represents the 'complexAttrListMand' parameter constant.
- */
- COMPLEX_ATTR_LIST_MAND("complexAttrListMand"),
-
- /**
- * Represents the 'complexAttrListOpt' parameter constant.
- */
- COMPLEX_ATTR_LIST_OPT("complexAttrListOpt");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param nValue The Constant value.
- */
- PEPSParameters(final String nValue) {
- this.value = nValue;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
- return value;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java
deleted file mode 100644
index a16b03edb..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSUtil.java
+++ /dev/null
@@ -1,353 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.io.UnsupportedEncodingException;
-import java.util.Properties;
-
-import org.apache.commons.lang.StringUtils;
-import org.apache.log4j.Logger;
-import org.bouncycastle.crypto.Digest;
-import org.bouncycastle.util.encoders.Base64;
-
-import eu.stork.peps.auth.commons.exceptions.InternalErrorPEPSException;
-import eu.stork.peps.auth.commons.exceptions.InvalidParameterPEPSException;
-
-/**
- * This class holds static helper methods.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.75 $, $Date: 2010-11-23 00:05:35 $
- */
-public final class PEPSUtil {
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(PEPSUtil.class.getName());
-
- /**
- * Configurations object.
- */
- private static Properties configs;
-
- /**
- * Max prefix.
- */
- private static final String MAX_PARAM_PREFIX = "max.";
-
- /**
- * Code prefix to get error code.
- */
- private static final String CODE_PARAM_SUFFIX = ".code";
-
- /**
- * param's size prefix to get max param size.
- */
- private static final String MAX_PARAM_SUFFIX = ".size";
-
- /**
- * Message prefix to get error message.
- */
- private static final String MSG_PARAM_SUFFIX = ".message";
-
- /**
- * Private constructor. Prevents the class from being instantiated.
- */
- private PEPSUtil() {
- // empty constructor
- }
-
- /**
- * Creates a single instance of this class and sets the properties.
- *
- * @param nConfigs The set of available configurations.
- *
- * @return The created PEPSUtil's class.
- */
- public static PEPSUtil createInstance(final Properties nConfigs) {
- if (nConfigs != null) {
- PEPSUtil.configs = nConfigs;
- }
- return new PEPSUtil();
- }
-
- /**
- * Getter for the Properties.
- *
- * @return configs The properties value.
- */
- public Properties getConfigs() {
- return configs;
- }
-
- /**
- * Setter for the Properties.
- *
- * @param nConfigs The new properties value.
- */
- public static void setConfigs(final Properties nConfigs) {
- if (nConfigs != null) {
- PEPSUtil.configs = nConfigs;
- }
- }
-
- /**
- * Returns the identifier of some configuration given a set of configurations
- * and the corresponding configuration key.
- *
- * @param configKey The key that IDs some configuration.
- *
- * @return The configuration String value.
- */
- public static String getConfig(final String configKey) {
- return configs.getProperty(configKey);
- }
-
- /**
- * Validates the input paramValue identified by the paramName.
- *
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- *
- * @return true if the parameter is valid.
- */
- public static boolean isValidParameter(final String paramName,
- final String paramValue) {
-
- final String validationParam =
- PEPSUtil.getConfig(PEPSParameters.VALIDATION_ACTIVE.toString());
- boolean retVal = true;
-
- final String paramConf = MAX_PARAM_PREFIX + paramName + MAX_PARAM_SUFFIX;
-
- if (PEPSValues.TRUE.toString().equals(validationParam)) {
- final String paramSizeStr = PEPSUtil.getConfig(paramConf);
- // Checking if the parameter size exists and if it's numeric
- if (StringUtils.isNumeric(paramSizeStr)) {
- final int maxParamSize = Integer.valueOf(paramSizeStr);
- if (StringUtils.isEmpty(paramValue)
- || paramValue.length() > maxParamSize) {
- retVal = false;
- LOG.warn("Invalid parameter [" + paramName + "] value " + paramValue);
- }
- } else {
- retVal = false;
- LOG.error("Missing " + paramConf
- + " configuration in the pepsUtils.properties configuration file");
- }
- }
- return retVal;
- }
-
- /**
- * Validates the Parameter and throws an exception if an error occurs. Throws
- * an InvalidParameterPEPSException runtime exception if the parameter is
- * invalid.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- */
- public static void validateParameter(final String className,
- final String paramName, final Object paramValue) {
-
- if (paramValue == null) {
- PEPSUtil.validateParameter(className, paramName, "");
- } else {
- PEPSUtil.validateParameter(className, paramName, paramValue.toString());
- }
- }
-
- /**
- * Validates the Parameters and throws an exception if an error occurs.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- */
- public static void validateParameter(final String className,
- final String paramName, final String paramValue) {
-
- PEPSUtil.validateParameter(className, paramName, paramValue,
- PEPSUtil.getErrorCode(paramName), PEPSUtil.getErrorMessage(paramName));
- }
-
- /**
- * Validates the Parameters and throws an exception if an error occurs.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- * @param error The PEPSError to get error code and messages from configs.
- */
- public static void validateParameter(final String className,
- final String paramName, final String paramValue, final PEPSErrors error) {
-
- PEPSUtil.validateParameter(className, paramName, paramValue,
- PEPSUtil.getConfig(error.errorCode()),
- PEPSUtil.getConfig(error.errorMessage()));
- }
-
- /**
- * Validates the HTTP Parameter and throws an exception if an error occurs.
- * Throws an InvalidParameterPEPSException runtime exception if the parameter
- * is invalid.
- *
- * @param className The Class Name that invoked the method.
- * @param paramName The name of the parameter to validate.
- * @param paramValue The value of the parameter to validate.
- * @param errorCode The error code to include on the exception.
- * @param errorMessage The error message to include on the exception.
- */
- public static void validateParameter(final String className,
- final String paramName, final String paramValue, final String errorCode,
- final String errorMessage) {
-
- if (!isValidParameter(paramName, paramValue)) {
- LOG.warn("Invalid parameter [" + paramName + "] value found at "
- + className);
- throw new InvalidParameterPEPSException(errorCode, errorMessage);
- }
- }
-
- /**
- * Getter for the error code of some given error related to the input param.
- *
- * @param paramName The name of the parameter associated with the error.
- *
- * @return The code of the error.
- */
- private static String getErrorCode(final String paramName) {
- return getConfig(paramName + CODE_PARAM_SUFFIX);
- }
-
- /**
- * Getter for the error message of some given error related to the input
- * parameter.
- *
- * @param paramName The name of the parameter associated with the message.
- *
- * @return The message for the error.
- */
- private static String getErrorMessage(final String paramName) {
- return getConfig(paramName + MSG_PARAM_SUFFIX);
- }
-
- /**
- * {@link Base64} encodes the input samlToken parameter.
- *
- * @param samlToken the SAML Token to be encoded.
- *
- * @return The Base64 String representing the samlToken.
- *
- * @see Base64#encode
- */
- public static String encodeSAMLToken(final byte[] samlToken) {
- try {
- return new String(Base64.encode(samlToken), "UTF8");
- } catch (UnsupportedEncodingException e) {
- LOG.error(PEPSErrors.INTERNAL_ERROR.errorMessage(), e);
- return null;
- }
- }
-
- /**
- * Decodes the {@link Base64} String input parameter representing a samlToken.
- *
- * @param samlToken the SAML Token to be decoded.
- *
- * @return The samlToken decoded bytes.
- *
- * @see Base64#decode
- */
- public static byte[] decodeSAMLToken(final String samlToken) {
- return Base64.decode(samlToken);
- }
-
- /**
- * Hashes a SAML token. Throws an InternalErrorPEPSException runtime exception
- * if the Cryptographic Engine fails.
- *
- * @param samlToken the SAML Token to be hashed.
- *
- * @return byte[] with the hashed SAML Token.
- */
- public static byte[] hashPersonalToken(final byte[] samlToken) {
- try {
- final String className =
- PEPSUtil.getConfig(PEPSValues.HASH_DIGEST_CLASS.toString());
-
- final Digest digest =
- (Digest) Class.forName(className).getConstructor()
- .newInstance((Object[]) null);
- digest.update(samlToken, 0, samlToken.length);
-
- final int retLength = digest.getDigestSize();
- final byte[] ret = new byte[retLength];
-
- digest.doFinal(ret, 0);
- return ret;
-
- } catch (final Exception e) {
- // For all those exceptions that could be thrown, we always log it and
- // thrown an InternalErrorPEPSException.
- LOG.error(PEPSErrors.HASH_ERROR.errorMessage(), e);
- throw new InternalErrorPEPSException(
- PEPSUtil.getConfig(PEPSErrors.HASH_ERROR.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.HASH_ERROR.errorMessage()), e);
- }
- }
-
- /**
- * Gets the Stork error code in the error message if exists!
- *
- * @param errorMessage The message to get the error code if exists;
- *
- * @return the error code if exists. Returns null otherwise.
- */
- public static String getStorkErrorCode(final String errorMessage) {
- if (StringUtils.isNotBlank(errorMessage)
- && errorMessage.indexOf(PEPSValues.ERROR_MESSAGE_SEP.toString()) >= 0) {
- final String[] msgSplitted =
- errorMessage.split(PEPSValues.ERROR_MESSAGE_SEP.toString());
- if (msgSplitted.length == 2 && StringUtils.isNumeric(msgSplitted[0])) {
- return msgSplitted[0];
- }
- }
- return null;
- }
-
- /**
- * Gets the Stork error message in the saml message if exists!
- *
- * @param errorMessage The message to get in the saml message if exists;
- *
- * @return the error message if exists. Returns the original message
- * otherwise.
- */
- public static String getStorkErrorMessage(final String errorMessage) {
- if (StringUtils.isNotBlank(errorMessage)
- && errorMessage.indexOf(PEPSValues.ERROR_MESSAGE_SEP.toString()) >= 0) {
- final String[] msgSplitted =
- errorMessage.split(PEPSValues.ERROR_MESSAGE_SEP.toString());
- if (msgSplitted.length == 2 && StringUtils.isNumeric(msgSplitted[0])) {
- return msgSplitted[1];
- }
- }
- return errorMessage;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java
deleted file mode 100644
index e14c21cb5..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PEPSValues.java
+++ /dev/null
@@ -1,329 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * This enum class contains all the value constants.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.17 $, $Date: 2011-07-07 20:48:45 $
- */
-public enum PEPSValues {
-
- /**
- * Represents the 'all' constant value.
- */
- ALL("all"),
- /**
- * Represents the 'none' constant value.
- */
- NONE("none"),
- /**
- * Represents the 'true' constant value.
- */
- TRUE("true"),
- /**
- * Represents the 'false' constant value.
- */
- FALSE("false"),
- /**
- * Represents the empty string constant value.
- */
- EMPTY_STRING(""),
-
- /**
- * Represents the ',' separator constant value.
- */
- ATTRIBUTE_VALUE_SEP(","),
- /**
- * Represents the ';' separator constant value.
- */
- ATTRIBUTE_SEP(";"),
- /**
- * Represents the ':' separator constant value.
- */
- ATTRIBUTE_TUPLE_SEP(":"),
- /**
- * Represents the '/' separator constant value.
- */
- EID_SEPARATOR("/"),
- /**
- * Represents the ' - ' separator constant value.
- */
- ERROR_MESSAGE_SEP(" - "),
- /**
- * Represents the '#' parameter constant value.
- */
- LOGGER_SEP("#"),
- /**
- * Represents the 'NOT_AVAILABLE' parameter constant value.
- */
- NOT_AVAILABLE("NotAvailable"),
- /**
- * Represents the ';' parameter constant value.
- */
- SPEPS_AUTHORIZED_SEP(";"),
-
- /**
- * Represents the 'ap' constant value.
- */
- AP("ap"),
- /**
- * Represents the 'C-PEPS' constant value.
- */
- CPEPS("C-PEPS"),
- /**
- * Represents the 'cpeps' constant value.
- */
- CPEPS_PREFIX("cpeps"),
- /**
- * Represents the 'peps' constant value.
- */
- PEPS("peps"),
- /**
- * Represents the '-PEPS' constant value.
- */
- PEPS_SUFFIX("-PEPS"),
- /**
- * Represents the 'SP' constant value.
- */
- SP("SP"),
- /**
- * Represents the 'S-PEPS' constant value.
- */
- SPEPS("S-PEPS"),
- /**
- * Represents the 'speps' constant value.
- */
- SPEPS_PREFIX("speps"),
- /**
- * Represents the 'sp.default.parameters' constant value.
- */
- DEFAULT("sp.default.parameters"),
- /**
- * Represents the default saml id constant value.
- */
- DEFAULT_SAML_ID("1"),
- /**
- * Represents the 'hashDigest.className' constant value.
- */
- HASH_DIGEST_CLASS("hashDigest.className"),
-
- /**
- * Represents the 'eu.stork.communication.requests' constant value.
- */
- STORK_PACKAGE_REQUEST_LOGGER_VALUE("eu.stork.communication.requests"),
- /**
- * Represents the 'eu.stork.communication.responses' constant value.
- */
- STORK_PACKAGE_RESPONSE_LOGGER_VALUE("eu.stork.communication.responses"),
-
- /**
- * Represents the 'S-PEPS receives request from SP' constant value.
- */
- SP_REQUEST("S-PEPS receives request from SP"),
- /**
- * Represents the 'Get Citizen Consent' constant value.
- */
- CITIZEN_CONSENT_LOG("Get Citizen Consent"),
- /**
- * Represents the 'C-PEPS receives request from S-PEPS' constant value.
- */
- CPEPS_REQUEST("C-PEPS receives request from S-PEPS"),
- /**
- * Represents the 'C-PEPS generates response to S-PEPS' constant value.
- */
- CPEPS_RESPONSE("C-PEPS generates response to S-PEPS"),
- /**
- * Represents the 'S-PEPS generates request to C-PEPS' constant value.
- */
- SPEPS_REQUEST("S-PEPS generates request to C-PEPS"),
- /**
- * Represents the 'S-PEPS receives response from C-PEPS' constant value.
- */
- SPEPS_RESPONSE("S-PEPS receives response from C-PEPS"),
- /**
- * Represents the 'S-PEPS generates response to SP' constant value.
- */
- SP_RESPONSE("S-PEPS generates response to SP"),
- /**
- * Represents the 'Success' constant value.
- */
- SUCCESS("Success"),
- /**
- * Represents the December's month number constant value.
- */
- LAST_MONTH("12"),
- /**
- * Represents the yyyyMM constant value.
- */
- NO_DAY_DATE_FORMAT("yyyyMM"),
-
- /**
- * Represents the 'attrValue' constant value.
- */
- ATTRIBUTE("attrValue"),
- /**
- * Represents the 'derivedAttr' constant value.
- */
- DERIVE_ATTRIBUTE("deriveAttr"),
- /**
- * Represents the 'storkAttribute' constant value.
- */
- STORK_ATTRIBUTE("storkAttribute"),
-
- /**
- * Represents the 'properties' constant value.
- */
- PROPERTIES("properties"),
- /**
- * Represents the 'referer' constant value.
- */
- REFERER("referer"),
- /**
- * Represents the 'host' constant value.
- */
- HOST("host"),
- /**
- * Represents the 'spid' constant value.
- */
- SPID("spid"),
- /**
- * Represents the 'domain' constant value.
- */
- DOMAIN("domain"),
- /**
- * Represents the '.validation' constant value.
- */
- VALIDATION_SUFFIX(".validation"),
- /**
- * Represents the 'jsessionid' constant value.
- */
- EQUAL("="),
- /**
- * Represents the 'HttpOnly' constant value.
- */
- HTTP_ONLY("HttpOnly"),
- /**
- * Represents the 'SET-COOKIE' constant value.
- */
- JSSESSION("JSESSIONID"),
- /**
- * Represents the '=' constant value.
- */
- SETCOOKIE("SET-COOKIE"),
- /**
- * Represents the ';' constant value.
- */
- SEMICOLON(";"),
- /**
- * Represents the ' ' constant value.
- */
- SPACE(" "),
- /**
- * Represents the 'atp' constant value.
- */
- APROVIDER_PREFIX("atp"),
- /**
- * Represents the 'atn' constant value.
- */
- ANAME_PREFIX("atn"),
- /**
- * Represents the 'ap-cpeps' constant value.
- */
- AP_CPEPS_PREFIX("ap-cpeps"),
- /**
- * Represents the 'attr-filter' constant value.
- */
- AP_ATTRFILTER_PREFIX("attr-filter");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param val The Constant value.
- */
- PEPSValues(final String val) {
-
- this.value = val;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
-
- return value;
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".id".
- *
- * @param index the number.
- *
- * @return The concatenated String value.
- */
- public String index(final int index) {
-
- return value + index + ".id";
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".value".
- *
- * @param index the number.
- *
- * @return The concatenated string value.
- */
- public String value(final int index) {
-
- return value + index + ".value";
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".name".
- *
- * @param index the number.
- *
- * @return The concatenated String value.
- */
- public String name(final int index) {
-
- return value + index + ".name";
- }
-
- /**
- * Construct the return value with the following structure
- * CONSTANT_VALUE+index+".url".
- *
- * @param index the number.
- *
- * @return The concatenated String value.
- */
- public String url(final int index) {
-
- return value + index + ".url";
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java
deleted file mode 100644
index 5d8281445..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttribute.java
+++ /dev/null
@@ -1,348 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.List;
-import java.util.Map;
-import java.util.concurrent.ConcurrentHashMap;
-
-import org.apache.log4j.Logger;
-
-import eu.stork.peps.auth.commons.exceptions.InternalErrorPEPSException;
-
-/**
- * This class is a bean used to store the information relative to the
- * PersonalAttribute.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.22 $, $Date: 2010-11-17 05:15:28 $
- */
-public final class PersonalAttribute implements Serializable, Cloneable {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 2612951678412632174L;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(PersonalAttribute.class
- .getName());
-
- /**
- * Name of the personal attribute.
- */
- private String name;
-
- /**
- * Values of the personal attribute.
- */
- private List<String> value = new ArrayList<String>();
-
- /**
- * Type of the personal attribute.
- */
- private String type;
-
- /**
- * Complex values of the personal attribute.
- */
- private Map<String, String> complexValue = new ConcurrentHashMap<String, String>();
-
- /**
- * Is the personal attribute mandatory?
- */
- private transient boolean required;
-
- /**
- * Returned status of the attribute from the IdP.
- */
- private String status;
-
- /**
- * Name of the personal attribute.
- */
- private String friendlyName;
-
- /**
- * Empty Constructor.
- */
- public PersonalAttribute() {
- super();
- }
-
- /**
- * PersonalAttribute Constructor for complex values.
- *
- * @param attrName The attribute name.
- * @param attrIsRequired The attribute type value.
- * @param attrComplexValue The attribute's value.
- * @param attrStatus The attribute's status value.
- */
- public PersonalAttribute(final String attrName, final boolean attrIsRequired,
- final List<String> attrComplexValue, final String attrStatus) {
- this.setName(attrName);
- this.setIsRequired(attrIsRequired);
- this.setValue(attrComplexValue);
- this.setStatus(attrStatus);
- }
-
- /**
- * PersonalAttribute Constructor for complex values.
- *
- * @param attrName The attribute name.
- * @param attrIsRequired The attribute type value.
- * @param attrComplexValue The attribute's complex value.
- * @param attrStatus The attribute's status value.
- */
- public PersonalAttribute(final String attrName, final boolean attrIsRequired,
- final Map<String, String> attrComplexValue, final String attrStatus) {
- this.setName(attrName);
- this.setIsRequired(attrIsRequired);
- this.setComplexValue(attrComplexValue);
- this.setStatus(attrStatus);
- }
-
- /**
- * {@inheritDoc}
- */
- @SuppressWarnings("unchecked")
- public Object clone() {
-
- try {
- final PersonalAttribute personalAttr = (PersonalAttribute) super.clone();
- personalAttr.setIsRequired(this.isRequired());
- personalAttr.setName(this.getName());
- personalAttr.setStatus(this.getStatus());
- if (!isEmptyValue()) {
- final List<String> val =
- (List<String>) ((ArrayList<String>) this.getValue()).clone();
- personalAttr.setValue(val);
- }
- if (!isEmptyComplexValue()) {
- final Map<String, String> complexVal =
- (Map<String, String>) ((HashMap<String, String>) this
- .getComplexValue()).clone();
- personalAttr.setComplexValue(complexVal);
- }
- return personalAttr;
- } catch (final CloneNotSupportedException e) {
- // assert false;
- LOG.trace("Nothing to do.");
- throw new InternalErrorPEPSException(
- PEPSUtil.getConfig(PEPSErrors.INTERNAL_ERROR.errorCode()),
- PEPSUtil.getConfig(PEPSErrors.INTERNAL_ERROR.errorMessage()), e);
- }
- }
-
- /**
- * Getter for the required value.
