aboutsummaryrefslogtreecommitdiff
path: root/id/server/idserverlib/src/main/java/at/gv
diff options
context:
space:
mode:
Diffstat (limited to 'id/server/idserverlib/src/main/java/at/gv')
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java11
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java398
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java72
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java37
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java183
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java26
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java27
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java35
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java12
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java42
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java55
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java45
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java122
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java76
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java3
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java22
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java7
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java1
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java3
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/PVPAttributeBuilder.java4
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java19
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java27
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/verification/SAMLVerificationEngine.java11
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/saml1/SAML1AuthenticationServer.java18
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java13
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java13
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java63
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java10
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java7
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java98
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java61
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java4
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java49
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java38
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java83
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java42
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java12
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java12
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java16
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java237
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java213
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java13
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKMapper.java105
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java78
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java44
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java71
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java333
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java442
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java119
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java94
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java139
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java183
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java66
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java62
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java339
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java203
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java140
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java255
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java429
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java255
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java378
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java271
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java60
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java72
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java64
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java72
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java64
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java311
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java136
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java57
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java62
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java99
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java887
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java255
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java657
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java499
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java1029
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java99
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java54
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java204
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java140
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java135
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java64
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java64
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java89
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java82
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java311
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java91
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java71
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java71
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java73
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java158
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java116
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java156
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java34
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java134
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java54
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java75
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java116
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java403
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java34
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java128
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java85
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java70
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java89
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java473
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java128
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java92
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java185
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java80
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java2
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java102
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java234
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java104
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java135
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java85
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java104
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java552
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java164
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java98
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java90
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java209
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java120
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java76
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java108
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java104
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java137
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java188
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java94
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java160
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java109
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java69
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java93
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java91
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java2
144 files changed, 1928 insertions, 16048 deletions
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java
index f20339506..b68db92a4 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/advancedlogging/StatisticLogger.java
@@ -110,8 +110,7 @@ public class StatisticLogger {
Logger.warn("Advanced logging failed: OA can not be found in database.");
return;
}
-
-
+
StatisticLog dblog = new StatisticLog();
//set actual date and time
@@ -125,12 +124,8 @@ public class StatisticLogger {
dblog.setOafriendlyName(dbOA.getFriendlyName());
boolean isbusinessservice = isBusinessService(dbOA);
- dblog.setBusinessservice(isbusinessservice);
-
- if (isbusinessservice)
- dblog.setOatarget(dbOA.getAuthComponentOA().getIdentificationNumber().getValue());
- else
- dblog.setOatarget(dbOA.getTarget());
+ dblog.setBusinessservice(isbusinessservice);
+ dblog.setOatarget(authData.getBPKType());
dblog.setInterfederatedSSOSession(authData.isInterfederatedSSOSession());
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java
index a8a7d0c51..52488c3cb 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/AuthenticationDataBuilder.java
@@ -31,7 +31,6 @@ import java.security.PrivateKey;
import java.util.ArrayList;
import java.util.Arrays;
import java.util.Date;
-import java.util.Iterator;
import java.util.List;
import java.util.regex.Matcher;
import java.util.regex.Pattern;
@@ -66,6 +65,7 @@ import at.gv.egovernment.moa.id.auth.data.IdentityLink;
import at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse;
import at.gv.egovernment.moa.id.auth.exception.BuildException;
import at.gv.egovernment.moa.id.auth.exception.DynamicOABuildException;
+import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.auth.exception.ParseException;
import at.gv.egovernment.moa.id.auth.exception.WrongParametersException;
import at.gv.egovernment.moa.id.auth.parser.IdentityLinkAssertionParser;
@@ -78,6 +78,7 @@ import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider;
import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.data.AuthenticationData;
+import at.gv.egovernment.moa.id.data.AuthenticationRoleFactory;
import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.moduls.IRequest;
import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants;
@@ -95,6 +96,7 @@ import at.gv.egovernment.moa.id.protocols.saml1.SAML1AuthenticationData;
import at.gv.egovernment.moa.id.protocols.saml1.SAML1RequestImpl;
import at.gv.egovernment.moa.id.storage.AuthenticationSessionStoreage;
import at.gv.egovernment.moa.id.util.IdentityLinkReSigner;
+import at.gv.egovernment.moa.id.util.PVPtoSTORKMapper;
import at.gv.egovernment.moa.id.util.ParamValidatorUtils;
import at.gv.egovernment.moa.id.util.client.mis.simple.MISMandate;
import at.gv.egovernment.moa.logging.Logger;
@@ -102,6 +104,11 @@ import at.gv.egovernment.moa.util.Base64Utils;
import at.gv.egovernment.moa.util.Constants;
import at.gv.egovernment.moa.util.MiscUtil;
import at.gv.egovernment.moa.util.XPathUtils;
+import at.gv.util.client.szr.SZRClient;
+import at.gv.util.config.EgovUtilPropertiesConfiguration;
+import at.gv.util.ex.EgovUtilException;
+import at.gv.util.wsdl.szr.SZRException;
+import at.gv.util.xsd.szr.PersonInfoType;
/**
* @author tlenz
@@ -170,7 +177,11 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
//get OnlineApplication from MOA-ID-Auth configuration
oaParam = AuthConfigurationProvider.getInstance()
.getOnlineApplicationParameter(oaID);
-
+
+ //build OA dynamically from STROK request if this OA is used as STORK<->PVP gateway
+ if (oaParam.isSTORKPVPGateway())
+ oaParam = DynamicOAAuthParameterBuilder.buildFromAuthnRequest(oaParam, protocolRequest);
+
} else {
//build OnlineApplication dynamic from requested attributes
oaParam = DynamicOAAuthParameterBuilder.buildFromAttributeQuery(reqAttributes, interfIDP);
@@ -342,23 +353,46 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
Logger.debug("Build AuthData from assertion starts ....");
- authData.setFamilyName(extractor.getAttribute(PVPConstants.PRINCIPAL_NAME_NAME));
- authData.setGivenName(extractor.getAttribute(PVPConstants.GIVEN_NAME_NAME));
- authData.setDateOfBirth(extractor.getAttribute(PVPConstants.BIRTHDATE_NAME));
- authData.setBPKType(extractor.getAttribute(PVPConstants.EID_SECTOR_FOR_IDENTIFIER_NAME));
- authData.setCcc(extractor.getAttribute(PVPConstants.EID_ISSUING_NATION_NAME));
- authData.setBkuURL(extractor.getAttribute(PVPConstants.EID_CCS_URL_NAME));
- authData.setIdentificationValue(extractor.getAttribute(PVPConstants.EID_SOURCE_PIN_NAME));
- authData.setIdentificationType(extractor.getAttribute(PVPConstants.EID_SOURCE_PIN_TYPE_NAME));
+ authData.setIsBusinessService(oaParam.getBusinessService());
+
+ authData.setFamilyName(extractor.getSingleAttributeValue(PVPConstants.PRINCIPAL_NAME_NAME));
+ authData.setGivenName(extractor.getSingleAttributeValue(PVPConstants.GIVEN_NAME_NAME));
+ authData.setDateOfBirth(extractor.getSingleAttributeValue(PVPConstants.BIRTHDATE_NAME));
+ authData.setBPKType(extractor.getSingleAttributeValue(PVPConstants.EID_SECTOR_FOR_IDENTIFIER_NAME));
+ authData.setCcc(extractor.getSingleAttributeValue(PVPConstants.EID_ISSUING_NATION_NAME));
+ authData.setBkuURL(extractor.getSingleAttributeValue(PVPConstants.EID_CCS_URL_NAME));
+ authData.setIdentificationValue(extractor.getSingleAttributeValue(PVPConstants.EID_SOURCE_PIN_NAME));
+ authData.setIdentificationType(extractor.getSingleAttributeValue(PVPConstants.EID_SOURCE_PIN_TYPE_NAME));
if (extractor.containsAttribute(PVPConstants.BPK_NAME)) {
- String pvpbPK = extractor.getAttribute(PVPConstants.BPK_NAME);
- authData.setBPK(pvpbPK.split(":")[1]);
+ String pvpbPK = extractor.getSingleAttributeValue(PVPConstants.BPK_NAME);
+ String[] spitted = pvpbPK.split(":");
+ authData.setBPK(spitted[1]);
+ if (MiscUtil.isEmpty(authData.getBPKType())) {
+ Logger.debug("PVP assertion contains NO bPK/wbPK target attribute. " +
+ "Starting target extraction from bPK/wbPK prefix ...");
+ //exract bPK/wbPK type from bpk attribute value prefix if type is
+ //not transmitted as single attribute
+ Pattern pattern = Pattern.compile("[a-zA-Z]{2}(-[a-zA-Z]+)?");
+ Matcher matcher = pattern.matcher(spitted[0]);
+ if (matcher.matches()) {
+ //find public service bPK
+ authData.setBPKType(Constants.URN_PREFIX_CDID + "+" + spitted[0]);
+ Logger.debug("Found bPK prefix. Set target to " + authData.getBPKType());
+
+ } else {
+ //find business service wbPK
+ authData.setBPKType(Constants.URN_PREFIX_WBPK+ "+" + spitted[0]);
+ Logger.debug("Found wbPK prefix. Set target to " + authData.getBPKType());
+
+ }
+ }
}
+ boolean foundEncryptedbPKForOA = false;
if (extractor.containsAttribute(PVPConstants.ENC_BPK_LIST_NAME)) {
List<String> encbPKList = Arrays.asList(
- extractor.getAttribute(PVPConstants.ENC_BPK_LIST_NAME).split(";"));
+ extractor.getSingleAttributeValue(PVPConstants.ENC_BPK_LIST_NAME).split(";"));
authData.setEncbPKList(encbPKList);
for (String fullEncbPK : encbPKList) {
int index = fullEncbPK.indexOf("|");
@@ -372,6 +406,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
+ oaParam.getPublicURLPrefix()
+ " Start decryption process ...");
PrivateKey privKey = oaParam.getBPKDecBpkDecryptionKey();
+ foundEncryptedbPKForOA = true;
if (privKey != null) {
try {
String bPK = BPKBuilder.decryptBPK(encbPK, oaParam.getTarget(), privKey);
@@ -406,20 +441,129 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
}
}
- if (MiscUtil.isEmpty(authData.getBPK()) && authData.getEncbPKList().size() == 0) {
- Logger.error("Federated assertion include no bPK or encrypted bPK");
+ if (MiscUtil.isEmpty(authData.getIdentificationValue()) &&
+ MiscUtil.isEmpty(authData.getBPK()) &&
+ !foundEncryptedbPKForOA) {
+ Logger.info("Federated assertion include no bPK, encrypted bPK or baseID");
throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME
- + " or " + PVPConstants.ENC_BPK_LIST_FRIENDLY_NAME);
+ + " or " + PVPConstants.EID_SOURCE_PIN_NAME
+ + " or " + PVPConstants.ENC_BPK_LIST_NAME);
}
- if (extractor.containsAttribute(PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME))
- authData.setQAALevel(PVPConstants.STORK_QAA_PREFIX +
- extractor.getAttribute(PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME));
+ //check if received bPK matchs to online application configuration
+ //and no encrypted bPK is found for this oa
+ if (!matchsReceivedbPKToOnlineApplication(oaParam, authData)
+ && !foundEncryptedbPKForOA) {
+ Logger.info("Received bPK/wbPK does not match to online application");
+
+ if (MiscUtil.isEmpty(authData.getIdentificationValue())) {
+ Logger.info("No baseID found. Connect SZR to reveive baseID ...");
+ try {
+ EgovUtilPropertiesConfiguration eGovClientsConfig = AuthConfigurationProvider.getInstance().geteGovUtilsConfig();
+ if (eGovClientsConfig != null) {
+ SZRClient szrclient = new SZRClient(eGovClientsConfig);
+
+ Logger.debug("Create SZR request to get baseID ... ");
+ PersonInfoType personInfo = new PersonInfoType();
+ at.gv.util.xsd.szr.persondata.PhysicalPersonType person = new at.gv.util.xsd.szr.persondata.PhysicalPersonType();
+ personInfo.setPerson(person);
+ at.gv.util.xsd.szr.persondata.PersonNameType name = new at.gv.util.xsd.szr.persondata.PersonNameType();
+ person.setName(name);
+ at.gv.util.xsd.szr.persondata.IdentificationType idValue = new at.gv.util.xsd.szr.persondata.IdentificationType();
+ person.setIdentification(idValue);
+
+ //set bPK or wbPK
+ idValue.setValue(authData.getBPK());
+ idValue.setType(authData.getBPKType());
+
+ //set person information
+ name.setGivenName(authData.getGivenName());
+ name.setFamilyName(authData.getFamilyName());
+ if (authData.getDateOfBirth() != null)
+ person.setDateOfBirth(authData.getFormatedDateOfBirth());
+
+ //request szr and store baseID
+ authData.setIdentificationValue(szrclient.getStammzahl(personInfo));
+ authData.setIdentificationType(Constants.URN_PREFIX_BASEID);
+
+ } else {
+ Logger.warn("No SZR clieht configuration found. Interfederation SSO login not possible.");
+ throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME
+ + " or " + PVPConstants.EID_SOURCE_PIN_NAME);
+
+ }
+
+ } catch (ConfigurationException e) {
+ Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e);
+ throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME
+ + " or " + PVPConstants.EID_SOURCE_PIN_NAME);
+
+ } catch (EgovUtilException e) {
+ Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e);
+ throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME
+ + " or " + PVPConstants.EID_SOURCE_PIN_NAME);
+
+ } catch (SZRException e) {
+ Logger.warn("SZR connection FAILED. Interfederation SSO login not possible.", e);
+ throw new AssertionAttributeExtractorExeption("No " + PVPConstants.BPK_FRIENDLY_NAME
+ + " or " + PVPConstants.EID_SOURCE_PIN_NAME);
+
+ }
+ }
+
+ //build OA specific bPK/wbPK information
+ buildOAspecificbPK(oaParam, authData,
+ authData.getIdentificationValue(),
+ authData.getIdentificationType());
+
+ }
+
+ if (MiscUtil.isEmpty(authData.getBPK())) {
+ Logger.debug("Calcutlate bPK from baseID");
+ buildOAspecificbPK(oaParam, authData,
+ authData.getIdentificationValue(),
+ authData.getIdentificationType());
+
+ }
+
+ try {
+ String qaaLevel = extractor.getQAALevel();
+ if (MiscUtil.isNotEmpty(qaaLevel) &&
+ qaaLevel.startsWith(PVPConstants.STORK_QAA_PREFIX)) {
+ authData.setQAALevel(qaaLevel);
+
+ } else {
+ Logger.debug("Found PVP QAA level. QAA mapping process starts ... ");
+ String mappedQAA = PVPtoSTORKMapper.getInstance().mapQAALevel(qaaLevel);
+ if (MiscUtil.isNotEmpty(mappedQAA))
+ authData.setQAALevel(mappedQAA);
+
+ else
+ throw new AssertionAttributeExtractorExeption("PVP SecClass not mappable");
+
+ }
+
+ } catch (AssertionAttributeExtractorExeption e) {
+ Logger.warn("No QAA level found in <RequestedAuthnContext> element of interfederated assertion. " +
+ "(ErrorHeader=" + e.getMessage() + ")");
+ if (extractor.containsAttribute(PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME)) {
+ authData.setQAALevel(PVPConstants.STORK_QAA_PREFIX +
+ extractor.getSingleAttributeValue(PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME));
+
+ } else {
+ Logger.info("No QAA level found. Set to default level " +
+ PVPConstants.STORK_QAA_PREFIX + "1");
+ authData.setQAALevel(PVPConstants.STORK_QAA_PREFIX + "1");
+
+ }
+
+ }
+
if (extractor.containsAttribute(PVPConstants.EID_AUTH_BLOCK_NAME)) {
try {
- byte[] authBlock = Base64Utils.decode(extractor.getAttribute(PVPConstants.EID_AUTH_BLOCK_NAME), false);
+ byte[] authBlock = Base64Utils.decode(extractor.getSingleAttributeValue(PVPConstants.EID_AUTH_BLOCK_NAME), false);
authData.setAuthBlock(new String(authBlock, "UTF-8"));
} catch (IOException e) {
@@ -431,7 +575,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
if (extractor.containsAttribute(PVPConstants.EID_SIGNER_CERTIFICATE_NAME)) {
try {
authData.setSignerCertificate(Base64Utils.decode(
- extractor.getAttribute(PVPConstants.EID_SIGNER_CERTIFICATE_NAME), false));
+ extractor.getSingleAttributeValue(PVPConstants.EID_SIGNER_CERTIFICATE_NAME), false));
} catch (IOException e) {
Logger.error("Received SignerCertificate is not valid", e);
@@ -441,10 +585,10 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
if (extractor.containsAttribute(PVPConstants.EID_IDENTITY_LINK_NAME)) {
try {
- InputStream idlStream = Base64Utils.decodeToStream(extractor.getAttribute(PVPConstants.EID_IDENTITY_LINK_NAME), false);
+ InputStream idlStream = Base64Utils.decodeToStream(extractor.getSingleAttributeValue(PVPConstants.EID_IDENTITY_LINK_NAME), false);
IdentityLink idl = new IdentityLinkAssertionParser(idlStream).parseIdentityLink();
- authData.setIdentityLink(idl);
-
+ buildOAspecificIdentityLink(oaParam, authData, idl);
+
} catch (ParseException e) {
Logger.error("Received IdentityLink is not valid", e);
@@ -456,12 +600,12 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
// set mandate attributes
- authData.setMandateReferenceValue(extractor.getAttribute(PVPConstants.MANDATE_REFERENCE_VALUE_NAME));
+ authData.setMandateReferenceValue(extractor.getSingleAttributeValue(PVPConstants.MANDATE_REFERENCE_VALUE_NAME));
if (extractor.containsAttribute(PVPConstants.MANDATE_FULL_MANDATE_NAME)) {
try {
byte[] mandate = Base64Utils.decode(
- (extractor.getAttribute(PVPConstants.MANDATE_FULL_MANDATE_NAME)), false);
+ (extractor.getSingleAttributeValue(PVPConstants.MANDATE_FULL_MANDATE_NAME)), false);
if (authData.getMISMandate() == null)
authData.setMISMandate(new MISMandate());
@@ -502,9 +646,9 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
legalperson.getIdentification().add(legalID );
mandator.setCorporateBody(legalperson );
- legalperson.setFullName(extractor.getAttribute(PVPConstants.MANDATE_LEG_PER_FULL_NAME_NAME));
- legalID.setType(extractor.getAttribute(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME));
- idvalue.setValue(extractor.getAttribute(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_NAME));
+ legalperson.setFullName(extractor.getSingleAttributeValue(PVPConstants.MANDATE_LEG_PER_FULL_NAME_NAME));
+ legalID.setType(extractor.getSingleAttributeValue(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_TYPE_NAME));
+ idvalue.setValue(extractor.getSingleAttributeValue(PVPConstants.MANDATE_LEG_PER_SOURCE_PIN_NAME));
//build natural person short mandate
} else if ( (extractor.containsAttribute(PVPConstants.MANDATE_NAT_PER_SOURCE_PIN_NAME) ||
@@ -524,18 +668,18 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
Value idValue = new Value();
persID.setValue(idValue );
- String[] pvp2GivenName = extractor.getAttribute(PVPConstants.MANDATE_NAT_PER_GIVEN_NAME_NAME).split(" ");
+ String[] pvp2GivenName = extractor.getSingleAttributeValue(PVPConstants.MANDATE_NAT_PER_GIVEN_NAME_NAME).split(" ");
for(int i=0; i<pvp2GivenName.length; i++)
persName.getGivenName().add(pvp2GivenName[i]);
- familyName.setValue(extractor.getAttribute(PVPConstants.MANDATE_NAT_PER_FAMILY_NAME_NAME));
- physPerson.setDateOfBirth(extractor.getAttribute(PVPConstants.MANDATE_NAT_PER_BIRTHDATE_NAME));
+ familyName.setValue(extractor.getSingleAttributeValue(PVPConstants.MANDATE_NAT_PER_FAMILY_NAME_NAME));
+ physPerson.setDateOfBirth(extractor.getSingleAttributeValue(PVPConstants.MANDATE_NAT_PER_BIRTHDATE_NAME));
if (extractor.containsAttribute(PVPConstants.MANDATE_NAT_PER_SOURCE_PIN_NAME)) {
persID.setType(Constants.URN_PREFIX_BASEID);
- idValue.setValue(extractor.getAttribute(PVPConstants.MANDATE_NAT_PER_SOURCE_PIN_NAME));
+ idValue.setValue(extractor.getSingleAttributeValue(PVPConstants.MANDATE_NAT_PER_SOURCE_PIN_NAME));
} else {
- String[] pvp2bPK = extractor.getAttribute(PVPConstants.MANDATE_NAT_PER_BPK_NAME).split(":");
+ String[] pvp2bPK = extractor.getSingleAttributeValue(PVPConstants.MANDATE_NAT_PER_BPK_NAME).split(":");
if (pvp2bPK.length == 2) {
idValue.setValue(pvp2bPK[1]);
@@ -547,7 +691,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
persID.setType(Constants.URN_PREFIX_WBPK + "+" + pvp2bPK[0]);
} else {
- Logger.warn("Receive mandator bPK from federation with an unsupported format. " + extractor.getAttribute(PVPConstants.MANDATE_NAT_PER_BPK_NAME));
+ Logger.warn("Receive mandator bPK from federation with an unsupported format. " + extractor.getSingleAttributeValue(PVPConstants.MANDATE_NAT_PER_BPK_NAME));
throw new AssertionAttributeExtractorExeption("Receive mandator bPK from federation with an unsupported format.");
}
@@ -585,14 +729,25 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
if (authData.getMISMandate() == null)
authData.setMISMandate(new MISMandate());
authData.getMISMandate().setProfRep(
- extractor.getAttribute(PVPConstants.MANDATE_PROF_REP_OID_NAME));
+ extractor.getSingleAttributeValue(PVPConstants.MANDATE_PROF_REP_OID_NAME));
}
-
+
+ //set PVP role attribute
+ if (extractor.containsAttribute(PVPConstants.ROLES_NAME)) {
+ String pvpRoles = extractor.getSingleAttributeValue(PVPConstants.ROLES_NAME);
+ if (MiscUtil.isNotEmpty(pvpRoles)) {
+ List<String> roles = Arrays.asList(pvpRoles.split(";"));
+ for (String role : roles) {
+ authData.addAuthenticationRole(AuthenticationRoleFactory.buildFormPVPole(role));
+ }
+ }
+ }
+
//set STORK attributes
if (extractor.containsAttribute(PVPConstants.EID_STORK_TOKEN_NAME)) {
- authData.setStorkAuthnResponse(extractor.getAttribute(PVPConstants.EID_STORK_TOKEN_NAME));
+ authData.setStorkAuthnResponse(extractor.getSingleAttributeValue(PVPConstants.EID_STORK_TOKEN_NAME));
authData.setForeigner(true);
}
@@ -604,6 +759,7 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
}
authData.setSsoSession(true);
+ authData.setInterfederatedSSOSession(true);
if (extractor.getFullAssertion().getConditions() != null && extractor.getFullAssertion().getConditions().getNotOnOrAfter() != null)
authData.setSsoSessionValidTo(extractor.getFullAssertion().getConditions().getNotOnOrAfter().toDate());
@@ -616,17 +772,45 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
authData.setPublicAuthority(false);
}
+ /**
+ * @param oaParam
+ * @param authData
+ * @return
+ */
+ private static boolean matchsReceivedbPKToOnlineApplication(
+ IOAAuthParameters oaParam, AuthenticationData authData) {
+
+ String oaTarget = null;
+ if (oaParam.getBusinessService()) {
+ if (oaParam.getIdentityLinkDomainIdentifier().startsWith(Constants.URN_PREFIX_WBPK) ||
+ oaParam.getIdentityLinkDomainIdentifier().startsWith(Constants.URN_PREFIX_STORK))
+ oaTarget = oaParam.getIdentityLinkDomainIdentifier();
+
+ else {
+ Logger.warn("BusinessIdentifier can not be clearly assigned, because it starts without a prefix.");
+ return false;
+
+ }
+
+ } else {
+ oaTarget = Constants.URN_PREFIX_CDID + "+" + oaParam.getTarget();
+
+ }
+
+
+ if (oaTarget.equals(authData.getBPKType()))
+ return true;
+ else
+ return false;
+ }
+
private static void buildAuthDataFormMOASession(AuthenticationData authData, AuthenticationSession session,
IOAAuthParameters oaParam) throws BuildException, ConfigurationException {
-
- String target = oaParam.getTarget();
IdentityLink identityLink = session.getIdentityLink();
VerifyXMLSignatureResponse verifyXMLSigResp = session.getXMLVerifySignatureResponse();
- boolean businessService = oaParam.getBusinessService();
-
authData.setIssuer(session.getAuthURL());
//baseID or wbpk in case of BusinessService without SSO or BusinessService SSO
@@ -661,6 +845,8 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
authData.setForeigner(session.isForeigner());
authData.setQAALevel(session.getQAALevel());
+ authData.setIsBusinessService(oaParam.getBusinessService());
+
if (session.isForeigner()) {
try {
//TODO: replace with TSL lookup when TSL is ready!