- *
- * @return The required value.
- */
- public boolean isRequired() {
- return required;
- }
-
- /**
- * Setter for the required value.
- *
- * @param attrIsRequired this attribute?
- */
- public void setIsRequired(final boolean attrIsRequired) {
- this.required = attrIsRequired;
- }
-
- /**
- * Getter for the name value.
- *
- * @return The name value.
- */
- public String getName() {
- return name;
- }
-
- /**
- * Setter for the name value.
- *
- * @param attrName The personal attribute name.
- */
- public void setName(final String attrName) {
- this.name = attrName;
- }
-
- /**
- * Getter for the value.
- *
- * @return The list of values.
- */
- public List<String> getValue() {
- return value;
- }
-
- /**
- * Setter for the list of values.
- *
- * @param attrValue The personal attribute value.
- */
- public void setValue(final List<String> attrValue) {
- if (attrValue != null) {
- this.value = attrValue;
- }
- }
-
-
- /**
- * Getter for the type value.
- *
- * @return The name value.
- */
- public String getType() {
- return type;
- }
-
- /**
- * Setter for the type value.
- *
- * @param attrName The personal attribute type.
- */
- public void setType(final String attrType) {
- this.type = attrType;
- }
-
- /**
- * Getter for the status.
- *
- * @return The status value.
- */
- public String getStatus() {
- return status;
- }
-
- /**
- * Setter for the status value.
- *
- * @param attrStatus The personal attribute status.
- */
- public void setStatus(final String attrStatus) {
- this.status = attrStatus;
- }
-
- /**
- * Getter for the complex value.
- *
- * @return The complex value.
- */
- public Map<String, String> getComplexValue() {
- return complexValue;
- }
-
- /**
- * Setter for the complex value.
- *
- * @param complexVal The personal attribute Complex value.
- */
- public void setComplexValue(final Map<String, String> complexVal) {
- if (complexVal != null) {
- this.complexValue = complexVal;
- }
- }
-
- /**
- * Getter for the personal's friendly name.
- *
- * @return The personal's friendly name value.
- */
- public String getFriendlyName() {
- return friendlyName;
- }
-
- /**
- * Setter for the personal's friendly name.
- *
- * @param fName The personal's friendly name.
- */
- public void setFriendlyName(final String fName) {
- this.friendlyName = fName;
- }
-
- /**
- * Return true the value is empty.
- *
- * @return True if the value is empty "[]";
- */
- public boolean isEmptyValue() {
- return value.isEmpty() || (value.size() == 1 && value.get(0).length() == 0);
- }
-
- /**
- * Returns true if the Complex Value is empty.
- *
- * @return True if the Complex Value is empty;
- */
- public boolean isEmptyComplexValue() {
- return complexValue.isEmpty();
- }
-
- /**
- * Returns true if the Status is empty.
- *
- * @return True if the Status is empty;
- */
- public boolean isEmptyStatus() {
- return (status == null || status.length() == 0);
- }
-
- /**
- * Prints the PersonalAttribute in the following format.
- * name:required:[v,a,l,u,e,s]|[v=a,l=u,e=s]:status;
- *
- * @return The PersonalAttribute as a string.
- */
- public String toString() {
- final StringBuilder strBuild = new StringBuilder();
-
- AttributeUtil.appendIfNotNull(strBuild, getName());
- strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
- AttributeUtil.appendIfNotNull(strBuild, String.valueOf(isRequired()));
- strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
- strBuild.append('[');
-
- if (isEmptyValue()) {
- if (!isEmptyComplexValue()) {
- AttributeUtil.appendIfNotNull(strBuild, AttributeUtil.mapToString(
- getComplexValue(), PEPSValues.ATTRIBUTE_VALUE_SEP.toString()));
- }
- } else {
- AttributeUtil.appendIfNotNull(
- strBuild,
- AttributeUtil.listToString(getValue(),
- PEPSValues.ATTRIBUTE_VALUE_SEP.toString()));
- }
-
- strBuild.append(']');
- strBuild.append(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString());
- AttributeUtil.appendIfNotNull(strBuild, getStatus());
- strBuild.append(PEPSValues.ATTRIBUTE_SEP.toString());
-
- return strBuild.toString();
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java
deleted file mode 100644
index 642b249d4..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/PersonalAttributeList.java
+++ /dev/null
@@ -1,396 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.Iterator;
-import java.util.List;
-import java.util.Map;
-import java.util.concurrent.ConcurrentHashMap;
-import java.util.StringTokenizer;
-
-import org.apache.commons.lang.StringUtils;
-import org.apache.log4j.Logger;
-
-/**
- * This class is a bean used to store the information relative to the
- * PersonalAttributeList.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.27 $, $Date: 2010-11-18 22:54:56 $
- *
- * @see PersonalAttribute
- */
-@SuppressWarnings("PMD")
-public final class PersonalAttributeList extends
- ConcurrentHashMap<String, PersonalAttribute> implements IPersonalAttributeList{
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger
- .getLogger(PersonalAttributeList.class.getName());
-
- /**
- * Serial id.
- */
- private static final long serialVersionUID = 7375127363889975062L;
-
- /**
- * Hash with the latest fetched attribute name alias.
- */
- private final transient Map<String, Integer> latestAttrAlias =
- new HashMap<String, Integer>();
-
- /**
- * Hash with mapping number of alias or the attribute name.
- */
- private final transient Map<String, Integer> attrAliasNumber =
- new HashMap<String, Integer>();
-
- /**
- * Default constructor.
- */
- public PersonalAttributeList() {
- // The best practices recommend to call the super constructor.
- super();
- }
-
- /**
- * Constructor with initial capacity for the PersonalAttributeList size.
- *
- * @param capacity The initial capacity for the PersonalAttributeList.
- */
- public PersonalAttributeList(final int capacity) {
- super(capacity);
- }
-
- /**
- * {@inheritDoc}
- */
- public Iterator<PersonalAttribute> iterator() {
- return this.values().iterator();
- }
-
- /**
- * {@inheritDoc}
- */
- public PersonalAttribute get(final Object key) {
- String attrName = (String) key;
-
- if (this.latestAttrAlias.containsKey(key)) {
- attrName = attrName + this.latestAttrAlias.get(key);
- } else {
- if (this.attrAliasNumber.containsKey(key)) {
- this.latestAttrAlias.put(attrName, this.attrAliasNumber.get(key));
- }
- }
- return super.get(attrName);
- }
-
- /**
- * {@inheritDoc}
- */
- public void add(final PersonalAttribute value) {
- if (value != null) {
- this.put(value.getName(), value);
- }
- }
-
- /**
- * {@inheritDoc}
- */
- public PersonalAttribute put(final String key, final PersonalAttribute val) {
- if (StringUtils.isNotEmpty(key) && val != null) {
- // Validate if attribute name already exists!
- String attrAlias = key;
- if (this.containsKey(attrAlias)) {
- //TODO isAgeOver should not be hardcoded, a better way of handling multipe isAgeOver requests should be implemented.
- if (!val.isEmptyValue() && StringUtils.isNumeric(val.getValue().get(0)) && "isAgeOver".equals( val.getName() ) ) {
- final String attrValue = val.getValue().get(0);
- attrAlias = key + attrValue;
- this.attrAliasNumber.put(key, Integer.valueOf(attrValue));
- } else {
- final PersonalAttribute attr = super.get(key);
- if (!attr.isEmptyValue()
- && StringUtils.isNumeric(attr.getValue().get(0))) {
- attrAlias = key + attr.getValue().get(0);
- super.put(key, (PersonalAttribute) attr);
- this.attrAliasNumber.put(key, null);
- }
- }
- }
- return super.put(attrAlias, val);
- } else {
- return null;
- }
- }
-
- /**
- * {@inheritDoc}
- */
- public void populate(final String attrList) {
- final StringTokenizer strToken =
- new StringTokenizer(attrList, PEPSValues.ATTRIBUTE_SEP.toString());
-
- while (strToken.hasMoreTokens()) {
- final PersonalAttribute persAttr = new PersonalAttribute();
- String[] tuples =
- strToken.nextToken().split(PEPSValues.ATTRIBUTE_TUPLE_SEP.toString(),
- AttributeConstants.NUMBER_TUPLES.intValue());
-
- // Convert to the new format if needed!
- tuples = convertFormat(tuples);
-
- if (AttributeUtil.hasValidTuples(tuples)) {
- final int attrValueIndex =
- AttributeConstants.ATTR_VALUE_INDEX.intValue();
- final String tmpAttrValue =
- tuples[attrValueIndex].substring(1,
- tuples[attrValueIndex].length() - 1);
- final String[] vals =
- tmpAttrValue.split(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
-
- persAttr.setName(tuples[AttributeConstants.ATTR_NAME_INDEX.intValue()]);
- persAttr.setIsRequired(Boolean
- .valueOf(tuples[AttributeConstants.ATTR_TYPE_INDEX.intValue()]));
-
- // check if it is a complex value
- if (isComplexValue(vals)) {
- persAttr.setComplexValue(createComplexValue(vals));
- }
- else
- {
- persAttr.setValue(createValues(vals));
- }
-
- if (tuples.length == AttributeConstants.NUMBER_TUPLES.intValue()) {
- persAttr.setStatus(tuples[AttributeConstants.ATTR_STATUS_INDEX
- .intValue()]);
- }
- this.put(tuples[AttributeConstants.ATTR_NAME_INDEX.intValue()],
- persAttr);
-
- } else {
- LOG.warn("Invalid personal attribute list tuples");
- }
-
- }
- }
-
- /**
- * Returns a copy of this <tt>IPersonalAttributeList</tt> instance.
- *
- * @return The copy of this IPersonalAttributeList.
- */
- public Object clone() {
- try {
- return (PersonalAttributeList) super.clone();
- } catch (CloneNotSupportedException e) {
- return null;
- }
- }
-
- /**
- * Creates a string in the following format.
- *
- * attrName:attrType:[attrValue1,attrValue2=attrComplexValue]:attrStatus;
- *
- * @return {@inheritDoc}
- */
- @Override
- public String toString() {
- final Iterator<Entry<String, PersonalAttribute>> itAttrs =
- this.entrySet().iterator();
- final StringBuilder strBuilder = new StringBuilder();
-
- while (itAttrs.hasNext()) {
- final Entry<String, PersonalAttribute> attrEntry = itAttrs.next();
- final PersonalAttribute attr = attrEntry.getValue();
- //strBuilder.append(attr.toString());
- strBuilder.insert(0, attr.toString());
- }
-
- return strBuilder.toString();
- }
-
- /**
- * Validates and creates the attribute's complex values.
- *
- * @param values The complex values.
- *
- * @return The {@link Map} with the complex values.
- *
- * @see Map
- */
- private Map<String, String> createComplexValue(final String[] values) {
- final Map<String, String> complexValue = new HashMap<String, String>();
- for (final String val : values) {
- final String[] tVal = val.split("=");
- if (StringUtils.isNotEmpty(val) && tVal.length == 2) {
- complexValue.put(tVal[0], AttributeUtil.unescape(tVal[1]));
- }
- }
- return complexValue;
- }
-
- /**
- * Checks if value is complex or not
- * @param values The values to check
- * @return True if succesful
- */
- private boolean isComplexValue(final String[] values) {
- boolean isComplex = false;
- if (values.length > 0) {
- final String[] tVal = values[0].split("=");
- if (StringUtils.isNotEmpty(values[0]) && tVal.length == 2) {
- isComplex = true;
- }
- }
- return isComplex;
- }
-
- /**
- * Validates and creates the attribute values.
- *
- * @param vals The attribute values.
- *
- * @return The {@link List} with the attribute values.
- *
- * @see List
- */
- private List<String> createValues(final String[] vals) {
- final List<String> values = new ArrayList<String>();
- for (final String val : vals) {
- if (StringUtils.isNotEmpty(val)) {
- values.add(AttributeUtil.unescape(val));
- }
- }
- return values;
- }
-
- /**
- * Converts the attribute tuple (attrName:attrType...) to the new format.
- *
- * @param tuples The attribute tuples to convert.
- *
- * @return The attribute tuples in the new format.
- */
- private String[] convertFormat(final String[] tuples) {
- final String[] newFormatTuples =
- new String[AttributeConstants.NUMBER_TUPLES.intValue()];
- if (tuples != null) {
- System.arraycopy(tuples, 0, newFormatTuples, 0, tuples.length);
-
- for (int i = tuples.length; i < newFormatTuples.length; i++) {
- if (i == AttributeConstants.ATTR_VALUE_INDEX.intValue()) {
- newFormatTuples[i] = "[]";
- } else {
- newFormatTuples[i] = "";
- }
- }
- }
- return newFormatTuples;
- }
-
- /**
- * Returns a IPersonalAttributeList of the complex attributes in this map.
- *
- * @return an IPersonalAttributeList of the complex attributes contained in this map.
- */
- public IPersonalAttributeList getComplexAttributes() {
- LOG.info("get complex attributes");
- IPersonalAttributeList attrList = new PersonalAttributeList();
- for(PersonalAttribute attr: this) {
- if(!attr.getComplexValue().isEmpty()) {
- attrList.put(attr.getName(), attr);
- LOG.info("adding complex attribute:"+attr.getName());
- }
- }
- return attrList;
- }
-
- /**
- * Returns a IPersonalAttributeList of the mandatory attributes in this map.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
- */
- public IPersonalAttributeList getSimpleValueAttributes() {
- LOG.info("get simple attributes");
- IPersonalAttributeList attrList = new PersonalAttributeList();
- for(PersonalAttribute attr: this) {
- if(attr.getComplexValue().isEmpty()) {
- attrList.put(attr.getName(), attr);
- LOG.info("adding simple attribute:"+attr.getName());
- }
- }
- return attrList;
- }
-
-
-
- /**
- * Returns a IPersonalAttributeList of the mandatory attributes in this map.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map.
- */
- public IPersonalAttributeList getMandatoryAttributes() {
- return getAttributesByParam(true);
- }
-
-
- /**
- * Returns a IPersonalAttributeList of the attributes in this map by parameter value.
- *
- * @param compareValue The boolean to get mandatory (true) or optional (false) attributes.
- *
- * @return an IPersonalAttributeList of the mandatory attributes contained in this map if compareValue is true or optional otherwise.
- */
- private IPersonalAttributeList getAttributesByParam(final boolean compareValue) {
- LOG.info("get attributes by param :"+compareValue);
- IPersonalAttributeList attrList = new PersonalAttributeList();
- for(PersonalAttribute attr: this) {
- if(attr.isRequired() == compareValue) {
- attrList.put(attr.getName(), attr);
- LOG.info("adding attribute:"+attr.getName());
- }
- }
- return attrList;
- }
-
-
- /**
- * Returns a IPersonalAttributeList of the optional attributes in this map.
- *
- * @return an IPersonalAttributeList of the optional attributes contained in this map.
- */
- public IPersonalAttributeList getOptionalAttributes() {
- return getAttributesByParam(false);
- }
-
- /**
- * {@inheritDoc}
- */
- public boolean hasMissingValues() {
- for(PersonalAttribute attr: this) {
- if(attr.isEmptyValue() && attr.isEmptyComplexValue()) {
- return true;
- }
- }
- return false;
- }
-} \ No newline at end of file
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java
deleted file mode 100644
index 65936f1a8..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryRequest.java
+++ /dev/null
@@ -1,447 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-
-import org.apache.log4j.Logger;
-
-public class STORKAttrQueryRequest implements Serializable, Cloneable {
-
- /** The Constant serialVersionUID. */
- private static final long serialVersionUID = 4778480781609392750L;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAttrQueryRequest.class
- .getName());
-
- /** The samlId. */
- private String samlId;
-
- /** The destination. */
- private String destination;
-
- /** The assertion consumer service url. */
- private String serviceURL;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The e id sector share. */
- private boolean eIDSectorShare;
-
- /** The e id cross sector share. */
- private boolean eIDCrossSectorShare;
-
- /** The e id cross border share. */
- private boolean eIDCrossBorderShare;
-
- /** The personal attribute list. */
- private IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /** The qaa. */
- private int qaa;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The service provider sector. */
- private String spSector;
-
- /** The service provider institution. */
- private String spInstitution;
-
- /** The service provider application. */
- private String spApplication;
-
- /** The service provider country. */
- private String spCountry;
-
- /** The country. */
- private String country;
-
- /** The citizen country code. */
- private String citizenCountry;
-
- /** The Service Provider ID. */
- private String sPID;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the SP ID.
- *
- * @return sPID The SP ID.
- */
- public String getSPID() {
- return sPID;
- }
-
- /**
- * Sets the SP ID.
- *
- * @param sPId The new sp samlId.
- */
- public void setSPID(final String sPId) {
- this.sPID = sPId;
- }
-
- /**
- * Gets the citizen country code.
- *
- * @return The citizen country code value.
- */
- public String getCitizenCountryCode() {
- return citizenCountry;
- }
-
- /**
- * Sets the citizen country code.
- *
- * @param countryCode the new citizen country code value.
- */
- public void setCitizenCountryCode(final String countryCode) {
- this.citizenCountry = countryCode;
- }
-
- /**
- * Gets the sp country.
- *
- * @return The sp country value.
- */
- public String getSpCountry() {
- return spCountry;
- }
-
- /**
- * Sets the sp country.
- *
- * @param sPCountry the new sp country value.
- */
- public void setSpCountry(final String sPCountry) {
- this.spCountry = sPCountry;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the qaa value.
- *
- * @return The qaa value value.
- */
- public int getQaa() {
- return qaa;
- }
-
- /**
- * Setter for the qaa value.
- *
- * @param qaaLevel The new qaa value.
- */
- public void setQaa(final int qaaLevel) {
- this.qaa = qaaLevel;
- }
-
- /**
- * Getter for the serviceURL value.
- *
- * @return The serviceURL value.
- */
- public String getAssertionConsumerServiceURL() {
- return serviceURL;
- }
-
- /**
- * Setter for the serviceURL value.
- *
- * @param newServiceURL the assertion consumer service URL.
- */
- public void setAssertionConsumerServiceURL(final String newServiceURL) {
- this.serviceURL = newServiceURL;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
-
- /**
- * Getter for the attributeList value.
- *
- * @return The attributeList value.
- *
- * @see IPersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the attributeList value.
- *
- * @param attrList the personal attribute list value.
- *
- * @see IPersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
- /**
- * Gets the service provider sector.
- *
- * @return The service provider sector value.
- */
- public String getSpSector() {
- return spSector;
- }
-
- /**
- * Sets the service provider sector.
- *
- * @param samlSPSector the new service provider sector value.
- */
- public void setSpSector(final String samlSPSector) {
- this.spSector = samlSPSector;
- }
-
- /**
- * Gets the service provider institution.
- *
- * @return The service provider institution value.
- */
- public String getSpInstitution() {
- return spInstitution;
- }
-
- /**
- * Sets the service provider institution.
- *
- * @param samlSPInst the new service provider institution value.
- */
- public void setSpInstitution(final String samlSPInst) {
- this.spInstitution = samlSPInst;
- }
-
- /**
- * Gets the service provider application.
- *
- * @return The service provider application value.
- */
- public String getSpApplication() {
- return spApplication;
- }
-
- /**
- * Sets the service provider application.
- *
- * @param samlSPApp the new service provider application value.
- */
- public void setSpApplication(final String samlSPApp) {
- this.spApplication = samlSPApp;
- }
-
- /**
- * Checks if is eId sector share.
- *
- * @return true, if is eId sector share.
- */
- public boolean isEIDSectorShare() {
- return eIDSectorShare;
- }
-
- /**
- * Sets the eId sector share.
- *
- * @param eIdSectorShare the new eId sector share value.
- */
- public void setEIDSectorShare(final boolean eIdSectorShare) {
- this.eIDSectorShare = eIdSectorShare;
- }
-
- /**
- * Checks if is eId cross sector share.
- *
- * @return true, if is eId cross sector share.
- */
- public boolean isEIDCrossSectorShare() {
- return eIDCrossSectorShare;
- }
-
- /**
- * Sets the eId cross sector share.
- *
- * @param eIdCrossSectorShare the new eId cross sector share value.
- */
- public void setEIDCrossSectorShare(final boolean eIdCrossSectorShare) {
- this.eIDCrossSectorShare = eIdCrossSectorShare;
- }
-
- /**
- * Checks if is eId cross border share.
- *
- * @return true, if is eId cross border share.
- */
- public boolean isEIDCrossBorderShare() {
- return eIDCrossBorderShare;
- }
-
- /**
- * Sets the eId cross border share.
- *
- * @param eIdCrossBorderShare the new eId cross border share value.
- */
- public void setEIDCrossBorderShare(final boolean eIdCrossBorderShare) {
- this.eIDCrossBorderShare = eIdCrossBorderShare;
- }
-
- /**
- * Returns a copy of this <tt>STORKAttrQueryRequest</tt> instance.
- *
- * @return The copy of this STORKAttrQueryRequest.
- * @throws CloneNotSupportedException on clone exception
- */
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKAttrQueryRequest storkAttrQueryReq = null;
- storkAttrQueryReq = (STORKAttrQueryRequest) super.clone();
- storkAttrQueryReq.setPersonalAttributeList(getPersonalAttributeList());
- storkAttrQueryReq.setTokenSaml(getTokenSaml());
- return storkAttrQueryReq;
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java
deleted file mode 100644
index 4e40d6d01..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAttrQueryResponse.java
+++ /dev/null
@@ -1,388 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.util.List;
-
-import org.apache.log4j.Logger;
-import org.joda.time.DateTime;
-import org.opensaml.saml2.core.Assertion;
-
-public class STORKAttrQueryResponse {
-
- /** Response Id. */
- private String samlId;
-
- /** Request failed? */
- private boolean fail;
-
- /** Status code. */
- private String statusCode;
-
- /** Secondary status code. */
- private String subStatusCode;
-
- /** Audience restriction. */
- private transient String audienceRest;
-
- /** Error message. */
- private String message;
-
- /** Id of the request that originated this response. */
- private String inResponseTo;
-
- /** Expiration date. */
- private DateTime notOnOrAfter;
-
- /** Creation date. */
- private DateTime notBefore;
-
- /** The SAML token. */
- private byte[] tokenSaml = new byte[0];
-
- /** Country. */
- private String country;
-
- /** The complete assertion **/
- private Assertion assertion;
-
- /** List of all assertions in response **/
- private List<Assertion> assertions;
-
- /** The complete list from all assertions **/
- private transient IPersonalAttributeList totalAttributeList = new PersonalAttributeList();
-
- /** All personal attribute lists **/
- private List<IPersonalAttributeList> attributeLists;
-
- /** Citizen's personal attribute list. */
- private transient IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAttrQueryResponse.class.getName());
-
- /**
- * Getter for the subStatusCode.
- *
- * @return The subStatusCode value.
- */
- public String getSubStatusCode() {
- return subStatusCode;
- }
-
- /**
- * Setter for the subStatusCode.
- *
- * @param samlSubStatusCode the new subStatusCode value.
- */
- public void setSubStatusCode(final String samlSubStatusCode) {
- this.subStatusCode = samlSubStatusCode;
- }
-
- /**
- * Getter for audienceRest.
- *
- * @return The audienceRest value.
- */
- public String getAudienceRestriction() {
- return audienceRest;
- }
-
- /**
- * Setter for audienceRest.
- *
- * @param audRest the new audienceRest value.
- */
- public void setAudienceRestriction(final String audRest) {
- this.audienceRest = audRest;
- }
-
- /**
- * Getter for the samlToken.
- *
- * @return The samlToken value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Setter for samlToken.
- *
- * @param samlToken the new tokenSaml value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Getter for the country name.
- *
- * @return The country name value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Setter for the country name.
- *
- * @param cCountry the new country name value.
- */
- public void setCountry(final String cCountry) {
- this.country = cCountry;
- }
-
- /**
- * Getter for pal value.
- *
- * @return The pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the inResponseTo value.
- *
- * @return The inResponseTo value.
- */
- public String getInResponseTo() {
- return inResponseTo;
- }
-
- /**
- * Setter for the inResponseTo value.
- *
- * @param samlInResponseTo the new inResponseTo value.
- */
- public void setInResponseTo(final String samlInResponseTo) {
- this.inResponseTo = samlInResponseTo;
- }
-
- /**
- * Getter for the fail value.
- *
- * @return The fail value.
- */
- public boolean isFail() {
- return fail;
- }
-
- /**
- * Setter for the fail value.
- *
- * @param failVal the new fail value.
- */
- public void setFail(final boolean failVal) {
- this.fail = failVal;
- }
-
- /**
- * Getter for the message value.
- *
- * @return The message value.
- */
- public String getMessage() {
- return message;
- }
-
- /**
- * Setter for the message value.
- *
- * @param msg the new message value.
- */
- public void setMessage(final String msg) {
- this.message = msg;
- }
-
- /**
- * Getter for the statusCode value.
- *
- * @return The statusCode value.
- */
- public String getStatusCode() {
- return statusCode;
- }
-
- /**
- * Setter for the statusCode value.
- *
- * @param status the new statusCode value.
- */
- public void setStatusCode(final String status) {
- this.statusCode = status;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param nSamlId the new samlId value.
- */
- public void setSamlId(final String nSamlId) {
- this.samlId = nSamlId;
- }
-
- /**
- * Getter for the notOnOrAfter value.
- *
- * @return The notOnOrAfter value.
- *
- * @see DateTime
- */
- public DateTime getNotOnOrAfter() {
- return this.notOnOrAfter;
- }
-
- /**
- * Setter for the notOnOrAfter value.
- *
- * @param nOnOrAfter the new notOnOrAfter value.
- *
- * @see DateTime
- */
- public void setNotOnOrAfter(final DateTime nOnOrAfter) {
- this.notOnOrAfter = nOnOrAfter;
- }
-
- /**
- * Getter for the notBefore value.
- *
- * @return The notBefore value.
- *
- * @see DateTime
- */
- public DateTime getNotBefore() {
- return notBefore;
- }
-
- /**
- * Setter for the notBefore value.
- *
- * @param nBefore the new notBefore value.
- *
- * @see DateTime
- */
- public void setNotBefore(final DateTime nBefore) {
- this.notBefore = nBefore;
- }
-
- /** Get the assertion from the response **/
- public Assertion getAssertion() {
- return assertion;
- }
-
- /** Set the assertion in the response **/
- public void setAssertion(final Assertion nAssertion) {
- this.assertion = nAssertion;
- }
-
- public void setAssertions(List<Assertion> newAssert) {
- this.assertions = newAssert;
- }
-
- public List<Assertion> getAssertions() {
- return assertions;
- }
-
- /**
- * Getter for the toal pal value.
- *
- * @return The total pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getTotalPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) totalAttributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the total Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setTotalPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.totalAttributeList = attrList;
- }
- }
-
- /**
- * Getter for personal attribute lists
- *
- * @return The lists
- *
- * @see PersonalAttributeList
- */
- public List<IPersonalAttributeList> getPersonalAttributeLists() {
- return attributeLists;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeLists(final List<IPersonalAttributeList> attrLists) {
- if (attrLists != null) {
- this.attributeLists = attrLists;
- }
- }
-
-}
-
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java
deleted file mode 100644
index 2354d0eb1..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnRequest.java
+++ /dev/null
@@ -1,495 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-
-import org.apache.log4j.Logger;
-
-/**
- * This class is a bean used to store the information relative to the
- * STORKAuthnRequest (SAML Token Request).
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.21 $, $Date: 2011-02-17 22:44:34 $
- */
-public final class STORKAuthnRequest implements Serializable, Cloneable {
-
- /** The Constant serialVersionUID. */
- private static final long serialVersionUID = 4778480781609392750L;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAuthnRequest.class
- .getName());
-
- /** The samlId. */
- private String samlId;
-
- /** The assertion consumer service url. */
- private String serviceURL;
-
- /** The destination. */
- private String destination;
-
- /** The provider name. */
- private String providerName;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The e id sector share. */
- private boolean eIDSectorShare;
-
- /** The e id cross sector share. */
- private boolean eIDCrossSectorShare;
-
- /** The e id cross border share. */
- private boolean eIDCrossBorderShare;
-
- /** The personal attribute list. */
- private IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /** The qaa. */
- private int qaa;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The service provider sector. */
- private String spSector;
-
- /** The service provider institution. */
- private String spInstitution;
-
- /** The service provider application. */
- private String spApplication;
-
- /** The service provider country. */
- private String spCountry;
-
- /** The country. */
- private String country;
-
- /** The citizen country code. */
- private String citizenCountry;
-
- /** The Service Provider ID. */
- private String sPID;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the SP ID.
- *
- * @return sPID The SP ID.
- */
- public String getSPID() {
- return sPID;
- }
-
- /**
- * Sets the SP ID.
- *
- * @param sPId The new sp samlId.
- */
- public void setSPID(final String sPId) {
- this.sPID = sPId;
- }
-
- /**
- * Gets the citizen country code.
- *
- * @return The citizen country code value.
- */
- public String getCitizenCountryCode() {
- return citizenCountry;
- }
-
- /**
- * Sets the citizen country code.
- *
- * @param countryCode the new citizen country code value.
- */
- public void setCitizenCountryCode(final String countryCode) {
- this.citizenCountry = countryCode;
- }
-
- /**
- * Gets the sp country.
- *
- * @return The sp country value.
- */
- public String getSpCountry() {
- return spCountry;
- }
-
- /**
- * Sets the sp country.
- *
- * @param sPCountry the new sp country value.
- */
- public void setSpCountry(final String sPCountry) {
- this.spCountry = sPCountry;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the qaa value.
- *
- * @return The qaa value value.
- */
- public int getQaa() {
- return qaa;
- }
-
- /**
- * Setter for the qaa value.
- *
- * @param qaaLevel The new qaa value.
- */
- public void setQaa(final int qaaLevel) {
- this.qaa = qaaLevel;
- }
-
- /**
- * Getter for the serviceURL value.
- *
- * @return The serviceURL value.
- */
- public String getAssertionConsumerServiceURL() {
- return serviceURL;
- }
-
- /**
- * Setter for the serviceURL value.
- *
- * @param newServiceURL the assertion consumer service URL.
- */
- public void setAssertionConsumerServiceURL(final String newServiceURL) {
- this.serviceURL = newServiceURL;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
- /**
- * Getter for the providerName value.
- *
- * @return The provider name value.
- */
- public String getProviderName() {
- return providerName;
- }
-
- /**
- * Setter for the providerName value.
- *
- * @param samlProvider the provider name value.
- */
- public void setProviderName(final String samlProvider) {
- this.providerName = samlProvider;
- }
-
- /**
- * Getter for the attributeList value.
- *
- * @return The attributeList value.
- *
- * @see IPersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the attributeList value.
- *
- * @param attrList the personal attribute list value.
- *
- * @see IPersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
- /**
- * Gets the service provider sector.
- *
- * @return The service provider sector value.
- */
- public String getSpSector() {
- return spSector;
- }
-
- /**
- * Sets the service provider sector.
- *
- * @param samlSPSector the new service provider sector value.
- */
- public void setSpSector(final String samlSPSector) {
- this.spSector = samlSPSector;
- }
-
- /**
- * Gets the service provider institution.
- *
- * @return The service provider institution value.
- */
- public String getSpInstitution() {
- return spInstitution;
- }
-
- /**
- * Sets the service provider institution.
- *
- * @param samlSPInst the new service provider institution value.
- */
- public void setSpInstitution(final String samlSPInst) {
- this.spInstitution = samlSPInst;
- }
-
- /**
- * Gets the service provider application.
- *
- * @return The service provider application value.
- */
- public String getSpApplication() {
- return spApplication;
- }
-
- /**
- * Sets the service provider application.
- *
- * @param samlSPApp the new service provider application value.
- */
- public void setSpApplication(final String samlSPApp) {
- this.spApplication = samlSPApp;
- }
-
- /**
- * Checks if is eId sector share.
- *
- * @return true, if is eId sector share.
- */
- public boolean isEIDSectorShare() {
- return eIDSectorShare;
- }
-
- /**
- * Sets the eId sector share.
- *
- * @param eIdSectorShare the new eId sector share value.
- */
- public void setEIDSectorShare(final boolean eIdSectorShare) {
- this.eIDSectorShare = eIdSectorShare;
- }
-
- /**
- * Checks if is eId cross sector share.
- *
- * @return true, if is eId cross sector share.
- */
- public boolean isEIDCrossSectorShare() {
- return eIDCrossSectorShare;
- }
-
- /**
- * Sets the eId cross sector share.
- *
- * @param eIdCrossSectorShare the new eId cross sector share value.
- */
- public void setEIDCrossSectorShare(final boolean eIdCrossSectorShare) {
- this.eIDCrossSectorShare = eIdCrossSectorShare;
- }
-
- /**
- * Checks if is eId cross border share.
- *
- * @return true, if is eId cross border share.
- */
- public boolean isEIDCrossBorderShare() {
- return eIDCrossBorderShare;
- }
-
- /**
- * Sets the eId cross border share.
- *
- * @param eIdCrossBorderShare the new eId cross border share value.
- */
- public void setEIDCrossBorderShare(final boolean eIdCrossBorderShare) {
- this.eIDCrossBorderShare = eIdCrossBorderShare;
- }
-
- /**
- * Returns a copy of this <tt>STORKAuthnRequest</tt> instance.
- *
- * @return The copy of this STORKAuthnRequest.
- * @throws CloneNotSupportedException on clone exception
- */
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKAuthnRequest storkAuthnReq = null;
- try {
- storkAuthnReq = (STORKAuthnRequest) super.clone();
- storkAuthnReq.setPersonalAttributeList(getPersonalAttributeList());
- storkAuthnReq.setTokenSaml(getTokenSaml());
- } catch (final CloneNotSupportedException e) {
- // assert false;
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
-
- return storkAuthnReq;
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java
deleted file mode 100644
index 84fadd023..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKAuthnResponse.java
+++ /dev/null
@@ -1,383 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-import java.util.List;
-
-import org.apache.log4j.Logger;
-import org.joda.time.DateTime;
-import org.opensaml.saml2.core.Assertion;
-
-/**
- * This class is a bean used to store the information relative to the
- * STORKAuthnResponse.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.15 $, $Date: 2010-11-17 05:15:28 $
- */
-public final class STORKAuthnResponse {
-
- /** Response Id. */
- private String samlId;
-
- /** Authentication failed? */
- private boolean fail;
-
- /** Status code. */
- private String statusCode;
-
- /** Secondary status code. */
- private String subStatusCode;
-
- /** Audience restriction. */
- private transient String audienceRest;
-
- /** Error message. */
- private String message;
-
- /** Id of the request that originated this response. */
- private String inResponseTo;
-
- /** Expiration date. */
- private DateTime notOnOrAfter;
-
- /** Creation date. */
- private DateTime notBefore;
-
- /** The SAML token. */
- private byte[] tokenSaml = new byte[0];
-
- /** Country. */
- private String country;
-
- /** Citizen's personal attribute list. */
- private transient IPersonalAttributeList attributeList = new PersonalAttributeList();
-
- /** List of all assertions in response **/
- private List<Assertion> assertions;
-
- /** The complete list from all assertions **/
- private transient IPersonalAttributeList totalAttributeList = new PersonalAttributeList();
-
- /** All personal attribute lists **/
- private List<IPersonalAttributeList> attributeLists;
-
- /**
- * Logger object.
- */
- private static final Logger LOG = Logger.getLogger(STORKAuthnResponse.class.getName());
-
- /**
- * Getter for the subStatusCode.
- *
- * @return The subStatusCode value.
- */
- public String getSubStatusCode() {
- return subStatusCode;
- }
-
- /**
- * Setter for the subStatusCode.
- *
- * @param samlSubStatusCode the new subStatusCode value.
- */
- public void setSubStatusCode(final String samlSubStatusCode) {
- this.subStatusCode = samlSubStatusCode;
- }
-
- /**
- * Getter for audienceRest.
- *
- * @return The audienceRest value.
- */
- public String getAudienceRestriction() {
- return audienceRest;
- }
-
- /**
- * Setter for audienceRest.
- *
- * @param audRest the new audienceRest value.
- */
- public void setAudienceRestriction(final String audRest) {
- this.audienceRest = audRest;
- }
-
- /**
- * Getter for the samlToken.
- *
- * @return The samlToken value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Setter for samlToken.
- *
- * @param samlToken the new tokenSaml value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Getter for the country name.
- *
- * @return The country name value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Setter for the country name.
- *
- * @param cCountry the new country name value.
- */
- public void setCountry(final String cCountry) {
- this.country = cCountry;
- }
-
- /**
- * Getter for pal value.
- *
- * @return The pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) attributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.attributeList = attrList;
- }
- }
-
- /**
- * Getter for the inResponseTo value.
- *
- * @return The inResponseTo value.
- */
- public String getInResponseTo() {
- return inResponseTo;
- }
-
- /**
- * Setter for the inResponseTo value.
- *
- * @param samlInResponseTo the new inResponseTo value.
- */
- public void setInResponseTo(final String samlInResponseTo) {
- this.inResponseTo = samlInResponseTo;
- }
-
- /**
- * Getter for the fail value.
- *
- * @return The fail value.
- */
- public boolean isFail() {
- return fail;
- }
-
- /**
- * Setter for the fail value.
- *
- * @param failVal the new fail value.
- */
- public void setFail(final boolean failVal) {
- this.fail = failVal;
- }
-
- /**
- * Getter for the message value.
- *
- * @return The message value.
- */
- public String getMessage() {
- return message;
- }
-
- /**
- * Setter for the message value.
- *
- * @param msg the new message value.
- */
- public void setMessage(final String msg) {
- this.message = msg;
- }
-
- /**
- * Getter for the statusCode value.
- *
- * @return The statusCode value.
- */
- public String getStatusCode() {
- return statusCode;
- }
-
- /**
- * Setter for the statusCode value.
- *
- * @param status the new statusCode value.
- */
- public void setStatusCode(final String status) {
- this.statusCode = status;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param nSamlId the new samlId value.
- */
- public void setSamlId(final String nSamlId) {
- this.samlId = nSamlId;
- }
-
- /**
- * Getter for the notOnOrAfter value.
- *
- * @return The notOnOrAfter value.
- *
- * @see DateTime
- */
- public DateTime getNotOnOrAfter() {
- return this.notOnOrAfter;
- }
-
- /**
- * Setter for the notOnOrAfter value.
- *
- * @param nOnOrAfter the new notOnOrAfter value.
- *
- * @see DateTime
- */
- public void setNotOnOrAfter(final DateTime nOnOrAfter) {
- this.notOnOrAfter = nOnOrAfter;
- }
-
- /**
- * Getter for the notBefore value.
- *
- * @return The notBefore value.
- *
- * @see DateTime
- */
- public DateTime getNotBefore() {
- return notBefore;
- }
-
- /**
- * Setter for the notBefore value.
- *
- * @param nBefore the new notBefore value.
- *
- * @see DateTime
- */
- public void setNotBefore(final DateTime nBefore) {
- this.notBefore = nBefore;
- }
-
- public void setAssertions(List<Assertion> newAssert) {
- this.assertions = newAssert;
- }
-
- public List<Assertion> getAssertions() {
- return assertions;
- }
-
- /**
- * Getter for the toal pal value.
- *
- * @return The total pal value.
- *
- * @see PersonalAttributeList
- */
- public IPersonalAttributeList getTotalPersonalAttributeList() {
- IPersonalAttributeList personnalAttributeList = null;
- try {
- personnalAttributeList = (IPersonalAttributeList) totalAttributeList.clone();
- } catch (CloneNotSupportedException e1) {
- LOG.trace("[PersonalAttribute] Nothing to do.");
- }
- return personnalAttributeList;
- }
-
- /**
- * Setter for the total Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setTotalPersonalAttributeList(final IPersonalAttributeList attrList) {
- if (attrList != null) {
- this.totalAttributeList = attrList;
- }
- }
-
- /**
- * Getter for personal attribute lists
- *
- * @return The lists
- *
- * @see PersonalAttributeList
- */
- public List<IPersonalAttributeList> getPersonalAttributeLists() {
- return attributeLists;
- }
-
- /**
- * Setter for the Personal Attribute List value.
- *
- * @param attrList the new value.
- *
- * @see PersonalAttributeList
- */
- public void setPersonalAttributeLists(final List<IPersonalAttributeList> attrLists) {
- if (attrLists != null) {
- this.attributeLists = attrLists;
- }
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java
deleted file mode 100644
index 44811aee2..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutRequest.java
+++ /dev/null
@@ -1,197 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-
-public class STORKLogoutRequest implements Serializable, Cloneable {
- private static final long serialVersionUID = 4778480781609392750L;
-
- /** The samlId. */
- private String samlId;
-
- /** The destination. */
- private String destination;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The qaa. */
- private int qaa;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The country. */
- private String country;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /** The ID of principal as known to SP **/
- private String spProvidedId;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the qaa value.
- *
- * @return The qaa value value.
- */
- public int getQaa() {
- return qaa;
- }
-
- /**
- * Setter for the qaa value.
- *
- * @param qaaLevel The new qaa value.