@@ -733,67 +919,12 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
Logger.trace("Authenticated User is OW: " + mandate.getOWbPK());
} else {
-
- if (businessService) {
- //since we have foreigner, wbPK is not calculated in BKU
- if (identityLink.getIdentificationType().equals(Constants.URN_PREFIX_BASEID)) {
-
- String registerAndOrdNr = oaParam.getIdentityLinkDomainIdentifier();
-
- if (registerAndOrdNr.startsWith(AuthenticationSession.REGISTERANDORDNR_PREFIX_)) {
- // If domainIdentifier starts with prefix
- // "urn:publicid:gv.at:wbpk+"; remove this prefix
- registerAndOrdNr = registerAndOrdNr
- .substring(AuthenticationSession.REGISTERANDORDNR_PREFIX_.length());
- Logger.debug("Register and ordernumber prefix stripped off; resulting register string: "
- + registerAndOrdNr);
- }
-
- String wbpkBase64 = new BPKBuilder().buildWBPK(identityLink.getIdentificationValue(), registerAndOrdNr);
- authData.setBPK(wbpkBase64);
- authData.setBPKType(Constants.URN_PREFIX_WBPK + "+" + registerAndOrdNr);
-
- } else {
- authData.setBPK(identityLink.getIdentificationValue());
- authData.setBPKType(identityLink.getIdentificationType());
-
- }
-
- Logger.trace("Authenticate user with wbPK " + authData.getBPK());
-
- Element idlassertion = session.getIdentityLink().getSamlAssertion();
- //set bpk/wpbk;
- Node prIdentification = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_VALUE_XPATH);
- prIdentification.getFirstChild().setNodeValue(authData.getBPK());
- //set bkp/wpbk type
- Node prIdentificationType = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_TYPE_XPATH);
- prIdentificationType.getFirstChild().setNodeValue(authData.getBPKType());
-
- IdentityLinkAssertionParser idlparser = new IdentityLinkAssertionParser(idlassertion);
- IdentityLink idl = idlparser.parseIdentityLink();
-
- //resign IDL
- IdentityLinkReSigner identitylinkresigner = IdentityLinkReSigner.getInstance();
- Element resignedilAssertion;
- resignedilAssertion = identitylinkresigner.resignIdentityLink(idl.getSamlAssertion());
- IdentityLinkAssertionParser resignedIDLParser = new IdentityLinkAssertionParser(resignedilAssertion);
- IdentityLink resignedIDL = resignedIDLParser.parseIdentityLink();
-
- authData.setIdentityLink(resignedIDL);
-
- } else {
-
- if (identityLink.getIdentificationType().equals(Constants.URN_PREFIX_BASEID)) {
- // only compute bPK if online application is a public service and we have the Stammzahl
- String bpkBase64 = new BPKBuilder().buildBPK(identityLink.getIdentificationValue(), target);
- authData.setBPK(bpkBase64);
- authData.setBPKType(Constants.URN_PREFIX_CDID + "+" + oaParam.getTarget());
- }
-
- Logger.trace("Authenticate user with bPK " + authData.getBPK());
-
- authData.setIdentityLink(identityLink);
- }
+ buildOAspecificbPK(oaParam, authData,
+ identityLink.getIdentificationValue(),
+ identityLink.getIdentificationType());
+
+ buildOAspecificIdentityLink(oaParam, authData, identityLink);
+
}
@@ -803,4 +934,65 @@ public class AuthenticationDataBuilder implements MOAIDAuthConstants {
}
}
+
+ private static void buildOAspecificIdentityLink(IOAAuthParameters oaParam, AuthenticationData authData, IdentityLink idl) throws MOAIDException {
+ if (oaParam.getBusinessService()) {
+ Element idlassertion = idl.getSamlAssertion();
+ //set bpk/wpbk;
+ Node prIdentification = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_VALUE_XPATH);
+ prIdentification.getFirstChild().setNodeValue(authData.getBPK());
+ //set bkp/wpbk type
+ Node prIdentificationType = XPathUtils.selectSingleNode(idlassertion, IdentityLinkAssertionParser.PERSON_IDENT_TYPE_XPATH);
+ prIdentificationType.getFirstChild().setNodeValue(authData.getBPKType());
+
+ IdentityLinkAssertionParser idlparser = new IdentityLinkAssertionParser(idlassertion);
+ IdentityLink businessServiceIdl = idlparser.parseIdentityLink();
+
+ //resign IDL
+ IdentityLinkReSigner identitylinkresigner = IdentityLinkReSigner.getInstance();
+ Element resignedilAssertion;
+ resignedilAssertion = identitylinkresigner.resignIdentityLink(businessServiceIdl.getSamlAssertion());
+ IdentityLinkAssertionParser resignedIDLParser = new IdentityLinkAssertionParser(resignedilAssertion);
+ IdentityLink resignedIDL = resignedIDLParser.parseIdentityLink();
+
+ authData.setIdentityLink(resignedIDL);
+
+ } else
+ authData.setIdentityLink(idl);
+
+
+ }
+
+ private static void buildOAspecificbPK(IOAAuthParameters oaParam, AuthenticationData authData, String baseID, String baseIDType) throws BuildException {
+
+ if (oaParam.getBusinessService()) {
+ //since we have foreigner, wbPK is not calculated in BKU
+ if (baseIDType.equals(Constants.URN_PREFIX_BASEID)) {
+ String registerAndOrdNr = oaParam.getIdentityLinkDomainIdentifier();
+ authData.setBPK(new BPKBuilder().buildbPKorwbPK(baseID, registerAndOrdNr));
+ authData.setBPKType(registerAndOrdNr);
+
+ } else {
+ authData.setBPK(baseID);
+ authData.setBPKType(baseIDType);
+
+ }
+
+ Logger.trace("Authenticate user with wbPK " + authData.getBPK());
+
+ } else {
+
+ if (baseIDType.equals(Constants.URN_PREFIX_BASEID)) {
+ // only compute bPK if online application is a public service and we have the Stammzahl
+ String bpkBase64 = new BPKBuilder().buildBPK(baseID, oaParam.getTarget());
+ authData.setBPK(bpkBase64);
+ authData.setBPKType(Constants.URN_PREFIX_CDID + "+" + oaParam.getTarget());
+ }
+
+ Logger.trace("Authenticate user with bPK " + authData.getBPK());
+ }
+
+
+ }
+
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java
index b122ba17e..063d7d8e4 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/BPKBuilder.java
@@ -46,7 +46,6 @@
package at.gv.egovernment.moa.id.auth.builder;
-import at.gv.egovernment.moa.id.auth.MOAIDAuthConstants;
import at.gv.egovernment.moa.id.auth.data.IdentityLink;
import at.gv.egovernment.moa.id.auth.exception.BuildException;
import at.gv.egovernment.moa.logging.Logger;
@@ -54,7 +53,6 @@ import at.gv.egovernment.moa.util.Base64Utils;
import at.gv.egovernment.moa.util.Constants;
import at.gv.egovernment.moa.util.MiscUtil;
-import java.io.UnsupportedEncodingException;
import java.security.InvalidKeyException;
import java.security.MessageDigest;
import java.security.NoSuchAlgorithmException;
@@ -103,14 +101,7 @@ public class BPKBuilder {
else
basisbegriff = identificationValue + "+" + Constants.URN_PREFIX_CDID + "+" + target;
- try {
- MessageDigest md = MessageDigest.getInstance("SHA-1");
- byte[] hash = md.digest(basisbegriff.getBytes("ISO-8859-1"));
- String hashBase64 = Base64Utils.encode(hash);
- return hashBase64;
- } catch (Exception ex) {
- throw new BuildException("builder.00", new Object[]{"bPK", ex.toString()}, ex);
- }
+ return calculatebPKwbPK(basisbegriff);
}
/**
@@ -139,16 +130,24 @@ public class BPKBuilder {
else
basisbegriff = identificationValue + "+" + Constants.URN_PREFIX_WBPK + "+" + registerAndOrdNr;
- try {
- MessageDigest md = MessageDigest.getInstance("SHA-1");
- byte[] hash = md.digest(basisbegriff.getBytes("ISO-8859-1"));
- String hashBase64 = Base64Utils.encode(hash);
- return hashBase64;
- } catch (Exception ex) {
- throw new BuildException("builder.00", new Object[]{"wbPK", ex.toString()}, ex);
- }
+ return calculatebPKwbPK(basisbegriff);
}
+ public String buildbPKorwbPK(String baseID, String bPKorwbPKTarget) throws BuildException {
+ if (MiscUtil.isEmpty(baseID) ||
+ !(bPKorwbPKTarget.startsWith(Constants.URN_PREFIX_CDID + "+") ||
+ bPKorwbPKTarget.startsWith(Constants.URN_PREFIX_WBPK + "+") ||
+ bPKorwbPKTarget.startsWith(Constants.URN_PREFIX_STORK + "+")) ) {
+ throw new BuildException("builder.00",
+ new Object[]{"bPK/wbPK", "bPK or wbPK target " + bPKorwbPKTarget
+ + " has an unkown prefix."});
+
+ }
+
+ return calculatebPKwbPK(baseID + "+" + bPKorwbPKTarget);
+
+ }
+
public static String encryptBPK(String bpk, String target, PublicKey publicKey) throws BuildException {
MiscUtil.assertNotNull(bpk, "BPK");
MiscUtil.assertNotNull(publicKey, "publicKey");
@@ -211,7 +210,8 @@ public class BPKBuilder {
*/
public String buildStorkeIdentifier(IdentityLink identityLink, String destinationCountry)
throws BuildException {
- return buildStorkbPK(identityLink, "AT", destinationCountry);
+ return buildStorkbPK(identityLink.getIdentificationValue(),
+ identityLink.getIdentificationType(), "AT", destinationCountry);
}
/**
@@ -224,10 +224,7 @@ public class BPKBuilder {
*/
public String buildStorkeIdentifier(String identificationType, String identificationValue, String destinationCountry)
throws BuildException {
- IdentityLink tempIdentity = new IdentityLink();
- tempIdentity.setIdentificationType(identificationType);
- tempIdentity.setIdentificationValue(identificationValue);
- return buildStorkbPK(tempIdentity, "AT", destinationCountry);
+ return buildStorkbPK(identificationValue, identificationType, "AT", destinationCountry);
}
/**
@@ -239,16 +236,17 @@ public class BPKBuilder {
* @return storkid in a BASE64 encoding
* @throws BuildException if an error occurs on building the wbPK
*/
- public String buildStorkbPK(IdentityLink identityLink, String sourceCountry, String destinationCountry)
+ public String buildStorkbPK(String baseID, String baseIDType, String sourceCountry, String destinationCountry)
throws BuildException {
String identificationValue = null;
// check if we have been called by public sector application
- if (identityLink.getIdentificationType().startsWith(Constants.URN_PREFIX_BASEID)) {
- identificationValue = calculateStorkeIdentifierBase(identityLink, sourceCountry, destinationCountry);
+ if (baseIDType.startsWith(Constants.URN_PREFIX_BASEID)) {
+ identificationValue = calculateStorkeIdentifierBase(baseID, sourceCountry, destinationCountry);
+
} else { // if not, sector identification value is already calculated by BKU
Logger.info("STORK eIdentifier already provided by BKU");
- identificationValue = identityLink.getIdentificationValue();
+ identificationValue = baseID;
}
if ((identificationValue == null ||
@@ -266,19 +264,25 @@ public class BPKBuilder {
return eIdentifier;
}
-
- private String calculateStorkeIdentifierBase(IdentityLink identityLink, String sourceCountry, String destinationCountry) throws BuildException {
- String basisbegriff = identityLink.getIdentificationValue() + "+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry;
- Logger.info("Building STORK identification from: [identValue]+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry);
- try {
+
+ private String calculateStorkeIdentifierBase(String baseID, String sourceCountry, String destinationCountry) throws BuildException {
+ String basisbegriff = baseID + "+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry;
+ Logger.info("Building STORK identification from: [identValue]+" + Constants.URN_PREFIX_STORK + "+" + sourceCountry + "+" + destinationCountry);
+ return calculatebPKwbPK(basisbegriff);
+
+ }
+
+ private String calculatebPKwbPK(String basisbegriff) throws BuildException {
+ try {
MessageDigest md = MessageDigest.getInstance("SHA-1");
byte[] hash = md.digest(basisbegriff.getBytes("ISO-8859-1"));
String hashBase64 = Base64Utils.encode(hash);
- Logger.debug("STORK identification defined as: " + hashBase64);
return hashBase64;
+
} catch (Exception ex) {
- throw new BuildException("builder.00", new Object[]{"storkid", ex.toString()}, ex);
+ throw new BuildException("builder.00", new Object[]{"bPK/wbPK", ex.toString()}, ex);
}
+
}
private static byte[] encrypt(byte[] inputBytes, PublicKey publicKey) throws NoSuchPaddingException, NoSuchAlgorithmException, InvalidKeyException, IllegalBlockSizeException, BadPaddingException {
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java
index 132b6af01..49f87122d 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/builder/DynamicOAAuthParameterBuilder.java
@@ -33,7 +33,9 @@ import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider;
import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters;
+import at.gv.egovernment.moa.id.moduls.IRequest;
import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
import at.gv.egovernment.moa.logging.Logger;
import at.gv.egovernment.moa.util.Constants;
@@ -62,7 +64,7 @@ public class DynamicOAAuthParameterBuilder {
attrValue.startsWith(Constants.URN_PREFIX_STORK) ) {
dynamicOA.setBusinessService(true);
dynamicOA.setTarget(attrValue);
-
+
} else {
Logger.error("Sector identification " + attrValue + " is not a valid Target or BusinessServiceArea");
throw new DynamicOABuildException("Sector identification " + attrValue + " is not a valid Target or BusinessServiceArea", null);
@@ -106,4 +108,37 @@ public class DynamicOAAuthParameterBuilder {
}
+
+ /**
+ * @param oaParam
+ * @param protocolRequest
+ * @return
+ */
+ public static IOAAuthParameters buildFromAuthnRequest(
+ IOAAuthParameters oaParam, IRequest protocolRequest) {
+
+ DynamicOAAuthParameters dynOAParams = new DynamicOAAuthParameters();
+ dynOAParams.setApplicationID(oaParam.getPublicURLPrefix());
+ dynOAParams.setBusinessService(oaParam.getBusinessService());
+
+ if (protocolRequest instanceof MOASTORKRequest)
+ return buildFromSTORKRequest(dynOAParams, (MOASTORKRequest) protocolRequest);
+
+ Logger.warn("Dynamic OA generation failed. RequestType is not implemented.");
+ return null;
+ }
+
+ /**
+ * @param oaParam
+ * @param protocolRequest
+ * @return
+ */
+ private static IOAAuthParameters buildFromSTORKRequest(
+ DynamicOAAuthParameters oaParam, MOASTORKRequest protocolRequest) {
+
+ oaParam.setBusinessTarget(Constants.URN_PREFIX_STORK + "+" + "AT" + "+" + protocolRequest.getSpCountry());
+ oaParam.setBusinessService(true);
+
+ return oaParam;
+ }
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java
index ade7d3f3c..4cd192070 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/auth/servlet/PEPSConnectorServlet.java
@@ -27,7 +27,11 @@ import iaik.x509.X509Certificate;
import java.io.IOException;
import java.io.InputStream;
import java.io.StringWriter;
+import java.net.URL;
import java.util.ArrayList;
+import java.util.Arrays;
+import java.util.List;
+import java.util.Properties;
import javax.activation.DataSource;
import javax.servlet.ServletException;
@@ -68,24 +72,54 @@ import at.gv.util.xsd.xmldsig.X509DataType;
import eu.stork.oasisdss.api.ApiUtils;
import eu.stork.oasisdss.api.LightweightSourceResolver;
import eu.stork.oasisdss.api.exceptions.ApiUtilsException;
+import eu.stork.oasisdss.api.utils.ByteArrayDataSource;
+import eu.stork.oasisdss.profile.DocumentType;
+import eu.stork.oasisdss.profile.DocumentWithSignature;
+import eu.stork.oasisdss.profile.SignRequest;
import eu.stork.oasisdss.profile.SignResponse;
import eu.stork.peps.auth.commons.IPersonalAttributeList;
import eu.stork.peps.auth.commons.PEPSUtil;
import eu.stork.peps.auth.commons.PersonalAttribute;
+import eu.stork.peps.auth.commons.PersonalAttributeList;
+import eu.stork.peps.auth.commons.STORKAttrQueryRequest;
import eu.stork.peps.auth.commons.STORKAuthnRequest;
import eu.stork.peps.auth.commons.STORKAuthnResponse;
import eu.stork.peps.auth.engine.STORKSAMLEngine;
import eu.stork.peps.exceptions.STORKSAMLEngineException;
+import eu.stork.documentservice.DocumentService;
+import eu.stork.documentservice.data.DatabaseConnectorMySQLImpl;
+import javax.xml.namespace.QName;
+import javax.xml.ws.Service;
+import javax.xml.ws.soap.SOAPBinding;
+import javax.xml.ws.BindingProvider;
+
+
/**
* Endpoint for receiving STORK response messages
*/
public class PEPSConnectorServlet extends AuthServlet {
+
private static final long serialVersionUID = 1L;
public static final String PEPSCONNECTOR_SERVLET_URL_PATTERN = "/PEPSConnector";
-
+ private String dtlUrl = null;
+
+
+ public PEPSConnectorServlet()
+ {
+ super();
+ Properties props = new Properties();
+ try {
+ props.load(DatabaseConnectorMySQLImpl.class.getResourceAsStream("docservice.properties"));
+ dtlUrl = props.getProperty("docservice.url");
+ } catch (IOException e) {
+ dtlUrl = "http://testvidp.buergerkarte.at/DocumentService/DocumentService";
+ Logger.error("Loading DTL config failed, using default value:"+dtlUrl);
+ e.printStackTrace();
+ }
+ }
/**
* @see HttpServlet#doGet(HttpServletRequest request, HttpServletResponse response)
*/
@@ -245,7 +279,9 @@ public class PEPSConnectorServlet extends AuthServlet {
String citizenSignature = null;
try {
String signatureInfo = authnResponse.getPersonalAttributeList().get("signedDoc").getValue().get(0); // TODO ERROR HANDLING
-
+
+ Logger.debug("signatureInfo:"+signatureInfo);
+
SignResponse dssSignResponse = (SignResponse) ApiUtils.unmarshal(new StreamSource(new java.io.StringReader(signatureInfo)));
// fetch signed doc
@@ -258,6 +294,19 @@ public class PEPSConnectorServlet extends AuthServlet {
citizenSignature = IOUtils.toString(incoming);
incoming.close();
+ Logger.debug("citizenSignature:"+citizenSignature);
+ if(isDocumentServiceUsed(citizenSignature)==true)
+ {
+ Logger.debug("Loading document from DocumentService.");
+ String url = getDtlUrlFromResponse(dssSignResponse);
+ //get Transferrequest
+ String transferRequest = getDocTransferRequest(dssSignResponse.getDocUI(), url);
+ //Load document from DocujmentService
+ byte[] data = getDocumentFromDtl(transferRequest, url);
+ citizenSignature = new String(data, "UTF-8");
+ Logger.debug("Overridung citizenSignature with:"+citizenSignature);
+ }
+
JAXBContext ctx = JAXBContext.newInstance(SignatureType.class.getPackage().getName());
SignatureType root = ((JAXBElement<SignatureType>) ctx.createUnmarshaller().unmarshal(IOUtils.toInputStream(citizenSignature))).getValue();
@@ -423,5 +472,135 @@ public class PEPSConnectorServlet extends AuthServlet {
}
}
+
+ private boolean isDocumentServiceUsed(String citizenSignature) //TODo add better check
+ {
+ if(citizenSignature.contains("<table border=\"0\"><tr><td>Service Name:</td><td>{http://stork.eu}DocumentService</td></tr><tr><td>Port Name:</td><td>{http://stork.eu}DocumentServicePort</td></tr></table>"))
+ return true;
+ return false;
+ }
+
+ /**
+ * Get DTL uril from the oasis sign response
+ * @param signRequest The signature response
+ * @return The URL of DTL service
+ * @throws SimpleException
+ */
+ private String getDtlUrlFromResponse(SignResponse dssSignResponse) {
+ List<DocumentWithSignature> documents = ApiUtils.findNamedElement(dssSignResponse.getOptionalOutputs(),
+ ApiUtils.OPTIONAL_OUTPUT_DOCUMENTWITHSIGNATURE, DocumentWithSignature.class);
+ DocumentType sourceDocument = documents.get(0).getDocument();
+
+ if (sourceDocument.getDocumentURL() != null)
+ return sourceDocument.getDocumentURL();
+ else
+ return null;//throw new Exception("No document url found");
+ }
+
+//From DTLPEPSUTIL
+
+
+
+ /**
+ * Get document from DTL
+ * @param transferRequest The transfer request (attribute query)
+ * @param eDtlUrl The DTL url of external DTL
+ * @return the document data
+ * @throws SimpleException
+ */
+ private byte[] getDocumentFromDtl(String transferRequest, String eDtlUrl) throws Exception
+ {
+ URL url = null;
+ try
+ {
+ url = new URL(dtlUrl);
+ QName qname = new QName("http://stork.eu",
+ "DocumentService");
+
+ Service service = Service.create(url, qname);
+ DocumentService docservice = service.getPort(DocumentService.class);
+
+ BindingProvider bp = (BindingProvider) docservice;
+ SOAPBinding binding = (SOAPBinding) bp.getBinding();
+ binding.setMTOMEnabled(true);
+
+ if (eDtlUrl.equalsIgnoreCase(dtlUrl))
+ return docservice.getDocument(transferRequest, "");
+ else
+ return docservice.getDocument(transferRequest, eDtlUrl);
+ }
+ catch (Exception e)
+ {
+ e.printStackTrace();
+ throw new Exception("Error in getDocumentFromDtl", e);
+ }
+ }
+
+ /**
+ * Get a document transfer request (attribute query)
+ * @param docId
+ * @return
+ * @throws SimpleException
+ */
+ private String getDocTransferRequest(String docId, String destinationUrl) throws Exception
+ {
+ String spCountry = docId.substring(0, docId.indexOf("/"));
+ final STORKSAMLEngine engine = STORKSAMLEngine.getInstance("VIDP");
+ STORKAttrQueryRequest req = new STORKAttrQueryRequest();
+ req.setAssertionConsumerServiceURL(dtlUrl);
+ req.setDestination(destinationUrl);
+ req.setSpCountry(spCountry);
+ req.setQaa(3);//TODO
+ PersonalAttributeList pal = new PersonalAttributeList();
+ PersonalAttribute attr = new PersonalAttribute();
+ attr.setName("docRequest");
+ attr.setIsRequired(true);
+ attr.setValue(Arrays.asList(docId));
+ pal.add(attr);
+ req.setPersonalAttributeList(pal);
+
+ STORKAttrQueryRequest req1;
+ try {
+ req1 = engine.generateSTORKAttrQueryRequest(req);
+ return PEPSUtil.encodeSAMLTokenUrlSafe(req1.getTokenSaml());
+ } catch (STORKSAMLEngineException e) {
+ e.printStackTrace();
+ throw new Exception("Error in doc request attribute query generation", e);
+ }
+ }
+
+ /**
+ * Get mime type of document from DTL
+ * @param docId The document id
+ * @param dtlUrl The url of dtl
+ * @return The mime type
+ */
+// private String getDocumentMimeFromDtl(String docId, String eDtlUrl) throws Exception
+// {
+// URL url = null;
+// try
+// {
+// url = new URL(dtlUrl);
+// QName qname = new QName("http://stork.eu",
+// "DocumentService");
+//
+// Service service = Service.create(url, qname);
+// DocumentService docservice = service.getPort(DocumentService.class);
+//
+// BindingProvider bp = (BindingProvider) docservice;
+// SOAPBinding binding = (SOAPBinding) bp.getBinding();
+// binding.setMTOMEnabled(true);
+//
+// if (eDtlUrl.equalsIgnoreCase(dtlUrl))
+// return docservice.getDocumentMime(docId, "");
+// else
+// return docservice.getDocumentMime(docId, eDtlUrl);
+// }
+// catch (Exception e)
+// {
+// e.printStackTrace();
+// throw new Exception("Error in getDocumentFromDtl", e);
+// }
+// }
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java
index c675885c9..9e4f3fa36 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/client/SZRGWClient.java
@@ -38,9 +38,14 @@ import at.gv.util.wsdl.szrgw.SZRGWType;
import at.gv.util.xsd.srzgw.CreateIdentityLinkRequest;
import at.gv.util.xsd.srzgw.CreateIdentityLinkResponse;
-import com.sun.xml.ws.developer.JAXWSProperties;
import javax.xml.ws.BindingProvider;
+import org.apache.cxf.configuration.jsse.TLSClientParameters;
+import org.apache.cxf.endpoint.Client;
+import org.apache.cxf.frontend.ClientProxy;
+import org.apache.cxf.transport.http.HTTPConduit;
+import org.apache.cxf.transports.http.configuration.HTTPClientPolicy;
+
public class SZRGWClient {
private SSLSocketFactory sslContext = null;
@@ -57,9 +62,6 @@ public class SZRGWClient {
SZRGWService service = new SZRGWService(url, new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWService"));
SZRGWType port = service.getSZRGWPort();
-
-
-
BindingProvider bindingProvider = (BindingProvider) port;
Map<String, Object> requestContext = bindingProvider.getRequestContext();
requestContext.put(BindingProvider.ENDPOINT_ADDRESS_PROPERTY, serviceUrl);
@@ -72,12 +74,24 @@ public class SZRGWClient {
throw new SZRGWClientException();
}
- requestContext.put(JAXWSProperties.SSL_SOCKET_FACTORY, sslContext);
+ Client client = ClientProxy.getClient(port);
+ HTTPConduit http = (HTTPConduit) client.getConduit();
+ HTTPClientPolicy httpClientPolicy = new HTTPClientPolicy();
+
+ httpClientPolicy.setConnectionTimeout(36000);
+ httpClientPolicy.setReceiveTimeout(32000);
+
+ http.setClient(httpClientPolicy);
+ TLSClientParameters tlsParams = new TLSClientParameters();
+ tlsParams.setSSLSocketFactory(sslContext);
+
+ http.setTlsClientParameters(tlsParams );
+
// check for lax hostname
if (true) {
Logger.trace("LaxHostnameVerifier enabled. This setting is not recommended to use.");
- requestContext.put(JAXWSProperties.HOSTNAME_VERIFIER, new LaxHostNameVerifier());
+ tlsParams.setHostnameVerifier(new LaxHostNameVerifier());
}
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java
index b2bcd443f..a2e8bab9b 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/OAParameter.java
@@ -47,6 +47,8 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.OnlineApplication;
*/
public class OAParameter {
+ public OAParameter() { }
+
public OAParameter(OnlineApplication oa) {
this.oaType = oa.getType();
@@ -70,6 +72,8 @@ public class OAParameter {
this.isInderfederationIDP = oa.isIsInterfederationIDP();
+ this.isSTORKPVPGateway = oa.isIsInterfederationGateway();
+
}
/**
@@ -81,31 +85,33 @@ public class OAParameter {
* specifies whether the online application is a business application or not (<code>true</code>
* if value of {@link #oaType} is "businessService"
*/
- private boolean businessService;
+ protected boolean businessService;
/**
* public URL prefix of the online application
*/
- private String publicURLPrefix;
+ protected String publicURLPrefix;
/**
* specifies a human readable name of the Online Application
*/
- private String friendlyName;
+ protected String friendlyName;
/**
* specified a specific target for the Online Application (overwrites the target in der request)
*/
- private String target;
+ protected String target;
/**
* specifies a friendly name for the target
*/
- private String targetFriendlyName;
+ protected String targetFriendlyName;
+
+ protected boolean removePBKFromAuthblock;
- private boolean removePBKFromAuthblock;
+ protected Boolean isInderfederationIDP;
- private Boolean isInderfederationIDP;
+ protected Boolean isSTORKPVPGateway;
/**
* Contains the oAuth 2.0 configuration (client id, secret and redirect uri)
@@ -154,6 +160,13 @@ public class OAParameter {
return isInderfederationIDP;
}
+ public boolean isSTORKPVPGateway() {
+ if (isSTORKPVPGateway == null)
+ return false;
+
+ return isSTORKPVPGateway;
+ }
+
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java
index 5426f2008..a67badf49 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/AuthConfigurationProvider.java
@@ -113,6 +113,8 @@ import at.gv.egovernment.moa.id.data.IssuerAndSerial;
import at.gv.egovernment.moa.id.protocols.pvp2x.config.MOADefaultBootstrap;
import at.gv.egovernment.moa.logging.Logger;
import at.gv.egovernment.moa.util.MiscUtil;
+import at.gv.util.config.EgovUtilConfiguration;
+import at.gv.util.config.EgovUtilPropertiesConfiguration;
/**
* A class providing access to the Auth Part of the MOA-ID configuration data.
@@ -210,6 +212,8 @@ public class AuthConfigurationProvider extends ConfigurationProvider {
private static SSO ssoconfig = null;
+ private EgovUtilPropertiesConfiguration eGovUtilsConfig = null;
+
private static Date date = null;
private String publicURLPreFix = null;
@@ -325,7 +329,7 @@ public class AuthConfigurationProvider extends ConfigurationProvider {
statisticProps.put(propertyName, props.get(key.toString()));
}
}
-
+
// initialize hibernate
synchronized (AuthConfigurationProvider.class) {
@@ -384,6 +388,24 @@ public class AuthConfigurationProvider extends ConfigurationProvider {
// String xmlconfigout = props.getProperty("configuration.xml.out");
+ //configure eGovUtils client implementations
+
+ //read eGovUtils client configuration
+ Properties eGovUtilsConfigProp = new Properties();
+ for (Object key : props.keySet()) {
+ String propPrefix = "service.";
+ if (key.toString().startsWith(propPrefix+"egovutil")) {
+ String propertyName = key.toString().substring(propPrefix.length());
+ eGovUtilsConfigProp.put(propertyName, props.get(key.toString()));
+ }
+ }
+ if (!eGovUtilsConfigProp.isEmpty()) {
+ Logger.info("Start eGovUtils client implementation configuration ...");
+ eGovUtilsConfig =
+ new EgovUtilPropertiesConfiguration(eGovUtilsConfigProp, rootConfigFileDir);
+ }
+
+
//check if XML config should be used
if (MiscUtil.isNotEmpty(legacyconfig) || MiscUtil.isNotEmpty(xmlconfig)) {
Logger.warn("WARNING! MOA-ID 2.0 is started with XML configuration. This setup overstrike the actual configuration in the Database!");
@@ -1035,7 +1057,14 @@ public class AuthConfigurationProvider extends ConfigurationProvider {
return storkconfig;
}
- private void setCertStoreDirectory() throws ConfigurationException {
+ /**
+ * @return the eGovUtilsConfig
+ */
+public EgovUtilPropertiesConfiguration geteGovUtilsConfig() {
+ return eGovUtilsConfig;
+}
+
+private void setCertStoreDirectory() throws ConfigurationException {
AuthComponentGeneral auth = getAuthComponentGeneral();
if (auth.getGeneralConfiguration() != null)
@@ -1076,5 +1105,5 @@ public class AuthConfigurationProvider extends ConfigurationProvider {
}
return moasp;
}
-
+
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java
index 4c6519b57..c336eb316 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/IOAAuthParameters.java
@@ -54,6 +54,8 @@ public interface IOAAuthParameters {
public boolean isInderfederationIDP();
+ public boolean isSTORKPVPGateway();
+
/**
* @return the identityLinkDomainIdentifier
*/
@@ -152,5 +154,15 @@ public interface IOAAuthParameters {
List<String> getTestCredentialOIDs();
PrivateKey getBPKDecBpkDecryptionKey();
+
+ /**
+ * @return
+ */
+ boolean isPassivRequestUsedForInterfederation();
+
+ /**
+ * @return
+ */
+ boolean isPerformLocalAuthenticationOnInterfederationError();
} \ No newline at end of file
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java
index 673d23373..90b72b72b 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/OAAuthParameter.java
@@ -61,6 +61,7 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.BKUSelectionCustomizationT
import at.gv.egovernment.moa.id.commons.db.dao.config.BKUURLS;
import at.gv.egovernment.moa.id.commons.db.dao.config.CPEPS;
import at.gv.egovernment.moa.id.commons.db.dao.config.IdentificationNumber;
+import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationGatewayType;
import at.gv.egovernment.moa.id.commons.db.dao.config.InterfederationIDPType;
import at.gv.egovernment.moa.id.commons.db.dao.config.Mandates;
import at.gv.egovernment.moa.id.commons.db.dao.config.MandatesProfileNameItem;
@@ -99,6 +100,7 @@ public class OAAuthParameter extends OAParameter implements IOAAuthParameters {
private AuthComponentOA oa_auth;
private String keyBoxIdentifier;
private InterfederationIDPType inderfederatedIDP = null;
+ private InterfederationGatewayType interfederatedGateway = null;
public OAAuthParameter(OnlineApplication oa) {
super(oa);
@@ -108,6 +110,8 @@ public class OAAuthParameter extends OAParameter implements IOAAuthParameters {
this.keyBoxIdentifier = oa.getKeyBoxIdentifier().value();
this.inderfederatedIDP = oa.getInterfederationIDP();
+
+ this.interfederatedGateway = oa.getInterfederationGateway();
}
@@ -439,6 +443,9 @@ public List<OAStorkAttribute> getRequestedAttributes() {
@Override
public boolean isRequireConsentForStorkAttributes() {
try{
+ if (isSTORKPVPGateway())
+ return false;
+
return oa_auth.getOASTORK().isRequireConsent();
}catch(Exception e)
{
@@ -453,7 +460,13 @@ public boolean isRequireConsentForStorkAttributes() {
*/
@Override
public List<AttributeProviderPlugin> getStorkAPs() {
- return oa_auth.getOASTORK().getAttributeProviders();
+ if (oa_auth.getOASTORK() != null &&
+ oa_auth.getOASTORK().getAttributeProviders() != null)
+ return oa_auth.getOASTORK().getAttributeProviders();
+
+ else
+ return new ArrayList<AttributeProviderPlugin>();
+
}
/* (non-Javadoc)
@@ -524,9 +537,25 @@ public boolean isOutboundSSOInterfederationAllowed() {
}
@Override
+public boolean isPassivRequestUsedForInterfederation() {
+ if (inderfederatedIDP != null)
+ return inderfederatedIDP.isPerformPassivRequest().booleanValue();
+ else
+ return false;
+}
+
+@Override
+public boolean isPerformLocalAuthenticationOnInterfederationError() {
+ if (inderfederatedIDP != null)
+ return inderfederatedIDP.isPerformLocalAuthenticationOnError().booleanValue();
+ else
+ return false;
+}
+
+@Override
public boolean isInterfederationSSOStorageAllowed() {
if (inderfederatedIDP != null)
- return inderfederatedIDP.isStoreSSOSession();
+ return inderfederatedIDP.isStoreSSOSession().booleanValue();
else
return false;
}
@@ -537,6 +566,15 @@ public boolean isIDPPublicService() {
}
+public String getSTORKPVPForwardEntity() {
+ if (interfederatedGateway != null) {
+ return interfederatedGateway.getForwardIDPIdentifier();
+
+ } else
+ return null;
+
+}
+
/* (non-Javadoc)
* @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isTestCredentialEnabled()
*/
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java
index 7dbdcfa52..e576522bf 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/config/auth/data/DynamicOAAuthParameters.java
@@ -32,32 +32,20 @@ import at.gv.egovernment.moa.id.commons.db.dao.config.OAPVP2;
import at.gv.egovernment.moa.id.commons.db.dao.config.OASAML1;
import at.gv.egovernment.moa.id.commons.db.dao.config.OAStorkAttribute;
import at.gv.egovernment.moa.id.commons.db.dao.config.TemplateType;
+import at.gv.egovernment.moa.id.config.OAParameter;
import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters;
/**
* @author tlenz
*
*/
-public class DynamicOAAuthParameters implements IOAAuthParameters {
-
- private String applicationID = null;
+public class DynamicOAAuthParameters extends OAParameter implements IOAAuthParameters {
- private boolean isBusinessService;
- private String target;
private String businessTarget;
- private boolean inderfederatedIDP;
private String IDPQueryURL;
/* (non-Javadoc)
- * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getBusinessService()
- */
- @Override
- public boolean getBusinessService() {
- return this.isBusinessService;
- }
-
- /* (non-Javadoc)
* @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getTarget()
*/
@Override
@@ -74,14 +62,6 @@ public class DynamicOAAuthParameters implements IOAAuthParameters {
}
/* (non-Javadoc)
- * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isInderfederationIDP()
- */
- @Override
- public boolean isInderfederationIDP() {
- return this.inderfederatedIDP;
- }
-
- /* (non-Javadoc)
* @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getIDPAttributQueryServiceURL()
*/
@Override
@@ -309,7 +289,7 @@ public class DynamicOAAuthParameters implements IOAAuthParameters {
* @param isBusinessService the isBusinessService to set
*/
public void setBusinessService(boolean isBusinessService) {
- this.isBusinessService = isBusinessService;
+ businessService = isBusinessService;
}
/**
@@ -330,7 +310,7 @@ public class DynamicOAAuthParameters implements IOAAuthParameters {
* @param inderfederatedIDP the inderfederatedIDP to set
*/
public void setInderfederatedIDP(boolean inderfederatedIDP) {
- this.inderfederatedIDP = inderfederatedIDP;
+ isInderfederationIDP = inderfederatedIDP;
}
/**
@@ -340,19 +320,11 @@ public class DynamicOAAuthParameters implements IOAAuthParameters {
IDPQueryURL = iDPQueryURL;
}
- /* (non-Javadoc)
- * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#getPublicURLPrefix()
- */
- @Override
- public String getPublicURLPrefix() {
- return this.applicationID;
- }
-
/**
* @param applicationID the applicationID to set
*/
public void setApplicationID(String applicationID) {
- this.applicationID = applicationID;
+ publicURLPrefix = applicationID;
}
/* (non-Javadoc)
@@ -409,6 +381,21 @@ public class DynamicOAAuthParameters implements IOAAuthParameters {
return null;
}
-
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isPassivRequestUsedForInterfederation()
+ */
+ @Override
+ public boolean isPassivRequestUsedForInterfederation() {
+ // TODO Auto-generated method stub
+ return false;
+ }
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.config.auth.IOAAuthParameters#isPerformLocalAuthenticationOnInterfederationError()
+ */
+ @Override
+ public boolean isPerformLocalAuthenticationOnInterfederationError() {
+ // TODO Auto-generated method stub
+ return false;
+ }
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java
index 6fd327add..65c413ef9 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationData.java
@@ -26,6 +26,8 @@ import java.io.Serializable;
import java.text.DateFormat;
import java.text.ParseException;
import java.text.SimpleDateFormat;
+import java.util.ArrayList;
+import java.util.Arrays;
import java.util.Date;
import java.util.List;
@@ -116,6 +118,8 @@ public class AuthenticationData implements IAuthData, Serializable {
* the corresponding <code>lt;saml:Assertion&gt;</code>
*/
+ private boolean businessService;
+
/**
* STORK attributes from response
*/
@@ -129,6 +133,7 @@ public class AuthenticationData implements IAuthData, Serializable {
private String authBlock = null;
private List<String> encbPKList = null;
+ private List<AuthenticationRole> roles = null;
private boolean useMandate = false;
private MISMandate mandate = null;
@@ -228,7 +233,7 @@ public class AuthenticationData implements IAuthData, Serializable {
if (getDateOfBirth() != null)
return pvpDateFormat.format(getDateOfBirth());
else
- return "1900-01-01";
+ return "2999-12-31";
}
/**
@@ -688,6 +693,44 @@ public class AuthenticationData implements IAuthData, Serializable {
public void setEncbPKList(List<String> encbPKList) {
this.encbPKList = encbPKList;
}
+
+ /**
+ * @return the roles
+ */
+ public List<AuthenticationRole> getAuthenticationRoles() {
+// if (this.roles == null) {
+// this.roles = new ArrayList<AuthenticationRole>();
+// this.roles.add(new AuthenticationRole("xxpvprole", "xxpvprole"));
+// this.roles.add(new AuthenticationRole("yypvprole", "yypvprole"));
+// }
+
+ return roles;
+ }
+
+ /**
+ * @param roles the roles to set
+ */
+ public void addAuthenticationRole(AuthenticationRole role) {
+ if (this.roles == null)
+ this.roles = new ArrayList<AuthenticationRole>();
+
+ this.roles.add(role);
+ }
+
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.data.IAuthData#isBusinessService()
+ */
+ @Override
+ public boolean isBusinessService() {
+ // TODO Auto-generated method stub
+ return this.businessService;
+ }
+
+ public void setIsBusinessService(boolean flag) {
+ this.businessService = flag;
+
+ }
+
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java
new file mode 100644
index 000000000..cde4ad7d4
--- /dev/null
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRole.java
@@ -0,0 +1,122 @@
+/*
+ * Copyright 2014 Federal Chancellery Austria
+ * MOA-ID has been developed in a cooperation between BRZ, the Federal
+ * Chancellery Austria - ICT staff unit, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by
+ * the European Commission - subsequent versions of the EUPL (the "Licence");
+ * You may not use this work except in compliance with the Licence.
+ * You may obtain a copy of the Licence at:
+ * http://www.osor.eu/eupl/
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the Licence is distributed on an "AS IS" basis,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the Licence for the specific language governing permissions and
+ * limitations under the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text
+ * file for details on the various modules and licenses.
+ * The "NOTICE" text file is part of the distribution. Any derivative works
+ * that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+package at.gv.egovernment.moa.id.data;
+
+import java.util.ArrayList;
+import java.util.Iterator;
+import java.util.List;
+import java.util.Map;
+
+/**
+ * @author tlenz
+ *
+ */
+public class AuthenticationRole {
+
+ private String roleName = null;
+ private String rawRoleString = null;
+ private List<Entry<String, String>> params = null;
+
+ public AuthenticationRole(String roleName, String rawRoleString) {
+ this.roleName = roleName;
+ this.rawRoleString = rawRoleString;
+ }
+
+ public void addParameter(String key, String value) {
+ if (params == null)
+ params = new ArrayList<Entry<String,String>>();
+ params.add(new Entry<String, String>(key, value));
+
+ }
+
+ /**
+ * @return the roleName
+ */
+ public String getRoleName() {
+ return roleName;
+ }
+
+ /**
+ * @return the params
+ */
+ public List<Entry<String, String>> getParams() {
+ return params;
+ }
+
+ /**
+ * @return the params
+ */
+ public Iterator<Entry<String, String>> getParamsInterator() {
+ return params.iterator();
+ }
+
+
+ /**
+ * @return the rawRoleString
+ */
+ public String getRawRoleString() {
+ return rawRoleString;
+ }
+
+
+
+ static class Entry<K,V> implements Map.Entry<K,V> {
+
+ private K key;
+ private V value;
+
+ Entry(K k, V v) {
+ key = k;
+ value = v;
+ }
+
+ /* (non-Javadoc)
+ * @see java.util.Map.Entry#getKey()
+ */
+ @Override
+ public K getKey() {
+ return key;
+ }
+
+ /* (non-Javadoc)
+ * @see java.util.Map.Entry#getValue()
+ */
+ @Override
+ public V getValue() {
+ return value;
+ }
+
+ /* (non-Javadoc)
+ * @see java.util.Map.Entry#setValue(java.lang.Object)
+ */
+ @Override
+ public V setValue(V newValue) {
+ V oldValue = value;
+ value = newValue;
+ return oldValue;
+ }
+
+
+ }
+
+}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java
new file mode 100644
index 000000000..8915b2442
--- /dev/null
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/AuthenticationRoleFactory.java
@@ -0,0 +1,76 @@
+/*
+ * Copyright 2014 Federal Chancellery Austria
+ * MOA-ID has been developed in a cooperation between BRZ, the Federal
+ * Chancellery Austria - ICT staff unit, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by
+ * the European Commission - subsequent versions of the EUPL (the "Licence");
+ * You may not use this work except in compliance with the Licence.
+ * You may obtain a copy of the Licence at:
+ * http://www.osor.eu/eupl/
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the Licence is distributed on an "AS IS" basis,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the Licence for the specific language governing permissions and
+ * limitations under the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text
+ * file for details on the various modules and licenses.
+ * The "NOTICE" text file is part of the distribution. Any derivative works
+ * that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+package at.gv.egovernment.moa.id.data;
+
+import java.util.Arrays;
+import java.util.List;
+
+import at.gv.egovernment.moa.logging.Logger;
+
+/**
+ * @author tlenz
+ *
+ */
+public class AuthenticationRoleFactory {
+
+ public static AuthenticationRole buildFormPVPole(String pvprole) {
+ AuthenticationRole role = null;
+
+ int first = pvprole.indexOf("(");
+
+ if (first < 0) {
+ //no role paramters found
+ role = new AuthenticationRole(pvprole.trim(), pvprole.trim());
+ Logger.debug("Add authentication role with name=" + pvprole.trim());
+
+ } else {
+ role = new AuthenticationRole(pvprole.substring(0, first).trim(), pvprole.trim());
+ Logger.debug("Add authentication role with name=" + pvprole.substring(0, first).trim());
+ String params = pvprole.substring(first + 1, pvprole.length() - 1);
+
+ List<String> param = Arrays.asList(params.split(","));
+ String test = new String();
+ for (String el : param) {
+ test = test.concat(el);
+ if (!test.endsWith("\\") ||
+ (test.endsWith("\\\\") && !test.endsWith("\\\\\\")) ) {
+ String[] keyValue = test.split("=");
+ if (keyValue.length < 2) {
+ role.addParameter(keyValue[0].trim(), "");
+ Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim());
+
+ } else {
+ role.addParameter(keyValue[0].trim(), keyValue[1].trim());
+ Logger.debug("Add authentication roleparameter with key=" + keyValue[0].trim()
+ + " value=" + keyValue[1].trim());
+
+ }
+
+ test = new String();
+ }
+ }
+ }
+
+ return role;
+ }
+}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java
index 8ce33021d..ebbf62ce7 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/data/IAuthData.java
@@ -42,6 +42,7 @@ public interface IAuthData {
Date getIssueInstant();
String getIssuer();
+ boolean isBusinessService();
boolean isSsoSession();
boolean isInterfederatedSSOSession();
boolean isUseMandate();
@@ -69,6 +70,8 @@ public interface IAuthData {
byte[] getSignerCertificate();
String getAuthBlock();
+ List<AuthenticationRole> getAuthenticationRoles();
+
boolean isPublicAuthority();
String getPublicAuthorityCode();
boolean isQualifiedCertificate();
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java
index 1e38bd4ff..03cb6c1c4 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/entrypoints/DispatcherServlet.java
@@ -276,11 +276,27 @@ public class DispatcherServlet extends AuthServlet{
Logger.info("PreProcessing of SSO interfederation response complete. ");
- //request is a not valid interfederation response -> Restart local authentication
+ //request is a not valid interfederation response
} else if (protocolRequest != null &&
MiscUtil.isNotEmpty(protocolRequest.getRequestID())) {
- Logger.info("Restart authentication with stored " + protocolRequest.requestedModule()
- + " AuthnRequest for OnlineApplication " + protocolRequest.getOAURL());
+
+ OAAuthParameter oaParams = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(protocolRequest.getOAURL());
+ if (oaParams.isSTORKPVPGateway() || !oaParams.isPerformLocalAuthenticationOnInterfederationError()) {
+ // -> send end error to service provider
+ Logger.info("Federated authentication for entity " + protocolRequest.getOAURL()
+ + " FAILED. Sending error message to service provider.");
+ MOAIDException e = new MOAIDException("auth.27", new Object[]{});
+ IModulInfo requestedModul = ModulStorage.getModuleByPath(protocolRequest.requestedModule());
+ if (!requestedModul.generateErrorMessage(e, req, resp, protocolRequest))
+ handleErrorNoRedirect(e.getMessage(), e, req,
+ resp);
+
+ return;
+
+ } else
+ //-> Restart local authentication
+ Logger.info("Restart authentication with stored " + protocolRequest.requestedModule()
+ + " AuthnRequest for OnlineApplication " + protocolRequest.getOAURL());
//request is a new authentication request
} else if (protocolRequest != null &&
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java
index daa70efce..a4d63b144 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/AuthenticationManager.java
@@ -381,14 +381,15 @@ public class AuthenticationManager extends AuthServlet {
//get IDP metadata
try {
OAAuthParameter idp = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(target.getRequestedIDP());
+
if (!idp.isInderfederationIDP() || !idp.isInboundSSOInterfederationAllowed()) {
Logger.info("Requested interfederation IDP " + target.getRequestedIDP() + " is not valid for interfederation.");
Logger.info("Switch to local authentication on this IDP ... ");
perfomLocalAuthentication(request, response, target);
return;
- }
-
+ }
+
EntityDescriptor idpEntity = MOAMetadataProvider.getInstance().
getEntityDescriptor(target.getRequestedIDP());
@@ -417,7 +418,7 @@ public class AuthenticationManager extends AuthServlet {
authReq.setID(gen.generateIdentifier());
//send passive AuthnRequest
- authReq.setIsPassive(true);
+ authReq.setIsPassive(idp.isPassivRequestUsedForInterfederation());
authReq.setAssertionConsumerServiceIndex(0);
authReq.setIssueInstant(new DateTime());
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java
index ff294dc3d..68545e1c2 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/moduls/SSOManager.java
@@ -100,6 +100,7 @@ public class SSOManager {
if (MiscUtil.isNotEmpty(protocolRequest.getRequestedIDP())) {
Logger.info("Protocolspecific preprocessing already set interfederation IDP " + protocolRequest.getRequestedIDP());
+ return;
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java
index dbf54951f..0a8a6a581 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java
@@ -194,7 +194,7 @@ public class MetadataAction implements IAction {
.createSAMLObject(SPSSODescriptor.class);
spSSODescriptor.setAuthnRequestsSigned(true);
- spSSODescriptor.setWantAssertionsSigned(true);
+ spSSODescriptor.setWantAssertionsSigned(false);
//Set AuthRequest Signing certificate
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java
index 0da846f9e..cf20db7d9 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVP2XProtocol.java
@@ -664,7 +664,7 @@ public class PVP2XProtocol implements IModulInfo, MOAIDAuthConstants {
} else {
Logger.debug("Receive StatusCode " + samlResp.getStatus().getStatusCode().getValue()
+ " from interfederated IDP.");
-
+
}
} catch (IOException e) {
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java
index 47c297914..1f3e86ff6 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/PVPConstants.java
@@ -41,7 +41,7 @@ public interface PVPConstants {
public static final String STORK_QAA_1_3 = "http://www.stork.gov.eu/1.0/citizenQAALevel/3";
public static final String STORK_QAA_1_4 = "http://www.stork.gov.eu/1.0/citizenQAALevel/4";
- public static final String STORK_ATTRIBUTE_PREFIX = "http://www.stork.gov.eu/1.0/";
+ public static final String STORK_ATTRIBUTE_PREFIX = "http://www.stork.gov.eu/";
public static final String URN_OID_PREFIX = "urn:oid:";
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java
index 6296d102f..91888df5c 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/AttributQueryBuilder.java
@@ -49,6 +49,7 @@ import org.opensaml.xml.signature.Signer;
import org.w3c.dom.Document;
import at.gv.egovernment.moa.id.config.ConfigurationException;
+import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants;
import at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.SamlAttributeGenerator;
@@ -66,7 +67,7 @@ import at.gv.egovernment.moa.util.Constants;
*/
public class AttributQueryBuilder {
- public static List<Attribute> buildSAML2AttributeList(OAAuthParameter oa, Iterator<String> iterator) {
+ public static List<Attribute> buildSAML2AttributeList(IOAAuthParameters oa, Iterator<String> iterator) {
Logger.debug("Build OA specific Attributes for AttributQuery request");
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/PVPAttributeBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/PVPAttributeBuilder.java
index 8b6e71e6b..3d8661143 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/PVPAttributeBuilder.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/PVPAttributeBuilder.java
@@ -150,14 +150,14 @@ public class PVPAttributeBuilder {
}
public static Attribute buildAttribute(String name, OAAuthParameter oaParam,
- IAuthData authData) throws PVP2Exception {
+ IAuthData authData) throws PVP2Exception, AttributeException {
if (builders.containsKey(name)) {
try {
return builders.get(name).build(oaParam, authData, generator);
}
catch (AttributeException e) {
if (e instanceof UnavailableAttributeException) {
- throw new UnprovideableAttributeException(((UnavailableAttributeException) e).getAttributeName());
+ throw e;
} else if (e instanceof InvalidDateFormatAttributeException) {
throw new InvalidDateFormatException();
} else if (e instanceof NoMandateDataAttributeException) {
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java
index fa5d252bd..b301b6e5e 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/assertion/PVP2AssertionBuilder.java
@@ -70,6 +70,8 @@ import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.data.SLOInformationImpl;
import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants;
import at.gv.egovernment.moa.id.protocols.pvp2x.builder.PVPAttributeBuilder;
+import at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.exceptions.AttributeException;
+import at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.exceptions.UnavailableAttributeException;
import at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration;
import at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.MandateAttributesNotHandleAbleException;
import at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.NoMandateDataAvailableException;
@@ -121,7 +123,7 @@ public class PVP2AssertionBuilder implements PVPConstants {
} catch (Exception e) {
Logger.error(
"General Attribute generation failed! for "
- + reqAttributName);
+ + reqAttributName, e);
}
}
@@ -251,10 +253,21 @@ public class PVP2AssertionBuilder implements PVPConstants {
} else {
attrList.add(attr);
}
+
+ } catch (UnavailableAttributeException e) {
+ Logger.info(
+ "Attribute generation for "
+ + reqAttribut.getFriendlyName() + " not possible.");
+ if (reqAttribut.isRequired()) {
+ throw new UnprovideableAttributeException(
+ reqAttribut.getName());
+ }
+
+
} catch (PVP2Exception e) {
- Logger.error(
+ Logger.warn(
"Attribute generation failed! for "
- + reqAttribut.getFriendlyName(), e);
+ + reqAttribut.getFriendlyName());
if (reqAttribut.isRequired()) {
throw new UnprovideableAttributeException(
reqAttribut.getName());
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java
index 16de43e11..1327c634b 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePIN.java
@@ -38,7 +38,7 @@ public class EIDSourcePIN implements IPVPAttributeBuilder {
public <ATT> ATT build(OAAuthParameter oaParam, IAuthData authData,
IAttributeGenerator<ATT> g) throws AttributeException {
- if (oaParam.getBusinessService())
+ if (authData.isBusinessService())
throw new AttributePolicyException(EID_SOURCE_PIN_NAME);
else {
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java
index 0681419fc..2145e3af7 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/builder/attributes/EIDSourcePINType.java
@@ -36,7 +36,7 @@ public class EIDSourcePINType implements IPVPAttributeBuilder {
public <ATT> ATT build(OAAuthParameter oaParam, IAuthData authData,
IAttributeGenerator<ATT> g) throws AttributeException {
- if (oaParam.getBusinessService())
+ if (authData.isBusinessService())
throw new UnavailableAttributeException(EID_SOURCE_PIN_TYPE_NAME);
else {
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java
index a16fed9cd..f0373e214 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/utils/AssertionAttributeExtractor.java
@@ -36,6 +36,7 @@ import org.opensaml.saml2.core.AuthnStatement;
import org.opensaml.saml2.core.Response;
import org.opensaml.saml2.core.StatusResponseType;
import org.opensaml.saml2.core.Subject;
+import org.opensaml.xml.XMLObject;
import eu.stork.peps.auth.commons.PersonalAttribute;
import eu.stork.peps.auth.commons.PersonalAttributeList;
@@ -48,7 +49,7 @@ import at.gv.egovernment.moa.util.MiscUtil;
public class AssertionAttributeExtractor {
private Assertion assertion = null;
- private Map<String, String> attributs = new HashMap<String, String>();
+ private Map<String, List<String>> attributs = new HashMap<String, List<String>>();
private PersonalAttributeList storkAttributes = new PersonalAttributeList();
private final List<String> minimalAttributeNameList = Arrays.asList(
@@ -74,13 +75,21 @@ public class AssertionAttributeExtractor {
for (Attribute attr : attrStat.getAttributes()) {
if (attr.getName().startsWith(PVPConstants.STORK_ATTRIBUTE_PREFIX)) {
List<String> storkAttrValues = new ArrayList<String>();
- storkAttrValues.add(attr.getAttributeValues().get(0).getDOM().getTextContent());
+ for (XMLObject el : attr.getAttributeValues())
+ storkAttrValues.add(el.getDOM().getTextContent());
+
PersonalAttribute storkAttr = new PersonalAttribute(attr.getName(),
false, storkAttrValues , "Available");
storkAttributes.put(attr.getName(), storkAttr );
- } else
- attributs.put(attr.getName(), attr.getAttributeValues().get(0).getDOM().getTextContent());
+ } else {
+ List<String> attrList = new ArrayList<String>();
+ for (XMLObject el : attr.getAttributeValues())
+ attrList.add(el.getDOM().getTextContent());
+
+ attributs.put(attr.getName(), attrList);
+
+ }
}
}
@@ -129,7 +138,15 @@ public class AssertionAttributeExtractor {
}
- public String getAttribute(String attributeName) {
+ public String getSingleAttributeValue(String attributeName) {
+ if (attributs.containsKey(attributeName) && attributs.get(attributeName).size() > 0)
+ return attributs.get(attributeName).get(0);
+ else
+ return null;
+
+ }
+
+ public List<String> getAttributeValues(String attributeName) {
return attributs.get(attributeName);
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/verification/SAMLVerificationEngine.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/verification/SAMLVerificationEngine.java
index 3be5df917..4ba93f8fe 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/verification/SAMLVerificationEngine.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/verification/SAMLVerificationEngine.java
@@ -170,6 +170,7 @@ public class SAMLVerificationEngine {
}
+ List<org.opensaml.saml2.core.Assertion> validatedassertions = new ArrayList<org.opensaml.saml2.core.Assertion>();
for (org.opensaml.saml2.core.Assertion saml2assertion : saml2assertions) {
Conditions conditions = saml2assertion.getConditions();
@@ -177,19 +178,21 @@ public class SAMLVerificationEngine {
DateTime notafter = conditions.getNotOnOrAfter();
if ( notbefore.isAfterNow() || notafter.isBeforeNow() ) {
Logger.warn("PVP2 Assertion is out of Date");
- saml2assertions.remove(saml2assertion);
+
+ } else {
+ validatedassertions.add(saml2assertion);
- }
+ }
}
- if (saml2assertions.isEmpty()) {
+ if (validatedassertions.isEmpty()) {
Logger.info("No valid PVP 2.1 assertion received.");
throw new AssertionValidationExeption("No valid PVP 2.1 assertion received.", null);
}
samlResp.getAssertions().clear();
samlResp.getEncryptedAssertions().clear();
- samlResp.getAssertions().addAll(saml2assertions);
+ samlResp.getAssertions().addAll(validatedassertions);
} else {
Logger.info("PVP 2.1 assertion includes an error. Receive errorcode "
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/saml1/SAML1AuthenticationServer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/saml1/SAML1AuthenticationServer.java
index 7d3c72630..65e520cc3 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/saml1/SAML1AuthenticationServer.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/saml1/SAML1AuthenticationServer.java
@@ -36,8 +36,6 @@ import javax.xml.transform.TransformerException;
import org.w3c.dom.Element;
import org.xml.sax.SAXException;
-import com.sun.xml.bind.marshaller.NamespacePrefixMapper;
-
import at.gv.egovernment.moa.id.auth.AuthenticationServer;
import at.gv.egovernment.moa.id.auth.builder.AuthenticationDataAssertionBuilder;
import at.gv.egovernment.moa.id.auth.builder.BPKBuilder;
@@ -235,14 +233,14 @@ public class SAML1AuthenticationServer extends AuthenticationServer {
Marshaller m = jc.createMarshaller();
m.setProperty(Marshaller.JAXB_FORMATTED_OUTPUT, Boolean.TRUE);
- m.setProperty("com.sun.xml.bind.namespacePrefixMapper", new NamespacePrefixMapper() {
- public String getPreferredPrefix(String arg0, String arg1, boolean arg2) {
- if (Constants.PD_NS_URI.equals(arg0))
- return Constants.PD_PREFIX;
- else
- return arg1;
- }
- });
+// m.setProperty("com.sun.xml.bind.namespacePrefixMapper", new NamespacePrefixMapper() {
+// public String getPreferredPrefix(String arg0, String arg1, boolean arg2) {
+// if (Constants.PD_NS_URI.equals(arg0))
+// return Constants.PD_PREFIX;
+// else
+// return arg1;
+// }
+// });
ByteArrayOutputStream stream = new ByteArrayOutputStream();
m.marshal(
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java
index 456baf49f..e3b9992aa 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeCollector.java
@@ -23,6 +23,7 @@
package at.gv.egovernment.moa.id.protocols.stork2;
import java.util.ArrayList;
+import java.util.Iterator;
import java.util.List;
import at.gv.egovernment.moa.id.auth.data.AuthenticationSession;
@@ -135,9 +136,11 @@ public class AttributeCollector implements IAction {
// find the attribute provider plugin that can handle the response
IPersonalAttributeList newAttributes = null;
- for (AttributeProvider current : AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs()))
+
+ Iterator<AttributeProvider> attibuteProvidersInterator = AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs());
+ while(attibuteProvidersInterator.hasNext())
try {
- newAttributes = current.parse(httpReq);
+ newAttributes = attibuteProvidersInterator.next().parse(httpReq);
// stop as soon as we hit a capable plugin
break;
@@ -203,7 +206,9 @@ public class AttributeCollector implements IAction {
addOrUpdateAll(container.getResponse().getPersonalAttributeList(), aquiredAttributes);
// - check if we can find a suitable AttributeProvider Plugin
- for (AttributeProvider currentProvider : AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs())) {
+ Iterator<AttributeProvider> attibuteProvidersInterator = AttributeProviderFactory.getConfiguredPlugins(oaParam.getStorkAPs());
+ while(attibuteProvidersInterator.hasNext()) {
+ AttributeProvider currentProvider = attibuteProvidersInterator.next();
// build a section of attribute provider's predefined attributes and missing attributes
// only missing attributes that can be handled by attribute provider will be sent to it
@@ -223,7 +228,7 @@ public class AttributeCollector implements IAction {
//aquiredAttributes = currentProvider.acquire(currentAttribute, container.getRequest().getSpCountry(), moasession);
//aquiredAttributes = currentProvider.acquire(missingAttributes, container.getRequest().getSpCountry(), moasession);
- aquiredAttributes = currentProvider.acquire(currentProviderConfiguredAttributes, container.getRequest().getSpCountry(), authData);
+ aquiredAttributes = currentProvider.acquire(currentProviderConfiguredAttributes, container.getRequest(), authData);
Logger.info(currentProvider.getClass().getSimpleName() + " can handle attribute '" + currentAttribute.getName() + "'");
break;
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java
index ec64f7eb1..10b325234 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AttributeProviderFactory.java
@@ -27,12 +27,15 @@ import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributePro
import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.EHvdAttributeProviderPlugin;
import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.EHvdAttribute_deprecatedProviderPlugin;
import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.MandateAttributeRequestProvider;
+import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.PVPAuthenticationProvider;
import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.SignedDocAttributeRequestProvider;
import at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.StorkAttributeRequestProvider;
import at.gv.egovernment.moa.logging.Logger;
import java.util.ArrayList;
+import java.util.Iterator;
import java.util.List;
+import java.util.PriorityQueue;
/**
* A factory for creating AttributeProvider objects.