- */
- public void setQaa(final int qaaLevel) {
- this.qaa = qaaLevel;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
- /** Getter for spProvidedId **/
- public String getSpProvidedId() {
- return spProvidedId;
- }
-
- public void setSpProvidedId(final String nSpProvidedId) {
- this.spProvidedId = nSpProvidedId;
- }
-
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKLogoutRequest storkLogoutRequest = null;
- storkLogoutRequest = (STORKLogoutRequest) super.clone();
- storkLogoutRequest.setTokenSaml(getTokenSaml());
- return storkLogoutRequest;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java
deleted file mode 100644
index 21b53a652..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKLogoutResponse.java
+++ /dev/null
@@ -1,250 +0,0 @@
-package eu.stork.peps.auth.commons;
-
-import java.io.Serializable;
-
-public class STORKLogoutResponse implements Serializable, Cloneable {
- private static final long serialVersionUID = 4778480781609392750L;
-
- /** The samlId. */
- private String samlId;
-
- /** The destination. */
- private String destination;
-
- /** The distinguished name. */
- private String distinguishedName;
-
- /** The token saml. */
- private byte[] tokenSaml = new byte[0];
-
- /** The issuer. */
- private String issuer;
-
- /** The country. */
- private String country;
-
- /** The Alias used at the keystore for saving this certificate. */
- private String alias;
-
- /** Status code. */
- private String statusCode;
-
- /** Secondary status code. */
- private String subStatusCode;
-
- /** Status message. */
- private String statusMessage;
-
- /** Logout failed? */
- private boolean fail;
-
- /**
- * Gets the SP's Certificate Alias.
- *
- * @return alias The SP's Certificate Alias.
- */
- public String getAlias() {
- return alias;
- }
-
- /**
- * Sets the SP's Certificate Alias.
- *
- * @param nAlias The SP's Certificate Alias.
- */
- public void setAlias(final String nAlias) {
- this.alias = nAlias;
- }
-
- /**
- * Gets the issuer.
- *
- * @return The issuer value.
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the issuer.
- *
- * @param samlIssuer the new issuer value.
- */
- public void setIssuer(final String samlIssuer) {
- this.issuer = samlIssuer;
- }
-
- /**
- * Gets the SAML Token.
- *
- * @return The SAML Token value.
- */
- public byte[] getTokenSaml() {
- return tokenSaml.clone();
- }
-
- /**
- * Sets the SAML Token.
- *
- * @param samlToken The new SAML Token value.
- */
- public void setTokenSaml(final byte[] samlToken) {
- if (samlToken != null) {
- this.tokenSaml = samlToken.clone();
- }
- }
-
- /**
- * Gets the country.
- *
- * @return The country value.
- */
- public String getCountry() {
- return country;
- }
-
- /**
- * Sets the country.
- *
- * @param nCountry the new country value.
- */
- public void setCountry(final String nCountry) {
- this.country = nCountry;
- }
-
- /**
- * Getter for the destination value.
- *
- * @return The destination value.
- */
- public String getDestination() {
- return destination;
- }
-
- /**
- * Setter for the destination value.
- *
- * @param detination the new destination value.
- */
- public void setDestination(final String detination) {
- this.destination = detination;
- }
-
- /**
- * Getter for the samlId value.
- *
- * @return The samlId value.
- */
- public String getSamlId() {
- return samlId;
- }
-
- /**
- * Setter for the samlId value.
- *
- * @param newSamlId the new samlId value.
- */
- public void setSamlId(final String newSamlId) {
- this.samlId = newSamlId;
- }
-
- /**
- * Getter for the distinguishedName value.
- *
- * @return The distinguishedName value.
- */
- public String getDistinguishedName() {
- return distinguishedName;
- }
-
- /**
- * Setter for the distinguishedName value.
- *
- * @param certDN the distinguished name value.
- */
- public void setDistinguishedName(final String certDN) {
- this.distinguishedName = certDN;
- }
-
-
- /**
- * Getter for the fail value.
- *
- * @return The fail value.
- */
- public boolean isFail() {
- return fail;
- }
-
- /**
- * Setter for the fail value.
- *
- * @param failVal the new fail value.
- */
- public void setFail(final boolean failVal) {
- this.fail = failVal;
- }
-
- /**
- * Getter for the statusCode value.
- *
- * @return The statusCode value.
- */
- public String getStatusCode() {
- return statusCode;
- }
-
- /**
- * Getter for the subStatusCode.
- *
- * @return The subStatusCode value.
- */
- public String getSubStatusCode() {
- return subStatusCode;
- }
-
- /**
- * Setter for the subStatusCode.
- *
- * @param samlSubStatusCode the new subStatusCode value.
- */
- public void setSubStatusCode(final String samlSubStatusCode) {
- this.subStatusCode = samlSubStatusCode;
- }
-
- /**
- * Setter for the statusMessage value.
- *
- * @param status the new statusMessage value.
- */
- public void setStatusMessage(final String status) {
- this.statusMessage = status;
- }
-
- /**
- * Getter for the statusMessage value.
- *
- * @return The statusMessage value.
- */
- public String getStatusMessage() {
- return statusMessage;
- }
-
- /**
- * Setter for the statusCode value.
- *
- * @param status the new statusCode value.
- */
- public void setStatusCode(final String status) {
- this.statusCode = status;
- }
-
- @Override
- public Object clone() throws CloneNotSupportedException{
- STORKLogoutResponse storkLogoutResponse = null;
- storkLogoutResponse = (STORKLogoutResponse) super.clone();
- storkLogoutResponse.setTokenSaml(getTokenSaml());
- return storkLogoutResponse;
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java
deleted file mode 100644
index a9c4a156b..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKStatusCode.java
+++ /dev/null
@@ -1,68 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * This enum class contains the SAML Token Status Code.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.13 $, $Date: 2010-11-17 05:15:28 $
- */
-public enum STORKStatusCode {
-
- /** URI for Requester status code. */
- REQUESTER_URI("urn:oasis:names:tc:SAML:2.0:status:Requester"),
-
- /** URI for Responder status code. */
- RESPONDER_URI("urn:oasis:names:tc:SAML:2.0:status:Responder"),
-
- /** URI for Success status code. */
- SUCCESS_URI("urn:oasis:names:tc:SAML:2.0:status:Success"),
-
- /** Attribute is Available. */
- STATUS_AVAILABLE("Available"),
-
- /** Attribute is NotAvailable. */
- STATUS_NOT_AVAILABLE("NotAvailable"),
-
- /** Attribute is Withheld. */
- STATUS_WITHHELD("Withheld");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param val The Constant value.
- */
- private STORKStatusCode(final String val) {
-
- this.value = val;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
-
- return value;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java
deleted file mode 100644
index 0a711c9b7..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/STORKSubStatusCode.java
+++ /dev/null
@@ -1,71 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons;
-
-/**
- * This enum class contains the SAML Token Sub Status Code.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.7 $, $Date: 2010-11-17 05:15:28 $
- */
-public enum STORKSubStatusCode {
-
- /** URI for AuthnFailed status code. */
- AUTHN_FAILED_URI("urn:oasis:names:tc:SAML:2.0:status:AuthnFailed"),
-
- /** URI for InvalidAttrNameOrValue status code. */
- INVALID_ATTR_NAME_VALUE_URI(
- "urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue"),
-
- /** URI for InvalidNameIDPolicy status code. */
- INVALID_NAMEID_POLICY_URI(
- "urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy"),
-
- /** URI for VersionMismatch status code. */
- VERSION_MISMATCH_URI("urn:oasis:names:tc:SAML:2.0:status:VersionMismatch"),
-
- /** URI for RequestDenied status code. */
- REQUEST_DENIED_URI("urn:oasis:names:tc:SAML:2.0:status:RequestDenied"),
-
- /** URI for QaaNotSupported status code. */
- QAA_NOT_SUPPORTED(
- "http://www.stork.gov.eu/saml20/statusCodes/QAANotSupported");
-
- /**
- * Represents the constant's value.
- */
- private String value;
-
- /**
- * Solo Constructor.
- *
- * @param val The Constant value.
- */
- private STORKSubStatusCode(final String val) {
-
- this.value = val;
- }
-
- /**
- * Return the Constant Value.
- *
- * @return The constant value.
- */
- public String toString() {
-
- return value;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java
deleted file mode 100644
index e9a96d7c2..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/AbstractPEPSException.java
+++ /dev/null
@@ -1,173 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons.exceptions;
-
-import java.io.Serializable;
-
-/**
- * Abstract class to represent the various PEPS exceptions.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.13 $, $Date: 2010-11-17 05:15:28 $
- */
-public abstract class AbstractPEPSException extends RuntimeException implements
- Serializable {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = -1884417567740138022L;
-
- /**
- * Error code.
- */
- private String errorCode;
-
- /**
- * Error message.
- */
- private String errorMessage;
-
- /**
- * SAML token.
- */
- private String samlTokenFail;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param code The error code value.
- * @param message The error message value.
- */
- public AbstractPEPSException(final String code, final String message) {
-
- super(message);
- this.errorCode = code;
- this.errorMessage = message;
- }
-
- /**
- * Exception Constructor with the errorMessage as parameters and the Throwable
- * cause.
- *
- * @param message The error message value.
- * @param cause The throwable object.
- */
- public AbstractPEPSException(final String message, final Throwable cause) {
-
- super(message, cause);
- this.errorMessage = message;
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters and the Throwable cause.
- *
- * @param code The error code value.
- * @param message The error message value.
- * @param cause The throwable object.
- */
- public AbstractPEPSException(final String code, final String message,
- final Throwable cause) {
-
- super(message, cause);
- this.errorCode = code;
- this.errorMessage = message;
- }
-
- /**
- * Exception Constructor with three Strings representing the errorCode,
- * errorMessage and encoded samlToken as parameters.
- *
- * @param code The error code value.
- * @param message The error message value.
- * @param samlToken The error SAML Token.
- */
- public AbstractPEPSException(final String code, final String message,
- final String samlToken) {
-
- super(message);
- this.errorCode = code;
- this.errorMessage = message;
- this.samlTokenFail = samlToken;
- }
-
- /**
- * Constructor with SAML Token as argument. Error message and error code are
- * embedded in the SAML.
- *
- * @param samlToken The error SAML Token.
- */
- public AbstractPEPSException(final String samlToken) {
- super();
- this.samlTokenFail = samlToken;
- }
-
- /**
- * Getter for errorCode.
- *
- * @return The errorCode value.
- */
- public final String getErrorCode() {
- return errorCode;
- }
-
- /**
- * Setter for errorCode.
- *
- * @param code The error code value.
- */
- public final void setErrorCode(final String code) {
- this.errorCode = code;
- }
-
- /**
- * Getter for errorMessage.
- *
- * @return The error Message value.
- */
- public final String getErrorMessage() {
- return errorMessage;
- }
-
- /**
- * Setter for errorMessage.
- *
- * @param message The error message value.
- */
- public final void setErrorMessage(final String message) {
- this.errorMessage = message;
- }
-
- /**
- * Getter for SAMLTokenFail.
- *
- * @return The error SAML Token.
- */
- public final String getSamlTokenFail() {
- return samlTokenFail;
- }
-
- /**
- * Setter for SAMLTokenFail.
- *
- * @param samlToken The error SAML token.
- */
- public final void setSamlTokenFail(final String samlToken) {
- this.samlTokenFail = samlToken;
- }
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java
deleted file mode 100644
index 69cb20fdd..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/CPEPSException.java
+++ /dev/null
@@ -1,143 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons.exceptions;
-
-/**
- * This exception is thrown by the C-PEPS service and holds the relative
- * information to present to the citizen.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.9 $, $Date: 2010-11-17 05:15:28 $
- */
-public final class CPEPSException extends RuntimeException {
-
- /**
- * Serial id.
- */
- private static final long serialVersionUID = -4012295047127999362L;
-
- /**
- * Error code.
- */
- private String errorCode;
-
- /**
- * Error message.
- */
- private String errorMessage;
-
- /**
- * SAML token.
- */
- private String samlTokenFail;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param samlToken The SAML Token.
- * @param code The error code value.
- * @param message The error message value.
- */
- public CPEPSException(final String samlToken, final String code,
- final String message) {
-
- super(message);
- this.setErrorCode(code);
- this.setErrorMessage(message);
- this.setSamlTokenFail(samlToken);
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param samlToken The SAML Token.
- * @param code The error code value.
- * @param message The error message value.
- * @param cause The original exception;
- */
- public CPEPSException(final String samlToken, final String code,
- final String message, final Throwable cause) {
-
- super(message, cause);
- this.setErrorCode(code);
- this.setErrorMessage(message);
- this.setSamlTokenFail(samlToken);
- }
-
- /**
- * {@inheritDoc}
- */
- public String getMessage() {
- return this.getErrorMessage() + " (" + this.getErrorCode() + ")";
- }
-
- /**
- * Getter for the error code.
- *
- * @return The errorCode value.
- */
- public String getErrorCode() {
- return errorCode;
- }
-
- /**
- * Setter for the error code.
- *
- * @param code The error code.
- */
- public void setErrorCode(final String code) {
- this.errorCode = code;
- }
-
- /**
- * Getter for the error message.
- *
- * @return The errorMessage value.
- */
- public String getErrorMessage() {
- return errorMessage;
- }
-
- /**
- * Setter for the error message.
- *
- * @param message The error message.
- */
- public void setErrorMessage(final String message) {
- this.errorMessage = message;
- }
-
- /**
- * Getter for the samlTokenFail.
- *
- * @return The samlTokenFail value.
- */
- public String getSamlTokenFail() {
- return samlTokenFail;
- }
-
- /**
- * Setter for the samlTokenFail.
- *
- * @param samlToken The error Saml Token.
- */
- public void setSamlTokenFail(final String samlToken) {
- this.samlTokenFail = samlToken;
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java
deleted file mode 100644
index 67514d4fe..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InternalErrorPEPSException.java
+++ /dev/null
@@ -1,74 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons.exceptions;
-
-/**
- * Internal Error Exception class.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.13 $, $Date: 2010-11-17 05:15:28 $
- *
- * @see AbstractPEPSException
- */
-public final class InternalErrorPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 1193001455410319795L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters and the Throwable cause.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- * @param cause The throwable object.
- */
- public InternalErrorPEPSException(final String errorCode,
- final String errorMessage, final Throwable cause) {
-
- super(errorCode, errorMessage, cause);
- }
-
- /**
- * Exception Constructor with three strings representing the errorCode,
- * errorMessage and encoded samlToken as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- * @param samlTokenFail The error SAML Token.
- */
- public InternalErrorPEPSException(final String errorCode,
- final String errorMessage, final String samlTokenFail) {
-
- super(errorCode, errorMessage, samlTokenFail);
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- */
- public InternalErrorPEPSException(final String errorCode,
- final String errorMessage) {
-
- super(errorCode, errorMessage);
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java
deleted file mode 100644
index 12c83b589..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidParameterPEPSException.java
+++ /dev/null
@@ -1,54 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons.exceptions;
-
-/**
- * Invalid Parameter Exception class.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.11 $, $Date: 2010-11-17 05:15:28 $
- *
- * @see InvalidParameterPEPSException
- */
-public class InvalidParameterPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 2046282148740524875L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error code message value.
- */
- public InvalidParameterPEPSException(final String errorCode,
- final String errorMessage) {
- super(errorCode, errorMessage);
- }
-
- /**
- * Exception Constructor with one String representing the encoded samlToken.
- *
- * @param samlTokenFail The error SAML Token.
- */
- public InvalidParameterPEPSException(final String samlTokenFail) {
- super(samlTokenFail);
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java
deleted file mode 100644
index 800525eee..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/InvalidSessionPEPSException.java
+++ /dev/null
@@ -1,46 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons.exceptions;
-
-/**
- * Invalid session Exception class.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.14 $, $Date: 2010-11-17 05:15:28 $
- *
- * @see InvalidParameterPEPSException
- */
-public class InvalidSessionPEPSException extends InvalidParameterPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 7147090160978319016L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- */
- public InvalidSessionPEPSException(final String errorCode,
- final String errorMessage) {
-
- super(errorCode, errorMessage);
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java
deleted file mode 100644
index fc27371d2..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/SecurityPEPSException.java
+++ /dev/null
@@ -1,67 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons.exceptions;
-
-/**
- * Security PEPS Exception class.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.18 $, $Date: 2010-11-17 05:15:28 $
- *
- * @see AbstractPEPSException
- */
-public final class SecurityPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 5605743302478554967L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMsg The error message value.
- */
- public SecurityPEPSException(final String errorCode, final String errorMsg) {
- super(errorCode, errorMsg);
- }
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters and the Throwable cause.
- *
- * @param errorCode The error code value.
- * @param errorMessage The error message value.
- * @param cause The throwable object.
- */
- public SecurityPEPSException(final String errorCode,
- final String errorMessage, final Throwable cause) {
-
- super(errorCode, errorMessage, cause);
- }
-
- /**
- * Exception Constructor with one String representing the encoded samlToken.
- *
- * @param samlTokenFail The error SAML Token.
- */
- public SecurityPEPSException(final String samlTokenFail) {
- super(samlTokenFail);
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java
deleted file mode 100644
index a2da61a02..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/StorkPEPSException.java
+++ /dev/null
@@ -1,53 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.commons.exceptions;
-
-/**
- * Security PEPS Exception class.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.15 $, $Date: 2010-11-17 05:15:28 $
- *
- * @see AbstractPEPSException
- */
-public final class StorkPEPSException extends AbstractPEPSException {
-
- /**
- * Unique identifier.
- */
- private static final long serialVersionUID = 8048033129798427574L;
-
- /**
- * Exception Constructor with two Strings representing the errorCode and
- * errorMessage as parameters.
- *
- * @param errorCode The error code value.
- * @param errorMsg The error message value.
- */
- public StorkPEPSException(final String errorCode, final String errorMsg) {
- super(errorCode, errorMsg);
- }
-
- /**
- * {@inheritDoc}
- */
- public String getMessage() {
-
- return "Security Error (" + this.getErrorCode() + ") processing request : "
- + this.getErrorMessage();
- }
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/package-info.java
deleted file mode 100644
index d83068beb..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/exceptions/package-info.java
+++ /dev/null
@@ -1,7 +0,0 @@
-/**
- * Package for the PEPS’ Exceptions handling.
- *
- * @since 1.0
- */
-package eu.stork.peps.auth.commons.exceptions;
-
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java
deleted file mode 100644
index 19d45aaa2..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/commons/package-info.java
+++ /dev/null
@@ -1,9 +0,0 @@
-/**
- * Common Authentication Service functionalities to be deployed in every PEPS
- * is contained in this package.
- * In particular, it contains the SAML Engine that implements the SAML messages
- * management
- *
- * @since 1.0
- */
-package eu.stork.peps.auth.commons;
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java
deleted file mode 100644
index 5c24cc5a8..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IAUService.java
+++ /dev/null
@@ -1,215 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.specific;
-
-import java.util.Map;
-
-import eu.stork.peps.auth.commons.IPersonalAttributeList;
-import eu.stork.peps.auth.commons.IStorkSession;
-import eu.stork.peps.auth.commons.STORKAttrQueryResponse;
-import eu.stork.peps.auth.commons.STORKAuthnResponse;
-
-/**
- * Interface for Specific Authentication methods.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
- */
-public interface IAUService {
-
- /**
- * Prepares the citizen to be redirected to the IdP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- * @param requestAttributes The Requested attributes.
- *
- * @return byte[] containing a SAML Request.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- byte[] prepareCitizenAuthentication(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session);
-
- /**
- * Prepares the citizen to be redirected to the PV.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- * @param requestAttributes The Requested attributes.
- *
- * @return byte[] containing a SAML Request.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- byte[] preparePVRequest(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session);
-
- /**
- * Authenticates a citizen.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param requestAttributes The requested attributes.
- *
- * @return The updated Personal Attribute List.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList authenticateCitizen(
- IPersonalAttributeList personalList, Map<String, Object> parameters,
- Map<String, Object> requestAttributes);
-
- /**
- * Validates a power.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param requestAttributes The requested attributes.
- *
- * @return The updated Personal Attribute List (power validated).
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList powerValidation(
- IPersonalAttributeList personalList, Map<String, Object> parameters,
- Map<String, Object> requestAttributes);
-
- /**
- * Prepares the Citizen browser to be redirected to the AP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- * @param requestAttributes The requested attributes.
- *
- * @return true in case of no error.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- boolean prepareAPRedirect(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session);
-
- /**
- * Returns the attributes values from the AP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param requestAttributes The request attributes.
- *
- * @return The updated Personal Attribute List.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList getAttributesFromAttributeProviders(
- IPersonalAttributeList personalList, Map<String, Object> parameters,
- Map<String, Object> requestAttributes);
-
- /**
- * Get the attributes from the AP with verification.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The HTTP Parameters.
- * @param requestAttributes The requested Attributes.
- * @param session The session object.
- * @param auProcessId The SAML identifier.
- *
- * @return true if the attributes were correctly verified.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- boolean getAttributesWithVerification(IPersonalAttributeList personalList,
- Map<String, Object> parameters, Map<String, Object> requestAttributes,
- IStorkSession session, String auProcessId);
-
- /**
- * Validates a SAML Response.
- *
- * @param samlToken The SAML Token.
- * @param session The session object.
- *
- * @return the STORKAuthnResponse associated with the validated response.
- *
- * @see IStorkSession
- */
- STORKAuthnResponse processAuthenticationResponse(byte[] samlToken,
- IStorkSession session);
-
- /**
- * Generates a SAML Response in case of error.
- *
- * @param inResponseTo The SAML's identifier to response.
- * @param issuer The issuer value.
- * @param assertionURL The assertion URL.
- * @param code The error code.
- * @param subcode The sub error code.
- * @param message The error message.
- * @param ipUserAddress The user IP address.
- *
- * @return byte[] containing the SAML Response.
- */
- byte[] generateErrorAuthenticationResponse(String inResponseTo,
- String issuer, String assertionURL, String code, String subcode,
- String message, String ipUserAddress);
-
- /**
- * Compares two given personal attribute lists.
- *
- * @param original The original Personal Attribute List.
- * @param modified The modified Personal Attribute List.
- * @return true if the original list contains the modified one. False
- * otherwise.
- *
- * @see IPersonalAttributeList
- */
- boolean comparePersonalAttributeLists(IPersonalAttributeList original,
- IPersonalAttributeList modified);
-
- /**
- * Prepares the citizen to be redirected to the AtP.
- *
- * @param personalList The Personal Attribute List.
- * @param parameters The parameters.
- * @param session The session object.
- *
- * @return byte[] containing a SAML Request.
- *
- * @see IPersonalAttributeList
- * @see IStorkSession
- */
- byte[] prepareAttributeRequest(IPersonalAttributeList personalList,
- Map<String, Object> parameters, IStorkSession session);
-
- /**
- * Validates a SAML Response.
- *
- * @param samlToken The SAML Token.
- * @param session The session object.
- *
- * @return the STORKAttrQueryResponse associated with the validated response.
- *
- * @see IStorkSession
- */
- STORKAttrQueryResponse processAttributeResponse(byte[] samlToken,
- IStorkSession session);
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java
deleted file mode 100644
index 31a8d78ff..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ICheckAttributeValue.java
+++ /dev/null
@@ -1,37 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.specific;
-
-import java.util.List;
-
-/**
- * Interface that defines the methods to work with the validation of attributes.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
- */
-public interface ICheckAttributeValue {
-
- /**
- * Checks if the list of values contains the expected value.
- *
- * @param values The List of values.
- * @param expectedValue The value to check if it exists on the list.
- *
- * @return boolean true, if the value is present in the list. False,
- * otherwise.
- */
- boolean checkValue(List<String> values, String expectedValue);
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java
deleted file mode 100644
index 78eb53004..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/IDeriveAttribute.java
+++ /dev/null
@@ -1,40 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.specific;
-
-import eu.stork.peps.auth.commons.IStorkSession;
-import eu.stork.peps.auth.commons.PersonalAttribute;
-
-/**
- * Interface that defines the methods to work with derivation of attributes.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
- */
-public interface IDeriveAttribute {
-
- /**
- * Derives the attribute value. Set the Personal Attribute value to null if
- * the value in session or the value of age are invalid (non-numeric or null).
- *
- * @param personalAttrList The Personal Attribute List.
- * @param session The session object.
- *
- * @see PersonalAttribute The personal Attribute
- * @see IStorkSession The session object.
- */
- void deriveAttributeToData(PersonalAttribute personalAttrList,
- IStorkSession session);
-
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java
deleted file mode 100644
index ca2114e32..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/INormaliseValue.java
+++ /dev/null
@@ -1,35 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.specific;
-
-import eu.stork.peps.auth.commons.PersonalAttribute;
-
-/**
- * Interface for attribute's value normalisation.
- *
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
- */
-public interface INormaliseValue {
-
- /**
- * Translates the attribute's value from local format to STORK format.
- *
- * @param personalAttribute The Personal Attribute to normalise the value.
- *
- * @see PersonalAttribute
- */
- void normaliseAttributeValueToStork(PersonalAttribute personalAttribute);
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java
deleted file mode 100644
index 8a33897d8..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/ITranslatorService.java
+++ /dev/null
@@ -1,100 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.auth.specific;
-
-import eu.stork.peps.auth.commons.IPersonalAttributeList;
-import eu.stork.peps.auth.commons.IStorkSession;
-import eu.stork.peps.auth.commons.STORKAuthnRequest;
-
-/**
- * Interface for attributes normalization.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com
- */
-public interface ITranslatorService {
-
- /**
- * Translates the attributes from local format to STORK format.
- *
- * @param personalList The Personal Attribute List.
- *
- * @return The Personal Attribute List with normalised attributes.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList normaliseAttributeNamesToStork(
- IPersonalAttributeList personalList);
-
- /**
- * Translates the attributes values from local format to STORK format.
- *
- * @param personalList The Personal Attribute List.
- *
- * @return The PersonalAttributeList with normalised values.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList normaliseAttributeValuesToStork(
- IPersonalAttributeList personalList);
-
- /**
- * Translates the attributes from STORK format to local format.
- *
- * @param personalList The Personal Attribute List.
- *
- * @return The PersonalAttributeList with normalised attributes.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList normaliseAttributeNamesFromStork(
- IPersonalAttributeList personalList);
-
- /**
- * Derive Attribute Names To Stork format.
- *
- * @param personalList The Personal Attribute List,
- *
- * @return The PersonalAttributeList with derived attributes.
- *
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList deriveAttributeFromStork(
- IPersonalAttributeList personalList);
-
- /**
- * Derive Attribute Names from Stork format.
- *
- * @param session The session object.
- * @param modifiedList The Personal Attribute List.
- *
- * @return The PersonalAttributeList with derived attributes.
- *
- * @see IStorkSession
- * @see IPersonalAttributeList
- */
- IPersonalAttributeList deriveAttributeToStork(IStorkSession session,
- IPersonalAttributeList modifiedList);
-
- /**
- * Validate the values of the attributes.
- *
- * @param pal The attribute list
- *
- * @return True, if all the attributes have values. False, otherwise.
- *
- * @see STORKAuthnRequest
- */
- boolean checkAttributeValues(IPersonalAttributeList pa);
-}
diff --git a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/package-info.java b/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/package-info.java
deleted file mode 100644
index a25c52311..000000000
--- a/id/server/stork2-commons/src/main/java/eu/stork/peps/auth/specific/package-info.java
+++ /dev/null
@@ -1,8 +0,0 @@
-/**
- * Specific PEPS Interfaces that implements functionality of the Authentication
- * Service.
- *
- * @since 1.0
- */
-package eu.stork.peps.auth.specific;
-
diff --git a/id/server/stork2-commons/src/main/resources/log4j.xml b/id/server/stork2-commons/src/main/resources/log4j.xml
deleted file mode 100644
index 8bce0bec0..000000000
--- a/id/server/stork2-commons/src/main/resources/log4j.xml
+++ /dev/null
@@ -1,19 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE log4j:configuration SYSTEM "log4j.dtd">
-
-<log4j:configuration xmlns:log4j="http://jakarta.apache.org/log4j/">
- <appender name="MainLogger" class="org.apache.log4j.DailyRollingFileAppender">
- <param name="File" value="/opt/storklogs/stork-commons.log" />
- <param name="DatePattern" value="'.'yyyy-MM-dd" />
- <param name="Append" value="true" />
- <layout class="org.apache.log4j.PatternLayout">
- <param name="ConversionPattern" value="%d{HH:mm:ss:SSS} - %p - %C{1} - %m%n" />
- </layout>
- </appender>
-
- <root>
- <priority value="info" />
- <appender-ref ref="MainLogger" />
- </root>
-
-</log4j:configuration>
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeProvidersMapTestCase.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeProvidersMapTestCase.java
deleted file mode 100644
index 2e8cc2e62..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeProvidersMapTestCase.java
+++ /dev/null
@@ -1,134 +0,0 @@
-package eu.stork.peps.tests;
-
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
-
-import org.junit.Test;
-
-import eu.stork.peps.auth.commons.AttributeProvider;
-import eu.stork.peps.auth.commons.AttributeProvidersMap;
-import eu.stork.peps.auth.commons.AttributeSource;
-import eu.stork.peps.auth.commons.Country;
-import eu.stork.peps.auth.commons.IAttributeProvidersMap;
-import eu.stork.peps.auth.commons.IPersonalAttributeList;
-import eu.stork.peps.auth.commons.PersonalAttributeList;
-
-/**
- * The AttributeSource's Test Case.
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: $, $Date: $
- */
-public class AttributeProvidersMapTestCase {
-
- @Test
- public void testObjectOK1() {
- IAttributeProvidersMap map = new AttributeProvidersMap();
- AttributeSource source = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- IPersonalAttributeList pal = new PersonalAttributeList();
- boolean outcome = false;
-
- //Add a single item
- map.put(source, pal);
-
- if ( map.containsKey(source) ) {
- outcome = true;
- }
-
- assertTrue(outcome);
- }
-
- @Test
- public void testObjectOK2() {
- IAttributeProvidersMap map = new AttributeProvidersMap();
- AttributeSource source = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- IPersonalAttributeList pal = new PersonalAttributeList();
- boolean outcome = false;
-
- //Add a single item
- map.put(source, pal);
-
- if ( map.containsKey(source) ) {
- if ( map.get(source)!=null ) {
- outcome = true;
- }
- }
-
- assertTrue(outcome);
- }
-
- @Test
- public void testObjectOK3() {
- IAttributeProvidersMap map = new AttributeProvidersMap();
- AttributeSource source = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- AttributeSource target = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- IPersonalAttributeList pal = new PersonalAttributeList();
- boolean outcome = false;
-
- //Add a single item
- map.put(source, pal);
-
- if ( map.containsKey(target) ) {
- outcome = true;
- }
-
- assertTrue(outcome);
- }
-
- @Test
- public void testObjectOK4() {
- IAttributeProvidersMap map = new AttributeProvidersMap();
- AttributeSource source = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- AttributeSource target = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- IPersonalAttributeList pal = new PersonalAttributeList();
- boolean outcome = false;
-
- //Add a single item
- map.put(source, pal);
-
- if ( map.containsKey(target) ) {
- if ( map.get(target)!=null ) {
- outcome = true;
- }
- }
-
- assertTrue(outcome);
- }
-
- @Test
- public void testObjectNOK1() {
- IAttributeProvidersMap map = new AttributeProvidersMap();
- AttributeSource source = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- AttributeSource target = new AttributeSource(new Country("ID1", "Name 1"), "URL");
- IPersonalAttributeList pal = new PersonalAttributeList();
- boolean outcome = false;
-
- //Add a single item
- map.put(source, pal);
-
- if ( map.containsKey(target) ) {
- outcome = true;
- }
-
- assertFalse(outcome);
- }
-
- @Test
- public void testObjectNOK2() {
- IAttributeProvidersMap map = new AttributeProvidersMap();
- AttributeSource source = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL");
- AttributeSource target = new AttributeSource(new AttributeProvider("ID2", "Name 1"), "URL");
- IPersonalAttributeList pal = new PersonalAttributeList();
- boolean outcome = false;
-
- //Add a single item
- map.put(source, pal);
-
- if ( map.containsKey(target) ) {
- outcome = true;
- }
-
- assertFalse(outcome);
- }
-}
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeSourceTestCase.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeSourceTestCase.java
deleted file mode 100644
index 31cabb612..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeSourceTestCase.java
+++ /dev/null
@@ -1,88 +0,0 @@
-package eu.stork.peps.tests;
-
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
-
-import org.junit.Test;
-
-import eu.stork.peps.auth.commons.AttributeProvider;
-import eu.stork.peps.auth.commons.AttributeSource;
-import eu.stork.peps.auth.commons.Country;
-
-/**
- * The AttributeSource's Test Case.
- *
- * @author Stelios Lelis (stelios.lelis@aegean.gr), Elias Pastos (ilias@aegean.gr)
- *
- * @version $Revision: $, $Date: $
- */
-public final class AttributeSourceTestCase {
- private AttributeSource ap1 = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL1");
- private AttributeSource ap2 = new AttributeSource(new AttributeProvider("ID2", "Name 2"), "URL2");
- private AttributeSource ap3 = new AttributeSource(new AttributeProvider("ID1", "Name 2"), "URL2");
- private AttributeSource ap4 = new AttributeSource(new AttributeProvider("ID1", "Name 2"), "URL1");
- private AttributeSource ap5 = new AttributeSource(new AttributeProvider("ID1", "Name 1"), "URL1");
-
- private AttributeSource c1 = new AttributeSource(new Country("ID1", "Name 1"), "URL1");
- private AttributeSource c2 = new AttributeSource(new Country("ID2", "Name 2"), "URL2");
- private AttributeSource c3 = new AttributeSource(new Country("ID1", "Name 2"), "URL2");
- private AttributeSource c4 = new AttributeSource(new Country("ID1", "Name 2"), "URL1");
- private AttributeSource c5 = new AttributeSource(new Country("ID1", "Name 1"), "URL1");
-
- @Test
- public void testNotEquals1() {
- assertFalse(ap1.equals(ap2));
- }
-
- @Test
- public void testNotEquals2() {
- assertFalse(ap1.equals(c1));
- }
-
- @Test
- public void testNotEquals3() {
- assertFalse(c1.equals(c2));
- }
-
- @Test
- public void testEquals1() {
- assertTrue(ap1.equals(ap3));
- }
-
- @Test
- public void testEquals2() {
- assertTrue(ap1.equals(ap4));
- }
-
- @Test
- public void testEquals3() {
- assertTrue(ap1.equals(ap5));
- }
-
- @Test
- public void testEquals4() {
- assertTrue(c1.equals(c3));
- }
-
- @Test
- public void testEquals5() {
- assertTrue(c1.equals(c4));
- }
-
- @Test
- public void testEquals6() {
- assertTrue(c1.equals(c5));
- }
-
- @Test
- public void testEquals7() {
- Object obj = ap5;
- assertTrue(ap1.equals(obj));
- }
-
- @Test
- public void testEquals8() {
- Object obj = c5;
- assertTrue(c1.equals(obj));
- }
-}
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeUtilTestCase.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeUtilTestCase.java
deleted file mode 100644
index 77fc4b9c2..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/AttributeUtilTestCase.java
+++ /dev/null
@@ -1,537 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.tests;
-
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.assertEquals;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.List;
-import java.util.Map;
-
-import org.junit.Test;
-
-import eu.stork.peps.auth.commons.AttributeUtil;
-import eu.stork.peps.auth.commons.IPersonalAttributeList;
-import eu.stork.peps.auth.commons.PEPSValues;
-import eu.stork.peps.auth.commons.PersonalAttributeList;
-
-/**
- * The AttributeUtil's Test Case.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com
- *
- * @version $Revision: $, $Date: $
- */
-public final class AttributeUtilTestCase {
-
- /**
- * Empty String to be used on the tests.
- */
- private static final String EMPTY_STRING = "";
-
- /**
- * Tuple value sample to be used on the tests.
- */
- private static final String[] TUPLE_STRING = new String[] { "age", "true",
- "[18]", "Available" };
-
- /**
- * Complex value to be used on escape/unescape tests.
- */
- private static final String COMPLEX_VAL = "postalCode=4100,"
- + "apartmentNumber=A,state=Porto,countryCodeAddress=PT,streetNumber=379,"
- + "streetName=Avenida Sidonio Pais,town=Porto,";
-
- /**
- * Escaped Complex value to be used on escape/unescape tests.
- */
- private static final String ESC_COMPLEX_VAL = "postalCode=4100%44"
- + "apartmentNumber=A%44state=Porto%44countryCodeAddress=PT%44"
- + "streetNumber=379%44streetName=Avenida Sidonio Pais%44town=Porto%44";
-
- /**
- * Simple value to be used on escape/unescape tests.
- */
- private static final String SIMPLE_VAL = "Avenida da Boavista, Porto";
-
- /**
- * Escaped simple value to be used on escape/unescape tests.
- */
- private static final String ESC_SIMPLE_VAL = "Avenida da Boavista%44 Porto";
-
- /**
- * Simple text to be used on escape/unescape tests. Must match the escaped
- * text.
- */
- private static final String SIMPLE_TEXT = "John Doe";
-
- /**
- * Tests the {@link AttributeUtil#escape(String)} method for the given complex
- * attribute value (canonical address' example attribute value).
- */
- @Test
- public void testEscapeSpecialCharsComplexVal() {
- assertEquals(AttributeUtil.escape(COMPLEX_VAL), ESC_COMPLEX_VAL);
- }
-
- /**
- * Tests the {@link AttributeUtil#escape(String)} method for the given
- * attribute value.
- */
- @Test
- public void testEscapeSpecialCharsVal() {
- assertEquals(AttributeUtil.escape(SIMPLE_VAL), ESC_SIMPLE_VAL);
- }
-
- /**
- * Tests the {@link AttributeUtil#escape(String)} method for the given simple
- * text: no special characters to escape.
- */
- @Test
- public void testEscapeNormalChars() {
- assertEquals(AttributeUtil.escape(SIMPLE_TEXT), SIMPLE_TEXT);
- }
-
- /**
- * Tests the {@link AttributeUtil#unescape(String)} method for the given
- * escape complex attribute value (canonical address' example attribute
- * value).
- */
- @Test
- public void testUnescapeSpecialCharsComplexVal() {
- assertEquals(AttributeUtil.unescape(ESC_COMPLEX_VAL), COMPLEX_VAL);
- }
-
- /**
- * Tests the {@link AttributeUtil#escape(String)} method for the given escape
- * attribute value.
- */
- @Test
- public void testUnescapeSpecialCharsVal() {
- assertEquals(AttributeUtil.unescape(ESC_SIMPLE_VAL), SIMPLE_VAL);
- }
-
- /**
- * Tests the {@link AttributeUtil#escape(String)} method for the given simple
- * text: no special characters to unescape.
- */
- @Test
- public void testUnescapeNormalChars() {
- assertEquals(AttributeUtil.unescape(SIMPLE_TEXT), SIMPLE_TEXT);
- }
-
- /**
- * Tests the {@link AttributeUtil#appendIfNotNull(StringBuilder, Object)}
- * method for the given empty string.
- */
- @Test
- public void testAppendIfNotNullEmptyStr() {
- final StringBuilder strBuilder = new StringBuilder(SIMPLE_TEXT);
- AttributeUtil.appendIfNotNull(strBuilder, EMPTY_STRING);
- assertEquals(strBuilder.toString(), SIMPLE_TEXT);
- }
-
- /**
- * Tests the {@link AttributeUtil#appendIfNotNull(StringBuilder, Object)}
- * method for the given string.
- */
- @Test
- public void testAppendIfNotNullStr() {
- final StringBuilder strBuilder = new StringBuilder();
- AttributeUtil.appendIfNotNull(strBuilder, SIMPLE_TEXT);
- assertEquals(strBuilder.toString(), SIMPLE_TEXT);
- }
-
- /**
- * Tests the {@link AttributeUtil#appendIfNotNull(StringBuilder, Object)}
- * method for the given null value.
- */
- @Test
- public void testAppendIfNotNull() {
- final StringBuilder strBuilder = new StringBuilder();
- AttributeUtil.appendIfNotNull(strBuilder, null);
- assertEquals(strBuilder.toString(), EMPTY_STRING);
- }
-
- /**
- * Tests the {@link AttributeUtil#listToString(List, String)} method for the
- * given List with two values.
- */
- @Test
- public void testListToStringTwoVals() {
- final List<String> vals = new ArrayList<String>();
- vals.add(SIMPLE_VAL);
- vals.add(SIMPLE_TEXT);
-
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append(ESC_SIMPLE_VAL);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
- strBuilder.append(SIMPLE_TEXT);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
-
- assertEquals(
- AttributeUtil.listToString(vals,
- PEPSValues.ATTRIBUTE_VALUE_SEP.toString()), strBuilder.toString());
- }
-
- /**
- * Tests the {@link AttributeUtil#listToString(List, String)} method for the
- * given List with one values.
- */
- @Test
- public void testListToStringOneVal() {
- final List<String> vals = new ArrayList<String>();
- vals.add(SIMPLE_VAL);
-
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append(ESC_SIMPLE_VAL);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
-
- assertEquals(
- AttributeUtil.listToString(vals,
- PEPSValues.ATTRIBUTE_VALUE_SEP.toString()), strBuilder.toString());
- }
-
- /**
- * Tests the {@link AttributeUtil#listToString(List, String)} method for the
- * given List with one value.