@@ -51,7 +54,7 @@ public class AttributeProviderFactory {
result.add("EHvdAttributeProvider");
result.add("SignedDocAttributeRequestProvider");
result.add("MandateAttributeRequestProvider");
-
+ result.add("PVPAuthenticationProvider");
return result;
}
@@ -78,6 +81,8 @@ public class AttributeProviderFactory {
ex.printStackTrace();
return null;
}
+ } else if (shortname.equals("PVPAuthenticationProvider")) {
+ return new PVPAuthenticationProvider(url, attributes);
} else {
return null;
}
@@ -89,16 +94,16 @@ public class AttributeProviderFactory {
* @param configuredAPs the configured a ps
* @return the configured plugins
*/
- public static List<AttributeProvider> getConfiguredPlugins(
+ public static Iterator<AttributeProvider> getConfiguredPlugins(
List<AttributeProviderPlugin> configuredAPs) {
- List<AttributeProvider> result = new ArrayList<AttributeProvider>();
+ PriorityQueue<AttributeProvider> result = new PriorityQueue<AttributeProvider>();
for (AttributeProviderPlugin current : configuredAPs) {
result.add(create(current.getName(), current.getUrl(), current.getAttributes()));
Logger.debug("Adding configured attribute provider: " + current.getClass().getName() + current.getName() + " at " + current.getUrl());
}
- return result;
+ return result.iterator();
}
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java
index 3bd827667..859f4900b 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/AuthenticationRequest.java
@@ -22,7 +22,6 @@
*******************************************************************************/
package at.gv.egovernment.moa.id.protocols.stork2;
-import at.gv.egovernment.moa.id.auth.data.AuthenticationSession;
import at.gv.egovernment.moa.id.auth.exception.AuthenticationException;
import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.commons.db.ex.MOADatabaseException;
@@ -34,10 +33,12 @@ import at.gv.egovernment.moa.id.data.SLOInformationImpl;
import at.gv.egovernment.moa.id.data.SLOInformationInterface;
import at.gv.egovernment.moa.id.moduls.IAction;
import at.gv.egovernment.moa.id.moduls.IRequest;
+import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants;
import at.gv.egovernment.moa.id.storage.AssertionStorage;
import at.gv.egovernment.moa.id.util.VelocityProvider;
import at.gv.egovernment.moa.id.util.client.mis.simple.MISMandate;
import at.gv.egovernment.moa.logging.Logger;
+import at.gv.egovernment.moa.util.MiscUtil;
import eu.stork.peps.auth.commons.*;
import eu.stork.peps.auth.engine.STORKSAMLEngine;
import eu.stork.peps.exceptions.STORKSAMLEngineException;
@@ -67,14 +68,11 @@ public class AuthenticationRequest implements IAction {
private VelocityEngine velocityEngine;
- private IAuthData authData = null;
private MOASTORKRequest moaStorkRequest = null;
public SLOInformationInterface processRequest(IRequest req, HttpServletRequest httpReq, HttpServletResponse httpResp, IAuthData authData) throws MOAIDException {
- this.authData = authData;
-
if ((req instanceof MOASTORKRequest)) { // && ( ((MOASTORKRequest) req).getCitizenCountryCode() == null || ((MOASTORKRequest) req).getCitizenCountryCode().equals("AT") )) {
this.moaStorkRequest = (MOASTORKRequest) req;
@@ -111,7 +109,40 @@ public class AuthenticationRequest implements IAction {
// }
// Get personal attributtes from MOA/IdentityLink
- moaStorkResponse.setPersonalAttributeList(populateAttributes(oaParam));
+
+ //build STORK attributes from local authentication information
+ if (authData != null) {
+ int reqQaa = -1;
+ int authQaa = -1;
+ try {
+ reqQaa = moaStorkRequest.getStorkAuthnRequest().getQaa();
+ authQaa = Integer.valueOf(
+ authData.getQAALevel().substring(PVPConstants.STORK_QAA_PREFIX.length()));
+
+ if (reqQaa > authQaa) {
+ Logger.warn("Requested QAA level does not match to authenticated QAA level");
+ throw new MOAIDException("stork.21", new Object[]{reqQaa, authQaa});
+
+ }
+
+ } catch (MOAIDException e) {
+ throw e;
+
+ } catch (Exception e) {
+ if (Logger.isDebugEnabled())
+ Logger.warn("STORK QAA Level evaluation error", e);
+
+ else
+ Logger.warn("STORK QAA Level evaluation error (ErrorMessage="
+ + e.getMessage() + ")");
+
+ throw new MOAIDException("stork.21", new Object[]{reqQaa, authQaa});
+
+ }
+
+ moaStorkResponse.setPersonalAttributeList(populateAttributes(authData, oaParam));
+
+ }
}
//moaStorkResponse.setCountry(moaStorkRequest.getSpCountry());
@@ -370,15 +401,15 @@ public class AuthenticationRequest implements IAction {
Logger.debug("Putting assertion consumer url as action: " + request.getAssertionConsumerServiceURL());
context.put("action", request.getAssertionConsumerServiceURL());
- Logger.debug("Starting template merge");
+ Logger.trace("Starting template merge");
StringWriter writer = new StringWriter();
- Logger.debug("Doing template merge");
+ Logger.trace("Doing template merge");
template.merge(context, writer);
- Logger.debug("Template merge done");
+ Logger.trace("Template merge done");
- Logger.debug("Sending html content: " + writer.getBuffer().toString());
- Logger.debug("Sending html content2 : " + new String(writer.getBuffer()));
+ Logger.trace("Sending html content: " + writer.getBuffer().toString());
+ Logger.trace("Sending html content2 : " + new String(writer.getBuffer()));
httpResp.getOutputStream().write(writer.getBuffer().toString().getBytes("UTF-8"));
@@ -390,6 +421,10 @@ public class AuthenticationRequest implements IAction {
public boolean needAuthentication(IRequest req, HttpServletRequest httpReq, HttpServletResponse httpResp) {
+ //redirect to national PVP IDP infrastructure if special attributes are requested
+ if (MiscUtil.isEmpty(req.getRequestedIDP()) && req instanceof MOASTORKRequest)
+ return !STORKPVPUtilits.performAuthenticationOnNationalIDP((MOASTORKRequest) req);
+
// // authentication is not needed if we have authentication request from SP for citizen of configured PEPS country
// if (req instanceof MOASTORKRequest) {
// MOASTORKRequest moastorkRequest = (MOASTORKRequest) req;
@@ -444,14 +479,14 @@ public class AuthenticationRequest implements IAction {
}
- public PersonalAttributeList populateAttributes(IOAAuthParameters oaParam) {
+ public PersonalAttributeList populateAttributes(IAuthData authData, IOAAuthParameters oaParam) {
IPersonalAttributeList attrLst = moaStorkRequest.getStorkAuthnRequest().getPersonalAttributeList();
Logger.info("Found " + attrLst.size() + " personal attributes in the request.");
-
+
// Define attribute list to be populated
PersonalAttributeList attributeList = new PersonalAttributeList();
- MOAAttributeProvider moaAttributeProvider = new MOAAttributeProvider(authData.getIdentityLink(), moaStorkRequest);
+ MOAAttributeProvider moaAttributeProvider = new MOAAttributeProvider(authData, moaStorkRequest);
try {
for (PersonalAttribute personalAttribute : attrLst) {
@@ -466,7 +501,7 @@ public class AuthenticationRequest implements IAction {
Logger.error("Exception, attributes: " + e.getMessage());
}
- Logger.debug("AUTHBLOCK " + authData.getAuthBlock());
+ Logger.trace("AUTHBLOCK " + authData.getAuthBlock());
Logger.debug("SESSION IDENTIFIER " + authData.getCcc() + " " + oaParam.getIdentityLinkDomainIdentifier());
return attributeList;
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java
index 3159574fe..de7d5d6dd 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/ConsentEvaluator.java
@@ -199,15 +199,15 @@ public class ConsentEvaluator implements IAction {
Logger.debug("Putting assertion consumer url as action: " + request.getAssertionConsumerServiceURL());
context.put("action", request.getAssertionConsumerServiceURL());
- Logger.debug("Starting template merge");
+ Logger.trace("Starting template merge");
StringWriter writer = new StringWriter();
- Logger.debug("Doing template merge");
+ Logger.trace("Doing template merge");
template.merge(context, writer);
- Logger.debug("Template merge done");
+ Logger.trace("Template merge done");
- Logger.debug("Sending html content: " + writer.getBuffer().toString());
- Logger.debug("Sending html content2 : " + new String(writer.getBuffer()));
+ Logger.trace("Sending html content: " + writer.getBuffer().toString());
+ Logger.trace("Sending html content2 : " + new String(writer.getBuffer()));
httpResp.getOutputStream().write(writer.getBuffer().toString().getBytes("UTF-8"));
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java
index b358436ae..3e16db7d2 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/CorporateBodyMandateContainer.java
@@ -24,17 +24,10 @@ package at.gv.egovernment.moa.id.protocols.stork2;
import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.logging.Logger;
-import javanet.staxutils.SimpleNamespaceContext;
import org.xml.sax.InputSource;
-import javax.xml.xpath.XPath;
import javax.xml.xpath.XPathExpressionException;
-import javax.xml.xpath.XPathFactory;
import java.io.StringReader;
-import java.lang.reflect.InvocationTargetException;
-import java.lang.reflect.Method;
-import java.util.HashMap;
-
/**
* Physical person representing corporate body
*
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java
index a0ec1eb45..993514ec7 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOAAttributeProvider.java
@@ -23,25 +23,35 @@
package at.gv.egovernment.moa.id.protocols.stork2;
import at.gv.egovernment.moa.id.auth.builder.BPKBuilder;
-import at.gv.egovernment.moa.id.auth.data.IdentityLink;
import at.gv.egovernment.moa.id.auth.exception.BuildException;
+import at.gv.egovernment.moa.id.data.AuthenticationRole;
+import at.gv.egovernment.moa.id.data.IAuthData;
+import at.gv.egovernment.moa.id.util.PVPtoSTORKMapper;
import at.gv.egovernment.moa.logging.Logger;
+import at.gv.egovernment.moa.util.MiscUtil;
import eu.stork.peps.auth.commons.PersonalAttribute;
import eu.stork.peps.auth.commons.PersonalAttributeList;
+import eu.stork.peps.auth.commons.STORKStatusCode;
import java.lang.reflect.InvocationTargetException;
import java.lang.reflect.Method;
+import java.text.DateFormat;
+import java.text.SimpleDateFormat;
import java.util.ArrayList;
import java.util.Collections;
import java.util.HashMap;
+import java.util.List;
import java.util.Map;
/**
* @author bsuzic
* Date: 2/19/14, Time: 4:42 PM
+ *
+ * @author tlenz
+ * Date: 23.10.14
*/
public class MOAAttributeProvider {
- private final IdentityLink identityLink;
+ private final IAuthData authData;
private static final Map<String, String> storkAttributeSimpleMapping;
private static final Map<String, String> storkAttributeFunctionMapping;
private final MOASTORKRequest moastorkRequest;
@@ -50,17 +60,18 @@ public class MOAAttributeProvider {
Map<String, String> tempSimpleMap = new HashMap<String, String>();
tempSimpleMap.put("givenName", "getGivenName");
tempSimpleMap.put("surname", "getFamilyName");
- tempSimpleMap.put("dateOfBirth", "getDateOfBirth");
storkAttributeSimpleMapping = Collections.unmodifiableMap(tempSimpleMap);
Map<String, String> tempFunctionMap = new HashMap<String, String>();
tempFunctionMap.put("eIdentifier", "geteIdentifier");
+ tempFunctionMap.put("ECApplicationRole","getECApplicationRole");
+ tempFunctionMap.put("dateOfBirth", "getFormatedDateOfBirth");
storkAttributeFunctionMapping = Collections.unmodifiableMap(tempFunctionMap);
}
- public MOAAttributeProvider(IdentityLink identityLink, MOASTORKRequest moastorkRequest) {
- this.identityLink = identityLink;
+ public MOAAttributeProvider(IAuthData authData, MOASTORKRequest moastorkRequest) {
+ this.authData = authData;
this.moastorkRequest = moastorkRequest;
- Logger.debug("identity " + identityLink.getIdentificationType() + " " + identityLink.getIdentificationValue());
+ Logger.debug("identity " + authData.getIdentificationType() + " " + authData.getIdentificationValue());
}
public void populateAttribute(PersonalAttributeList attributeList, PersonalAttribute requestedAttribute ) {
@@ -68,8 +79,8 @@ public class MOAAttributeProvider {
if (storkAttributeSimpleMapping.containsKey(storkAttribute)) {
Logger.debug("Trying to get value for attribute using simple mapping [" + storkAttribute + "]");
try {
- Method method = identityLink.getClass().getDeclaredMethod(storkAttributeSimpleMapping.get(storkAttribute));
- populateAttributeWithMethod(method, identityLink, attributeList, storkAttribute, requestedAttribute.isRequired());
+ Method method = authData.getClass().getDeclaredMethod(storkAttributeSimpleMapping.get(storkAttribute));
+ populateAttributeWithMethod(method, authData, attributeList, storkAttribute, requestedAttribute.isRequired());
} catch (NoSuchMethodException e) {
Logger.error("Could not found MOA extraction method while getting attribute: " + storkAttribute);
e.printStackTrace();
@@ -91,27 +102,82 @@ public class MOAAttributeProvider {
}
private String geteIdentifier() {
- Logger.debug("Using base urn for identification value: " + identityLink.getIdentificationType() + " and target country: " + moastorkRequest.getStorkAuthnRequest().getSpCountry());
+ Logger.debug("Using base urn for identification value: " + authData.getIdentificationType() + " and target country: " + moastorkRequest.getStorkAuthnRequest().getSpCountry());
try {
- return new BPKBuilder().buildStorkeIdentifier(identityLink, moastorkRequest.getStorkAuthnRequest().getSpCountry());
+ return new BPKBuilder().buildStorkeIdentifier(authData.getIdentificationType(), authData.getIdentificationValue(),
+ moastorkRequest.getStorkAuthnRequest().getSpCountry());
} catch (BuildException be) {
Logger.error("Stork eid could not be constructed; " + be.getMessage());
return null; // TODO error
}
}
+ private List<String> getECApplicationRole() {
+ List<String> storkRoles = null;
+
+ if (authData.getAuthenticationRoles() != null
+ && authData.getAuthenticationRoles().size() > 0) {
+ storkRoles = new ArrayList<String>();
+ PVPtoSTORKMapper mapper = PVPtoSTORKMapper.getInstance();
+ for (AuthenticationRole el : authData.getAuthenticationRoles()) {
+ String storkRole = mapper.map(el);
+ if (MiscUtil.isNotEmpty(storkRole))
+ storkRoles.add(storkRole);
+
+ }
+ }
+ return storkRoles;
+ }
+
+ private String getFormatedDateOfBirth() {
+ if (authData.getDateOfBirth() != null) {
+ DateFormat fmt = new SimpleDateFormat("yyyyMMdd");
+ return fmt.format(authData.getDateOfBirth());
+
+ }
+ else
+ return null;
+
+ }
+
private void populateAttributeWithMethod(Method method, Object object, PersonalAttributeList attributeList, String storkAttribute, Boolean isRequired) {
try {
- String attributeValue = method.invoke(object, new Class[]{}).toString();
+ Object attributeValue = method.invoke(object, new Class[]{});
+
PersonalAttribute newAttribute = new PersonalAttribute();
newAttribute.setName(storkAttribute);
-
- newAttribute.setStatus("Available");
newAttribute.setIsRequired(isRequired);
- Logger.info("Got attribute value: " + attributeValue);
- newAttribute.setValue(new ArrayList<String>(Collections.singletonList(attributeValue)));
- attributeList.add(newAttribute);
+
+ if (attributeValue != null) {
+ newAttribute.setStatus(STORKStatusCode.STATUS_AVAILABLE.name());
+ Logger.info("Got attribute value: " + attributeValue);
+
+ if (attributeValue instanceof String)
+ newAttribute.setValue(new ArrayList<String>(Collections.singletonList((String)attributeValue)));
+
+ else if (attributeValue instanceof List<?>) {
+ List<?> attributeValueList = (List<?>) attributeValue;
+ if (attributeValueList.size() > 0 && attributeValueList.get(0) instanceof String) {
+ newAttribute.setValue((List<String>) attributeValueList);
+
+ } else {
+ Logger.info("Attribute " + storkAttribute + " is not available.");
+ newAttribute.setStatus(STORKStatusCode.STATUS_NOT_AVAILABLE.name());
+
+ }
+
+ } else {
+ Logger.error("Receive an unsupported type for attribute " + storkAttribute);
+
+ }
+ attributeList.add(newAttribute);
+
+ } else {
+ Logger.info("Attribute " + storkAttribute + " is not available.");
+ newAttribute.setStatus(STORKStatusCode.STATUS_NOT_AVAILABLE.name());
+ }
+
} catch (InvocationTargetException e) {
Logger.error("Invocation target exception while getting attribute: " + storkAttribute);
e.printStackTrace();
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java
index 076139018..a92d02e08 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MOASTORKRequest.java
@@ -22,13 +22,25 @@
*******************************************************************************/
package at.gv.egovernment.moa.id.protocols.stork2;
+import java.util.ArrayList;
+import java.util.Arrays;
import java.util.List;
import org.opensaml.saml2.core.Attribute;
+import at.gv.egovernment.moa.id.auth.builder.DynamicOAAuthParameterBuilder;
+import at.gv.egovernment.moa.id.config.ConfigurationException;
+import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider;
+import at.gv.egovernment.moa.id.config.auth.IOAAuthParameters;
+import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
+import at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters;
import at.gv.egovernment.moa.id.moduls.RequestImpl;
+import at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants;
+import at.gv.egovernment.moa.id.protocols.pvp2x.builder.AttributQueryBuilder;
import at.gv.egovernment.moa.id.protocols.pvp2x.messages.MOAResponse;
+import at.gv.egovernment.moa.id.protocols.saml1.SAML1Protocol;
import at.gv.egovernment.moa.logging.Logger;
+import at.gv.egovernment.moa.util.Constants;
import eu.stork.peps.auth.commons.IPersonalAttributeList;
import eu.stork.peps.auth.commons.STORKAttrQueryRequest;
import eu.stork.peps.auth.commons.STORKAuthnRequest;
@@ -41,6 +53,16 @@ import eu.stork.peps.auth.commons.STORKAuthnResponse;
*/
public class MOASTORKRequest extends RequestImpl {
+ public static final List<String> DEFAULTREQUESTEDATTRFORINTERFEDERATION = Arrays.asList(
+ new String[] {
+ PVPConstants.BPK_NAME,
+ PVPConstants.EID_SECTOR_FOR_IDENTIFIER_NAME,
+ PVPConstants.GIVEN_NAME_NAME,
+ PVPConstants.PRINCIPAL_NAME_NAME,
+ PVPConstants.BIRTHDATE_NAME,
+ PVPConstants.EID_CITIZEN_QAA_LEVEL_NAME,
+ });
+
/** The Constant serialVersionUID. */
private static final long serialVersionUID = 4581953368724501376L;
@@ -206,29 +228,28 @@ public class MOASTORKRequest extends RequestImpl {
}
/* (non-Javadoc)
- * @see at.gv.egovernment.moa.id.moduls.IRequest#getRequestedIDP()
- */
- @Override
- public String getRequestedIDP() {
- // TODO Auto-generated method stub
- return null;
- }
-
- /* (non-Javadoc)
- * @see at.gv.egovernment.moa.id.moduls.IRequest#getInterfederationResponse()
- */
- @Override
- public MOAResponse getInterfederationResponse() {
- // TODO Auto-generated method stub
- return null;
- }
-
- /* (non-Javadoc)
* @see at.gv.egovernment.moa.id.moduls.RequestImpl#getRequestedAttributes()
*/
@Override
public List<Attribute> getRequestedAttributes() {
- // TODO Auto-generated method stub
- return null;
+ //TODO: only for testing with MOA-ID as PVP Stammportal
+ IOAAuthParameters oa;
+ try {
+ oa = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(getOAURL());
+ oa = DynamicOAAuthParameterBuilder.buildFromAuthnRequest(oa, this);
+
+ DynamicOAAuthParameters tmp = (DynamicOAAuthParameters) oa;
+ tmp.setBusinessTarget(Constants.URN_PREFIX_CDID + "+BF");
+
+ return AttributQueryBuilder.buildSAML2AttributeList(tmp, DEFAULTREQUESTEDATTRFORINTERFEDERATION.iterator());
+
+ } catch (ConfigurationException e) {
+ // TODO Auto-generated catch block
+ e.printStackTrace();
+ return null;
+ }
+
+ //return new ArrayList<Attribute>();
+
}
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java
index 25350e686..e6c58b503 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/MandateContainer.java
@@ -24,11 +24,11 @@ package at.gv.egovernment.moa.id.protocols.stork2;
import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.logging.Logger;
-import javanet.staxutils.SimpleNamespaceContext;
import javax.xml.xpath.XPath;
import javax.xml.xpath.XPathExpressionException;
import javax.xml.xpath.XPathFactory;
+
import java.lang.reflect.InvocationTargetException;
import java.lang.reflect.Method;
import java.util.HashMap;
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java
index 853d17318..ba89663ab 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/PhyPersonMandateContainer.java
@@ -24,14 +24,10 @@ package at.gv.egovernment.moa.id.protocols.stork2;
import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.logging.Logger;
-import javanet.staxutils.SimpleNamespaceContext;
import org.xml.sax.InputSource;
-import javax.xml.xpath.XPath;
import javax.xml.xpath.XPathExpressionException;
-import javax.xml.xpath.XPathFactory;
import java.io.StringReader;
-import java.util.HashMap;
/**
* Physical person representing physical person
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java
new file mode 100644
index 000000000..d923eccde
--- /dev/null
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKPVPUtilits.java
@@ -0,0 +1,49 @@
+/*
+ * Copyright 2014 Federal Chancellery Austria
+ * MOA-ID has been developed in a cooperation between BRZ, the Federal
+ * Chancellery Austria - ICT staff unit, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by
+ * the European Commission - subsequent versions of the EUPL (the "Licence");
+ * You may not use this work except in compliance with the Licence.
+ * You may obtain a copy of the Licence at:
+ * http://www.osor.eu/eupl/
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the Licence is distributed on an "AS IS" basis,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the Licence for the specific language governing permissions and
+ * limitations under the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text
+ * file for details on the various modules and licenses.
+ * The "NOTICE" text file is part of the distribution. Any derivative works
+ * that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+package at.gv.egovernment.moa.id.protocols.stork2;
+
+import java.util.Arrays;
+import java.util.List;
+
+/**
+ * @author tlenz
+ *
+ */
+public class STORKPVPUtilits {
+
+ public static final List<String> attributesRequirePVPAuthentication =
+ Arrays.asList("ECApplicationRole");
+
+
+
+ public static boolean performAuthenticationOnNationalIDP(MOASTORKRequest moastorkRequest) {
+ for (String el : attributesRequirePVPAuthentication) {
+ if (moastorkRequest.getPersonalAttributeList().containsKey(el)) {
+ return true;
+
+ }
+ }
+ return false;
+ }
+
+}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java
index 440121417..57531992d 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/STORKProtocol.java
@@ -23,11 +23,15 @@
package at.gv.egovernment.moa.id.protocols.stork2;
import at.gv.egovernment.moa.id.auth.MOAIDAuthConstants;
+import at.gv.egovernment.moa.id.auth.exception.AuthenticationException;
import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
+import at.gv.egovernment.moa.id.config.auth.AuthConfigurationProvider;
+import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.moduls.IAction;
import at.gv.egovernment.moa.id.moduls.IModulInfo;
import at.gv.egovernment.moa.id.moduls.IRequest;
import at.gv.egovernment.moa.logging.Logger;
+import at.gv.egovernment.moa.util.MiscUtil;
import eu.stork.peps.auth.commons.*;
import eu.stork.peps.auth.engine.STORKSAMLEngine;
import eu.stork.peps.exceptions.STORKSAMLEngineException;
@@ -145,20 +149,23 @@ public class STORKProtocol implements IModulInfo, MOAIDAuthConstants {
STORKAuthnRequest authnRequest = null;
STORKAttrQueryRequest attrRequest = null;
-
-
+
// check if valid authn request is contained
try {
authnRequest = engine.validateSTORKAuthnRequest(decSamlToken);
+
} catch (STORKSAMLEngineException ex) {
Logger.error("Unable to validate Stork AuthenticationRequest: " + ex.getMessage());
+
} catch (ClassCastException e) {
// we do not have a authnRequest
// check if a valid attr request is container
try {
attrRequest = engine.validateSTORKAttrQueryRequest(decSamlToken);
+
} catch (STORKSAMLEngineException ex) {
Logger.error("Unable to validate Stork AuthenticationRequest: " + ex.getMessage());
+
}
}
@@ -176,11 +183,32 @@ public class STORKProtocol implements IModulInfo, MOAIDAuthConstants {
Logger.error("Exception, attributes: " + e.getMessage());
}
-
STORK2Request.setSTORKAuthnRequest(authnRequest);
STORK2Request.setSTORKAttrRequest(attrRequest);
-
-
+
+ //check if OA is instance of VIDP or STORKPVPGateway
+ OAAuthParameter oaParam = AuthConfigurationProvider.getInstance().getOnlineApplicationParameter(STORK2Request.getOAURL());
+ if (oaParam == null)
+ throw new AuthenticationException("stork.12", new Object[]{STORK2Request.getOAURL()});
+
+ else {
+ if (oaParam.isSTORKPVPGateway()) {
+ if (MiscUtil.isNotEmpty(oaParam.getSTORKPVPForwardEntity())) {
+ Logger.info("Received request for STORK->PVP gateway. " +
+ "Forward to PVP portal with entiyID " + oaParam.getSTORKPVPForwardEntity() +
+ " ..." );
+ STORK2Request.setRequestedIDP(oaParam.getSTORKPVPForwardEntity());
+
+ } else {
+ Logger.error("InterfederatedGateway configuration with ID " + STORK2Request.getOAURL() +
+ " not configure a forward entityID.");
+ throw new MOAIDException("", null);
+
+ }
+ }
+
+ }
+
return STORK2Request;
} else {
throw new MOAIDException("stork.14", null); // TODO Specify message
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java
new file mode 100644
index 000000000..2c2df3e54
--- /dev/null
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/SimpleNamespaceContext.java
@@ -0,0 +1,83 @@
+/*
+ * Copyright 2014 Federal Chancellery Austria
+ * MOA-ID has been developed in a cooperation between BRZ, the Federal
+ * Chancellery Austria - ICT staff unit, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by
+ * the European Commission - subsequent versions of the EUPL (the "Licence");
+ * You may not use this work except in compliance with the Licence.
+ * You may obtain a copy of the Licence at:
+ * http://www.osor.eu/eupl/
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the Licence is distributed on an "AS IS" basis,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the Licence for the specific language governing permissions and
+ * limitations under the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text
+ * file for details on the various modules and licenses.
+ * The "NOTICE" text file is part of the distribution. Any derivative works
+ * that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+package at.gv.egovernment.moa.id.protocols.stork2;
+
+import java.util.HashMap;
+import java.util.Iterator;
+import java.util.Map.Entry;
+import java.util.Set;
+
+import javax.xml.namespace.NamespaceContext;
+
+/**
+ * @author tlenz
+ *
+ */
+public class SimpleNamespaceContext implements NamespaceContext {
+
+ HashMap<String, String> prefMap = null;
+ /**
+ * @param prefMap
+ */
+ SimpleNamespaceContext(HashMap<String, String> prefMap) {
+ this.prefMap = prefMap;
+ }
+
+ /* (non-Javadoc)
+ * @see javax.xml.namespace.NamespaceContext#getNamespaceURI(java.lang.String)
+ */
+ @Override
+ public String getNamespaceURI(String prefix) {
+ if (prefMap.containsKey(prefix))
+ return prefMap.get(prefix);
+ else
+ return null;
+ }
+
+ /* (non-Javadoc)
+ * @see javax.xml.namespace.NamespaceContext#getPrefix(java.lang.String)
+ */
+ @Override
+ public String getPrefix(String namespaceURI) {
+ if (prefMap.containsValue(namespaceURI)) {
+ Set<Entry<String, String>> set = prefMap.entrySet();
+ for (Entry<String, String> el : set) {
+ if (el.getValue().equals(namespaceURI))
+ return el.getKey();
+
+ }
+ }
+
+ return null;
+ }
+
+ /* (non-Javadoc)
+ * @see javax.xml.namespace.NamespaceContext#getPrefixes(java.lang.String)
+ */
+ @Override
+ public Iterator getPrefixes(String namespaceURI) {
+ // TODO Auto-generated method stub
+ return null;
+ }
+
+}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java
index a8454b37c..aaf13a779 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/AttributeProvider.java
@@ -32,6 +32,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException;
import eu.stork.peps.auth.commons.IPersonalAttributeList;
import eu.stork.peps.auth.commons.PersonalAttribute;
@@ -40,7 +41,7 @@ import eu.stork.peps.auth.commons.PersonalAttribute;
* An {@link AttributeProvider} can fetch a set of stork attributes. It might complete the query within one method call,
* but might also need to redirect to another webservice to accomplish its task.
*/
-public abstract class AttributeProvider {
+public abstract class AttributeProvider implements Comparable<AttributeProvider>{
protected String attributes;
@@ -53,19 +54,19 @@ public abstract class AttributeProvider {
* for redirecting the user to an external service. Use {@link AttributeProvider#parse(HttpServletRequest)} to parse
* the response.
*
- * @param attributes the list of attributes to be acquired
- * @param spCountyCode the sp county code
+ * @param currentProviderConfiguredAttributes the list of attributes to be acquired
+ * @param moastorkRequest the sp county code
* @param authData the moasession
* @return the personal attribute
* @throws UnsupportedAttributeException the unsupported attribute exception
* @throws ExternalAttributeRequestRequiredException an attribute request to an external service has to be done
* @throws MOAIDException the mOAID exception
*/
- protected abstract IPersonalAttributeList acquire(PersonalAttribute attributes, String spCountyCode, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException;
+ protected abstract IPersonalAttributeList acquire(PersonalAttribute currentProviderConfiguredAttributes, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException;
- public IPersonalAttributeList acquire(List<PersonalAttribute> attributes, String spCountyCode, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException {
+ public IPersonalAttributeList acquire(List<PersonalAttribute> attributes, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException {
if (attributes.size() == 1) {
- return acquire(attributes.get(0), spCountyCode, authData);
+ return acquire(attributes.get(0), moastorkRequest, authData);
} else {
throw new MOAIDException("stork.13", new Object[] { }); // TODO message only one attribute supported by this provider
@@ -107,5 +108,32 @@ public abstract class AttributeProvider {
return supportedAttributeNames;
}
-
+
+ /**
+ * Returns the sequence priority of this attribute provider.
+ * Providers with small numbers are requested first.
+ *
+ * @return a sequence priority of this provider
+ */
+ public abstract int getPriority();
+
+ /**
+ * Compare the sequence priority of two attribute providers
+ * @param o attribute provider
+ * @return 0 if priority is equal
+ * @return -1 if priority if this is higher then from o
+ * @return +1 if priority if o is higher then from this
+ */
+ @Override
+ public int compareTo(AttributeProvider o) {
+ if (this.getPriority() == o.getPriority())
+ return 0;
+
+ if (this.getPriority() < o.getPriority())
+ return -1;
+
+ else
+ return +1;
+ }
+
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java
index 8af35673f..761460971 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttributeProviderPlugin.java
@@ -46,6 +46,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException;
import at.gv.egovernment.moa.logging.Logger;
import eu.stork.peps.auth.commons.IPersonalAttributeList;
@@ -77,7 +78,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider {
* @see at.gv.egovernment.moa.id.protocols.stork2.AttributeProvider#acquire(eu.stork.peps.auth.commons.PersonalAttribute)
*/
@Override
- protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountryCode, IAuthData authData)
+ protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData)
throws UnsupportedAttributeException,
ExternalAttributeRequestRequiredException, MOAIDException {
@@ -214,7 +215,7 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider {
// add stork id for verification
ArrayList<String> value = new ArrayList<String>();
- value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), spCountryCode));
+ value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), moastorkRequest.getSpCountry()));
result.add(new PersonalAttribute("eIdentifier", false, value, "Available"));
return result;
@@ -241,5 +242,12 @@ public class EHvdAttributeProviderPlugin extends AttributeProvider {
throw new UnsupportedAttributeException();
}
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority()
+ */
+ @Override
+ public int getPriority() {
+ return 99;
+ }
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java
index fb62e43e5..2000ef928 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/EHvdAttribute_deprecatedProviderPlugin.java
@@ -46,6 +46,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException;
import at.gv.egovernment.moa.logging.Logger;
import eu.stork.peps.auth.commons.IPersonalAttributeList;
@@ -78,7 +79,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider {
* @see at.gv.egovernment.moa.id.protocols.stork2.AttributeProvider#acquire(eu.stork.peps.auth.commons.PersonalAttribute)
*/
@Override
- protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountryCode, IAuthData authData)
+ protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData)
throws UnsupportedAttributeException,
ExternalAttributeRequestRequiredException, MOAIDException {
@@ -219,7 +220,7 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider {
// add stork id for verification
ArrayList<String> value = new ArrayList<String>();
- value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), spCountryCode));
+ value.add(new BPKBuilder().buildStorkeIdentifier(authData.getIdentityLink(), moastorkRequest.getSpCountry()));
result.add(new PersonalAttribute("eIdentifier", false, value, "Available"));
return result;
@@ -246,5 +247,12 @@ public class EHvdAttribute_deprecatedProviderPlugin extends AttributeProvider {
throw new UnsupportedAttributeException();
}
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority()
+ */
+ @Override
+ public int getPriority() {
+ return 99;
+ }
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java
index 07e5b70ba..f4d963645 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/MandateAttributeRequestProvider.java
@@ -36,6 +36,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException;
import at.gv.egovernment.moa.id.util.HTTPUtils;
import at.gv.egovernment.moa.id.util.VelocityProvider;
@@ -73,9 +74,9 @@ public class MandateAttributeRequestProvider extends AttributeProvider {
}
@Override
- protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountryCode, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException {
+ protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException {
Logger.info("Acquiring attribute: " + attribute.getName() + ", by: " + getAttrProviderName());
- this.spCountryCode = spCountryCode;
+ this.spCountryCode = moastorkRequest.getSpCountry();
requestedAttributes = new PersonalAttributeList(1);
requestedAttributes.add(attribute);
@@ -94,9 +95,9 @@ public class MandateAttributeRequestProvider extends AttributeProvider {
}
@Override
- public IPersonalAttributeList acquire(List<PersonalAttribute> attributes, String spCountryCode, IAuthData moasession) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException {
+ public IPersonalAttributeList acquire(List<PersonalAttribute> attributes, MOASTORKRequest moastorkRequest, IAuthData moasession) throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException, MOAIDException {
Logger.info("Acquiring " + attributes.size() + " attributes, by: " + getAttrProviderName());
- this.spCountryCode = spCountryCode;
+ this.spCountryCode = moastorkRequest.getSpCountry();
requestedAttributes = new PersonalAttributeList(attributes.size());
for (PersonalAttribute personalAttribute : attributes) {
@@ -205,5 +206,12 @@ public class MandateAttributeRequestProvider extends AttributeProvider {
return null; //
}
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority()
+ */
+ @Override
+ public int getPriority() {
+ return 99;
+ }
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java
new file mode 100644
index 000000000..96aa55bcf
--- /dev/null
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/PVPAuthenticationProvider.java
@@ -0,0 +1,237 @@
+/*
+ * Copyright 2014 Federal Chancellery Austria
+ * MOA-ID has been developed in a cooperation between BRZ, the Federal
+ * Chancellery Austria - ICT staff unit, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by
+ * the European Commission - subsequent versions of the EUPL (the "Licence");
+ * You may not use this work except in compliance with the Licence.
+ * You may obtain a copy of the Licence at:
+ * http://www.osor.eu/eupl/
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the Licence is distributed on an "AS IS" basis,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the Licence for the specific language governing permissions and
+ * limitations under the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text
+ * file for details on the various modules and licenses.
+ * The "NOTICE" text file is part of the distribution. Any derivative works
+ * that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+package at.gv.egovernment.moa.id.protocols.stork2.attributeproviders;
+
+import java.io.StringWriter;
+
+import javax.servlet.http.HttpServletRequest;
+import javax.servlet.http.HttpServletResponse;
+
+import org.apache.velocity.Template;
+import org.apache.velocity.VelocityContext;
+import org.apache.velocity.app.VelocityEngine;
+
+import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
+import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
+import at.gv.egovernment.moa.id.data.IAuthData;
+import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
+import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException;
+import at.gv.egovernment.moa.id.util.HTTPUtils;
+import at.gv.egovernment.moa.id.util.VelocityProvider;
+import at.gv.egovernment.moa.logging.Logger;
+import at.gv.egovernment.moa.util.StringUtils;
+import eu.stork.peps.auth.commons.IPersonalAttributeList;
+import eu.stork.peps.auth.commons.PEPSUtil;
+import eu.stork.peps.auth.commons.PersonalAttribute;
+import eu.stork.peps.auth.commons.STORKAttrQueryRequest;
+import eu.stork.peps.auth.commons.STORKAttrQueryResponse;
+import eu.stork.peps.auth.commons.STORKAuthnRequest;
+import eu.stork.peps.auth.commons.STORKAuthnResponse;
+import eu.stork.peps.auth.engine.STORKSAMLEngine;
+import eu.stork.peps.exceptions.STORKSAMLEngineException;
+
+/**
+ * @author tlenz
+ *
+ */
+public class PVPAuthenticationProvider extends AttributeProvider {
+
+ private String destination = null;
+ private MOASTORKRequest moastorkRequest = null;
+
+ /**
+ * @param attributes
+ * @param attributes2
+ */
+ public PVPAuthenticationProvider(String url, String attributes) {
+ super(attributes);
+ this.destination = url;
+ }
+
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#acquire(eu.stork.peps.auth.commons.PersonalAttribute, java.lang.String, at.gv.egovernment.moa.id.data.IAuthData)
+ */
+ @Override
+ protected IPersonalAttributeList acquire(PersonalAttribute attribute,
+ MOASTORKRequest moastorkRequest, IAuthData authData)
+ throws UnsupportedAttributeException,
+ ExternalAttributeRequestRequiredException, MOAIDException {
+
+ this.moastorkRequest = moastorkRequest;
+ // break if we cannot handle the requested attribute
+ if (!attributes.contains(attribute.getName())) {
+ Logger.info("Attribute " + attribute.getName() + " not supported by the provider: " + getAttrProviderName());
+ throw new UnsupportedAttributeException();
+
+ }
+
+ Logger.info("Thrown external request by: " + getAttrProviderName());
+ throw new ExternalAttributeRequestRequiredException(this);
+ }
+
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#performRedirect(java.lang.String, javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, at.gv.egovernment.moa.id.config.auth.OAAuthParameter)
+ */
+ @Override
+ public void performRedirect(String url, HttpServletRequest req,
+ HttpServletResponse resp, OAAuthParameter oaParam)
+ throws MOAIDException {
+
+ String spSector = "Business";
+ String spInstitution = StringUtils.isEmpty(oaParam.getFriendlyName()) ? "UNKNOWN" : oaParam.getFriendlyName();
+ String spApplication = spInstitution;
+ String spCountryCode = moastorkRequest.getSpCountry();
+
+ if ((spCountryCode == null) || (spCountryCode.length()<2)) {
+ spCountryCode = oaParam.getTarget();
+ Logger.info("Setting spcountry target: " + oaParam.getTarget());
+ Logger.info("idlink ident " + oaParam.getIdentityLinkDomainIdentifier());
+ Logger.info("idlink type " + oaParam.getIdentityLinkDomainIdentifierType());
+ Logger.info("Setting spcountry target friendly : " + oaParam.getTargetFriendlyName());
+ Logger.info("Oatype : " + oaParam.getOaType());
+ Logger.info("puburl : " + oaParam.getPublicURLPrefix());
+ if ("STORK".equals(oaParam.getIdentityLinkDomainIdentifierType())) {
+
+ spCountryCode = oaParam.getIdentityLinkDomainIdentifier().substring(oaParam.getIdentityLinkDomainIdentifier().length()-2);
+ Logger.info("Set to " +spCountryCode);
+ }
+
+ }
+
+ //generate AttrQueryRequest
+ STORKAuthnRequest authRequest = new STORKAuthnRequest();
+ authRequest.setDestination(destination);
+ authRequest.setAssertionConsumerServiceURL(url);
+ authRequest.setIssuer(HTTPUtils.getBaseURL(req));
+ authRequest.setQaa(oaParam.getQaaLevel());
+ authRequest.setSpInstitution(spInstitution);
+ authRequest.setCountry(spCountryCode);
+ authRequest.setSpCountry(spCountryCode);
+ authRequest.setSpApplication(spApplication);
+ authRequest.setProviderName(spApplication);
+ authRequest.setSpSector(spSector);
+ authRequest.setPersonalAttributeList(moastorkRequest.getPersonalAttributeList());
+
+ authRequest.setCitizenCountryCode("AT");
+ //authRequest.setQaa(oaParam.getQaaLevel());
+ authRequest.setQaa(moastorkRequest.getStorkAuthnRequest().getQaa());
+
+
+
+
+ Logger.info("STORK AttrRequest successfully assembled.");
+
+ STORKSAMLEngine samlEngine = STORKSAMLEngine.getInstance("VIDP");
+ try {
+
+ authRequest = samlEngine.generateSTORKAuthnRequest(authRequest);
+ } catch (STORKSAMLEngineException e) {
+ Logger.error("Could not sign STORK SAML AttrRequest.", e);
+ throw new MOAIDException("stork.00", null);
+ }
+
+ Logger.info("STORK AttrRequest successfully signed!");
+
+ //validate AuthnRequest
+ try {
+ samlEngine.validateSTORKAuthnRequest(authRequest.getTokenSaml());
+ } catch (STORKSAMLEngineException e) {
+ Logger.error("STORK SAML AuthnRequest not valid.", e);
+ throw new MOAIDException("stork.01", null);
+ }
+
+ Logger.debug("STORK AuthnRequest successfully internally validated.");
+
+ try {
+ Logger.trace("Initialize VelocityEngine...");
+
+ VelocityEngine velocityEngine = VelocityProvider.getClassPathVelocityEngine();
+ Template template = velocityEngine.getTemplate("/resources/templates/saml2-post-binding-moa.vm");
+ VelocityContext context = new VelocityContext();
+ context.put("SAMLRequest", PEPSUtil.encodeSAMLToken(authRequest.getTokenSaml()));
+ context.put("action", destination);
+
+ StringWriter writer = new StringWriter();
+ template.merge(context, writer);
+
+ resp.getOutputStream().write(writer.toString().getBytes("UTF-8"));
+
+ } catch (Exception e) {
+ Logger.error("Error sending STORK SAML AttrRequest.", e);
+ throw new MOAIDException("stork.11", null);
+
+ }
+ Logger.info("STORK AttrRequest successfully rendered!");
+
+ }
+
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#parse(javax.servlet.http.HttpServletRequest)
+ */
+ @Override
+ public IPersonalAttributeList parse(HttpServletRequest httpReq)
+ throws UnsupportedAttributeException, MOAIDException {
+
+ Logger.info(this.getClass().getSimpleName() + " tries to extract SAMLResponse out of HTTP Request");
+
+ //extract STORK Response from HTTP Request
+ //Decodes SAML Response
+ byte[] decSamlToken;
+ try {
+ decSamlToken = PEPSUtil.decodeSAMLToken(httpReq.getParameter("SAMLResponse"));
+ } catch(NullPointerException e) {
+ throw new UnsupportedAttributeException();
+ }
+
+ //Get SAMLEngine instance
+ STORKSAMLEngine engine = STORKSAMLEngine.getInstance("VIDP");
+
+ STORKAuthnResponse authnResponse = null;
+ try {
+ //validate SAML Token
+ Logger.debug("Starting validation of SAML response");
+ authnResponse = engine.validateSTORKAuthnResponse(decSamlToken, (String) httpReq.getRemoteHost());
+ Logger.info("SAML response successfully verified!");
+
+ }catch(STORKSAMLEngineException e){
+ Logger.error("Failed to verify STORK SAML Response", e);
+ throw new MOAIDException("stork.05", null);
+ }
+
+ return authnResponse.getPersonalAttributeList();
+
+ }
+
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority()
+ */
+ @Override
+ public int getPriority() {
+ return 1;
+ }
+
+ public String getAttrProviderName() {
+ return this.getClass().getName();
+ }
+}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java
index 13b14b0be..124b91e8b 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/SignedDocAttributeRequestProvider.java
@@ -58,11 +58,13 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException;
import at.gv.egovernment.moa.id.util.VelocityProvider;
import at.gv.egovernment.moa.logging.Logger;
import eu.stork.oasisdss.api.ApiUtils;
import eu.stork.oasisdss.api.LightweightSourceResolver;
+import eu.stork.oasisdss.api.ResultMajor;
import eu.stork.oasisdss.api.exceptions.ApiUtilsException;
import eu.stork.oasisdss.api.exceptions.UtilsException;
import eu.stork.oasisdss.profile.AnyType;
@@ -124,7 +126,7 @@ public class SignedDocAttributeRequestProvider extends AttributeProvider {
* .lang.String)
*/
@Override
- protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountyCode, IAuthData authData) throws UnsupportedAttributeException,
+ protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData) throws UnsupportedAttributeException,
ExternalAttributeRequestRequiredException {
if(!attributes.contains(attribute.getName())) {
throw new UnsupportedAttributeException();
@@ -165,114 +167,127 @@ public class SignedDocAttributeRequestProvider extends AttributeProvider {
//create SignResponse object
Source response = new StreamSource(new java.io.StringReader(signResponseString));
SignResponse signResponse = ApiUtils.unmarshal(response, SignResponse.class);
- //extract doc from signresponse
- DataSource dataSource = LightweightSourceResolver.getDataSource(signResponse);
-
- ByteArrayOutputStream baos = new ByteArrayOutputStream();
- IOUtils.copy(dataSource.getInputStream(), baos);
- byte[] data = baos.toByteArray();
+ //Check if Signing was successfully or not
- //update doc in DTL
- String docId, dssId = "";
- docId = signResponse.getDocUI();
- //For reference dssId equals docId
- dssId = docId;
- if (dssId != null && data!=null)
+ if(!signResponse.getResult().getResultMajor().equals(ResultMajor.RESULT_MAJOR_SUCCESS))
{
- boolean success = false;
- try{
- success = updateDocumentInDtl(data, docId, signResponseString);
- }catch(Exception e){//No document service used?
- Logger.info("No document service used?");
- e.printStackTrace();
- success = false;
- }
- if(success)
- {
- // set the url in the SignResponse
- DocumentWithSignature documentWithSignature = new DocumentWithSignature();
- DocumentType value = new DocumentType();
- value.setDocumentURL(dtlUrl);
- documentWithSignature.setDocument(value);
- if(signResponse.getOptionalOutputs()!=null)
- {
- //signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
- for(Object o :signResponse.getOptionalOutputs().getAny())
+ //Pass unmodifed or unmarshal & marshal??
+ InputStream istr = ApiUtils.marshalToInputStream(signResponse);
+ StringWriter writer = new StringWriter();
+ IOUtils.copy(istr, writer, "UTF-8");
+ signResponseString = writer.toString();
+ Logger.info("SignResponse with error (unmodified):"+signResponseString);
+ }
+ else
+ {
+ //extract doc from signresponse
+ DataSource dataSource = LightweightSourceResolver.getDataSource(signResponse);
+
+ ByteArrayOutputStream baos = new ByteArrayOutputStream();
+ IOUtils.copy(dataSource.getInputStream(), baos);
+ byte[] data = baos.toByteArray();
+
+ //update doc in DTL
+ String docId, dssId = "";
+ docId = signResponse.getDocUI();
+ //For reference dssId equals docId
+ dssId = docId;
+ if (dssId != null && data!=null)
+ {
+ boolean success = false;
+ try{
+ success = updateDocumentInDtl(data, docId, signResponseString);
+ }catch(Exception e){//No document service used?
+ Logger.info("No document service used?");
+ e.printStackTrace();
+ success = false;
+ }
+ if(success)
+ {
+ // set the url in the SignResponse
+ DocumentWithSignature documentWithSignature = new DocumentWithSignature();
+ DocumentType value = new DocumentType();
+ value.setDocumentURL(dtlUrl);
+ documentWithSignature.setDocument(value);
+ if(signResponse.getOptionalOutputs()!=null)
{
- if(o instanceof DocumentWithSignature)
+ //signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
+ for(Object o :signResponse.getOptionalOutputs().getAny())
{
- signResponse.getOptionalOutputs().getAny().remove(o);
- signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
- break;
+ if(o instanceof DocumentWithSignature)
+ {
+ signResponse.getOptionalOutputs().getAny().remove(o);
+ signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
+ break;
+ }
}
}
+ else
+ {
+ AnyType anytype = new AnyType();
+ anytype.getAny().add(documentWithSignature);
+ signResponse.setOptionalOutputs(anytype );
+ }
+
+ // System.out.println("overwriting:"+signResponse.getResult().getResultMessage()+" with DTL url:"+dtlUrl);
+ InputStream istr = ApiUtils.marshalToInputStream(signResponse);
+ StringWriter writer = new StringWriter();
+ IOUtils.copy(istr, writer, "UTF-8");
+ signResponseString = writer.toString();
+ Logger.info("SignResponse overwritten:"+signResponseString);
}
else
{
- AnyType anytype = new AnyType();
- anytype.getAny().add(documentWithSignature);
- signResponse.setOptionalOutputs(anytype );
- }
-
-// System.out.println("overwriting:"+signResponse.getResult().getResultMessage()+" with DTL url:"+dtlUrl);
- InputStream istr = ApiUtils.marshalToInputStream(signResponse);
- StringWriter writer = new StringWriter();
- IOUtils.copy(istr, writer, "UTF-8");
- signResponseString = writer.toString();
- Logger.info("SignResponse overwritten:"+signResponseString);
- }
- else
- {
- //No document service used?
- // do nothing....
- //TODO temporary fix because document is deleted after fetching => SP can't download Doc
- //Add doc to Signresponse
-
- DocumentWithSignature documentWithSignature = new DocumentWithSignature();
- DocumentType value = new DocumentType();
- if(signResponse.getProfile().toLowerCase().contains("xades"))
- {
- value.setBase64XML(data);
- }
- else
- {
- Base64Data base64data = new Base64Data();
- base64data.setValue(data);
- base64data.setMimeType(dataSource.getContentType());
- value.setBase64Data(base64data);
- }
- documentWithSignature.setDocument(value);
- if(signResponse.getOptionalOutputs()!=null)
- {
- //signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
- for(Object o :signResponse.getOptionalOutputs().getAny())
+ //No document service used?
+ // do nothing....
+ //TODO temporary fix because document is deleted after fetching => SP can't download Doc
+ //Add doc to Signresponse
+
+ DocumentWithSignature documentWithSignature = new DocumentWithSignature();
+ DocumentType value = new DocumentType();
+ if(signResponse.getProfile().toLowerCase().contains("xades"))
+ {
+ value.setBase64XML(data);
+ }
+ else
+ {
+ Base64Data base64data = new Base64Data();
+ base64data.setValue(data);
+ base64data.setMimeType(dataSource.getContentType());
+ value.setBase64Data(base64data);
+ }
+ documentWithSignature.setDocument(value);
+ if(signResponse.getOptionalOutputs()!=null)
{
- if(o instanceof DocumentWithSignature)
+ //signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
+ for(Object o :signResponse.getOptionalOutputs().getAny())
{
- signResponse.getOptionalOutputs().getAny().remove(o);
- signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
- break;
+ if(o instanceof DocumentWithSignature)
+ {
+ signResponse.getOptionalOutputs().getAny().remove(o);
+ signResponse.getOptionalOutputs().getAny().add(documentWithSignature);
+ break;
+ }
}
}
+ else
+ {
+ AnyType anytype = new AnyType();
+ anytype.getAny().add(documentWithSignature);
+ signResponse.setOptionalOutputs(anytype );
+ }
+
+ // System.out.println("overwriting:"+signResponse.getResult().getResultMessage()+" with DTL url:"+dtlUrl);
+ InputStream istr = ApiUtils.marshalToInputStream(signResponse);
+ StringWriter writer = new StringWriter();
+ IOUtils.copy(istr, writer, "UTF-8");
+ signResponseString = writer.toString();
+ Logger.info("SignResponse overwritten:"+signResponseString);
}
- else
- {
- AnyType anytype = new AnyType();
- anytype.getAny().add(documentWithSignature);
- signResponse.setOptionalOutputs(anytype );
- }
-
-// System.out.println("overwriting:"+signResponse.getResult().getResultMessage()+" with DTL url:"+dtlUrl);
- InputStream istr = ApiUtils.marshalToInputStream(signResponse);
- StringWriter writer = new StringWriter();
- IOUtils.copy(istr, writer, "UTF-8");
- signResponseString = writer.toString();
- Logger.info("SignResponse overwritten:"+signResponseString);
- }
+ }
+ else
+ throw new Exception("No DSS id found.");
}
- else
- throw new Exception("No DSS id found.");
-
//alter signresponse
//done
@@ -318,7 +333,7 @@ public class SignedDocAttributeRequestProvider extends AttributeProvider {
try {
Logger.trace("Initialize VelocityEngine...");
-
+ Logger.info("performRedirect url:"+url);
VelocityEngine velocityEngine = VelocityProvider.getClassPathVelocityEngine();
Template template = velocityEngine.getTemplate("/resources/templates/oasis_dss_webform_binding.vm");
VelocityContext context = new VelocityContext();
@@ -616,4 +631,12 @@ public class SignedDocAttributeRequestProvider extends AttributeProvider {
return success;
}
+
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority()
+ */
+ @Override
+ public int getPriority() {
+ return 99;
+ }
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java
index cb3a33c69..5ee0e380e 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/stork2/attributeproviders/StorkAttributeRequestProvider.java
@@ -35,6 +35,7 @@ import at.gv.egovernment.moa.id.auth.exception.MOAIDException;
import at.gv.egovernment.moa.id.config.auth.OAAuthParameter;
import at.gv.egovernment.moa.id.data.IAuthData;
import at.gv.egovernment.moa.id.protocols.stork2.ExternalAttributeRequestRequiredException;
+import at.gv.egovernment.moa.id.protocols.stork2.MOASTORKRequest;
import at.gv.egovernment.moa.id.protocols.stork2.UnsupportedAttributeException;
import at.gv.egovernment.moa.id.util.HTTPUtils;
import at.gv.egovernment.moa.id.util.VelocityProvider;
@@ -77,13 +78,13 @@ public class StorkAttributeRequestProvider extends AttributeProvider {
* @see at.gv.egovernment.moa.id.protocols.stork2.AttributeProvider#acquire(java.lang.String)
*/
@Override
- protected IPersonalAttributeList acquire(PersonalAttribute attribute, String spCountyCode, IAuthData authData)
+ protected IPersonalAttributeList acquire(PersonalAttribute attribute, MOASTORKRequest moastorkRequest, IAuthData authData)
throws UnsupportedAttributeException, ExternalAttributeRequestRequiredException {
if (!attributes.contains(attribute.getName()))
throw new UnsupportedAttributeException();
- this.spCountryCode = spCountyCode;
+ this.spCountryCode = moastorkRequest.getSpCountry();
requestedAttributes = new PersonalAttributeList(1);
requestedAttributes.add(attribute);
@@ -180,5 +181,13 @@ public class StorkAttributeRequestProvider extends AttributeProvider {
Logger.info("STORK AttrRequest successfully rendered!");
}
+ /* (non-Javadoc)
+ * @see at.gv.egovernment.moa.id.protocols.stork2.attributeproviders.AttributeProvider#getPriority()
+ */
+ @Override
+ public int getPriority() {
+ return 99;
+ }
+
}
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKMapper.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKMapper.java
new file mode 100644
index 000000000..0ea03e29d
--- /dev/null
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/util/PVPtoSTORKMapper.java
@@ -0,0 +1,105 @@
+/*
+ * Copyright 2014 Federal Chancellery Austria
+ * MOA-ID has been developed in a cooperation between BRZ, the Federal
+ * Chancellery Austria - ICT staff unit, and Graz University of Technology.
+ *
+ * Licensed under the EUPL, Version 1.1 or - as soon they will be approved by
+ * the European Commission - subsequent versions of the EUPL (the "Licence");
+ * You may not use this work except in compliance with the Licence.
+ * You may obtain a copy of the Licence at:
+ * http://www.osor.eu/eupl/
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the Licence is distributed on an "AS IS" basis,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the Licence for the specific language governing permissions and
+ * limitations under the Licence.
+ *
+ * This product combines work with different licenses. See the "NOTICE" text
+ * file for details on the various modules and licenses.
+ * The "NOTICE" text file is part of the distribution. Any derivative works
+ * that you distribute must include a readable copy of the "NOTICE" text file.
+ */
+package at.gv.egovernment.moa.id.util;
+
+import java.io.IOException;
+import java.util.Properties;
+
+import at.gv.egovernment.moa.id.data.AuthenticationRole;
+import at.gv.egovernment.moa.logging.Logger;
+import at.gv.egovernment.moa.util.MiscUtil;
+
+/**
+ * @author tlenz
+ *
+ */
+public class PVPtoSTORKMapper {
+
+ private static final String PVP_SECCLASS_PREFIX = "http://www.ref.gv.at/ns/names/agiz/pvp/";
+
+ private static final String MAPPING_RESOURCE =
+ "resources/properties/pvp-stork_mapping.properties";
+
+ private Properties mapping = null;
+
+ private static PVPtoSTORKMapper instance = null;
+
+ public static PVPtoSTORKMapper getInstance() {
+ if (instance == null) {
+ instance = new PVPtoSTORKMapper();
+ }
+
+ return instance;
+ }
+
+ private PVPtoSTORKMapper() {
+ try {
+ mapping = new Properties();
+ mapping.load(this.getClass().getClassLoader().getResourceAsStream(MAPPING_RESOURCE));
+ Logger.debug("PVP -> STORK Role mapping initialisation finished.");
+
+ } catch (IOException e) {
+ Logger.error("PVP -> STORK Role mapping initialisation FAILED." , e);
+ mapping = null;
+
+ }
+
+
+ }
+
+ /**Map a PVP SecClass to STORK QAA level
+ *
+ * @param PVP SecClass pvpQAALevel
+ * @return STORK-QAA level
+ */
+ public String mapQAALevel(String pvpQAALevel) {
+ if (mapping != null) {
+ String input = pvpQAALevel.substring(PVP_SECCLASS_PREFIX.length());
+ String mappedQAA = mapping.getProperty(input);
+ if (MiscUtil.isNotEmpty(mappedQAA)) {
+ Logger.info("Map PVP SecClass " + pvpQAALevel + " to STORK-QAA " + mappedQAA);
+ return mappedQAA;
+
+ }
+ }
+ Logger.warn("No mapping for PVP SecClass " + pvpQAALevel +" !");
+ return null;
+ }
+
+ /**Map a PVP Role attribute to STORK ECAuthenticationRole attribute values
+ *
+ * @param PVP Role attribute
+ * @return STORK ECAuthenticationRole attribute value
+ */
+ public String map(AuthenticationRole el) {
+ if (mapping != null) {
+ String ecRole = mapping.getProperty(el.getRawRoleString());
+ if (MiscUtil.isNotEmpty(ecRole)) {
+ Logger.info("Map PVPRole " + el.getRawRoleString() + " to ECRole " + ecRole);
+ return ecRole;
+ }
+ }
+ Logger.warn("NO mapping for PVPRole "+ el.getRawRoleString() + " !");
+ return null;
+ }
+}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java b/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java
deleted file mode 100644
index 9562d1c42..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWService.java
+++ /dev/null
@@ -1,78 +0,0 @@
-
-package at.gv.util.wsdl.szrgw;
-
-import java.net.MalformedURLException;
-import java.net.URL;
-import javax.xml.namespace.QName;
-import javax.xml.ws.Service;
-import javax.xml.ws.WebEndpoint;
-import javax.xml.ws.WebServiceClient;
-import javax.xml.ws.WebServiceException;
-import javax.xml.ws.WebServiceFeature;
-
-
-/**
- * This class was generated by the JAX-WS RI.
- * JAX-WS RI 2.2.4-b01
- * Generated source version: 2.1
- *
- */
-@WebServiceClient(name = "SZRGWService", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", wsdlLocation = "file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/szrgw/szrgw.wsdl")
-public class SZRGWService
- extends Service
-{
-
- private final static URL SZRGWSERVICE_WSDL_LOCATION;
- private final static WebServiceException SZRGWSERVICE_EXCEPTION;
- private final static QName SZRGWSERVICE_QNAME = new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWService");
-
- static {
- URL url = null;
- WebServiceException e = null;
- try {
- url = new URL("file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/szrgw/szrgw.wsdl");
- } catch (MalformedURLException ex) {
- e = new WebServiceException(ex);
- }
- SZRGWSERVICE_WSDL_LOCATION = url;
- SZRGWSERVICE_EXCEPTION = e;
- }
-
- public SZRGWService() {
- super(__getWsdlLocation(), SZRGWSERVICE_QNAME);
- }
-
- public SZRGWService(URL wsdlLocation, QName serviceName) {
- super(wsdlLocation, serviceName);
- }
-
- /**
- *
- * @return
- * returns SZRGWType
- */
- @WebEndpoint(name = "SZRGWPort")
- public SZRGWType getSZRGWPort() {
- return super.getPort(new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWPort"), SZRGWType.class);
- }
-
- /**
- *
- * @param features
- * A list of {@link javax.xml.ws.WebServiceFeature} to configure on the proxy. Supported features not in the <code>features</code> parameter will have their default values.
- * @return
- * returns SZRGWType
- */
- @WebEndpoint(name = "SZRGWPort")
- public SZRGWType getSZRGWPort(WebServiceFeature... features) {
- return super.getPort(new QName("http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl", "SZRGWPort"), SZRGWType.class, features);
- }
-
- private static URL __getWsdlLocation() {
- if (SZRGWSERVICE_EXCEPTION!= null) {
- throw SZRGWSERVICE_EXCEPTION;
- }
- return SZRGWSERVICE_WSDL_LOCATION;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java b/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java
deleted file mode 100644
index 9f0a8bd6d..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/wsdl/szrgw/SZRGWType.java
+++ /dev/null
@@ -1,44 +0,0 @@
-
-package at.gv.util.wsdl.szrgw;
-
-import javax.jws.WebMethod;
-import javax.jws.WebParam;
-import javax.jws.WebResult;
-import javax.jws.WebService;
-import javax.jws.soap.SOAPBinding;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import at.gv.util.xsd.srzgw.CreateIdentityLinkRequest;
-import at.gv.util.xsd.srzgw.CreateIdentityLinkResponse;
-
-
-/**
- * This class was generated by the JAX-WS RI.
- * JAX-WS RI 2.2.4-b01
- * Generated source version: 2.1
- *
- */
-@WebService(name = "SZRGWType", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/wsdl")
-@SOAPBinding(parameterStyle = SOAPBinding.ParameterStyle.BARE)
-@XmlSeeAlso({
- at.gv.util.xsd.srzgw.ObjectFactory.class,
- at.gv.util.xsd.persondata.ObjectFactory.class,
- at.gv.util.xsd.mis.ObjectFactory.class,
- at.gv.util.xsd.saml.assertion.ObjectFactory.class,
- at.gv.util.xsd.xmldsig.ObjectFactory.class
-})
-public interface SZRGWType {
-
-
- /**
- *
- * @param createIdentityLinkRequest
- * @return
- * returns at.gv.util.xsd.srzgw.CreateIdentityLinkResponse
- */
- @WebMethod(operationName = "SZRGWOperation", action = "szrgw:SZRGWType#SZRGWOperation")
- @WebResult(name = "CreateIdentityLinkResponse", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd", partName = "CreateIdentityLinkResponse")
- public CreateIdentityLinkResponse szrgwOperation(
- @WebParam(name = "CreateIdentityLinkRequest", targetNamespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd", partName = "CreateIdentityLinkRequest")
- CreateIdentityLinkRequest createIdentityLinkRequest);
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java
deleted file mode 100644
index 7aa6dcdf2..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIdentifiers.java
+++ /dev/null
@@ -1,71 +0,0 @@
-
-package at.gv.util.xsd.mis;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlRootElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded">
- * &lt;element name="MandateIdentifier" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "", propOrder = {
- "mandateIdentifier"
-})
-@XmlRootElement(name = "MandateIdentifiers")
-public class MandateIdentifiers {
-
- @XmlElement(name = "MandateIdentifier", required = true)
- protected List<String> mandateIdentifier;
-
- /**
- * Gets the value of the mandateIdentifier property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the mandateIdentifier property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getMandateIdentifier().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getMandateIdentifier() {
- if (mandateIdentifier == null) {
- mandateIdentifier = new ArrayList<String>();
- }
- return this.mandateIdentifier;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java
deleted file mode 100644
index 0c67da5ee..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueRequestType.java
+++ /dev/null
@@ -1,333 +0,0 @@
-
-package at.gv.util.xsd.mis;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
-
-/**
- * <p>Java class for MandateIssueRequestType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="MandateIssueRequestType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice>
- * &lt;sequence>
- * &lt;element name="IdentityLink" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
- * &lt;element name="X509SignatureCertificate" type="{http://www.w3.org/2001/XMLSchema}base64Binary" minOccurs="0"/>
- * &lt;element name="OAFriendlyName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="RedirectURL" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- * &lt;element name="ReferenceValue">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}token">
- * &lt;minLength value="10"/>
- * &lt;maxLength value="100"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/element>
- * &lt;element name="Filters" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}Target" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;element name="SessionID" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MandateIssueRequestType", propOrder = {
- "identityLink",
- "x509SignatureCertificate",
- "oaFriendlyName",
- "redirectURL",
- "referenceValue",
- "filters",
- "target",
- "sessionID"
-})
-public class MandateIssueRequestType {
-
- @XmlElement(name = "IdentityLink")
- protected byte[] identityLink;
- @XmlElement(name = "X509SignatureCertificate")
- protected byte[] x509SignatureCertificate;
- @XmlElement(name = "OAFriendlyName")
- protected String oaFriendlyName;
- @XmlElement(name = "RedirectURL")
- @XmlSchemaType(name = "anyURI")
- protected String redirectURL;
- @XmlElement(name = "ReferenceValue")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- protected String referenceValue;
- @XmlElement(name = "Filters")
- protected MandateIssueRequestType.Filters filters;
- @XmlElement(name = "Target")
- protected Target target;
- @XmlElement(name = "SessionID")
- protected String sessionID;
-
- /**
- * Gets the value of the identityLink property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getIdentityLink() {
- return identityLink;
- }
-
- /**
- * Sets the value of the identityLink property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setIdentityLink(byte[] value) {
- this.identityLink = value;
- }
-
- /**
- * Gets the value of the x509SignatureCertificate property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getX509SignatureCertificate() {
- return x509SignatureCertificate;
- }
-
- /**
- * Sets the value of the x509SignatureCertificate property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setX509SignatureCertificate(byte[] value) {
- this.x509SignatureCertificate = value;
- }
-
- /**
- * Gets the value of the oaFriendlyName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOAFriendlyName() {
- return oaFriendlyName;
- }
-
- /**
- * Sets the value of the oaFriendlyName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOAFriendlyName(String value) {
- this.oaFriendlyName = value;
- }
-
- /**
- * Gets the value of the redirectURL property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getRedirectURL() {
- return redirectURL;
- }
-
- /**
- * Sets the value of the redirectURL property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setRedirectURL(String value) {
- this.redirectURL = value;
- }
-
- /**
- * Gets the value of the referenceValue property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getReferenceValue() {
- return referenceValue;
- }
-
- /**
- * Sets the value of the referenceValue property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setReferenceValue(String value) {
- this.referenceValue = value;
- }
-
- /**
- * Gets the value of the filters property.
- *
- * @return
- * possible object is
- * {@link MandateIssueRequestType.Filters }
- *
- */
- public MandateIssueRequestType.Filters getFilters() {
- return filters;
- }
-
- /**
- * Sets the value of the filters property.
- *
- * @param value
- * allowed object is
- * {@link MandateIssueRequestType.Filters }
- *
- */
- public void setFilters(MandateIssueRequestType.Filters value) {
- this.filters = value;
- }
-
- /**
- * Gets the value of the target property.
- *
- * @return
- * possible object is
- * {@link Target }
- *
- */
- public Target getTarget() {
- return target;
- }
-
- /**
- * Sets the value of the target property.
- *
- * @param value
- * allowed object is
- * {@link Target }
- *
- */
- public void setTarget(Target value) {
- this.target = value;
- }
-
- /**
- * Gets the value of the sessionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getSessionID() {
- return sessionID;
- }
-
- /**
- * Sets the value of the sessionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setSessionID(String value) {
- this.sessionID = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "mandateIdentifiers"
- })
- public static class Filters {
-
- @XmlElement(name = "MandateIdentifiers")
- protected MandateIdentifiers mandateIdentifiers;
-
- /**
- * Gets the value of the mandateIdentifiers property.
- *
- * @return
- * possible object is
- * {@link MandateIdentifiers }
- *
- */
- public MandateIdentifiers getMandateIdentifiers() {
- return mandateIdentifiers;
- }
-
- /**
- * Sets the value of the mandateIdentifiers property.