- */
- @Test
- public void testListToStringEmptyVal() {
- final List<String> vals = new ArrayList<String>();
-
- final StringBuilder strBuilder = new StringBuilder();
-
- assertEquals(
- AttributeUtil.listToString(vals,
- PEPSValues.ATTRIBUTE_VALUE_SEP.toString()), strBuilder.toString());
- }
-
- /**
- * Tests the {@link AttributeUtil#mapToString(java.util.Map, String)} method
- * for the given Map with one value.
- */
- @Test
- public void testMapToStringOneVal() {
- final Map<String, String> vals = new HashMap<String, String>();
- vals.put("CanonicalAddress", COMPLEX_VAL);
-
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append("CanonicalAddress=");
- strBuilder.append(ESC_COMPLEX_VAL);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
-
- assertEquals(AttributeUtil.mapToString(vals,
- PEPSValues.ATTRIBUTE_VALUE_SEP.toString()), strBuilder.toString());
- }
-
- /**
- * Tests the {@link AttributeUtil#mapToString(java.util.Map, String)} method
- * for the given empty Map.
- */
- @Test
- public void testMapToStringEmptyVal() {
- final Map<String, String> vals = new HashMap<String, String>();
-
- final StringBuilder strBuilder = new StringBuilder();
-
- assertEquals(AttributeUtil.mapToString(vals,
- PEPSValues.ATTRIBUTE_VALUE_SEP.toString()), strBuilder.toString());
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * invalid List.
- */
- @Test
- public void testIsValidValueInvalidList() {
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append(ESC_SIMPLE_VAL);
- strBuilder.append("]");
- assertFalse(AttributeUtil.isValidValue(strBuilder.toString()));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * null value.
- */
- @Test
- public void testIsValidValueNullList() {
- assertFalse(AttributeUtil.isValidValue(null));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * empty List.
- */
- @Test
- public void testIsValidValueEmptyList() {
- assertTrue(AttributeUtil.isValidValue("[]"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * empty List.
- */
- @Test
- public void testIsValidValueEmptyCommaList() {
- assertTrue(AttributeUtil.isValidValue("[,]"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * one simple value List.
- */
- @Test
- public void testIsValidValueOneValueList() {
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append("[");
- strBuilder.append(ESC_SIMPLE_VAL);
- strBuilder.append("]");
- assertTrue(AttributeUtil.isValidValue(strBuilder.toString()));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * one simple value List.
- */
- @Test
- public void testIsValidValueOneValueCommaList() {
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append("[");
- strBuilder.append(ESC_SIMPLE_VAL);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
- strBuilder.append("]");
- assertTrue(AttributeUtil.isValidValue(strBuilder.toString()));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * one complex value List.
- */
- @Test
- public void testIsValidValueOneComplexValueList() {
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append("[");
- strBuilder.append(ESC_COMPLEX_VAL);
- strBuilder.append("]");
- assertTrue(AttributeUtil.isValidValue(strBuilder.toString()));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * one complex value List.
- */
- @Test
- public void testIsValidValueOneComplexValueCommaList() {
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append("[");
- strBuilder.append(ESC_COMPLEX_VAL);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
- strBuilder.append("]");
- assertTrue(AttributeUtil.isValidValue(strBuilder.toString()));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * multi value List.
- */
- @Test
- public void testIsValidValueMultiValueList() {
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append("[");
- strBuilder.append(ESC_SIMPLE_VAL);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
- strBuilder.append(SIMPLE_TEXT);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
- strBuilder.append("]");
- assertTrue(AttributeUtil.isValidValue(strBuilder.toString()));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidValue(String)} method for the given
- * invalid multi value List.
- */
- @Test
- public void testIsValidValueInvalidMultiValueList() {
- final StringBuilder strBuilder = new StringBuilder();
- strBuilder.append(ESC_SIMPLE_VAL);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
- strBuilder.append(SIMPLE_TEXT);
- strBuilder.append(PEPSValues.ATTRIBUTE_VALUE_SEP.toString());
- strBuilder.append("]");
- assertFalse(AttributeUtil.isValidValue(strBuilder.toString()));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * true type.
- */
- @Test
- public void testIsValidTypetrue() {
- assertTrue(AttributeUtil.isValidType("true"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * True type.
- */
- @Test
- public void testIsValidTypeTrue() {
- assertTrue(AttributeUtil.isValidType("True"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * TRUE type.
- */
- @Test
- public void testIsValidTypeTRUE() {
- assertTrue(AttributeUtil.isValidType("TRUE"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * invalid type.
- */
- @Test
- public void testIsValidTypeInvalidType() {
- assertFalse(AttributeUtil.isValidType("str"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * false type.
- */
- @Test
- public void testIsValidTypefalse() {
- assertTrue(AttributeUtil.isValidType("false"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * False type.
- */
- @Test
- public void testIsValidTypeFalse() {
- assertTrue(AttributeUtil.isValidType("False"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * FALSE type.
- */
- @Test
- public void testIsValidTypeFALSEVal() {
- assertTrue(AttributeUtil.isValidType("False"));
- }
-
- /**
- * Tests the {@link AttributeUtil#isValidType(String)} method for the given
- * null.
- */
- @Test
- public void testIsValidTypeNullVal() {
- assertFalse(AttributeUtil.isValidType(null));
- }
-
- /**
- * Tests the {@link AttributeUtil#hasValidTuples(String[])} method for the
- * given valid tuple.
- */
- @Test
- public void testHasValidTuples() {
- assertTrue(AttributeUtil.hasValidTuples(TUPLE_STRING));
- }
-
- /**
- * Tests the {@link AttributeUtil#hasValidTuples(String[])} method for the
- * given invalid tuple.
- */
- @Test
- public void testHasValidTuplesInvalid() {
- final String[] tuple = new String[]{"name", "type"};
- assertFalse(AttributeUtil.hasValidTuples(tuple));
- }
-
- /**
- * Tests the {@link AttributeUtil#hasValidTuples(String[])} method for the
- * given invalid tuple with valid size.
- */
- @Test
- public void testHasValidTuplesSameSizeInvalidValues() {
- final String[] tuple = new String[] { "age", "type", "[18]", "Available"};
- assertFalse(AttributeUtil.hasValidTuples(tuple));
- }
-
- /**
- * Tests the {@link AttributeUtil#hasValidTuples(String[])} method for the
- * given null value.
- */
- @Test
- public void testHasValidTuplesNull() {
- assertFalse(AttributeUtil.hasValidTuples(null));
- }
-
- /**
- * Tests the
- * {@link AttributeUtil#checkMandatoryAttributes(IPersonalAttributeList)}
- * method for the given attribute list..
- */
- @Test
- public void testCheckMandatoryAttributes() {
- final IPersonalAttributeList attrList = new PersonalAttributeList();
- attrList.populate("isAgeOver:true:[18,]:Available;");
- assertTrue(AttributeUtil.checkMandatoryAttributes(attrList));
-
- }
-
- /**
- * Tests the
- * {@link AttributeUtil#checkMandatoryAttributes(IPersonalAttributeList)}
- * method for the given null value.
- */
- @Test(expected = NullPointerException.class)
- public void testCheckMandatoryAttributesNullAttrList() {
- assertTrue(AttributeUtil.checkMandatoryAttributes(null));
- }
-
- /**
- * Tests the
- * {@link AttributeUtil#checkMandatoryAttributes(IPersonalAttributeList)}
- * method for the given empty attribute list.
- */
- @Test
- public void testCheckMandatoryAttributesEmptyAttrList() {
- final IPersonalAttributeList attrList = new PersonalAttributeList();
- assertTrue(AttributeUtil.checkMandatoryAttributes(attrList));
- }
-
- /**
- * Tests the
- * {@link AttributeUtil#checkMandatoryAttributes(IPersonalAttributeList)}
- * method for the given attribute list (missing mandatory attribute).
- */
- @Test
- public void testCheckMandatoryAttributesMissingAttr() {
- final IPersonalAttributeList attrList = new PersonalAttributeList();
- attrList.populate("isAgeOver:true:[]:NotAvailable;");
- assertFalse(AttributeUtil.checkMandatoryAttributes(attrList));
- }
-
-}
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/DateUtilTestCase.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/DateUtilTestCase.java
deleted file mode 100644
index 5d2296997..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/DateUtilTestCase.java
+++ /dev/null
@@ -1,294 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.tests;
-
-import java.sql.Timestamp;
-import java.util.Properties;
-
-import org.joda.time.DateTime;
-import org.junit.Assert;
-import org.junit.BeforeClass;
-import org.junit.Test;
-
-import eu.stork.peps.auth.commons.DateUtil;
-import eu.stork.peps.auth.commons.PEPSUtil;
-import eu.stork.peps.auth.commons.exceptions.SecurityPEPSException;
-
-/**
- * The PersonalAttribute's Test Case.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.2 $, $Date: 2010-11-17 05:17:03 $
- */
-public final class DateUtilTestCase {
-
- /**
- * Stork Format date.
- */
- private static final String FORMAT = "yyyyMMdd";
-
- /**
- * Expected 10 value.
- */
- private static final int TEN = 10;
-
- /**
- * Expected 11 value.
- */
- private static final int ELEVEN = 11;
-
- /**
- * The testing Date ("current" date).
- */
- private static final DateTime TESTDATE = new DateTime(2011, 10, 10, 15, 20,
- 0, 0);
-
- /**
- * Init DateUtilTestCase class.
- */
- @BeforeClass
- public static void runsBeforeTheTestSuite() {
- final Properties configs = new Properties();
- configs.setProperty("invalidAgeDateValue.code", "35");
- configs.setProperty("invalidAttributeValue.code", "34");
- configs
- .setProperty(
- "invalidAttributeValue.message",
- "Unexpected or invalid content was encountered within a "
- + "<saml:Attribute> or <saml:AttributeValue> element.");
- PEPSUtil.createInstance(configs);
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given year against
- * the testDate: 2011-10-10 15:20:00.0. Must return 10.
- */
- @Test
- public void calculateAgeFromYear() {
- Assert.assertTrue(TEN == DateUtil.calculateAge("2000", TESTDATE, FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given year and month
- * against the testDate: 2011-10-10 15:20:00.0. Must return 11.
- */
- @Test
- public void calculateAgeFromEarlyMonth() {
- Assert.assertTrue(ELEVEN == DateUtil.calculateAge("200001", TESTDATE,
- FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given year and month
- * against the testDate: 2011-10-10 15:20:00.0. Must return 10.
- */
- @Test
- public void calculateAgeFromSameMonth() {
- Assert.assertTrue(TEN == DateUtil.calculateAge("200010", TESTDATE, FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given year and month
- * against the testDate: 2011-10-10 15:20:00.0. Must return 10.
- */
- @Test
- public void calculateAgeFromLaterMonth() {
- Assert.assertTrue(TEN == DateUtil.calculateAge("200011", TESTDATE, FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return 11.
- */
- @Test
- public void calculateAgeFromEarlyFullDate() {
- Assert.assertTrue(ELEVEN == DateUtil.calculateAge("20000101", TESTDATE,
- FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return 11.
- */
- @Test
- public void calculateAgeFromSameDay() {
- Assert.assertTrue(ELEVEN == DateUtil.calculateAge("20001010", TESTDATE,
- FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return 10.
- */
- @Test
- public void calculateAgeFromLaterFullDate() {
- Assert.assertTrue(TEN == DateUtil
- .calculateAge("20001011", TESTDATE, FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return a
- * SecurityPEPSException exception.
- */
- @Test(expected = SecurityPEPSException.class)
- public void calculateAgeFromInvalidDate() {
- DateUtil.calculateAge("200", TESTDATE, FORMAT);
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return a
- * SecurityPEPSException exception.
- */
- @Test(expected = SecurityPEPSException.class)
- public void calculateAgeFromInvalidMonth() {
- DateUtil.calculateAge("200013", TESTDATE, FORMAT);
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return a
- * SecurityPEPSException exception.
- */
- @Test(expected = SecurityPEPSException.class)
- public void calculateAgeFromInvalidDay() {
- DateUtil.calculateAge("20000230", TESTDATE, FORMAT);
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return a
- * SecurityPEPSException exception.
- */
- @Test(expected = SecurityPEPSException.class)
- public void calculateAgeFromNullDate() {
- DateUtil.calculateAge(null, TESTDATE, FORMAT);
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return a
- * SecurityPEPSException exception.
- */
- @Test(expected = SecurityPEPSException.class)
- public void calculateAgeFromNullCurDate() {
- DateUtil.calculateAge("2000", null, FORMAT);
- }
-
- /**
- * Tests the {@link DateUtil#calculateAge} method for the given full date
- * against the testDate: 2011-10-10 15:20:00.0. Must return a
- * SecurityPEPSException exception.
- */
- @Test(expected = SecurityPEPSException.class)
- public void calculateAgeFromNullFormat() {
- DateUtil.calculateAge("2000", TESTDATE, null);
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year.
- * Must return true
- */
- @Test
- public void isValidFormatDateFromYear() {
- Assert.assertTrue(DateUtil.isValidFormatDate("2000", FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year and
- * month. Must return true.
- */
- @Test
- public void isValidFormatDateFromMonth() {
- Assert.assertTrue(DateUtil.isValidFormatDate("200001", FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year.
- * Must return false.
- */
- @Test
- public void isValidFormatDate() {
- Assert.assertTrue(DateUtil.isValidFormatDate("20000101", FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year.
- * Must return false.
- */
- @Test
- public void isValidFormatDateInvalidYear() {
- Assert.assertFalse(DateUtil.isValidFormatDate("200", FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year.
- * Must return false.
- */
- @Test
- public void isValidFormatDateInvalidMonth() {
- Assert.assertFalse(DateUtil.isValidFormatDate("200013", FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year.
- * Must return false.
- */
- @Test
- public void isValidFormatDateInvalidDate() {
- Assert.assertFalse(DateUtil.isValidFormatDate("20010229", FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year.
- * Must return false.
- */
- @Test
- public void isValidFormatDateNullDate() {
- Assert.assertFalse(DateUtil.isValidFormatDate(null, FORMAT));
- }
-
- /**
- * Tests the {@link DateUtil#isValidFormatDate} method for the given year.
- * Must return false.
- */
- @Test
- public void isValidFormatDateNullFormat() {
- Assert.assertFalse(DateUtil.isValidFormatDate("2000", null));
- }
-
- /**
- * Tests the {@link DateUtil#currentTimeStamp()} method for the current
- * TimeStamp (TS). Must return true.
- */
- @Test
- public void testCurrentTimeStampBefore() {
- Timestamp ts = DateUtil.currentTimeStamp();
- Assert.assertNotSame(ts, DateUtil.currentTimeStamp());
- }
-
- /**
- * Tests the {@link DateUtil#currentTimeStamp()} method for the current
- * TimeStamp (TS). Must return true.
- */
- @Test
- public void testCurrentTimeStampAfter() {
- Timestamp ts = DateUtil.currentTimeStamp();
- Assert.assertEquals(DateUtil.currentTimeStamp(), ts);
- }
-
-}
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PEPSUtilTestCase.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PEPSUtilTestCase.java
deleted file mode 100644
index d4841ed43..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PEPSUtilTestCase.java
+++ /dev/null
@@ -1,553 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.tests;
-
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotSame;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.assertFalse;
-
-import java.util.Properties;
-
-import org.junit.Assert;
-import org.junit.BeforeClass;
-import org.junit.Test;
-
-import eu.stork.peps.auth.commons.IPersonalAttributeList;
-import eu.stork.peps.auth.commons.PEPSErrors;
-import eu.stork.peps.auth.commons.PEPSParameters;
-import eu.stork.peps.auth.commons.PEPSUtil;
-import eu.stork.peps.auth.commons.PersonalAttributeList;
-import eu.stork.peps.auth.commons.exceptions.InternalErrorPEPSException;
-import eu.stork.peps.auth.commons.exceptions.InvalidParameterPEPSException;
-
-/**
- * The PEPSUtil's Test Case.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com
- *
- * @version $Revision: $, $Date: $
- */
-public final class PEPSUtilTestCase {
-
- /**
- * Message example.
- */
- private static final String MESSAGE_SAMPLE = "003002 - Authentication Failed";
-
- /**
- * Error message example.
- */
- private static final String ERROR_MESSAGE_SAMPLE = "Authentication Failed";
-
- /**
- * Error code example.
- */
- private static final String ERROR_CODE_SAMPLE = "003002";
-
- /**
- * Properties values for testing proposes.
- */
- private static final Properties CONFIGS1 = new Properties();
-
- /**
- * Properties values for testing proposes.
- */
- private static final Properties CONFIGS2 = new Properties();
-
- /**
- * The empty string value: "".
- */
- private static final String EMPTY_STRING = "";
-
- /**
- * The empty byte value: [].
- */
- private static final byte[] EMPTY_BYTE = new byte[] {};
-
- /**
- * The empty byte hash value.
- */
- private static final byte[] EMPTY_HASH_BYTE = new byte[] { -49, -125, -31,
- 53, 126, -17, -72, -67, -15, 84, 40, 80, -42, 109, -128, 7, -42, 32, -28,
- 5, 11, 87, 21, -36, -125, -12, -87, 33, -45, 108, -23, -50, 71, -48, -47,
- 60, 93, -123, -14, -80, -1, -125, 24, -46, -121, 126, -20, 47, 99, -71, 49,
- -67, 71, 65, 122, -127, -91, 56, 50, 122, -7, 39, -38, 62 };
-
- /**
- * The SAML example byte[] value.
- */
- private static final byte[] SAML_BYTE_SAMPLE = new byte[] { 60, 115, 97, 109,
- 108, 62, 46, 46, 46, 60, 47, 115, 97, 109, 108 };
-
- /**
- * The SAML's Base64 example value.
- */
- private static final String SAML_BASE64_SAMPLE = "PHNhbWw+Li4uPC9zYW1s";
-
- /**
- * The SAML's Base64 byte[] example value.
- */
- private static byte[] SAML_BASE64_BYTE_SAMPLE = new byte[] { 80, 72, 78, 104,
- 98, 87, 119, 43, 76, 105, 52, 117, 80, 67, 57, 122, 89, 87, 49, 115 };
-
- /**
- * The SAML's Base64 Hash byte[] example value.
- */
- private static byte[] HASH_BYTE_SAMPLE = new byte[] { 67, 38, 11, 115, 49,
- -5, 54, -85, 38, 43, -99, 96, 71, -41, 50, -96, 71, -86, 90, -97, 66, -67,
- 90, 101, 30, 82, -13, 60, -106, -72, -103, -75, 19, 2, -107, 107, -6, -56,
- 34, -111, -44, -57, -26, -5, 33, 78, -1, 30, 21, 74, -26, 118, -46, -12,
- -102, 12, -56, 30, -59, -104, -21, -42, -103, 82 };
-
- /**
- * Init PEPSUtilTestCase class.
- */
- @BeforeClass
- public static void runsBeforeTheTestSuite() {
-
- CONFIGS1.setProperty("max.attrList.size", "20000");
- CONFIGS1.setProperty("attrList.code", "202005");
- CONFIGS1.setProperty("attrList.message", "invalid.attrList.parameter");
-
- CONFIGS1.setProperty("max.qaaLevel.size", "1");
- CONFIGS1.setProperty("max.spUrl.size", "inv");
- CONFIGS1.setProperty("validation.active", "true");
- CONFIGS1.setProperty("hashDigest.className",
- "org.bouncycastle.crypto.digests.SHA512Digest");
- CONFIGS1.setProperty("invalidAgeDateValue.code", "35");
- CONFIGS1.setProperty("invalidAttributeValue.code", "34");
- CONFIGS1.setProperty("invalidAttributeValue.message",
- "Unexpected or invalid content was encountered within a "
- + "<saml:Attribute> or <saml:AttributeValue> element.");
- }
-
- /**
- * Tests the {@link PEPSUtil#createInstance(Properties)} method for the given
- * properties object.
- */
- @Test
- public void testCreateInstance() {
- Assert.assertNotNull(PEPSUtil.createInstance(CONFIGS2));
- }
-
- /**
- * Tests the {@link PEPSUtil#getConfigs()}.
- */
- @Test
- public void testGetConfigs() {
- final PEPSUtil pepsUtils = PEPSUtil.createInstance(CONFIGS1);
- assertEquals(pepsUtils.getConfigs(), CONFIGS1);
- }
-
- /**
- * Tests the {@link PEPSUtil#getConfigs()}.
- */
- @Test
- public void testGetConfigsDifferent() {
- final PEPSUtil pepsUtils = PEPSUtil.createInstance(CONFIGS1);
- assertNotSame(pepsUtils.getConfigs(), CONFIGS2);
- }
-
- /**
- * Tests the {@link PEPSUtil#getConfig(String)} method for the given existing
- * config.
- */
- @Test
- public void testGetConfigExists() {
- assertEquals(PEPSUtil.getConfig("hashDigest.className"),
- "org.bouncycastle.crypto.digests.SHA512Digest");
- }
-
- /**
- * Tests the {@link PEPSUtil#getConfig(String)} method for the given not
- * existing config.