- *
- * @param value
- * allowed object is
- * {@link MandateIdentifiers }
- *
- */
- public void setMandateIdentifiers(MandateIdentifiers value) {
- this.mandateIdentifiers = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java
deleted file mode 100644
index 7e55becac..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/MandateIssueResponseType.java
+++ /dev/null
@@ -1,442 +0,0 @@
-
-package at.gv.util.xsd.mis;
-
-import java.math.BigInteger;
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-
-
-/**
- * <p>Java class for MandateIssueResponseType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="MandateIssueResponseType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice>
- * &lt;sequence>
- * &lt;element name="SessionID" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="GuiRedirectURL" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- * &lt;/sequence>
- * &lt;element name="Mandates">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Mandate" maxOccurs="unbounded">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>base64Binary">
- * &lt;attribute name="ProfessionalRepresentative" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="OWbPK" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="Error">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Code" type="{http://www.w3.org/2001/XMLSchema}positiveInteger"/>
- * &lt;element name="Text" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MandateIssueResponseType", propOrder = {
- "sessionID",
- "guiRedirectURL",
- "mandates",
- "error"
-})
-public class MandateIssueResponseType {
-
- @XmlElement(name = "SessionID")
- protected String sessionID;
- @XmlElement(name = "GuiRedirectURL")
- @XmlSchemaType(name = "anyURI")
- protected String guiRedirectURL;
- @XmlElement(name = "Mandates")
- protected MandateIssueResponseType.Mandates mandates;
- @XmlElement(name = "Error")
- protected MandateIssueResponseType.Error error;
-
- /**
- * Gets the value of the sessionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getSessionID() {
- return sessionID;
- }
-
- /**
- * Sets the value of the sessionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setSessionID(String value) {
- this.sessionID = value;
- }
-
- /**
- * Gets the value of the guiRedirectURL property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGuiRedirectURL() {
- return guiRedirectURL;
- }
-
- /**
- * Sets the value of the guiRedirectURL property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGuiRedirectURL(String value) {
- this.guiRedirectURL = value;
- }
-
- /**
- * Gets the value of the mandates property.
- *
- * @return
- * possible object is
- * {@link MandateIssueResponseType.Mandates }
- *
- */
- public MandateIssueResponseType.Mandates getMandates() {
- return mandates;
- }
-
- /**
- * Sets the value of the mandates property.
- *
- * @param value
- * allowed object is
- * {@link MandateIssueResponseType.Mandates }
- *
- */
- public void setMandates(MandateIssueResponseType.Mandates value) {
- this.mandates = value;
- }
-
- /**
- * Gets the value of the error property.
- *
- * @return
- * possible object is
- * {@link MandateIssueResponseType.Error }
- *
- */
- public MandateIssueResponseType.Error getError() {
- return error;
- }
-
- /**
- * Sets the value of the error property.
- *
- * @param value
- * allowed object is
- * {@link MandateIssueResponseType.Error }
- *
- */
- public void setError(MandateIssueResponseType.Error value) {
- this.error = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Code" type="{http://www.w3.org/2001/XMLSchema}positiveInteger"/>
- * &lt;element name="Text" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "code",
- "text"
- })
- public static class Error {
-
- @XmlElement(name = "Code", required = true)
- @XmlSchemaType(name = "positiveInteger")
- protected BigInteger code;
- @XmlElement(name = "Text", required = true)
- protected String text;
-
- /**
- * Gets the value of the code property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getCode() {
- return code;
- }
-
- /**
- * Sets the value of the code property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setCode(BigInteger value) {
- this.code = value;
- }
-
- /**
- * Gets the value of the text property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getText() {
- return text;
- }
-
- /**
- * Sets the value of the text property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setText(String value) {
- this.text = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Mandate" maxOccurs="unbounded">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>base64Binary">
- * &lt;attribute name="ProfessionalRepresentative" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="OWbPK" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "mandate"
- })
- public static class Mandates {
-
- @XmlElement(name = "Mandate", required = true)
- protected List<MandateIssueResponseType.Mandates.Mandate> mandate;
-
- /**
- * Gets the value of the mandate property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the mandate property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getMandate().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link MandateIssueResponseType.Mandates.Mandate }
- *
- *
- */
- public List<MandateIssueResponseType.Mandates.Mandate> getMandate() {
- if (mandate == null) {
- mandate = new ArrayList<MandateIssueResponseType.Mandates.Mandate>();
- }
- return this.mandate;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>base64Binary">
- * &lt;attribute name="ProfessionalRepresentative" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="OWbPK" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Mandate {
-
- @XmlValue
- protected byte[] value;
- @XmlAttribute(name = "ProfessionalRepresentative")
- protected String professionalRepresentative;
- @XmlAttribute(name = "OWbPK")
- protected String oWbPK;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setValue(byte[] value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the professionalRepresentative property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getProfessionalRepresentative() {
- return professionalRepresentative;
- }
-
- /**
- * Sets the value of the professionalRepresentative property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setProfessionalRepresentative(String value) {
- this.professionalRepresentative = value;
- }
-
- /**
- * Gets the value of the oWbPK property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOWbPK() {
- return oWbPK;
- }
-
- /**
- * Sets the value of the oWbPK property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOWbPK(String value) {
- this.oWbPK = value;
- }
-
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java
deleted file mode 100644
index 5e58d91b1..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/ObjectFactory.java
+++ /dev/null
@@ -1,119 +0,0 @@
-
-package at.gv.util.xsd.mis;
-
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlElementDecl;
-import javax.xml.bind.annotation.XmlRegistry;
-import javax.xml.namespace.QName;
-
-
-/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the at.gv.util.xsd.mis package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
- *
- */
-@XmlRegistry
-public class ObjectFactory {
-
- private final static QName _MandateIssueRequest_QNAME = new QName("http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", "MandateIssueRequest");
- private final static QName _MandateIssueResponse_QNAME = new QName("http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", "MandateIssueResponse");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.mis
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link MandateIssueResponseType }
- *
- */
- public MandateIssueResponseType createMandateIssueResponseType() {
- return new MandateIssueResponseType();
- }
-
- /**
- * Create an instance of {@link MandateIssueResponseType.Mandates }
- *
- */
- public MandateIssueResponseType.Mandates createMandateIssueResponseTypeMandates() {
- return new MandateIssueResponseType.Mandates();
- }
-
- /**
- * Create an instance of {@link MandateIssueRequestType }
- *
- */
- public MandateIssueRequestType createMandateIssueRequestType() {
- return new MandateIssueRequestType();
- }
-
- /**
- * Create an instance of {@link Target }
- *
- */
- public Target createTarget() {
- return new Target();
- }
-
- /**
- * Create an instance of {@link MandateIdentifiers }
- *
- */
- public MandateIdentifiers createMandateIdentifiers() {
- return new MandateIdentifiers();
- }
-
- /**
- * Create an instance of {@link MandateIssueResponseType.Error }
- *
- */
- public MandateIssueResponseType.Error createMandateIssueResponseTypeError() {
- return new MandateIssueResponseType.Error();
- }
-
- /**
- * Create an instance of {@link MandateIssueResponseType.Mandates.Mandate }
- *
- */
- public MandateIssueResponseType.Mandates.Mandate createMandateIssueResponseTypeMandatesMandate() {
- return new MandateIssueResponseType.Mandates.Mandate();
- }
-
- /**
- * Create an instance of {@link MandateIssueRequestType.Filters }
- *
- */
- public MandateIssueRequestType.Filters createMandateIssueRequestTypeFilters() {
- return new MandateIssueRequestType.Filters();
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MandateIssueRequestType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", name = "MandateIssueRequest")
- public JAXBElement<MandateIssueRequestType> createMandateIssueRequest(MandateIssueRequestType value) {
- return new JAXBElement<MandateIssueRequestType>(_MandateIssueRequest_QNAME, MandateIssueRequestType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MandateIssueResponseType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", name = "MandateIssueResponse")
- public JAXBElement<MandateIssueResponseType> createMandateIssueResponse(MandateIssueResponseType value) {
- return new JAXBElement<MandateIssueResponseType>(_MandateIssueResponse_QNAME, MandateIssueResponseType.class, null, value);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java
deleted file mode 100644
index c85376979..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/Target.java
+++ /dev/null
@@ -1,94 +0,0 @@
-
-package at.gv.util.xsd.mis;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlRootElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- * &lt;element name="Value" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "", propOrder = {
- "type",
- "value"
-})
-@XmlRootElement(name = "Target")
-public class Target {
-
- @XmlElement(name = "Type", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String type;
- @XmlElement(name = "Value")
- protected String value;
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java
deleted file mode 100644
index e6bcf80ef..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/mis/package-info.java
+++ /dev/null
@@ -1,2 +0,0 @@
-@javax.xml.bind.annotation.XmlSchema(namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
-package at.gv.util.xsd.mis;
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java
deleted file mode 100644
index 824331174..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractAddressType.java
+++ /dev/null
@@ -1,139 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.List;
-import java.util.Map;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyAttribute;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import javax.xml.namespace.QName;
-
-
-/**
- * main structure of address data
- *
- * <p>Java class for AbstractAddressType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AbstractAddressType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence minOccurs="0">
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Identification" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AbstractAddressType", propOrder = {
- "identification"
-})
-@XmlSeeAlso({
- InternetAddressType.class,
- TypedPostalAddressType.class,
- TelephoneAddressType.class,
- CompactPostalAddressType.class,
- PostalAddressType.class
-})
-public class AbstractAddressType {
-
- @XmlElement(name = "Identification")
- protected List<IdentificationType> identification;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
- @XmlAnyAttribute
- private Map<QName, String> otherAttributes = new HashMap<QName, String>();
-
- /**
- * unique identification entities Gets the value of the identification property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the identification property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getIdentification().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link IdentificationType }
- *
- *
- */
- public List<IdentificationType> getIdentification() {
- if (identification == null) {
- identification = new ArrayList<IdentificationType>();
- }
- return this.identification;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
- /**
- * Gets a map that contains attributes that aren't bound to any typed property on this class.
- *
- * <p>
- * the map is keyed by the name of the attribute and
- * the value is the string value of the attribute.
- *
- * the map returned by this method is live, and you can add new attribute
- * by updating the map directly. Because of this design, there's no setter.
- *
- *
- * @return
- * always non-null
- */
- public Map<QName, String> getOtherAttributes() {
- return otherAttributes;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java
deleted file mode 100644
index ebcee3d1d..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractPersonType.java
+++ /dev/null
@@ -1,183 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.List;
-import java.util.Map;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyAttribute;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import javax.xml.namespace.QName;
-
-
-/**
- * main structure of person data
- *
- * <p>Java class for AbstractPersonType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AbstractPersonType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice minOccurs="0">
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Identification" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractSimpleIdentification" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/choice>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AbstractPersonType", propOrder = {
- "identification",
- "abstractSimpleIdentification"
-})
-@XmlSeeAlso({
- CompactCorporateBodyType.class,
- PersonDataType.class,
- CompactPhysicalPersonType.class,
- PhysicalPersonType.class,
- CorporateBodyType.class,
- CompactPersonDataType.class
-})
-public class AbstractPersonType {
-
- @XmlElement(name = "Identification")
- protected List<IdentificationType> identification;
- @XmlElementRef(name = "AbstractSimpleIdentification", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class)
- protected List<JAXBElement<? extends AbstractSimpleIdentificationType>> abstractSimpleIdentification;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
- @XmlAnyAttribute
- private Map<QName, String> otherAttributes = new HashMap<QName, String>();
-
- /**
- * unique identification entities Gets the value of the identification property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the identification property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getIdentification().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link IdentificationType }
- *
- *
- */
- public List<IdentificationType> getIdentification() {
- if (identification == null) {
- identification = new ArrayList<IdentificationType>();
- }
- return this.identification;
- }
-
- /**
- * Gets the value of the abstractSimpleIdentification property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the abstractSimpleIdentification property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAbstractSimpleIdentification().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}
- * {@link JAXBElement }{@code <}{@link ZMRzahl }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}
- * {@link JAXBElement }{@code <}{@link Vereinsnummer }{@code >}
- * {@link JAXBElement }{@code <}{@link Firmenbuchnummer }{@code >}
- * {@link JAXBElement }{@code <}{@link ERJPZahl }{@code >}
- *
- *
- */
- public List<JAXBElement<? extends AbstractSimpleIdentificationType>> getAbstractSimpleIdentification() {
- if (abstractSimpleIdentification == null) {
- abstractSimpleIdentification = new ArrayList<JAXBElement<? extends AbstractSimpleIdentificationType>>();
- }
- return this.abstractSimpleIdentification;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
- /**
- * Gets a map that contains attributes that aren't bound to any typed property on this class.
- *
- * <p>
- * the map is keyed by the name of the attribute and
- * the value is the string value of the attribute.
- *
- * the map returned by this method is live, and you can add new attribute
- * by updating the map directly. Because of this design, there's no setter.
- *
- *
- * @return
- * always non-null
- */
- public Map<QName, String> getOtherAttributes() {
- return otherAttributes;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java
deleted file mode 100644
index fb9201b02..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AbstractSimpleIdentificationType.java
+++ /dev/null
@@ -1,66 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-
-
-/**
- * <p>Java class for AbstractSimpleIdentificationType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AbstractSimpleIdentificationType">
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AbstractSimpleIdentificationType", propOrder = {
- "value"
-})
-@XmlSeeAlso({
- ZMRzahl.class,
- Vereinsnummer.class,
- ERJPZahl.class,
- Firmenbuchnummer.class
-})
-public class AbstractSimpleIdentificationType {
-
- @XmlValue
- protected String value;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java
deleted file mode 100644
index 9768cadeb..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/AlternativeName.java
+++ /dev/null
@@ -1,62 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlRootElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PersonNameType">
- * &lt;attribute name="Type" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AlternativeNameTypeType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "")
-@XmlRootElement(name = "AlternativeName")
-public class AlternativeName
- extends PersonNameType
-{
-
- @XmlAttribute(name = "Type")
- protected String type;
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java
deleted file mode 100644
index aaf3ce9fc..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/BankConnectionType.java
+++ /dev/null
@@ -1,339 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.math.BigInteger;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * compare BankverbindungTyp
- *
- * <p>Java class for BankConnectionType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="BankConnectionType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Holder" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="BankName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;choice>
- * &lt;element name="NationalBankConnection">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="AccountNumber" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- * &lt;element name="BankCode" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="InternationalBankConnection">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="IBAN" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="BIC" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/choice>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "BankConnectionType", propOrder = {
- "holder",
- "bankName",
- "nationalBankConnection",
- "internationalBankConnection"
-})
-public class BankConnectionType {
-
- @XmlElement(name = "Holder", required = true)
- protected String holder;
- @XmlElement(name = "BankName", required = true)
- protected String bankName;
- @XmlElement(name = "NationalBankConnection")
- protected BankConnectionType.NationalBankConnection nationalBankConnection;
- @XmlElement(name = "InternationalBankConnection")
- protected BankConnectionType.InternationalBankConnection internationalBankConnection;
-
- /**
- * Gets the value of the holder property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getHolder() {
- return holder;
- }
-
- /**
- * Sets the value of the holder property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setHolder(String value) {
- this.holder = value;
- }
-
- /**
- * Gets the value of the bankName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getBankName() {
- return bankName;
- }
-
- /**
- * Sets the value of the bankName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setBankName(String value) {
- this.bankName = value;
- }
-
- /**
- * Gets the value of the nationalBankConnection property.
- *
- * @return
- * possible object is
- * {@link BankConnectionType.NationalBankConnection }
- *
- */
- public BankConnectionType.NationalBankConnection getNationalBankConnection() {
- return nationalBankConnection;
- }
-
- /**
- * Sets the value of the nationalBankConnection property.
- *
- * @param value
- * allowed object is
- * {@link BankConnectionType.NationalBankConnection }
- *
- */
- public void setNationalBankConnection(BankConnectionType.NationalBankConnection value) {
- this.nationalBankConnection = value;
- }
-
- /**
- * Gets the value of the internationalBankConnection property.
- *
- * @return
- * possible object is
- * {@link BankConnectionType.InternationalBankConnection }
- *
- */
- public BankConnectionType.InternationalBankConnection getInternationalBankConnection() {
- return internationalBankConnection;
- }
-
- /**
- * Sets the value of the internationalBankConnection property.
- *
- * @param value
- * allowed object is
- * {@link BankConnectionType.InternationalBankConnection }
- *
- */
- public void setInternationalBankConnection(BankConnectionType.InternationalBankConnection value) {
- this.internationalBankConnection = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="IBAN" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="BIC" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "iban",
- "bic"
- })
- public static class InternationalBankConnection {
-
- @XmlElement(name = "IBAN", required = true)
- protected String iban;
- @XmlElement(name = "BIC", required = true)
- protected String bic;
-
- /**
- * Gets the value of the iban property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIBAN() {
- return iban;
- }
-
- /**
- * Sets the value of the iban property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIBAN(String value) {
- this.iban = value;
- }
-
- /**
- * Gets the value of the bic property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getBIC() {
- return bic;
- }
-
- /**
- * Sets the value of the bic property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setBIC(String value) {
- this.bic = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="AccountNumber" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- * &lt;element name="BankCode" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "accountNumber",
- "bankCode"
- })
- public static class NationalBankConnection {
-
- @XmlElement(name = "AccountNumber", required = true)
- protected BigInteger accountNumber;
- @XmlElement(name = "BankCode", required = true)
- protected BigInteger bankCode;
-
- /**
- * Gets the value of the accountNumber property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getAccountNumber() {
- return accountNumber;
- }
-
- /**
- * Sets the value of the accountNumber property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setAccountNumber(BigInteger value) {
- this.accountNumber = value;
- }
-
- /**
- * Gets the value of the bankCode property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getBankCode() {
- return bankCode;
- }
-
- /**
- * Sets the value of the bankCode property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setBankCode(BigInteger value) {
- this.bankCode = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java
deleted file mode 100644
index bd7d32493..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactCorporateBodyType.java
+++ /dev/null
@@ -1,203 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import org.w3c.dom.Element;
-
-
-/**
- * juridical person, organisation, compare NichtNatuerlichePersonTyp
- *
- * <p>Java class for CompactCorporateBodyType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="CompactCorporateBodyType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- * &lt;sequence minOccurs="0">
- * &lt;element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="FullName" type="{http://www.w3.org/2001/XMLSchema}token"/>
- * &lt;element name="LegalForm" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- * &lt;element name="Organization" type="{http://www.w3.org/2001/XMLSchema}token" minOccurs="0"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CompactCorporateBodyType", propOrder = {
- "type",
- "fullName",
- "legalForm",
- "organization",
- "any"
-})
-public class CompactCorporateBodyType
- extends AbstractPersonType
-{
-
- @XmlElement(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected List<String> type;
- @XmlElement(name = "FullName")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String fullName;
- @XmlElement(name = "LegalForm")
- @XmlSchemaType(name = "anyURI")
- protected String legalForm;
- @XmlElement(name = "Organization")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String organization;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
-
- /**
- * Gets the value of the type property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the type property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getType().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getType() {
- if (type == null) {
- type = new ArrayList<String>();
- }
- return this.type;
- }
-
- /**
- * Gets the value of the fullName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFullName() {
- return fullName;
- }
-
- /**
- * Sets the value of the fullName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFullName(String value) {
- this.fullName = value;
- }
-
- /**
- * Gets the value of the legalForm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLegalForm() {
- return legalForm;
- }
-
- /**
- * Sets the value of the legalForm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLegalForm(String value) {
- this.legalForm = value;
- }
-
- /**
- * Gets the value of the organization property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOrganization() {
- return organization;
- }
-
- /**
- * Sets the value of the organization property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOrganization(String value) {
- this.organization = value;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java
deleted file mode 100644
index 5c563cecd..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonData.java
+++ /dev/null
@@ -1,140 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlElements;
-import javax.xml.bind.annotation.XmlRootElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;choice>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactPhysicalPerson"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactCorporateBody"/>
- * &lt;/choice>
- * &lt;choice maxOccurs="unbounded" minOccurs="0">
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}InternetAddress"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelephoneAddress"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactPostalAddress"/>
- * &lt;/choice>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "", propOrder = {
- "compactPhysicalPerson",
- "compactCorporateBody",
- "internetAddressOrTelephoneAddressOrCompactPostalAddress"
-})
-@XmlRootElement(name = "CompactPersonData")
-public class CompactPersonData {
-
- @XmlElement(name = "CompactPhysicalPerson")
- protected CompactPhysicalPersonType compactPhysicalPerson;
- @XmlElement(name = "CompactCorporateBody")
- protected CompactCorporateBodyType compactCorporateBody;
- @XmlElements({
- @XmlElement(name = "InternetAddress", type = InternetAddressType.class),
- @XmlElement(name = "TelephoneAddress", type = TelephoneAddressType.class),
- @XmlElement(name = "CompactPostalAddress", type = CompactPostalAddressType.class)
- })
- protected List<AbstractAddressType> internetAddressOrTelephoneAddressOrCompactPostalAddress;
-
- /**
- * Gets the value of the compactPhysicalPerson property.
- *
- * @return
- * possible object is
- * {@link CompactPhysicalPersonType }
- *
- */
- public CompactPhysicalPersonType getCompactPhysicalPerson() {
- return compactPhysicalPerson;
- }
-
- /**
- * Sets the value of the compactPhysicalPerson property.
- *
- * @param value
- * allowed object is
- * {@link CompactPhysicalPersonType }
- *
- */
- public void setCompactPhysicalPerson(CompactPhysicalPersonType value) {
- this.compactPhysicalPerson = value;
- }
-
- /**
- * Gets the value of the compactCorporateBody property.
- *
- * @return
- * possible object is
- * {@link CompactCorporateBodyType }
- *
- */
- public CompactCorporateBodyType getCompactCorporateBody() {
- return compactCorporateBody;
- }
-
- /**
- * Sets the value of the compactCorporateBody property.
- *
- * @param value
- * allowed object is
- * {@link CompactCorporateBodyType }
- *
- */
- public void setCompactCorporateBody(CompactCorporateBodyType value) {
- this.compactCorporateBody = value;
- }
-
- /**
- * Gets the value of the internetAddressOrTelephoneAddressOrCompactPostalAddress property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the internetAddressOrTelephoneAddressOrCompactPostalAddress property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getInternetAddressOrTelephoneAddressOrCompactPostalAddress().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link InternetAddressType }
- * {@link TelephoneAddressType }
- * {@link CompactPostalAddressType }
- *
- *
- */
- public List<AbstractAddressType> getInternetAddressOrTelephoneAddressOrCompactPostalAddress() {
- if (internetAddressOrTelephoneAddressOrCompactPostalAddress == null) {
- internetAddressOrTelephoneAddressOrCompactPostalAddress = new ArrayList<AbstractAddressType>();
- }
- return this.internetAddressOrTelephoneAddressOrCompactPostalAddress;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java
deleted file mode 100644
index aad9fa004..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonDataType.java
+++ /dev/null
@@ -1,255 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlType;
-import at.gv.util.xsd.xmldsig.SignatureType;
-import org.w3c.dom.Element;
-
-
-/**
- * signed person datastructure. The first Identification elements (from the base type) denote the record as such (e.g. database key for this record) - not to be mistaken for identifiers of the person or of an address (they have their own Identification elements).
- *
- * <p>Java class for CompactPersonDataType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="CompactPersonDataType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- * &lt;sequence>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Person"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Address" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="AdditionalData" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded" minOccurs="0">
- * &lt;any processContents='lax'/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CompactPersonDataType", propOrder = {
- "person",
- "address",
- "signature",
- "additionalData"
-})
-public class CompactPersonDataType
- extends AbstractPersonType
-{
-
- @XmlElementRef(name = "Person", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class)
- protected JAXBElement<? extends AbstractPersonType> person;
- @XmlElementRef(name = "Address", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class)
- protected List<JAXBElement<? extends AbstractAddressType>> address;
- @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected List<SignatureType> signature;
- @XmlElement(name = "AdditionalData")
- protected CompactPersonDataType.AdditionalData additionalData;
-
- /**
- * Gets the value of the person property.
- *
- * @return
- * possible object is
- * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}
- *
- */
- public JAXBElement<? extends AbstractPersonType> getPerson() {
- return person;
- }
-
- /**
- * Sets the value of the person property.
- *
- * @param value
- * allowed object is
- * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}
- *
- */
- public void setPerson(JAXBElement<? extends AbstractPersonType> value) {
- this.person = value;
- }
-
- /**
- * Gets the value of the address property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the address property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAddress().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link PostalAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactPostalAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link InternetAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link TelephoneAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link TypedPostalAddressType }{@code >}
- *
- *
- */
- public List<JAXBElement<? extends AbstractAddressType>> getAddress() {
- if (address == null) {
- address = new ArrayList<JAXBElement<? extends AbstractAddressType>>();
- }
- return this.address;
- }
-
- /**
- * one or more electronic signatures applied on fields above Gets the value of the signature property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signature property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignature().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignatureType }
- *
- *
- */
- public List<SignatureType> getSignature() {
- if (signature == null) {
- signature = new ArrayList<SignatureType>();
- }
- return this.signature;
- }
-
- /**
- * Gets the value of the additionalData property.
- *
- * @return
- * possible object is
- * {@link CompactPersonDataType.AdditionalData }
- *
- */
- public CompactPersonDataType.AdditionalData getAdditionalData() {
- return additionalData;
- }
-
- /**
- * Sets the value of the additionalData property.
- *
- * @param value
- * allowed object is
- * {@link CompactPersonDataType.AdditionalData }
- *
- */
- public void setAdditionalData(CompactPersonDataType.AdditionalData value) {
- this.additionalData = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded" minOccurs="0">
- * &lt;any processContents='lax'/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "content"
- })
- public static class AdditionalData {
-
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Element }
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java
deleted file mode 100644
index 08aabd4e5..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPersonNameType.java
+++ /dev/null
@@ -1,429 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-
-
-/**
- * container for parts of a name, comapre PersonenNameTyp
- *
- * <p>Java class for CompactPersonNameType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="CompactPersonNameType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="GivenName" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded"/>
- * &lt;element name="FamilyName" maxOccurs="unbounded">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="primary" default="undefined">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="true"/>
- * &lt;enumeration value="false"/>
- * &lt;enumeration value="undefined"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="Affix" maxOccurs="unbounded" minOccurs="0">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="type">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="academicGrade"/>
- * &lt;enumeration value="aristocraticPrefix"/>
- * &lt;enumeration value="aristocraticTitle"/>
- * &lt;enumeration value="familyNamePrefix"/>
- * &lt;enumeration value="familyNameSuffix"/>
- * &lt;enumeration value="formOfAddress"/>
- * &lt;enumeration value="generation"/>
- * &lt;enumeration value="qualification"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="position">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="prefix"/>
- * &lt;enumeration value="suffix"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CompactPersonNameType", propOrder = {
- "givenName",
- "familyName",
- "affix"
-})
-public class CompactPersonNameType {
-
- @XmlElement(name = "GivenName", required = true)
- protected List<String> givenName;
- @XmlElement(name = "FamilyName", required = true)
- protected List<CompactPersonNameType.FamilyName> familyName;
- @XmlElement(name = "Affix")
- protected List<CompactPersonNameType.Affix> affix;
-
- /**
- * Gets the value of the givenName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the givenName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getGivenName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getGivenName() {
- if (givenName == null) {
- givenName = new ArrayList<String>();
- }
- return this.givenName;
- }
-
- /**
- * Gets the value of the familyName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the familyName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getFamilyName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CompactPersonNameType.FamilyName }
- *
- *
- */
- public List<CompactPersonNameType.FamilyName> getFamilyName() {
- if (familyName == null) {
- familyName = new ArrayList<CompactPersonNameType.FamilyName>();
- }
- return this.familyName;
- }
-
- /**
- * Gets the value of the affix property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the affix property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAffix().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link CompactPersonNameType.Affix }
- *
- *
- */
- public List<CompactPersonNameType.Affix> getAffix() {
- if (affix == null) {
- affix = new ArrayList<CompactPersonNameType.Affix>();
- }
- return this.affix;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="type">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="academicGrade"/>
- * &lt;enumeration value="aristocraticPrefix"/>
- * &lt;enumeration value="aristocraticTitle"/>
- * &lt;enumeration value="familyNamePrefix"/>
- * &lt;enumeration value="familyNameSuffix"/>
- * &lt;enumeration value="formOfAddress"/>
- * &lt;enumeration value="generation"/>
- * &lt;enumeration value="qualification"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="position">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="prefix"/>
- * &lt;enumeration value="suffix"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Affix {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "type")
- protected String type;
- @XmlAttribute(name = "position")
- protected String position;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the position property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPosition() {
- return position;
- }
-
- /**
- * Sets the value of the position property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPosition(String value) {
- this.position = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="primary" default="undefined">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="true"/>
- * &lt;enumeration value="false"/>
- * &lt;enumeration value="undefined"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class FamilyName {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "primary")
- protected String primary;
- @XmlAttribute(name = "prefix")
- protected String prefix;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the primary property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPrimary() {
- if (primary == null) {
- return "undefined";
- } else {
- return primary;
- }
- }
-
- /**
- * Sets the value of the primary property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPrimary(String value) {
- this.primary = value;
- }
-
- /**
- * Gets the value of the prefix property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPrefix() {
- return prefix;
- }
-
- /**
- * Sets the value of the prefix property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPrefix(String value) {
- this.prefix = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java
deleted file mode 100644
index 1e37799b0..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPhysicalPersonType.java
+++ /dev/null
@@ -1,255 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import org.w3c.dom.Element;
-
-
-/**
- * physical person, compare NatuerlichePersonTyp
- *
- * <p>Java class for CompactPhysicalPersonType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="CompactPhysicalPersonType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- * &lt;sequence minOccurs="0">
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CompactName"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}MaritalStatus" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Sex" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}DateOfBirth" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PlaceOfBirth" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Nationality" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CompactPhysicalPersonType", propOrder = {
- "compactName",
- "maritalStatus",
- "sex",
- "dateOfBirth",
- "placeOfBirth",
- "nationality",
- "any"
-})
-public class CompactPhysicalPersonType
- extends AbstractPersonType
-{
-
- @XmlElement(name = "CompactName")
- protected CompactPersonNameType compactName;
- @XmlElement(name = "MaritalStatus")
- protected MaritalStatusType maritalStatus;
- @XmlElement(name = "Sex")
- protected SexType sex;
- @XmlElement(name = "DateOfBirth")
- protected String dateOfBirth;
- @XmlElement(name = "PlaceOfBirth")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String placeOfBirth;
- @XmlElement(name = "Nationality")
- protected List<NationalityType> nationality;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
-
- /**
- * Gets the value of the compactName property.
- *
- * @return
- * possible object is
- * {@link CompactPersonNameType }
- *
- */
- public CompactPersonNameType getCompactName() {
- return compactName;
- }
-
- /**
- * Sets the value of the compactName property.
- *
- * @param value
- * allowed object is
- * {@link CompactPersonNameType }
- *
- */
- public void setCompactName(CompactPersonNameType value) {
- this.compactName = value;
- }
-
- /**
- * Gets the value of the maritalStatus property.
- *
- * @return
- * possible object is
- * {@link MaritalStatusType }
- *
- */
- public MaritalStatusType getMaritalStatus() {
- return maritalStatus;
- }
-
- /**
- * Sets the value of the maritalStatus property.
- *
- * @param value
- * allowed object is
- * {@link MaritalStatusType }
- *
- */
- public void setMaritalStatus(MaritalStatusType value) {
- this.maritalStatus = value;
- }
-
- /**
- * Gets the value of the sex property.
- *
- * @return
- * possible object is
- * {@link SexType }
- *
- */
- public SexType getSex() {
- return sex;
- }
-
- /**
- * Sets the value of the sex property.
- *
- * @param value
- * allowed object is
- * {@link SexType }
- *
- */
- public void setSex(SexType value) {
- this.sex = value;
- }
-
- /**
- * Gets the value of the dateOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDateOfBirth() {
- return dateOfBirth;
- }
-
- /**
- * Sets the value of the dateOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDateOfBirth(String value) {
- this.dateOfBirth = value;
- }
-
- /**
- * Gets the value of the placeOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPlaceOfBirth() {
- return placeOfBirth;
- }
-
- /**
- * Sets the value of the placeOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPlaceOfBirth(String value) {
- this.placeOfBirth = value;
- }
-
- /**
- * Gets the value of the nationality property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the nationality property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getNationality().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link NationalityType }
- *
- *
- */
- public List<NationalityType> getNationality() {
- if (nationality == null) {
- nationality = new ArrayList<NationalityType>();
- }
- return this.nationality;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java
deleted file mode 100644
index 51e34910d..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CompactPostalAddressType.java
+++ /dev/null
@@ -1,378 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * compare PostAdresseTyp
- *
- * <p>Java class for CompactPostalAddressType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="CompactPostalAddressType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- * &lt;sequence>
- * &lt;element name="CountryCode" minOccurs="0">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;pattern value="[A-Z]{2}"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/element>
- * &lt;element name="CountryName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="PostalCode" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="Municipality" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="DeliveryAddress">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;attribute name="type" default="undefined">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="postOfficeBoxAddress"/>
- * &lt;enumeration value="streetAddress"/>
- * &lt;enumeration value="militaryAddress"/>
- * &lt;enumeration value="undefined"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CompactPostalAddressType", propOrder = {
- "countryCode",
- "countryName",
- "postalCode",
- "municipality",
- "deliveryAddress"
-})
-public class CompactPostalAddressType
- extends AbstractAddressType
-{
-
- @XmlElement(name = "CountryCode")
- protected String countryCode;
- @XmlElement(name = "CountryName")
- protected String countryName;
- @XmlElement(name = "PostalCode", required = true)
- protected String postalCode;
- @XmlElement(name = "Municipality", required = true)
- protected String municipality;
- @XmlElement(name = "DeliveryAddress", required = true)
- protected CompactPostalAddressType.DeliveryAddress deliveryAddress;
- @XmlAttribute(name = "type")
- protected String type;
-
- /**
- * Gets the value of the countryCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCountryCode() {
- return countryCode;
- }
-
- /**
- * Sets the value of the countryCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCountryCode(String value) {
- this.countryCode = value;
- }
-
- /**
- * Gets the value of the countryName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCountryName() {
- return countryName;
- }
-
- /**
- * Sets the value of the countryName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCountryName(String value) {
- this.countryName = value;
- }
-
- /**
- * Gets the value of the postalCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPostalCode() {
- return postalCode;
- }
-
- /**
- * Sets the value of the postalCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPostalCode(String value) {
- this.postalCode = value;
- }
-
- /**
- * Gets the value of the municipality property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMunicipality() {
- return municipality;
- }
-
- /**
- * Sets the value of the municipality property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMunicipality(String value) {
- this.municipality = value;
- }
-
- /**
- * Gets the value of the deliveryAddress property.
- *
- * @return
- * possible object is
- * {@link CompactPostalAddressType.DeliveryAddress }
- *
- */
- public CompactPostalAddressType.DeliveryAddress getDeliveryAddress() {
- return deliveryAddress;
- }
-
- /**
- * Sets the value of the deliveryAddress property.
- *
- * @param value
- * allowed object is
- * {@link CompactPostalAddressType.DeliveryAddress }
- *
- */
- public void setDeliveryAddress(CompactPostalAddressType.DeliveryAddress value) {
- this.deliveryAddress = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- if (type == null) {
- return "undefined";
- } else {
- return type;
- }
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "streetName",
- "buildingNumber",
- "unit",
- "doorNumber"
- })
- public static class DeliveryAddress {
-
- @XmlElement(name = "StreetName", required = true)
- protected String streetName;
- @XmlElement(name = "BuildingNumber", required = true)
- protected String buildingNumber;
- @XmlElement(name = "Unit")
- protected String unit;
- @XmlElement(name = "DoorNumber")
- protected String doorNumber;
-
- /**
- * Gets the value of the streetName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStreetName() {
- return streetName;
- }
-
- /**
- * Sets the value of the streetName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStreetName(String value) {
- this.streetName = value;
- }
-
- /**
- * Gets the value of the buildingNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getBuildingNumber() {
- return buildingNumber;
- }
-
- /**
- * Sets the value of the buildingNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setBuildingNumber(String value) {
- this.buildingNumber = value;
- }
-
- /**
- * Gets the value of the unit property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getUnit() {
- return unit;
- }
-
- /**
- * Sets the value of the unit property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setUnit(String value) {
- this.unit = value;
- }
-
- /**
- * Gets the value of the doorNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDoorNumber() {
- return doorNumber;
- }
-
- /**
- * Sets the value of the doorNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDoorNumber(String value) {
- this.doorNumber = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java
deleted file mode 100644
index 6596ae3ac..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/CorporateBodyType.java
+++ /dev/null
@@ -1,271 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import org.w3c.dom.Element;
-
-
-/**
- * juridical person, organisation, compare NichtNatuerlichePersonTyp
- *
- * <p>Java class for CorporateBodyType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="CorporateBodyType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- * &lt;sequence minOccurs="0">
- * &lt;element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="FullName" type="{http://www.w3.org/2001/XMLSchema}token" minOccurs="0"/>
- * &lt;element name="AlternativeName" type="{http://www.w3.org/2001/XMLSchema}token" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="LegalForm" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- * &lt;element name="Organization" type="{http://www.w3.org/2001/XMLSchema}token" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}BankConnection" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CorporateBodyType", propOrder = {
- "type",
- "fullName",
- "alternativeName",
- "legalForm",
- "organization",
- "bankConnection",
- "any"
-})
-public class CorporateBodyType
- extends AbstractPersonType
-{
-
- @XmlElement(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected List<String> type;
- @XmlElement(name = "FullName")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String fullName;
- @XmlElement(name = "AlternativeName")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected List<String> alternativeName;
- @XmlElement(name = "LegalForm")
- @XmlSchemaType(name = "anyURI")
- protected String legalForm;
- @XmlElement(name = "Organization")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String organization;
- @XmlElement(name = "BankConnection")
- protected List<BankConnectionType> bankConnection;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
-
- /**
- * Gets the value of the type property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the type property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getType().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getType() {
- if (type == null) {
- type = new ArrayList<String>();
- }
- return this.type;
- }
-
- /**
- * Gets the value of the fullName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFullName() {
- return fullName;
- }
-
- /**
- * Sets the value of the fullName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFullName(String value) {
- this.fullName = value;
- }
-
- /**
- * Gets the value of the alternativeName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the alternativeName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAlternativeName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getAlternativeName() {
- if (alternativeName == null) {
- alternativeName = new ArrayList<String>();
- }
- return this.alternativeName;
- }
-
- /**
- * Gets the value of the legalForm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLegalForm() {
- return legalForm;
- }
-
- /**
- * Sets the value of the legalForm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLegalForm(String value) {
- this.legalForm = value;
- }
-
- /**
- * Gets the value of the organization property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOrganization() {
- return organization;
- }
-
- /**
- * Sets the value of the organization property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOrganization(String value) {
- this.organization = value;
- }
-
- /**
- * Gets the value of the bankConnection property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the bankConnection property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getBankConnection().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link BankConnectionType }
- *
- *
- */
- public List<BankConnectionType> getBankConnection() {
- if (bankConnection == null) {
- bankConnection = new ArrayList<BankConnectionType>();
- }
- return this.bankConnection;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java
deleted file mode 100644
index 41a2fc70b..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedAlternativeNameTypeType.java
+++ /dev/null
@@ -1,60 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlEnum;
-import javax.xml.bind.annotation.XmlEnumValue;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for DefinedAlternativeNameTypeType.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- * <p>
- * <pre>
- * &lt;simpleType name="DefinedAlternativeNameTypeType">
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="ArtistName"/>
- * &lt;enumeration value="NickName"/>
- * &lt;enumeration value="FormerName"/>
- * &lt;enumeration value="Alias"/>
- * &lt;enumeration value="MaidenName"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * </pre>
- *
- */
-@XmlType(name = "DefinedAlternativeNameTypeType")
-@XmlEnum
-public enum DefinedAlternativeNameTypeType {
-
- @XmlEnumValue("ArtistName")
- ARTIST_NAME("ArtistName"),
- @XmlEnumValue("NickName")
- NICK_NAME("NickName"),
- @XmlEnumValue("FormerName")
- FORMER_NAME("FormerName"),
- @XmlEnumValue("Alias")
- ALIAS("Alias"),
- @XmlEnumValue("MaidenName")
- MAIDEN_NAME("MaidenName");
- private final String value;
-
- DefinedAlternativeNameTypeType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static DefinedAlternativeNameTypeType fromValue(String v) {
- for (DefinedAlternativeNameTypeType c: DefinedAlternativeNameTypeType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java
deleted file mode 100644
index 96e6cb4b8..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/DefinedRelationType.java
+++ /dev/null
@@ -1,72 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlEnum;
-import javax.xml.bind.annotation.XmlEnumValue;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for DefinedRelationType.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- * <p>
- * <pre>
- * &lt;simpleType name="DefinedRelationType">
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="family:Parent"/>
- * &lt;enumeration value="family:Child"/>
- * &lt;enumeration value="family:Sibling"/>
- * &lt;enumeration value="family:Grandparent"/>
- * &lt;enumeration value="family:Grandchild"/>
- * &lt;enumeration value="family:Spouse"/>
- * &lt;enumeration value="function:LegalGuardian"/>
- * &lt;enumeration value="function:IsGuardedBy"/>
- * &lt;enumeration value="function:Cohabitant"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * </pre>
- *
- */
-@XmlType(name = "DefinedRelationType")
-@XmlEnum
-public enum DefinedRelationType {
-
- @XmlEnumValue("family:Parent")
- FAMILY_PARENT("family:Parent"),
- @XmlEnumValue("family:Child")
- FAMILY_CHILD("family:Child"),
- @XmlEnumValue("family:Sibling")
- FAMILY_SIBLING("family:Sibling"),
- @XmlEnumValue("family:Grandparent")
- FAMILY_GRANDPARENT("family:Grandparent"),
- @XmlEnumValue("family:Grandchild")
- FAMILY_GRANDCHILD("family:Grandchild"),
- @XmlEnumValue("family:Spouse")
- FAMILY_SPOUSE("family:Spouse"),
- @XmlEnumValue("function:LegalGuardian")
- FUNCTION_LEGAL_GUARDIAN("function:LegalGuardian"),
- @XmlEnumValue("function:IsGuardedBy")
- FUNCTION_IS_GUARDED_BY("function:IsGuardedBy"),
- @XmlEnumValue("function:Cohabitant")
- FUNCTION_COHABITANT("function:Cohabitant");
- private final String value;
-
- DefinedRelationType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static DefinedRelationType fromValue(String v) {
- for (DefinedRelationType c: DefinedRelationType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java
deleted file mode 100644
index 3c181a892..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ERJPZahl.java
+++ /dev/null
@@ -1,64 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- * &lt;attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="ERJ" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "")
-public class ERJPZahl
- extends AbstractSimpleIdentificationType
-{
-
- @XmlAttribute(name = "Identifier")
- protected String identifier;
-
- /**
- * Gets the value of the identifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIdentifier() {
- if (identifier == null) {
- return "ERJ";
- } else {
- return identifier;
- }
- }
-
- /**
- * Sets the value of the identifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIdentifier(String value) {
- this.identifier = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java
deleted file mode 100644
index 88577e32e..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/FederalStateType.java
+++ /dev/null
@@ -1,72 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlEnum;
-import javax.xml.bind.annotation.XmlEnumValue;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for FederalStateType.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- * <p>
- * <pre>
- * &lt;simpleType name="FederalStateType">
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="Wien"/>
- * &lt;enumeration value="Niederoesterreich"/>
- * &lt;enumeration value="Burgenland"/>
- * &lt;enumeration value="Oberoesterreich"/>
- * &lt;enumeration value="Steiermark"/>
- * &lt;enumeration value="Salzburg"/>
- * &lt;enumeration value="Kaernten"/>
- * &lt;enumeration value="Tirol"/>
- * &lt;enumeration value="Vorarlberg"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * </pre>
- *
- */
-@XmlType(name = "FederalStateType")
-@XmlEnum
-public enum FederalStateType {
-
- @XmlEnumValue("Wien")
- WIEN("Wien"),
- @XmlEnumValue("Niederoesterreich")
- NIEDEROESTERREICH("Niederoesterreich"),
- @XmlEnumValue("Burgenland")
- BURGENLAND("Burgenland"),
- @XmlEnumValue("Oberoesterreich")
- OBEROESTERREICH("Oberoesterreich"),
- @XmlEnumValue("Steiermark")
- STEIERMARK("Steiermark"),
- @XmlEnumValue("Salzburg")
- SALZBURG("Salzburg"),
- @XmlEnumValue("Kaernten")
- KAERNTEN("Kaernten"),
- @XmlEnumValue("Tirol")
- TIROL("Tirol"),
- @XmlEnumValue("Vorarlberg")
- VORARLBERG("Vorarlberg");
- private final String value;
-
- FederalStateType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static FederalStateType fromValue(String v) {
- for (FederalStateType c: FederalStateType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java
deleted file mode 100644
index bd6758704..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Firmenbuchnummer.java
+++ /dev/null
@@ -1,64 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- * &lt;attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="FN" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "")
-public class Firmenbuchnummer
- extends AbstractSimpleIdentificationType
-{
-
- @XmlAttribute(name = "Identifier")
- protected String identifier;
-
- /**
- * Gets the value of the identifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIdentifier() {
- if (identifier == null) {
- return "FN";
- } else {
- return identifier;
- }
- }
-
- /**
- * Sets the value of the identifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIdentifier(String value) {
- this.identifier = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java
deleted file mode 100644
index df20e777f..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/IdentificationType.java
+++ /dev/null
@@ -1,311 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.List;
-import java.util.Map;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyAttribute;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import javax.xml.namespace.QName;
-import org.w3c.dom.Element;
-
-
-/**
- * unique identifier
- *
- * <p>Java class for IdentificationType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="IdentificationType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Value">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- * &lt;element name="Authority" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "IdentificationType", propOrder = {
- "value",
- "type",
- "authority",
- "any"
-})
-public class IdentificationType {
-
- @XmlElement(name = "Value", required = true)
- protected IdentificationType.Value value;
- @XmlElement(name = "Type", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String type;
- @XmlElement(name = "Authority")
- @XmlSchemaType(name = "anyURI")
- protected String authority;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
- @XmlAnyAttribute
- private Map<QName, String> otherAttributes = new HashMap<QName, String>();
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link IdentificationType.Value }
- *
- */
- public IdentificationType.Value getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link IdentificationType.Value }
- *
- */
- public void setValue(IdentificationType.Value value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the authority property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAuthority() {
- return authority;
- }
-
- /**
- * Sets the value of the authority property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAuthority(String value) {
- this.authority = value;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
- /**
- * Gets a map that contains attributes that aren't bound to any typed property on this class.
- *
- * <p>
- * the map is keyed by the name of the attribute and
- * the value is the string value of the attribute.
- *
- * the map returned by this method is live, and you can add new attribute
- * by updating the map directly. Because of this design, there's no setter.
- *
- *
- * @return
- * always non-null
- */
- public Map<QName, String> getOtherAttributes() {
- return otherAttributes;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Value {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java
deleted file mode 100644
index 90dfd4110..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/InternetAddressType.java
+++ /dev/null
@@ -1,136 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import at.gv.util.xsd.xmldsig.KeyInfoType;
-import org.w3c.dom.Element;
-
-
-/**
- * e.g. e-mail, webiste, compare InternetAdresseTyp
- *
- * <p>Java class for InternetAddressType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="InternetAddressType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- * &lt;sequence minOccurs="0">
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}KeyInfo" minOccurs="0"/>
- * &lt;element name="Address" type="{http://www.w3.org/2001/XMLSchema}anyURI"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "InternetAddressType", propOrder = {
- "keyInfo",
- "address",
- "any"
-})
-public class InternetAddressType
- extends AbstractAddressType
-{
-
- @XmlElement(name = "KeyInfo", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected KeyInfoType keyInfo;
- @XmlElement(name = "Address")
- @XmlSchemaType(name = "anyURI")
- protected String address;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
-
- /**
- * certificate for secure communication
- *
- * @return
- * possible object is
- * {@link KeyInfoType }
- *
- */
- public KeyInfoType getKeyInfo() {
- return keyInfo;
- }
-
- /**
- * Sets the value of the keyInfo property.
- *
- * @param value
- * allowed object is
- * {@link KeyInfoType }
- *
- */
- public void setKeyInfo(KeyInfoType value) {
- this.keyInfo = value;
- }
-
- /**
- * Gets the value of the address property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAddress() {
- return address;
- }
-
- /**
- * Sets the value of the address property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAddress(String value) {
- this.address = value;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java
deleted file mode 100644
index 7f908d424..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MaritalStatusType.java
+++ /dev/null
@@ -1,57 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlEnum;
-import javax.xml.bind.annotation.XmlEnumValue;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for MaritalStatusType.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- * <p>
- * <pre>
- * &lt;simpleType name="MaritalStatusType">
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}token">
- * &lt;enumeration value="single"/>
- * &lt;enumeration value="married"/>
- * &lt;enumeration value="divorced"/>
- * &lt;enumeration value="widowed"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * </pre>
- *
- */
-@XmlType(name = "MaritalStatusType")
-@XmlEnum
-public enum MaritalStatusType {
-
- @XmlEnumValue("single")
- SINGLE("single"),
- @XmlEnumValue("married")
- MARRIED("married"),
- @XmlEnumValue("divorced")
- DIVORCED("divorced"),
- @XmlEnumValue("widowed")
- WIDOWED("widowed");
- private final String value;
-
- MaritalStatusType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static MaritalStatusType fromValue(String v) {
- for (MaritalStatusType c: MaritalStatusType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java
deleted file mode 100644
index 3abde420a..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/MobileTelcomNumberType.java
+++ /dev/null
@@ -1,62 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * like TelephoneAddresseType but with additional smsEnabled attribute
- *
- * <p>Java class for MobileTelcomNumberType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="MobileTelcomNumberType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelcomNumberType">
- * &lt;attribute name="smsEnabled" type="{http://www.w3.org/2001/XMLSchema}boolean" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MobileTelcomNumberType")
-public class MobileTelcomNumberType
- extends TelcomNumberType
-{
-
- @XmlAttribute(name = "smsEnabled")
- protected Boolean smsEnabled;
-
- /**
- * Gets the value of the smsEnabled property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public Boolean isSmsEnabled() {
- return smsEnabled;
- }
-
- /**
- * Sets the value of the smsEnabled property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setSmsEnabled(Boolean value) {
- this.smsEnabled = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java
deleted file mode 100644
index ebc563acb..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/NationalityType.java
+++ /dev/null
@@ -1,99 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlElementRefs;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * comapre, StaatsangehoerigkeitTyp
- *
- * <p>Java class for NationalityType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="NationalityType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="ISOCode3" minOccurs="0">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;length value="3"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/element>
- * &lt;element name="CountryNameDE" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="CountryNameEN" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="CountryNameFR" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;any processContents='lax' namespace='##other'/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "NationalityType", propOrder = {
- "content"
-})
-public class NationalityType {
-
- @XmlElementRefs({
- @XmlElementRef(name = "CountryNameFR", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class),
- @XmlElementRef(name = "CountryNameEN", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class),
- @XmlElementRef(name = "CountryNameDE", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class),
- @XmlElementRef(name = "ISOCode3", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class)
- })
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
-
- /**
- * comapre, StaatsangehoerigkeitTyp Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link String }
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java
deleted file mode 100644
index 890abbf8c..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ObjectFactory.java
+++ /dev/null
@@ -1,887 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlElementDecl;
-import javax.xml.bind.annotation.XmlRegistry;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import javax.xml.namespace.QName;
-
-
-/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the at.gv.util.xsd.persondata package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
- *
- */
-@XmlRegistry
-public class ObjectFactory {
-
- private final static QName _Extension_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Extension");
- private final static QName _Vereinsnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Vereinsnummer");
- private final static QName _Matrikelnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Matrikelnummer");
- private final static QName _Mobile_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Mobile");
- private final static QName _Sex_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Sex");
- private final static QName _AreaCityCode_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "AreaCityCode");
- private final static QName _ZMRzahl_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "ZMRzahl");
- private final static QName _InternetAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "InternetAddress");
- private final static QName _Firmenbuchnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Firmenbuchnummer");
- private final static QName _InternationalCountryCode_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "InternationalCountryCode");
- private final static QName _AbstractPersonData_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "AbstractPersonData");
- private final static QName _Pager_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Pager");
- private final static QName _CompactCorporateBody_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactCorporateBody");
- private final static QName _ERJPZahl_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "ERJPZahl");
- private final static QName _NationalNumber_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "NationalNumber");
- private final static QName _CompactPhysicalPerson_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactPhysicalPerson");
- private final static QName _PhysicalPerson_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PhysicalPerson");
- private final static QName _MaritalStatus_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "MaritalStatus");
- private final static QName _CorporateBody_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CorporateBody");
- private final static QName _CountryOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryOfBirth");
- private final static QName _Sozialversicherungsnummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Sozialversicherungsnummer");
- private final static QName _Steuernummer_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Steuernummer");
- private final static QName _Name_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Name");
- private final static QName _StateOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "StateOfBirth");
- private final static QName _Fax_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Fax");
- private final static QName _TelephoneAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "TelephoneAddress");
- private final static QName _PlaceOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PlaceOfBirth");
- private final static QName _FormattedNumber_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "FormattedNumber");
- private final static QName _TypedPostalAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "TypedPostalAddress");
- private final static QName _TTYTDD_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "TTYTDD");
- private final static QName _DateOfDeath_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "DateOfDeath");
- private final static QName _DateOfBirth_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "DateOfBirth");
- private final static QName _CompactName_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactName");
- private final static QName _Confession_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Confession");
- private final static QName _PersonData_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PersonData");
- private final static QName _SubscriberNumber_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "SubscriberNumber");
- private final static QName _Nationality_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Nationality");
- private final static QName _Occupation_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Occupation");
- private final static QName _Stammzahl_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Stammzahl");
- private final static QName _Telephone_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Telephone");
- private final static QName _AbstractSimpleIdentification_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "AbstractSimpleIdentification");
- private final static QName _BankConnection_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "BankConnection");
- private final static QName _Address_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Address");
- private final static QName _Person_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Person");
- private final static QName _CompactPostalAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CompactPostalAddress");
- private final static QName _PostalAddress_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "PostalAddress");
- private final static QName _Identification_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "Identification");
- private final static QName _NationalityTypeCountryNameDE_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryNameDE");
- private final static QName _NationalityTypeCountryNameFR_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryNameFR");
- private final static QName _NationalityTypeCountryNameEN_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "CountryNameEN");
- private final static QName _NationalityTypeISOCode3_QNAME = new QName("http://reference.e-government.gv.at/namespace/persondata/20020228#", "ISOCode3");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.persondata
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link PersonNameType }
- *
- */
- public PersonNameType createPersonNameType() {
- return new PersonNameType();
- }
-
- /**
- * Create an instance of {@link CompactPersonDataType }
- *
- */
- public CompactPersonDataType createCompactPersonDataType() {
- return new CompactPersonDataType();
- }
-
- /**
- * Create an instance of {@link IdentificationType }
- *
- */
- public IdentificationType createIdentificationType() {
- return new IdentificationType();
- }
-
- /**
- * Create an instance of {@link PostalAddressType }
- *
- */
- public PostalAddressType createPostalAddressType() {
- return new PostalAddressType();
- }
-
- /**
- * Create an instance of {@link PostalAddressType.DeliveryAddress }
- *
- */
- public PostalAddressType.DeliveryAddress createPostalAddressTypeDeliveryAddress() {
- return new PostalAddressType.DeliveryAddress();
- }
-
- /**
- * Create an instance of {@link BankConnectionType }
- *
- */
- public BankConnectionType createBankConnectionType() {
- return new BankConnectionType();
- }
-
- /**
- * Create an instance of {@link CompactPostalAddressType }
- *
- */
- public CompactPostalAddressType createCompactPostalAddressType() {
- return new CompactPostalAddressType();
- }
-
- /**
- * Create an instance of {@link CompactPersonNameType }
- *
- */
- public CompactPersonNameType createCompactPersonNameType() {
- return new CompactPersonNameType();
- }
-
- /**
- * Create an instance of {@link PersonDataType }
- *
- */
- public PersonDataType createPersonDataType() {
- return new PersonDataType();
- }
-
- /**
- * Create an instance of {@link TelcomNumberType }
- *
- */
- public TelcomNumberType createTelcomNumberType() {
- return new TelcomNumberType();
- }
-
- /**
- * Create an instance of {@link ZMRzahl }
- *
- */
- public ZMRzahl createZMRzahl() {
- return new ZMRzahl();
- }
-
- /**
- * Create an instance of {@link AbstractSimpleIdentificationType }
- *
- */
- public AbstractSimpleIdentificationType createAbstractSimpleIdentificationType() {
- return new AbstractSimpleIdentificationType();
- }
-
- /**
- * Create an instance of {@link InternetAddressType }
- *
- */
- public InternetAddressType createInternetAddressType() {
- return new InternetAddressType();
- }
-
- /**
- * Create an instance of {@link AbstractAddressType }
- *
- */
- public AbstractAddressType createAbstractAddressType() {
- return new AbstractAddressType();
- }
-
- /**
- * Create an instance of {@link Vereinsnummer }
- *
- */
- public Vereinsnummer createVereinsnummer() {
- return new Vereinsnummer();
- }
-
- /**
- * Create an instance of {@link TypedPostalAddressType }
- *
- */
- public TypedPostalAddressType createTypedPostalAddressType() {
- return new TypedPostalAddressType();
- }
-
- /**
- * Create an instance of {@link MobileTelcomNumberType }
- *
- */
- public MobileTelcomNumberType createMobileTelcomNumberType() {
- return new MobileTelcomNumberType();
- }
-
- /**
- * Create an instance of {@link CompactCorporateBodyType }
- *
- */
- public CompactCorporateBodyType createCompactCorporateBodyType() {
- return new CompactCorporateBodyType();
- }
-
- /**
- * Create an instance of {@link AbstractPersonType }
- *
- */
- public AbstractPersonType createAbstractPersonType() {
- return new AbstractPersonType();
- }
-
- /**
- * Create an instance of {@link AlternativeName }
- *
- */
- public AlternativeName createAlternativeName() {
- return new AlternativeName();
- }
-
- /**
- * Create an instance of {@link PersonNameType.FormattedName }
- *
- */
- public PersonNameType.FormattedName createPersonNameTypeFormattedName() {
- return new PersonNameType.FormattedName();
- }
-
- /**
- * Create an instance of {@link PersonNameType.FamilyName }
- *
- */
- public PersonNameType.FamilyName createPersonNameTypeFamilyName() {
- return new PersonNameType.FamilyName();
- }
-
- /**
- * Create an instance of {@link PersonNameType.Affix }
- *
- */
- public PersonNameType.Affix createPersonNameTypeAffix() {
- return new PersonNameType.Affix();
- }
-
- /**
- * Create an instance of {@link ERJPZahl }
- *
- */
- public ERJPZahl createERJPZahl() {
- return new ERJPZahl();
- }
-
- /**
- * Create an instance of {@link NationalityType }
- *
- */
- public NationalityType createNationalityType() {
- return new NationalityType();
- }
-
- /**
- * Create an instance of {@link Firmenbuchnummer }
- *
- */
- public Firmenbuchnummer createFirmenbuchnummer() {
- return new Firmenbuchnummer();
- }
-
- /**
- * Create an instance of {@link CompactPersonData }
- *
- */
- public CompactPersonData createCompactPersonData() {
- return new CompactPersonData();
- }
-
- /**
- * Create an instance of {@link CompactPhysicalPersonType }
- *
- */
- public CompactPhysicalPersonType createCompactPhysicalPersonType() {
- return new CompactPhysicalPersonType();
- }
-
- /**
- * Create an instance of {@link TelephoneAddressType }
- *
- */
- public TelephoneAddressType createTelephoneAddressType() {
- return new TelephoneAddressType();
- }
-
- /**
- * Create an instance of {@link PhysicalPersonType }
- *
- */
- public PhysicalPersonType createPhysicalPersonType() {
- return new PhysicalPersonType();
- }
-
- /**
- * Create an instance of {@link CorporateBodyType }
- *
- */
- public CorporateBodyType createCorporateBodyType() {
- return new CorporateBodyType();
- }
-
- /**
- * Create an instance of {@link RelatedPerson }
- *
- */
- public RelatedPerson createRelatedPerson() {
- return new RelatedPerson();
- }
-
- /**
- * Create an instance of {@link CompactPersonDataType.AdditionalData }
- *
- */
- public CompactPersonDataType.AdditionalData createCompactPersonDataTypeAdditionalData() {
- return new CompactPersonDataType.AdditionalData();
- }
-
- /**
- * Create an instance of {@link IdentificationType.Value }
- *
- */
- public IdentificationType.Value createIdentificationTypeValue() {
- return new IdentificationType.Value();
- }
-
- /**
- * Create an instance of {@link PostalAddressType.Recipient }
- *
- */
- public PostalAddressType.Recipient createPostalAddressTypeRecipient() {
- return new PostalAddressType.Recipient();
- }
-
- /**
- * Create an instance of {@link PostalAddressType.DeliveryAddress.AddressRegisterEntry }
- *
- */
- public PostalAddressType.DeliveryAddress.AddressRegisterEntry createPostalAddressTypeDeliveryAddressAddressRegisterEntry() {
- return new PostalAddressType.DeliveryAddress.AddressRegisterEntry();
- }
-
- /**
- * Create an instance of {@link BankConnectionType.NationalBankConnection }
- *
- */
- public BankConnectionType.NationalBankConnection createBankConnectionTypeNationalBankConnection() {
- return new BankConnectionType.NationalBankConnection();
- }
-
- /**
- * Create an instance of {@link BankConnectionType.InternationalBankConnection }
- *
- */
- public BankConnectionType.InternationalBankConnection createBankConnectionTypeInternationalBankConnection() {
- return new BankConnectionType.InternationalBankConnection();
- }
-
- /**
- * Create an instance of {@link CompactPostalAddressType.DeliveryAddress }
- *
- */
- public CompactPostalAddressType.DeliveryAddress createCompactPostalAddressTypeDeliveryAddress() {
- return new CompactPostalAddressType.DeliveryAddress();
- }
-
- /**
- * Create an instance of {@link CompactPersonNameType.FamilyName }
- *
- */
- public CompactPersonNameType.FamilyName createCompactPersonNameTypeFamilyName() {
- return new CompactPersonNameType.FamilyName();
- }
-
- /**
- * Create an instance of {@link CompactPersonNameType.Affix }
- *
- */
- public CompactPersonNameType.Affix createCompactPersonNameTypeAffix() {
- return new CompactPersonNameType.Affix();
- }
-
- /**
- * Create an instance of {@link PersonDataType.AdditionalData }
- *
- */
- public PersonDataType.AdditionalData createPersonDataTypeAdditionalData() {
- return new PersonDataType.AdditionalData();
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Extension")
- public JAXBElement<String> createExtension(String value) {
- return new JAXBElement<String>(_Extension_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link Vereinsnummer }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Vereinsnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<Vereinsnummer> createVereinsnummer(Vereinsnummer value) {
- return new JAXBElement<Vereinsnummer>(_Vereinsnummer_QNAME, Vereinsnummer.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Matrikelnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<AbstractSimpleIdentificationType> createMatrikelnummer(AbstractSimpleIdentificationType value) {
- return new JAXBElement<AbstractSimpleIdentificationType>(_Matrikelnummer_QNAME, AbstractSimpleIdentificationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MobileTelcomNumberType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Mobile")
- public JAXBElement<MobileTelcomNumberType> createMobile(MobileTelcomNumberType value) {
- return new JAXBElement<MobileTelcomNumberType>(_Mobile_QNAME, MobileTelcomNumberType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SexType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Sex")
- public JAXBElement<SexType> createSex(SexType value) {
- return new JAXBElement<SexType>(_Sex_QNAME, SexType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "AreaCityCode")
- public JAXBElement<String> createAreaCityCode(String value) {
- return new JAXBElement<String>(_AreaCityCode_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ZMRzahl }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "ZMRzahl", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<ZMRzahl> createZMRzahl(ZMRzahl value) {
- return new JAXBElement<ZMRzahl>(_ZMRzahl_QNAME, ZMRzahl.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link InternetAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "InternetAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address")
- public JAXBElement<InternetAddressType> createInternetAddress(InternetAddressType value) {
- return new JAXBElement<InternetAddressType>(_InternetAddress_QNAME, InternetAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link Firmenbuchnummer }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Firmenbuchnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<Firmenbuchnummer> createFirmenbuchnummer(Firmenbuchnummer value) {
- return new JAXBElement<Firmenbuchnummer>(_Firmenbuchnummer_QNAME, Firmenbuchnummer.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "InternationalCountryCode")
- public JAXBElement<String> createInternationalCountryCode(String value) {
- return new JAXBElement<String>(_InternationalCountryCode_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "AbstractPersonData")
- public JAXBElement<AbstractPersonType> createAbstractPersonData(AbstractPersonType value) {
- return new JAXBElement<AbstractPersonType>(_AbstractPersonData_QNAME, AbstractPersonType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Pager")