- */
- @Test
- public void testGetConfigNoExists() {
- assertNull(PEPSUtil.getConfig("doesnt.exists"));
- }
-
- /**
- * Tests the {@link PEPSUtil#getConfig(String)} method for the given null
- * value.
- */
- @Test(expected = NullPointerException.class)
- public void testGetConfigNull() {
- assertNull(PEPSUtil.getConfig(null));
- }
-
- /**
- * Tests the {@link PEPSUtil#isValidParameter(String, String)} method for the
- * given param values.
- */
- @Test
- public void testIsValidParameterExists() {
- assertTrue(PEPSUtil.isValidParameter("qaaLevel", "1"));
- }
-
- /**
- * Tests the {@link PEPSUtil#isValidParameter(String, String)} method for the
- * given param values.
- */
- @Test
- public void testIsValidParameterExistsGreat() {
- assertFalse(PEPSUtil.isValidParameter("qaaLevel", "12"));
- }
-
- /**
- * Tests the {@link PEPSUtil#isValidParameter(String, String)} method for the
- * given param values.
- */
- @Test
- public void testIsValidParameterExistsIvalidConf() {
- assertFalse(PEPSUtil
- .isValidParameter("spUrl", "http://localhost:8080/SP/"));
- }
-
- /**
- * Tests the {@link PEPSUtil#isValidParameter(String, String)} method for the
- * given param values.
- */
- @Test
- public void testIsValidParameterNotExists() {
- assertFalse(PEPSUtil.isValidParameter("doesntexists",
- "http://localhost:8080/SP/"));
- }
-
- /**
- * Tests the {@link PEPSUtil#isValidParameter(String, String)} method for the
- * given param values.
- */
- @Test
- public void testIsValidParameterNullParamName() {
- assertFalse(PEPSUtil.isValidParameter(null, "http://localhost:8080/SP/"));
- }
-
- /**
- * Tests the {@link PEPSUtil#isValidParameter(String, String)} method for the
- * given param values.
- */
- @Test
- public void testIsValidParameterNullParamValue() {
- assertFalse(PEPSUtil.isValidParameter("spUrl", null));
- }
-
- /**
- * Tests the {@link PEPSUtil#validateParameter(String, String, Object)} method
- * for the given object values.
- */
- @Test
- public void testValidateParameterValid() {
- final IPersonalAttributeList persAttrList = new PersonalAttributeList();
- persAttrList.populate("isAgeOver:true:[15,]:Available;");
- PEPSUtil.validateParameter("ServiceProviderAction",
- PEPSParameters.ATTRIBUTE_LIST.toString(), persAttrList);
- }
-
- /**
- * Tests the {@link PEPSUtil#validateParameter(String, String, Object)} method
- * for the given string values.
- */
- @Test(expected = InvalidParameterPEPSException.class)
- public void testValidateParameterNull() {
- PEPSUtil.validateParameter("ServiceProviderAction",
- PEPSParameters.ATTRIBUTE_LIST.toString(), null);
- }
-
- /**
- * Tests the {@link PEPSUtil#validateParameter(String, String, String)} method
- * for the given string values.
- *
- * The tested class just invokes
- * {@link PEPSUtil#validateParameter(String, String, String, String, String)}
- * so further tests will be later.
- */
- @Test
- public void testValidateParameter() {
- PEPSUtil.validateParameter("ServiceProviderAction",
- PEPSParameters.ATTRIBUTE_LIST.toString(),
- "isAgeOver:true:[15,]:Available;");
- }
-
- /**
- * Tests the
- * {@link PEPSUtil#validateParameter(String, String, String, PEPSErrors)}
- * method for the given string value and {@link PEPSErrors} enum.
- *
- * The tested class just invokes
- * {@link PEPSUtil#validateParameter(String, String, String, String, String)}
- * so further tests will be later.
- */
- @Test
- public void testValidateParameterPEPSErrors() {
- PEPSUtil.validateParameter("CountrySelectorAction",
- PEPSParameters.ATTRIBUTE_LIST.toString(),
- "isAgeOver:true:[15,]:Available;",
- PEPSErrors.SP_COUNTRY_SELECTOR_INVALID_ATTR);
- }
-
- /**
- * Tests the
- * {@link PEPSUtil#validateParameter(String, String, String, String, String)}
- * method for the given string values.
- */
- @Test
- public void testValidateParameterValidParams() {
- PEPSUtil.validateParameter("ServiceProviderAction", "qaaLevel", "1",
- "qaaLevel.code", "qaaLevel.message");
- }
-
- /**
- * Tests the
- * {@link PEPSUtil#validateParameter(String, String, String, String, String)}
- * method for the given string values.
- */
- @Test(expected = InvalidParameterPEPSException.class)
- public void testValidateParameterInvalidParamValue() {
- PEPSUtil.validateParameter("ServiceProviderAction", "qaaLevel", "10",
- "qaaLevel.code", "qaaLevel.message");
- }
-
- /**
- * Tests the
- * {@link PEPSUtil#validateParameter(String, String, String, String, String)}
- * method for the given string values.
- */
- @Test(expected = InvalidParameterPEPSException.class)
- public void testValidateParameterInvalidParamName() {
- PEPSUtil.validateParameter("ServiceProviderAction", "doesnt.exists", "1",
- "qaaLevel.code", "qaaLevel.message");
- }
-
- /**
- * Tests the
- * {@link PEPSUtil#validateParameter(String, String, String, String, String)}
- * method for the given string values.
- */
- @Test(expected = InvalidParameterPEPSException.class)
- public void testValidateParameterNullParamName() {
- PEPSUtil.validateParameter("ServiceProviderAction", null, "1",
- "qaaLevel.code", "qaaLevel.message");
- }
-
- /**
- * Tests the
- * {@link PEPSUtil#validateParameter(String, String, String, String, String)}
- * method for the given string values.
- */
- @Test(expected = InvalidParameterPEPSException.class)
- public void testValidateParameterNullParamValue() {
- PEPSUtil.validateParameter("ServiceProviderAction", "qaaLevel", null,
- "qaaLevel.code", "qaaLevel.message");
- }
-
- /**
- * Tests the {@link PEPSUtil#encodeSAMLToken(byte[])} method for the given
- * string value.
- */
- @Test
- public void testEncodeSAMLToken() {
- assertEquals(PEPSUtil.encodeSAMLToken(SAML_BYTE_SAMPLE), SAML_BASE64_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#encodeSAMLToken(byte[])} method for the given
- * null.
- */
- @Test(expected = NullPointerException.class)
- public void testEncodeSAMLTokenNull() {
- assertNotSame(PEPSUtil.encodeSAMLToken(null), SAML_BASE64_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#encodeSAMLToken(byte[])} method for the given
- * empty byte[] value.
- */
- @Test
- public void testEncodeSAMLTokenEmpty() {
- assertEquals(PEPSUtil.encodeSAMLToken(EMPTY_BYTE), EMPTY_STRING);
- }
-
- /**
- * Tests the {@link PEPSUtil#decodeSAMLToken(byte[])} method for the given
- * byte[] value.
- */
- @Test
- public void testDecodeSAMLToken() {
- assertArrayEquals(PEPSUtil.decodeSAMLToken(SAML_BASE64_SAMPLE),
- SAML_BYTE_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#decodeSAMLToken(byte[])} method for the given
- * null value.
- */
- @Test(expected = NullPointerException.class)
- public void testDecodeSAMLTokenNull() {
- assertNotSame(PEPSUtil.decodeSAMLToken(null), SAML_BYTE_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#decodeSAMLToken(byte[])} method for the given
- * empty string value.
- */
- @Test(expected = StringIndexOutOfBoundsException.class)
- public void testDecodeSAMLTokenEmpty() {
- assertTrue(PEPSUtil.decodeSAMLToken(EMPTY_STRING) == EMPTY_BYTE);
- }
-
- /**
- * Tests the {@link PEPSUtil#hashPersonalToken(byte[])} method for the given
- * byte[] value.
- */
- @Test
- public void testHashPersonalToken() {
- assertArrayEquals(PEPSUtil.hashPersonalToken(SAML_BASE64_BYTE_SAMPLE),
- HASH_BYTE_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#hashPersonalToken(byte[])} method for the given
- * null value.
- */
- @Test(expected = InternalErrorPEPSException.class)
- public void testHashPersonalTokenNull() {
- assertNull(PEPSUtil.hashPersonalToken(null));
- }
-
- /**
- * Tests the {@link PEPSUtil#hashPersonalToken(byte[])} method for the given
- * empty value.
- */
- @Test
- public void testHashPersonalTokenEmpty() {
- assertArrayEquals(PEPSUtil.hashPersonalToken(EMPTY_BYTE), EMPTY_HASH_BYTE);
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorCode(String)} method for the given
- * correct message.
- */
- @Test
- public void testGetStorkErrorCodeExists() {
- assertEquals(PEPSUtil.getStorkErrorCode(MESSAGE_SAMPLE), ERROR_CODE_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorCode(String)} method for the given
- * invalid message.
- */
- @Test
- public void testGetStorkErrorCodeNoExists() {
- assertNull(PEPSUtil.getStorkErrorCode(ERROR_MESSAGE_SAMPLE));
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorCode(String)} method for the given
- * empty message.
- */
- @Test
- public void testGetStorkErrorCodeEmpty() {
- assertNull(PEPSUtil.getStorkErrorCode(EMPTY_STRING));
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorCode(String)} method for the given
- * null message.
- */
- @Test
- public void testGetStorkErrorCodeNull() {
- assertNull(PEPSUtil.getStorkErrorCode(null));
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorCode(String)} method for the given
- * invalid message.
- */
- @Test
- public void testGetStorkErrorCodeWithSepFake() {
- assertNull(PEPSUtil.getStorkErrorCode("-"));
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorCode(String)} method for the given
- * invalid message.
- */
- @Test
- public void testGetStorkErrorCodeWithSepAndCodeFake() {
- assertNull(PEPSUtil.getStorkErrorCode("000001 -"));
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorMessage(String)} method for the
- * given correct message.
- */
- @Test
- public void testGetStorkErrorMessageExists() {
- assertEquals(PEPSUtil.getStorkErrorMessage(MESSAGE_SAMPLE),
- ERROR_MESSAGE_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorMessage(String)} method for the
- * given invalid message.
- */
- @Test
- public void testGetStorkErrorMessageNoExists() {
- assertEquals(PEPSUtil.getStorkErrorMessage(ERROR_MESSAGE_SAMPLE),
- ERROR_MESSAGE_SAMPLE);
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorMessage(String)} method for the
- * given empty message.
- */
- @Test
- public void testGetStorkErrorMessageEmpty() {
- assertEquals(PEPSUtil.getStorkErrorMessage(EMPTY_STRING),
- EMPTY_STRING);
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorMessage(String)} method for the
- * given null message.
- */
- @Test
- public void testGetStorkErrorMessageNull() {
- assertNull(PEPSUtil.getStorkErrorMessage(null));
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorMessage(String)} method for the
- * given invalid message.
- */
- @Test
- public void testGetStorkErrorMessageWithSepFake() {
- assertEquals(PEPSUtil.getStorkErrorMessage("-"),"-");
- }
-
- /**
- * Tests the {@link PEPSUtil#getStorkErrorMessage(String)} method for the
- * given invalid message.
- */
- @Test
- public void testGetStorkErrorMessageWithSepAndCodeFake() {
- assertEquals(PEPSUtil.getStorkErrorMessage("000001 -"),"000001 -");
- }
-
-}
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeListTestCase.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeListTestCase.java
deleted file mode 100644
index 7052b320a..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeListTestCase.java
+++ /dev/null
@@ -1,747 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.tests;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.Iterator;
-import java.util.Map;
-
-import org.junit.Assert;
-import org.junit.BeforeClass;
-import org.junit.Test;
-
-import eu.stork.peps.auth.commons.PersonalAttribute;
-import eu.stork.peps.auth.commons.PersonalAttributeList;
-import eu.stork.peps.auth.commons.STORKStatusCode;
-
-/**
- * The PersonalAttributeList's Test Case.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.5 $, $Date: 2010-11-17 05:17:02 $
- */
-public final class PersonalAttributeListTestCase {
-
- /**
- * isAgeOver constant value.
- */
- private static final String ISAGEOVER_CONS = "isAgeOver";
-
- /**
- * 1 constant value.
- */
- private static final int ONE_CONS = 1;
-
- /**
- * 2 constant value.
- */
- private static final int TWO_CONS = 2;
-
- /**
- * An empty attribute.
- */
- @SuppressWarnings("unused")
- private static final PersonalAttributeList EMPTY_ATTR_LIST =
- new PersonalAttributeList(0);
-
- /**
- * An attribute with a complex value (canonicalResidenceAddress).
- */
- private static PersonalAttribute complexAttrValue = null;
-
- /**
- * Simple attribute value list string.
- */
- private static final String SIMPLE_ATTRLIST =
- "isAgeOver:true:[15,]:Available;";
-
- /**
- * Simple attribute value list string.
- */
- private static final String SIMPLE_ATTRLIST2 =
- "isAgeOver:true:[18,]:Available;";
-
- /**
- * Simple attribute value list string.
- */
- private static final String SIMPLE_ATTRLIST3 =
- "isAgeOver:true:[15,]:Available;isAgeOver:true:[18,]:Available;";
-
- /**
- * Simple attribute value list string.
- */
- private static final String SIMPLE_ATTRLIST3_REVERSE =
- "isAgeOver:true:[18,]:Available;isAgeOver:true:[15,]:Available;";
- /**
- * Simple attribute value list string.
- */
- private static final String COMPLEX_ATTRLIST =
- "canonicalResidenceAddress:true:[postalCode=4100,apartmentNumber=Ed. B,"
- + "state=Porto,countryCodeAddress=PT,streetNumber=379,"
- + "streetName=Avenida Sidonio Pais,town=Porto,]:Available;";
- /**
- * Mix attribute list string.
- */
- private static final String STR_MIX_ATTR_LIST =
- "isAgeOver:true:[15,]:Available;canonicalResidenceAddress:true:["
- + "postalCode=4100,apartmentNumber=Ed.B,state=Porto,countryCodeAddress=PT,"
- + "streetNumber=379,streetName=Avenida Sidonio Pais,town=Porto,]:"
- + "Available;";
-
- /**
- * Mix attribute list 2 string.
- */
- private static final String STR_MIX_ATTR_LIST2 =
- "isAgeOver:true:[15,]:Available;canonicalResidenceAddress:true:["
- + "postalCode=4100,apartmentNumber=Ed.B,state=Porto,countryCodeAddress=PT,"
- + "streetNumber=379,streetName=Avenida Sidonio Pais,town=Porto,]:Available;"
- + "mandateContent:true:["
- + "isJoint=\"isjoint\",typeOfPower=\"power\",ValidTo=\"validto\",validfrom=\"validfrom\",AQAA=\"3\",isChained=\"ischained\",]:"
- + "Available;";
-
- /**
- * Attribute List example.
- */
- @SuppressWarnings({ "serial" })
- private static final PersonalAttribute ATTR_VALUE = new PersonalAttribute(
- "age", true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- /**
- * Init PersonalAttributeListTestCase class.
- */
- @SuppressWarnings("serial")
- @BeforeClass
- public static void runsBeforeTheTestSuite() {
- final Map<String, String> values = new HashMap<String, String>() {
- {
- put("countryCodeAddress", "PT");
- put("state", "Porto");
- put("town", "Porto");
- put("postalCode", "4100");
- put("streetName", "Avenida Sidonio Pais");
- put("streetNumber", "379");
- put("apartmentNumber", "Ed. B");
- }
- };
-
- complexAttrValue =
- new PersonalAttribute("canonicalResidenceAddress", true, values,
- STORKStatusCode.STATUS_AVAILABLE.toString());
-
- }
-
- /**
- * Testing Personal Attribute List add method. Personal Attribute list must be
- * size 1 - Simple attribute.
- */
- @Test
- public void testAddSimpleAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(ATTR_VALUE);
- Assert.assertTrue(attrList.size() == 1);
- }
-
- /**
- * Testing Personal Attribute List add method. Personal Attribute list must be
- * size 1 - Complex attribute.
- */
- @Test
- public void testAddCompleAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(complexAttrValue);
- Assert.assertTrue(attrList.size() == 1);
- }
-
- /**
- * Testing Personal Attribute List add method. Personal Attribute list must be
- * size 0 - no attribute.
- */
- @Test
- public void testAddNull() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(null);
- Assert.assertTrue(attrList.size() == 0);
- }
-
- /**
- * Testing Personal Attribute List add method. Same attribute name added
- * twice. Personal Attribute list must be size 2 - IsAgeOver attribute added
- * twice.
- */
- @SuppressWarnings("serial")
- @Test
- public void testAddSameAttrName() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("18");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(attrValueUnder);
- attrList.add(attrValueOver);
- Assert.assertTrue(attrList.size() == 2);
- }
-
- /**
- * Testing Personal Attribute List add method. Same attribute name added
- * twice. Personal Attribute list must be size 2 - IsAgeOver attribute added
- * twice.
- */
- @SuppressWarnings("serial")
- @Test
- public void testAddSameAttrNameEmpty() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(attrValueUnder);
- attrList.add(attrValueOver);
- Assert.assertTrue(attrList.size() == 2);
- }
-
- /**
- * Testing Personal Attribute List put method. Personal Attribute list must be
- * size 1 - Simple Value.
- */
- @Test
- public void testPutSimpleAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.put(ATTR_VALUE.getName(), ATTR_VALUE);
- Assert.assertTrue(attrList.size() == 1);
- }
-
- /**
- * Testing Personal Attribute List put method. Personal Attribute list must be
- * size 1 - Complex Value.
- */
- @Test
- public void testPutComplexAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.put(ATTR_VALUE.getName(), complexAttrValue);
- Assert.assertTrue(attrList.size() == 1);
- }
-
- /**
- * Testing Personal Attribute List put method. Personal Attribute list must be
- * size 0 - no attribute.
- */
- @Test
- public void testPutNull() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.put("", null);
- Assert.assertTrue(attrList.size() == 0);
- }
-
- /**
- * Testing Personal Attribute List put method. Personal Attribute list must be
- * size 2 - IsAgeOver attribute added twice.
- */
- @SuppressWarnings("serial")
- @Test
- public void testPutSameAttrName() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("18");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.put(attrValueUnder.getName(), attrValueUnder);
- attrList.put(attrValueOver.getName(), attrValueOver);
- Assert.assertTrue(attrList.size() == 2);
- }
-
- /**
- * Testing Personal Attribute List put method. Personal Attribute list must be
- * size 2 - IsAgeOver attribute added twice.
- */
- @SuppressWarnings("serial")
- @Test
- public void testPutSameAttrNameEmpty() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.put(attrValueUnder.getName(), attrValueUnder);
- attrList.put(attrValueOver.getName(), attrValueOver);
- Assert.assertTrue(attrList.size() == 2);
- }
-
- /**
- * Testing Personal Attribute List get method. Personal Attribute list must be
- * size 1 - Simple attribute.
- */
- @Test
- public void testGetSimpleAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(ATTR_VALUE);
- Assert.assertEquals(ATTR_VALUE, attrList.get(ATTR_VALUE.getName()));
- }
-
- /**
- * Testing Personal Attribute List add method. Personal Attribute list must be
- * size 1 - Complex attribute.
- */
- @Test
- public void testGetCompleAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(complexAttrValue);
- Assert.assertEquals(complexAttrValue.toString(),
- attrList.get(complexAttrValue.getName()).toString());
- }
-
- /**
- * Testing Personal Attribute List get method. Personal Attribute list must be
- * size 2 - IsAgeOver attribute.
- */
- @SuppressWarnings("serial")
- @Test
- public void testGetIsAgeOverAttr() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("18");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(attrValueUnder);
- attrList.add(attrValueOver);
- Assert.assertEquals(SIMPLE_ATTRLIST,
- attrList.get(attrValueUnder.getName()).toString());
- Assert.assertEquals(SIMPLE_ATTRLIST2,
- attrList.get(attrValueOver.getName()).toString());
- }
-
- /**
- * Testing Personal Attribute List populate method. Personal Attribute list
- * must be size 1 - Simple attribute.
- */
- @Test
- public void testPopulateSimpleAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.populate(SIMPLE_ATTRLIST);
- Assert.assertTrue(attrList.size() == 1);
- }
-
- /**
- * Testing Personal Attribute List populate method. Personal Attribute list
- * must be size 1 - Complex attribute.
- */
- @Test
- public void testPopulateComplexAttr() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.populate(COMPLEX_ATTRLIST);
- Assert.assertTrue(attrList.size() == 1);
- }
-
- /**
- * Testing Personal Attribute List populate method. Personal Attribute list
- * must be size 1 - Simple and Complex attribute.
- */
- @Test
- public void testPopulateMixAttrs() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.populate(STR_MIX_ATTR_LIST);
- Assert.assertTrue(attrList.size() == 2);
- }
-
- /**
- * Testing Personal Attribute List toString method using add.
- */
- @SuppressWarnings("serial")
- @Test
- public void testToStringFromAdd() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("18");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(attrValueUnder);
- attrList.add(attrValueOver);
- Assert.assertEquals(SIMPLE_ATTRLIST3_REVERSE, attrList.toString());
- }
-
- /**
- * Testing Personal Attribute List toString method using put.
- *
- */
- @SuppressWarnings("serial")
- @Test
- public void testToStringFromPut() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("18");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.put(attrValueUnder.getName(), attrValueUnder);
- attrList.put(attrValueOver.getName(), attrValueOver);
- Assert.assertEquals(SIMPLE_ATTRLIST3_REVERSE, attrList.toString());
- }
-
- /**
- * Testing Personal Attribute List toString method using populate.
- */
- @Test
- public void testToStringFromSimplePopulate() {
- final String strAttrList = "isAgeOver:true";
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.populate(strAttrList);
- Assert.assertEquals("isAgeOver:true:[]:;", attrList.toString());
- }
-
- /**
- * Testing Personal Attribute List toString method using populate.
- */
- @Test
- public void testToStringFromPopulate() {
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.populate(SIMPLE_ATTRLIST3);
- Assert.assertEquals(SIMPLE_ATTRLIST3_REVERSE, attrList.toString());
- }
-
- /**
- * Testing Personal Attribute List populate method, with invalid values.
- */
- @Test
- public void testPopulateWithInvalidValuesFormat() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate("name:type:values:status;");
- Assert.assertEquals(pal, new PersonalAttributeList());
- }
-
- /**
- * Testing Personal Attribute List populate method, with invalid format.
- */
- @Test
- public void testPopulateWithInvalidFormat() {
-
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate("name:type::status;");
- Assert.assertEquals(pal, new PersonalAttributeList());
- }
-
- /**
- * Testing Personal Attribute List clone method using add.
- */
- @SuppressWarnings("serial")
- @Test
- public void testCloneFromAdd() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("18");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.add(attrValueUnder);
- attrList.add(attrValueOver);
- Assert.assertNotSame(attrList, attrList.clone());
- }
-
- /**
- * Testing Personal Attribute List clone method using put.
- */
- @SuppressWarnings("serial")
- @Test
- public void testCloneFromPut() {
- final PersonalAttribute attrValueUnder =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- final PersonalAttribute attrValueOver =
- new PersonalAttribute(ISAGEOVER_CONS, true, new ArrayList<String>() {
- {
- add("18");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
- final PersonalAttributeList attrList = new PersonalAttributeList(1);
- attrList.put(attrValueUnder.getName(), attrValueUnder);
- attrList.put(attrValueOver.getName(), attrValueOver);
- Assert.assertNotSame(attrList, attrList.clone());
- }
-
- /**
- * Testing Personal Attribute List clone method using populate.
- */
- @Test
- public void testCloneFromPopulate() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(SIMPLE_ATTRLIST3);
- Assert.assertNotSame(pal, pal.clone());
- }
-
- /**
- * Testing Personal Attribute List iterator.
- */
- @Test
- public void testIterator() {
- final String strAttrList =
- "isAgeOver:true:[15,]:Available;isAgeOver:true:[18,]:Available;";
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(strAttrList);
- final Iterator<PersonalAttribute> itAttr = pal.iterator();
- while (itAttr.hasNext()) {
- final PersonalAttribute attr = itAttr.next();
- Assert.assertEquals(ISAGEOVER_CONS, attr.getName());
- }
- }
-
- /**
- * Testing Personal Attribute List's GetOptionalAttributes method with empty attribute list.
- */
- @Test
- public void testGetOptionalAttributesWithEmptyList() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- Assert.assertTrue(pal.getOptionalAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's GetOptionalAttributes method without optional attributes.
- */
- @Test
- public void testGetOptionalAttributesWithoutOptional() {
- final String strAttrList =
- "isAgeOver:true:[15,]:Available;isAgeOver:true:[18,]:Available;";
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(strAttrList);
- Assert.assertTrue(pal.getOptionalAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's GetOptionalAttributes method with one optional attribute.
- */
- @Test
- public void testGetOptionalAttributesWithOneOptional() {
- final String strAttrList =
- "age:false:[]:;isAgeOver:true:[15,]:;isAgeOver:true:[18,]:;";
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(strAttrList);
- Assert.assertTrue(pal.getOptionalAttributes().size() == ONE_CONS);
- }
-
- /**
- * Testing Personal Attribute List's GetOptionalAttributes method with two optional attribute.
- */
- @Test
- public void testGetOptionalAttributesWithOnlyOptional() {
- final String strAttrList =
- "age:false:[]:;isAgeOver:false:[18,]:;";
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(strAttrList);
- Assert.assertTrue(pal.getOptionalAttributes().size() == TWO_CONS);
- }
-
- /**
- * Testing Personal Attribute List's getMandatoryAttributes method with empty attribute list.
- */
- @Test
- public void testGetMandatoryAttributesWithEmptyList() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- Assert.assertTrue(pal.getMandatoryAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's getMandatoryAttributes method without mandatory attributes.
- */
- @Test
- public void testGetMandatoryAttributesWithoutMandatory() {
- final String strAttrList =
- "isAgeOver:false:[15,]:Available;isAgeOver:false:[18,]:Available;";
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(strAttrList);
- Assert.assertTrue(pal.getMandatoryAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's GetMandatoryAttributes method with one mandatory attribute.
- */
- @Test
- public void testGetMandatoryAttributesWithOneMandatory() {
- final String strAttrList =
- "age:true:[]:;isAgeOver:false:[15,]:;isAgeOver:false:[18,]:;";
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(strAttrList);
- Assert.assertTrue(pal.getMandatoryAttributes().size() == ONE_CONS);
- }
-
- /**
- * Testing Personal Attribute List's GetMandatoryAttributes method with two mandatory attribute.
- */
- @Test
- public void testGetMandatoryAttributesWithOnlyMandatory() {
- final String strAttrList =
- "age:true:[]:;isAgeOver:true:[18,]:;";
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(strAttrList);
- Assert.assertTrue(pal.getMandatoryAttributes().size() == TWO_CONS);
- }
-
- /**
- * Testing Personal Attribute List's getSimpleValueAttributes method with empty attribute list.
- */
- @Test
- public void testGetSimpleValueAttributesWithEmptyList() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- Assert.assertTrue(pal.getSimpleValueAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's getSimpleValueAttributes() method without simple attributes.
- */
- @Test
- public void testGetSimpleValueAttributesWithoutSimple() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(COMPLEX_ATTRLIST);
- Assert.assertTrue(pal.getSimpleValueAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's getSimpleValueAttributes() method with one simple attribute.
- */
- @Test
- public void testGetSimpleValueAttributesWithOneSimple() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(STR_MIX_ATTR_LIST);
- Assert.assertTrue(pal.getSimpleValueAttributes().size() == ONE_CONS);
- }
-
- /**
- * Testing Personal Attribute List's GetMandatoryAttributes method with two simple attribute.
- */
- @Test
- public void testGetSimpleValueAttributesWithOnlySimple() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(SIMPLE_ATTRLIST3);
- Assert.assertTrue(pal.getSimpleValueAttributes().size() == TWO_CONS);
- }
-
- /**
- * Testing Personal Attribute List's getComplexValueAttributes method with empty attribute list.
- */
- @Test
- public void testGetComplexAttributesWithEmptyList() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- Assert.assertTrue(pal.getComplexAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's getComplexAttributes() method without complex attributes.
- */
- @Test
- public void testGetComplexAttributesWithoutSimple() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(SIMPLE_ATTRLIST2);
- Assert.assertTrue(pal.getComplexAttributes().isEmpty());
- }
-
- /**
- * Testing Personal Attribute List's getComplexAttributes() method with one complex attribute.
- */
- @Test
- public void testGetComplexAttributesWithOneComplex() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(STR_MIX_ATTR_LIST);
- Assert.assertTrue(pal.getComplexAttributes().size() == ONE_CONS);
- }
-
- /**
- * Testing Personal Attribute List's GetMandatoryAttributes method with only two Complex attribute.
- */
- @Test
- public void testGetComplexAttributesWithOnlyComplex() {
- final PersonalAttributeList pal = new PersonalAttributeList();
- pal.populate(STR_MIX_ATTR_LIST2);
- Assert.assertTrue(pal.getComplexAttributes().size() == TWO_CONS);
- }
-
-}
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeTestCase.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeTestCase.java
deleted file mode 100644
index 458d510e0..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/PersonalAttributeTestCase.java
+++ /dev/null
@@ -1,182 +0,0 @@
-/*
- * This work is Open Source and licensed by the European Commission under the
- * conditions of the European Public License v1.1
- *
- * (http://www.osor.eu/eupl/european-union-public-licence-eupl-v.1.1);
- *
- * any use of this file implies acceptance of the conditions of this license.
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
- * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the
- * License for the specific language governing permissions and limitations
- * under the License.
- */
-package eu.stork.peps.tests;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.Map;
-
-import junit.framework.Assert;
-
-import org.junit.BeforeClass;
-import org.junit.Test;
-
-import eu.stork.peps.auth.commons.PersonalAttribute;
-import eu.stork.peps.auth.commons.STORKStatusCode;
-
-/**
- * The PersonalAttribute's Test Case.
- *
- * @author ricardo.ferreira@multicert.com, renato.portela@multicert.com,
- * luis.felix@multicert.com, hugo.magalhaes@multicert.com,
- * paulo.ribeiro@multicert.com
- * @version $Revision: 1.4 $, $Date: 2010-11-17 05:17:03 $
- */
-public final class PersonalAttributeTestCase {
-
- /**
- * An empty attribute.
- */
- private static final PersonalAttribute EMPTYATTR = new PersonalAttribute();
-
- /**
- * An attribute with a complex value (canonicalResidenceAddress).
- */
- private static PersonalAttribute complexAttrValue = null;
-
- /**
- * An attribute with a simple value (age).
- */
- @SuppressWarnings("serial")
- private static final PersonalAttribute ATTR_VALUE = new PersonalAttribute(
- "age", true, new ArrayList<String>() {
- {
- add("15");
- }
- }, STORKStatusCode.STATUS_AVAILABLE.toString());
-
- /**
- * Init PersonalAttributeTestCase class.
- */
- @SuppressWarnings("serial")
- @BeforeClass
- public static void runsBeforeTheTestSuite() {
- final Map<String, String> values = new HashMap<String, String>() {
- {
- put("countryCodeAddress", "PT");
- put("state", "Porto");
- put("town", "Porto");
- put("postalCode", "4100");
- put("streetName", "Avenida Sidonio Pais");
- put("streetNumber", "379");
- put("apartmentNumber", "B");
- }
- };
-
- complexAttrValue =
- new PersonalAttribute("canonicalResidenceAddress", true, values,
- STORKStatusCode.STATUS_AVAILABLE.toString());
-
- }
-
- /**
- * Tests the {@link PersonalAttribute#toString()} method for the given simple
- * attribute value. Values must match.
- */
- @Test
- public void testToStringValues() {
- Assert.assertEquals("age:true:[15,]:Available;", ATTR_VALUE.toString());
- }
-
- /**
- * Tests the {@link PersonalAttribute#toString()} method for the given complex
- * attribute value. Values must match.
- */
- @Test
- public void testToStringComplexValues() {
- Assert.assertEquals(
- "canonicalResidenceAddress:true:[postalCode=4100,apartmentNumber=B,"
- + "state=Porto,countryCodeAddress=PT,streetNumber=379,"
- + "streetName=Avenida Sidonio Pais,town=Porto,]:Available;",
- complexAttrValue.toString());
- }
-
- /**
- * Tests the {@link PersonalAttribute#isEmptyStatus()} method for the given
- * empty attribute. Must return true.
- */
- @Test
- public void testToIsEmptyStatusWithNull() {
- Assert.assertTrue(EMPTYATTR.isEmptyStatus());
- }
-
- /**
- * Tests the {@link PersonalAttribute#isEmptyStatus()} method for the given
- * new attribute. Must return true.
- */
- @Test
- public void testToIsEmptyStatusWithEmptyString() {
- final PersonalAttribute attr = (PersonalAttribute) EMPTYATTR.clone();
- attr.setStatus("");
- Assert.assertTrue(attr.isEmptyStatus());
- }
-
- /**
- * Tests the {@link PersonalAttribute#isEmptyValue()} method for the given
- * empty attribute. Must return true.
- */
- @Test
- public void testToIsEmptyValueWithNull() {
- final PersonalAttribute attr = (PersonalAttribute) EMPTYATTR.clone();
- attr.setValue(null);
- Assert.assertTrue(attr.isEmptyValue());
- }
-
- /**
- * Tests the {@link PersonalAttribute#isEmptyValue()} method for the given
- * empty attribute. Must return true.
- */
- @Test
- public void testToIsEmptyValue() {
- Assert.assertTrue(EMPTYATTR.isEmptyValue());
- }
-
- /**
- * Tests the {@link PersonalAttribute#isEmptyComplexValue()} method for the
- * given empty attribute. Must return true.
- */
- @Test
- public void testToIsEmptyComplexValueWithNull() {
- final PersonalAttribute attr = (PersonalAttribute) EMPTYATTR.clone();
- attr.setComplexValue(null);
- Assert.assertTrue(attr.isEmptyComplexValue());
- }
-
- /**
- * Tests the {@link PersonalAttribute#isEmptyComplexValue()} method for the
- * given empty attribute. Must return true.
- */
- @Test
- public void testToIsEmptyComplexValueWithEmptyComplexValue() {
- Assert.assertTrue(EMPTYATTR.isEmptyComplexValue());
- }
-
- /**
- * Tests the {@link PersonalAttribute#clone()} method for the given attribute.
- * Must return true.
- */
- @Test
- public void testCloneToComplexValue() {
- Assert.assertNotSame(complexAttrValue, complexAttrValue.clone());
- }
-
- /**
- * Tests the {@link PersonalAttribute#clone()} method for the given attribute.
- * Must return true.
- */
- @Test
- public void testCloneToValue() {
- Assert.assertNotSame(ATTR_VALUE, ATTR_VALUE.clone());
- }
-}
diff --git a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/package-info.java b/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/package-info.java
deleted file mode 100644
index 452602210..000000000
--- a/id/server/stork2-commons/src/test/java/eu/stork/peps/tests/package-info.java
+++ /dev/null
@@ -1,5 +0,0 @@
-/**
- * This package provides all JUnit test classes.
- */
-package eu.stork.peps.tests;
-
diff --git a/id/server/stork2-commons/src/test/resources/log4j.xml b/id/server/stork2-commons/src/test/resources/log4j.xml
deleted file mode 100644
index 0ad2ea9a4..000000000
--- a/id/server/stork2-commons/src/test/resources/log4j.xml
+++ /dev/null
@@ -1,19 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE log4j:configuration SYSTEM "log4j.dtd">
-
-<log4j:configuration xmlns:log4j="http://jakarta.apache.org/log4j/">
- <appender name="MainLogger" class="org.apache.log4j.DailyRollingFileAppender">
- <param name="File" value="stork-commons.log" />
- <param name="DatePattern" value="'.'yyyy-MM-dd" />
- <param name="Append" value="true" />
- <layout class="org.apache.log4j.PatternLayout">
- <param name="ConversionPattern" value="%d{HH:mm:ss:SSS} - %p - %C{1} - %m%n" />
- </layout>
- </appender>
-
- <root>
- <priority value="info" />
- <appender-ref ref="MainLogger" />
- </root>
-
-</log4j:configuration>
diff --git a/repository/eu/stork/Commons/1.2.0/Commons-1.2.0-sources.jar b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0-sources.jar
new file mode 100644
index 000000000..9c14888e7
--- /dev/null
+++ b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0-sources.jar
Binary files differ
diff --git a/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jar b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jar
new file mode 100644
index 000000000..4332a474d
--- /dev/null
+++ b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jar
Binary files differ
diff --git a/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jar.lastUpdated b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jar.lastUpdated
new file mode 100644
index 000000000..4ad7d8504
--- /dev/null
+++ b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.jar.lastUpdated
@@ -0,0 +1,18 @@
+#NOTE: This is an internal implementation file, its format can be changed without prior notice.
+#Tue Jan 21 10:52:56 CET 2014
+http\://nexus/nexus/content/repositories/thirdparty/.error=
+http\://nexus/nexus/content/repositories/thirdparty/.lastUpdated=1390294493630
+http\://repository.highsource.org/maven2/releases/.lastUpdated=1390294493686
+https\://maven.java.net/content/groups/public/.lastUpdated=1390294492665
+https\://build.shibboleth.net/nexus/content/repositories/releases/.error=
+http\://nexus.iaik.tugraz.at/nexus/content/groups/public/.lastUpdated=1390294493516
+http\://nexus/nexus/content/repositories/iaik/.error=
+http\://nexus.iaik.tugraz.at/nexus/content/groups/internal/.lastUpdated=1390294493559
+https\://maven.java.net/content/groups/public/.error=
+http\://nexus.iaik.tugraz.at/nexus/content/groups/public/.error=
+http\://repository.highsource.org/maven2/releases/.error=
+http\://nexus/nexus/content/repositories/iaik/.lastUpdated=1390294493594
+https\://build.shibboleth.net/nexus/content/repositories/releases/.lastUpdated=1390297976623
+http\://repo1.maven.org/maven2/.error=
+http\://repo1.maven.org/maven2/.lastUpdated=1390294491645
+http\://nexus.iaik.tugraz.at/nexus/content/groups/internal/.error=
diff --git a/id/server/stork2-commons/pom.xml b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.pom
index b658a8e12..b658a8e12 100644
--- a/id/server/stork2-commons/pom.xml
+++ b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.pom
diff --git a/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.pom.lastUpdated b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.pom.lastUpdated
new file mode 100644
index 000000000..724605e3d
--- /dev/null
+++ b/repository/eu/stork/Commons/1.2.0/Commons-1.2.0.pom.lastUpdated
@@ -0,0 +1,18 @@
+#NOTE: This is an internal implementation file, its format can be changed without prior notice.
+#Tue Jan 21 10:52:55 CET 2014
+http\://nexus/nexus/content/repositories/thirdparty/.error=
+http\://nexus/nexus/content/repositories/thirdparty/.lastUpdated=1390294486900
+http\://repository.highsource.org/maven2/releases/.lastUpdated=1390294486950
+https\://maven.java.net/content/groups/public/.lastUpdated=1390294486187
+https\://build.shibboleth.net/nexus/content/repositories/releases/.error=
+http\://nexus.iaik.tugraz.at/nexus/content/groups/public/.lastUpdated=1390294486856
+http\://nexus/nexus/content/repositories/iaik/.error=
+http\://nexus.iaik.tugraz.at/nexus/content/groups/internal/.lastUpdated=1390294486871
+https\://maven.java.net/content/groups/public/.error=
+http\://nexus.iaik.tugraz.at/nexus/content/groups/public/.error=
+http\://repository.highsource.org/maven2/releases/.error=
+http\://nexus/nexus/content/repositories/iaik/.lastUpdated=1390294486886
+https\://build.shibboleth.net/nexus/content/repositories/releases/.lastUpdated=1390297975929
+http\://repo1.maven.org/maven2/.error=
+http\://repo1.maven.org/maven2/.lastUpdated=1390294485367
+http\://nexus.iaik.tugraz.at/nexus/content/groups/internal/.error=
diff --git a/repository/eu/stork/Commons/1.2.0/_maven.repositories b/repository/eu/stork/Commons/1.2.0/_maven.repositories
new file mode 100644
index 000000000..b8bd3bc0f
--- /dev/null
+++ b/repository/eu/stork/Commons/1.2.0/_maven.repositories
@@ -0,0 +1,5 @@
+#NOTE: This is an internal implementation file, its format can be changed without prior notice.
+#Mon Feb 03 08:22:50 CET 2014
+Commons-1.2.0.jar>=
+Commons-1.2.0-sources.jar>=
+Commons-1.2.0.pom>=
diff --git a/repository/eu/stork/Commons/maven-metadata-local.xml b/repository/eu/stork/Commons/maven-metadata-local.xml
new file mode 100644
index 000000000..14d1e53e2
--- /dev/null
+++ b/repository/eu/stork/Commons/maven-metadata-local.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<metadata>
+ <groupId>eu.stork</groupId>
+ <artifactId>Commons</artifactId>
+ <versioning>
+ <release>1.2.0</release>
+ <versions>
+ <version>1.2.0</version>
+ </versions>
+ <lastUpdated>20140203072250</lastUpdated>
+ </versioning>
+</metadata>