- public JAXBElement<TelcomNumberType> createPager(TelcomNumberType value) {
- return new JAXBElement<TelcomNumberType>(_Pager_QNAME, TelcomNumberType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactCorporateBody", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person")
- public JAXBElement<CompactCorporateBodyType> createCompactCorporateBody(CompactCorporateBodyType value) {
- return new JAXBElement<CompactCorporateBodyType>(_CompactCorporateBody_QNAME, CompactCorporateBodyType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ERJPZahl }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "ERJPZahl", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<ERJPZahl> createERJPZahl(ERJPZahl value) {
- return new JAXBElement<ERJPZahl>(_ERJPZahl_QNAME, ERJPZahl.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "NationalNumber")
- public JAXBElement<String> createNationalNumber(String value) {
- return new JAXBElement<String>(_NationalNumber_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactPhysicalPerson", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person")
- public JAXBElement<CompactPhysicalPersonType> createCompactPhysicalPerson(CompactPhysicalPersonType value) {
- return new JAXBElement<CompactPhysicalPersonType>(_CompactPhysicalPerson_QNAME, CompactPhysicalPersonType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PhysicalPerson", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person")
- public JAXBElement<PhysicalPersonType> createPhysicalPerson(PhysicalPersonType value) {
- return new JAXBElement<PhysicalPersonType>(_PhysicalPerson_QNAME, PhysicalPersonType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link MaritalStatusType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "MaritalStatus")
- public JAXBElement<MaritalStatusType> createMaritalStatus(MaritalStatusType value) {
- return new JAXBElement<MaritalStatusType>(_MaritalStatus_QNAME, MaritalStatusType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CorporateBody", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Person")
- public JAXBElement<CorporateBodyType> createCorporateBody(CorporateBodyType value) {
- return new JAXBElement<CorporateBodyType>(_CorporateBody_QNAME, CorporateBodyType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryOfBirth")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- public JAXBElement<String> createCountryOfBirth(String value) {
- return new JAXBElement<String>(_CountryOfBirth_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Sozialversicherungsnummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<AbstractSimpleIdentificationType> createSozialversicherungsnummer(AbstractSimpleIdentificationType value) {
- return new JAXBElement<AbstractSimpleIdentificationType>(_Sozialversicherungsnummer_QNAME, AbstractSimpleIdentificationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Steuernummer", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<AbstractSimpleIdentificationType> createSteuernummer(AbstractSimpleIdentificationType value) {
- return new JAXBElement<AbstractSimpleIdentificationType>(_Steuernummer_QNAME, AbstractSimpleIdentificationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link PersonNameType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Name")
- public JAXBElement<PersonNameType> createName(PersonNameType value) {
- return new JAXBElement<PersonNameType>(_Name_QNAME, PersonNameType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "StateOfBirth")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- public JAXBElement<String> createStateOfBirth(String value) {
- return new JAXBElement<String>(_StateOfBirth_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Fax")
- public JAXBElement<TelcomNumberType> createFax(TelcomNumberType value) {
- return new JAXBElement<TelcomNumberType>(_Fax_QNAME, TelcomNumberType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TelephoneAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "TelephoneAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address")
- public JAXBElement<TelephoneAddressType> createTelephoneAddress(TelephoneAddressType value) {
- return new JAXBElement<TelephoneAddressType>(_TelephoneAddress_QNAME, TelephoneAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PlaceOfBirth")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- public JAXBElement<String> createPlaceOfBirth(String value) {
- return new JAXBElement<String>(_PlaceOfBirth_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "FormattedNumber")
- public JAXBElement<String> createFormattedNumber(String value) {
- return new JAXBElement<String>(_FormattedNumber_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TypedPostalAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "TypedPostalAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address")
- public JAXBElement<TypedPostalAddressType> createTypedPostalAddress(TypedPostalAddressType value) {
- return new JAXBElement<TypedPostalAddressType>(_TypedPostalAddress_QNAME, TypedPostalAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "TTYTDD")
- public JAXBElement<TelcomNumberType> createTTYTDD(TelcomNumberType value) {
- return new JAXBElement<TelcomNumberType>(_TTYTDD_QNAME, TelcomNumberType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "DateOfDeath")
- public JAXBElement<String> createDateOfDeath(String value) {
- return new JAXBElement<String>(_DateOfDeath_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "DateOfBirth")
- public JAXBElement<String> createDateOfBirth(String value) {
- return new JAXBElement<String>(_DateOfBirth_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CompactPersonNameType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactName")
- public JAXBElement<CompactPersonNameType> createCompactName(CompactPersonNameType value) {
- return new JAXBElement<CompactPersonNameType>(_CompactName_QNAME, CompactPersonNameType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Confession")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- public JAXBElement<String> createConfession(String value) {
- return new JAXBElement<String>(_Confession_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link PersonDataType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PersonData", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractPersonData")
- public JAXBElement<PersonDataType> createPersonData(PersonDataType value) {
- return new JAXBElement<PersonDataType>(_PersonData_QNAME, PersonDataType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "SubscriberNumber")
- public JAXBElement<String> createSubscriberNumber(String value) {
- return new JAXBElement<String>(_SubscriberNumber_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link NationalityType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Nationality")
- public JAXBElement<NationalityType> createNationality(NationalityType value) {
- return new JAXBElement<NationalityType>(_Nationality_QNAME, NationalityType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Occupation")
- public JAXBElement<String> createOccupation(String value) {
- return new JAXBElement<String>(_Occupation_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Stammzahl", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "AbstractSimpleIdentification")
- public JAXBElement<AbstractSimpleIdentificationType> createStammzahl(AbstractSimpleIdentificationType value) {
- return new JAXBElement<AbstractSimpleIdentificationType>(_Stammzahl_QNAME, AbstractSimpleIdentificationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TelcomNumberType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Telephone")
- public JAXBElement<TelcomNumberType> createTelephone(TelcomNumberType value) {
- return new JAXBElement<TelcomNumberType>(_Telephone_QNAME, TelcomNumberType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractSimpleIdentificationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "AbstractSimpleIdentification")
- public JAXBElement<AbstractSimpleIdentificationType> createAbstractSimpleIdentification(AbstractSimpleIdentificationType value) {
- return new JAXBElement<AbstractSimpleIdentificationType>(_AbstractSimpleIdentification_QNAME, AbstractSimpleIdentificationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link BankConnectionType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "BankConnection")
- public JAXBElement<BankConnectionType> createBankConnection(BankConnectionType value) {
- return new JAXBElement<BankConnectionType>(_BankConnection_QNAME, BankConnectionType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Address")
- public JAXBElement<AbstractAddressType> createAddress(AbstractAddressType value) {
- return new JAXBElement<AbstractAddressType>(_Address_QNAME, AbstractAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Person")
- public JAXBElement<AbstractPersonType> createPerson(AbstractPersonType value) {
- return new JAXBElement<AbstractPersonType>(_Person_QNAME, AbstractPersonType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CompactPostalAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CompactPostalAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address")
- public JAXBElement<CompactPostalAddressType> createCompactPostalAddress(CompactPostalAddressType value) {
- return new JAXBElement<CompactPostalAddressType>(_CompactPostalAddress_QNAME, CompactPostalAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link PostalAddressType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "PostalAddress", substitutionHeadNamespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", substitutionHeadName = "Address")
- public JAXBElement<PostalAddressType> createPostalAddress(PostalAddressType value) {
- return new JAXBElement<PostalAddressType>(_PostalAddress_QNAME, PostalAddressType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link IdentificationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "Identification")
- public JAXBElement<IdentificationType> createIdentification(IdentificationType value) {
- return new JAXBElement<IdentificationType>(_Identification_QNAME, IdentificationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryNameDE", scope = NationalityType.class)
- public JAXBElement<String> createNationalityTypeCountryNameDE(String value) {
- return new JAXBElement<String>(_NationalityTypeCountryNameDE_QNAME, String.class, NationalityType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryNameFR", scope = NationalityType.class)
- public JAXBElement<String> createNationalityTypeCountryNameFR(String value) {
- return new JAXBElement<String>(_NationalityTypeCountryNameFR_QNAME, String.class, NationalityType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "CountryNameEN", scope = NationalityType.class)
- public JAXBElement<String> createNationalityTypeCountryNameEN(String value) {
- return new JAXBElement<String>(_NationalityTypeCountryNameEN_QNAME, String.class, NationalityType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", name = "ISOCode3", scope = NationalityType.class)
- public JAXBElement<String> createNationalityTypeISOCode3(String value) {
- return new JAXBElement<String>(_NationalityTypeISOCode3_QNAME, String.class, NationalityType.class, value);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java
deleted file mode 100644
index 699519798..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonDataType.java
+++ /dev/null
@@ -1,255 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlType;
-import at.gv.util.xsd.xmldsig.SignatureType;
-import org.w3c.dom.Element;
-
-
-/**
- * signed person datastructure. The first Identification elements (from the base type) denote the record as such (e.g. database key for this record) - not to be mistaken for identifiers of the person or of an address (they have their own Identification elements).
- *
- * <p>Java class for PersonDataType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="PersonDataType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- * &lt;sequence>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Person"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Address" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="AdditionalData" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded" minOccurs="0">
- * &lt;any processContents='lax'/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "PersonDataType", propOrder = {
- "person",
- "address",
- "signature",
- "additionalData"
-})
-public class PersonDataType
- extends AbstractPersonType
-{
-
- @XmlElementRef(name = "Person", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class)
- protected JAXBElement<? extends AbstractPersonType> person;
- @XmlElementRef(name = "Address", namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", type = JAXBElement.class)
- protected List<JAXBElement<? extends AbstractAddressType>> address;
- @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected List<SignatureType> signature;
- @XmlElement(name = "AdditionalData")
- protected PersonDataType.AdditionalData additionalData;
-
- /**
- * Gets the value of the person property.
- *
- * @return
- * possible object is
- * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}
- *
- */
- public JAXBElement<? extends AbstractPersonType> getPerson() {
- return person;
- }
-
- /**
- * Sets the value of the person property.
- *
- * @param value
- * allowed object is
- * {@link JAXBElement }{@code <}{@link CorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactPhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link PhysicalPersonType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactCorporateBodyType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractPersonType }{@code >}
- *
- */
- public void setPerson(JAXBElement<? extends AbstractPersonType> value) {
- this.person = value;
- }
-
- /**
- * Gets the value of the address property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the address property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAddress().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link PostalAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link CompactPostalAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link InternetAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link TelephoneAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link AbstractAddressType }{@code >}
- * {@link JAXBElement }{@code <}{@link TypedPostalAddressType }{@code >}
- *
- *
- */
- public List<JAXBElement<? extends AbstractAddressType>> getAddress() {
- if (address == null) {
- address = new ArrayList<JAXBElement<? extends AbstractAddressType>>();
- }
- return this.address;
- }
-
- /**
- * one or more electronic signatures applied on fields above Gets the value of the signature property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signature property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignature().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignatureType }
- *
- *
- */
- public List<SignatureType> getSignature() {
- if (signature == null) {
- signature = new ArrayList<SignatureType>();
- }
- return this.signature;
- }
-
- /**
- * Gets the value of the additionalData property.
- *
- * @return
- * possible object is
- * {@link PersonDataType.AdditionalData }
- *
- */
- public PersonDataType.AdditionalData getAdditionalData() {
- return additionalData;
- }
-
- /**
- * Sets the value of the additionalData property.
- *
- * @param value
- * allowed object is
- * {@link PersonDataType.AdditionalData }
- *
- */
- public void setAdditionalData(PersonDataType.AdditionalData value) {
- this.additionalData = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded" minOccurs="0">
- * &lt;any processContents='lax'/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "content"
- })
- public static class AdditionalData {
-
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Element }
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java
deleted file mode 100644
index 3b148fc3f..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PersonNameType.java
+++ /dev/null
@@ -1,657 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-
-
-/**
- * container for parts of a name, comapre PersonenNameTyp
- *
- * <p>Java class for PersonNameType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="PersonNameType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="FormattedName" maxOccurs="unbounded" minOccurs="0">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="type" default="presentation">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="presentation"/>
- * &lt;enumeration value="legal"/>
- * &lt;enumeration value="sortOrder"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="LegalName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="GivenName" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="PreferredGivenName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="MiddleName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="FamilyName" maxOccurs="unbounded" minOccurs="0">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="primary" default="undefined">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="true"/>
- * &lt;enumeration value="false"/>
- * &lt;enumeration value="undefined"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="Affix" maxOccurs="unbounded" minOccurs="0">
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="type">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="academicGrade"/>
- * &lt;enumeration value="aristocraticPrefix"/>
- * &lt;enumeration value="aristocraticTitle"/>
- * &lt;enumeration value="familyNamePrefix"/>
- * &lt;enumeration value="familyNameSuffix"/>
- * &lt;enumeration value="formOfAddress"/>
- * &lt;enumeration value="generation"/>
- * &lt;enumeration value="qualification"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="position">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="prefix"/>
- * &lt;enumeration value="suffix"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "PersonNameType", propOrder = {
- "formattedName",
- "legalName",
- "givenName",
- "preferredGivenName",
- "middleName",
- "familyName",
- "affix"
-})
-@XmlSeeAlso({
- AlternativeName.class
-})
-public class PersonNameType {
-
- @XmlElement(name = "FormattedName")
- protected List<PersonNameType.FormattedName> formattedName;
- @XmlElement(name = "LegalName")
- protected String legalName;
- @XmlElement(name = "GivenName")
- protected List<String> givenName;
- @XmlElement(name = "PreferredGivenName")
- protected String preferredGivenName;
- @XmlElement(name = "MiddleName")
- protected String middleName;
- @XmlElement(name = "FamilyName")
- protected List<PersonNameType.FamilyName> familyName;
- @XmlElement(name = "Affix")
- protected List<PersonNameType.Affix> affix;
-
- /**
- * Gets the value of the formattedName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the formattedName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getFormattedName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link PersonNameType.FormattedName }
- *
- *
- */
- public List<PersonNameType.FormattedName> getFormattedName() {
- if (formattedName == null) {
- formattedName = new ArrayList<PersonNameType.FormattedName>();
- }
- return this.formattedName;
- }
-
- /**
- * Gets the value of the legalName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLegalName() {
- return legalName;
- }
-
- /**
- * Sets the value of the legalName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLegalName(String value) {
- this.legalName = value;
- }
-
- /**
- * Gets the value of the givenName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the givenName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getGivenName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getGivenName() {
- if (givenName == null) {
- givenName = new ArrayList<String>();
- }
- return this.givenName;
- }
-
- /**
- * Gets the value of the preferredGivenName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPreferredGivenName() {
- return preferredGivenName;
- }
-
- /**
- * Sets the value of the preferredGivenName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPreferredGivenName(String value) {
- this.preferredGivenName = value;
- }
-
- /**
- * Gets the value of the middleName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMiddleName() {
- return middleName;
- }
-
- /**
- * Sets the value of the middleName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMiddleName(String value) {
- this.middleName = value;
- }
-
- /**
- * Gets the value of the familyName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the familyName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getFamilyName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link PersonNameType.FamilyName }
- *
- *
- */
- public List<PersonNameType.FamilyName> getFamilyName() {
- if (familyName == null) {
- familyName = new ArrayList<PersonNameType.FamilyName>();
- }
- return this.familyName;
- }
-
- /**
- * Gets the value of the affix property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the affix property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAffix().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link PersonNameType.Affix }
- *
- *
- */
- public List<PersonNameType.Affix> getAffix() {
- if (affix == null) {
- affix = new ArrayList<PersonNameType.Affix>();
- }
- return this.affix;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="type">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="academicGrade"/>
- * &lt;enumeration value="aristocraticPrefix"/>
- * &lt;enumeration value="aristocraticTitle"/>
- * &lt;enumeration value="familyNamePrefix"/>
- * &lt;enumeration value="familyNameSuffix"/>
- * &lt;enumeration value="formOfAddress"/>
- * &lt;enumeration value="generation"/>
- * &lt;enumeration value="qualification"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="position">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="prefix"/>
- * &lt;enumeration value="suffix"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class Affix {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "type")
- protected String type;
- @XmlAttribute(name = "position")
- protected String position;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the position property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPosition() {
- return position;
- }
-
- /**
- * Sets the value of the position property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPosition(String value) {
- this.position = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="primary" default="undefined">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="true"/>
- * &lt;enumeration value="false"/>
- * &lt;enumeration value="undefined"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;attribute name="prefix" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class FamilyName {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "primary")
- protected String primary;
- @XmlAttribute(name = "prefix")
- protected String prefix;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the primary property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPrimary() {
- if (primary == null) {
- return "undefined";
- } else {
- return primary;
- }
- }
-
- /**
- * Sets the value of the primary property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPrimary(String value) {
- this.primary = value;
- }
-
- /**
- * Gets the value of the prefix property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPrefix() {
- return prefix;
- }
-
- /**
- * Sets the value of the prefix property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPrefix(String value) {
- this.prefix = value;
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="type" default="presentation">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="presentation"/>
- * &lt;enumeration value="legal"/>
- * &lt;enumeration value="sortOrder"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "value"
- })
- public static class FormattedName {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "type")
- protected String type;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- if (type == null) {
- return "presentation";
- } else {
- return type;
- }
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java
deleted file mode 100644
index 4c5a5e34f..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PhysicalPersonType.java
+++ /dev/null
@@ -1,499 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import org.w3c.dom.Element;
-
-
-/**
- * physical person, compare NatuerlichePersonTyp
- *
- * <p>Java class for PhysicalPersonType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="PhysicalPersonType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractPersonType">
- * &lt;sequence minOccurs="0">
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Name" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AlternativeName" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}MaritalStatus" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Sex" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}DateOfBirth" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PlaceOfBirth" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}StateOfBirth" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}CountryOfBirth" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}DateOfDeath" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Nationality" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Confession" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}Occupation" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}relatedPerson" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}BankConnection" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "PhysicalPersonType", propOrder = {
- "name",
- "alternativeName",
- "maritalStatus",
- "sex",
- "dateOfBirth",
- "placeOfBirth",
- "stateOfBirth",
- "countryOfBirth",
- "dateOfDeath",
- "nationality",
- "confession",
- "occupation",
- "relatedPerson",
- "bankConnection",
- "any"
-})
-public class PhysicalPersonType
- extends AbstractPersonType
-{
-
- @XmlElement(name = "Name")
- protected PersonNameType name;
- @XmlElement(name = "AlternativeName")
- protected List<AlternativeName> alternativeName;
- @XmlElement(name = "MaritalStatus")
- protected MaritalStatusType maritalStatus;
- @XmlElement(name = "Sex")
- protected SexType sex;
- @XmlElement(name = "DateOfBirth")
- protected String dateOfBirth;
- @XmlElement(name = "PlaceOfBirth")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String placeOfBirth;
- @XmlElement(name = "StateOfBirth")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String stateOfBirth;
- @XmlElement(name = "CountryOfBirth")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String countryOfBirth;
- @XmlElement(name = "DateOfDeath")
- protected String dateOfDeath;
- @XmlElement(name = "Nationality")
- protected List<NationalityType> nationality;
- @XmlElement(name = "Confession")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlSchemaType(name = "token")
- protected String confession;
- @XmlElement(name = "Occupation")
- protected String occupation;
- protected List<RelatedPerson> relatedPerson;
- @XmlElement(name = "BankConnection")
- protected List<BankConnectionType> bankConnection;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
-
- /**
- * Gets the value of the name property.
- *
- * @return
- * possible object is
- * {@link PersonNameType }
- *
- */
- public PersonNameType getName() {
- return name;
- }
-
- /**
- * Sets the value of the name property.
- *
- * @param value
- * allowed object is
- * {@link PersonNameType }
- *
- */
- public void setName(PersonNameType value) {
- this.name = value;
- }
-
- /**
- * Gets the value of the alternativeName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the alternativeName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAlternativeName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link AlternativeName }
- *
- *
- */
- public List<AlternativeName> getAlternativeName() {
- if (alternativeName == null) {
- alternativeName = new ArrayList<AlternativeName>();
- }
- return this.alternativeName;
- }
-
- /**
- * Gets the value of the maritalStatus property.
- *
- * @return
- * possible object is
- * {@link MaritalStatusType }
- *
- */
- public MaritalStatusType getMaritalStatus() {
- return maritalStatus;
- }
-
- /**
- * Sets the value of the maritalStatus property.
- *
- * @param value
- * allowed object is
- * {@link MaritalStatusType }
- *
- */
- public void setMaritalStatus(MaritalStatusType value) {
- this.maritalStatus = value;
- }
-
- /**
- * Gets the value of the sex property.
- *
- * @return
- * possible object is
- * {@link SexType }
- *
- */
- public SexType getSex() {
- return sex;
- }
-
- /**
- * Sets the value of the sex property.
- *
- * @param value
- * allowed object is
- * {@link SexType }
- *
- */
- public void setSex(SexType value) {
- this.sex = value;
- }
-
- /**
- * Gets the value of the dateOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDateOfBirth() {
- return dateOfBirth;
- }
-
- /**
- * Sets the value of the dateOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDateOfBirth(String value) {
- this.dateOfBirth = value;
- }
-
- /**
- * Gets the value of the placeOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPlaceOfBirth() {
- return placeOfBirth;
- }
-
- /**
- * Sets the value of the placeOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPlaceOfBirth(String value) {
- this.placeOfBirth = value;
- }
-
- /**
- * Gets the value of the stateOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStateOfBirth() {
- return stateOfBirth;
- }
-
- /**
- * Sets the value of the stateOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStateOfBirth(String value) {
- this.stateOfBirth = value;
- }
-
- /**
- * Gets the value of the countryOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCountryOfBirth() {
- return countryOfBirth;
- }
-
- /**
- * Sets the value of the countryOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCountryOfBirth(String value) {
- this.countryOfBirth = value;
- }
-
- /**
- * Gets the value of the dateOfDeath property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDateOfDeath() {
- return dateOfDeath;
- }
-
- /**
- * Sets the value of the dateOfDeath property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDateOfDeath(String value) {
- this.dateOfDeath = value;
- }
-
- /**
- * Gets the value of the nationality property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the nationality property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getNationality().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link NationalityType }
- *
- *
- */
- public List<NationalityType> getNationality() {
- if (nationality == null) {
- nationality = new ArrayList<NationalityType>();
- }
- return this.nationality;
- }
-
- /**
- * Gets the value of the confession property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getConfession() {
- return confession;
- }
-
- /**
- * Sets the value of the confession property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setConfession(String value) {
- this.confession = value;
- }
-
- /**
- * Gets the value of the occupation property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOccupation() {
- return occupation;
- }
-
- /**
- * Sets the value of the occupation property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOccupation(String value) {
- this.occupation = value;
- }
-
- /**
- * Gets the value of the relatedPerson property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the relatedPerson property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getRelatedPerson().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link RelatedPerson }
- *
- *
- */
- public List<RelatedPerson> getRelatedPerson() {
- if (relatedPerson == null) {
- relatedPerson = new ArrayList<RelatedPerson>();
- }
- return this.relatedPerson;
- }
-
- /**
- * Gets the value of the bankConnection property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the bankConnection property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getBankConnection().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link BankConnectionType }
- *
- *
- */
- public List<BankConnectionType> getBankConnection() {
- if (bankConnection == null) {
- bankConnection = new ArrayList<BankConnectionType>();
- }
- return this.bankConnection;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java
deleted file mode 100644
index d5ba41343..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/PostalAddressType.java
+++ /dev/null
@@ -1,1029 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * compare PostAdresseTyp
- *
- * <p>Java class for PostalAddressType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="PostalAddressType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- * &lt;sequence>
- * &lt;element name="CountryCode" minOccurs="0">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;pattern value="[A-Z]{2}"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/element>
- * &lt;element name="CountryName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="PostalCode" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Region" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="State" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Municipality" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="MunicipalityNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Hamlet" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="HamletBilingual" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DeliveryAddress" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="AddressLine" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="PostOfficeBox" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="LivingQuality" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DropOffPoint" type="{http://www.w3.org/2001/XMLSchema}boolean" minOccurs="0"/>
- * &lt;element name="AreaNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="AddressRegisterEntry" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="AddressCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7"/>
- * &lt;element name="SubCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string3" minOccurs="0"/>
- * &lt;element name="ObjectNumber" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="Recipient" maxOccurs="unbounded" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="PersonName" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PersonNameType" minOccurs="0"/>
- * &lt;element name="AdditionalText" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="Organization" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="OrganizationName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;attribute name="type" default="undefined">
- * &lt;simpleType>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="postOfficeBoxAddress"/>
- * &lt;enumeration value="streetAddress"/>
- * &lt;enumeration value="militaryAddress"/>
- * &lt;enumeration value="undefined"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * &lt;/attribute>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "PostalAddressType", propOrder = {
- "countryCode",
- "countryName",
- "postalCode",
- "region",
- "state",
- "municipality",
- "municipalityNumber",
- "hamlet",
- "hamletBilingual",
- "deliveryAddress",
- "recipient"
-})
-public class PostalAddressType
- extends AbstractAddressType
-{
-
- @XmlElement(name = "CountryCode")
- protected String countryCode;
- @XmlElement(name = "CountryName")
- protected String countryName;
- @XmlElement(name = "PostalCode")
- protected String postalCode;
- @XmlElement(name = "Region")
- protected List<String> region;
- @XmlElement(name = "State")
- protected String state;
- @XmlElement(name = "Municipality")
- protected String municipality;
- @XmlElement(name = "MunicipalityNumber")
- protected String municipalityNumber;
- @XmlElement(name = "Hamlet")
- protected String hamlet;
- @XmlElement(name = "HamletBilingual")
- protected String hamletBilingual;
- @XmlElement(name = "DeliveryAddress")
- protected PostalAddressType.DeliveryAddress deliveryAddress;
- @XmlElement(name = "Recipient")
- protected List<PostalAddressType.Recipient> recipient;
- @XmlAttribute(name = "type")
- protected String type;
-
- /**
- * Gets the value of the countryCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCountryCode() {
- return countryCode;
- }
-
- /**
- * Sets the value of the countryCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCountryCode(String value) {
- this.countryCode = value;
- }
-
- /**
- * Gets the value of the countryName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getCountryName() {
- return countryName;
- }
-
- /**
- * Sets the value of the countryName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setCountryName(String value) {
- this.countryName = value;
- }
-
- /**
- * Gets the value of the postalCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPostalCode() {
- return postalCode;
- }
-
- /**
- * Sets the value of the postalCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPostalCode(String value) {
- this.postalCode = value;
- }
-
- /**
- * Gets the value of the region property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the region property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getRegion().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getRegion() {
- if (region == null) {
- region = new ArrayList<String>();
- }
- return this.region;
- }
-
- /**
- * Gets the value of the state property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getState() {
- return state;
- }
-
- /**
- * Sets the value of the state property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setState(String value) {
- this.state = value;
- }
-
- /**
- * Gets the value of the municipality property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMunicipality() {
- return municipality;
- }
-
- /**
- * Sets the value of the municipality property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMunicipality(String value) {
- this.municipality = value;
- }
-
- /**
- * Gets the value of the municipalityNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMunicipalityNumber() {
- return municipalityNumber;
- }
-
- /**
- * Sets the value of the municipalityNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMunicipalityNumber(String value) {
- this.municipalityNumber = value;
- }
-
- /**
- * Gets the value of the hamlet property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getHamlet() {
- return hamlet;
- }
-
- /**
- * Sets the value of the hamlet property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setHamlet(String value) {
- this.hamlet = value;
- }
-
- /**
- * Gets the value of the hamletBilingual property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getHamletBilingual() {
- return hamletBilingual;
- }
-
- /**
- * Sets the value of the hamletBilingual property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setHamletBilingual(String value) {
- this.hamletBilingual = value;
- }
-
- /**
- * Gets the value of the deliveryAddress property.
- *
- * @return
- * possible object is
- * {@link PostalAddressType.DeliveryAddress }
- *
- */
- public PostalAddressType.DeliveryAddress getDeliveryAddress() {
- return deliveryAddress;
- }
-
- /**
- * Sets the value of the deliveryAddress property.
- *
- * @param value
- * allowed object is
- * {@link PostalAddressType.DeliveryAddress }
- *
- */
- public void setDeliveryAddress(PostalAddressType.DeliveryAddress value) {
- this.deliveryAddress = value;
- }
-
- /**
- * Gets the value of the recipient property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the recipient property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getRecipient().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link PostalAddressType.Recipient }
- *
- *
- */
- public List<PostalAddressType.Recipient> getRecipient() {
- if (recipient == null) {
- recipient = new ArrayList<PostalAddressType.Recipient>();
- }
- return this.recipient;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- if (type == null) {
- return "undefined";
- } else {
- return type;
- }
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="AddressLine" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="StreetName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="BuildingNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Unit" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DoorNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="PostOfficeBox" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="LivingQuality" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DropOffPoint" type="{http://www.w3.org/2001/XMLSchema}boolean" minOccurs="0"/>
- * &lt;element name="AreaNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="AddressRegisterEntry" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="AddressCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7"/>
- * &lt;element name="SubCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string3" minOccurs="0"/>
- * &lt;element name="ObjectNumber" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "addressLine",
- "streetName",
- "buildingNumber",
- "unit",
- "doorNumber",
- "postOfficeBox",
- "livingQuality",
- "dropOffPoint",
- "areaNumber",
- "addressRegisterEntry"
- })
- public static class DeliveryAddress {
-
- @XmlElement(name = "AddressLine")
- protected List<String> addressLine;
- @XmlElement(name = "StreetName")
- protected String streetName;
- @XmlElement(name = "BuildingNumber")
- protected String buildingNumber;
- @XmlElement(name = "Unit")
- protected String unit;
- @XmlElement(name = "DoorNumber")
- protected String doorNumber;
- @XmlElement(name = "PostOfficeBox")
- protected String postOfficeBox;
- @XmlElement(name = "LivingQuality")
- protected String livingQuality;
- @XmlElement(name = "DropOffPoint")
- protected Boolean dropOffPoint;
- @XmlElement(name = "AreaNumber")
- protected String areaNumber;
- @XmlElement(name = "AddressRegisterEntry")
- protected PostalAddressType.DeliveryAddress.AddressRegisterEntry addressRegisterEntry;
-
- /**
- * Gets the value of the addressLine property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the addressLine property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAddressLine().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getAddressLine() {
- if (addressLine == null) {
- addressLine = new ArrayList<String>();
- }
- return this.addressLine;
- }
-
- /**
- * Gets the value of the streetName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getStreetName() {
- return streetName;
- }
-
- /**
- * Sets the value of the streetName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setStreetName(String value) {
- this.streetName = value;
- }
-
- /**
- * Gets the value of the buildingNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getBuildingNumber() {
- return buildingNumber;
- }
-
- /**
- * Sets the value of the buildingNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setBuildingNumber(String value) {
- this.buildingNumber = value;
- }
-
- /**
- * Gets the value of the unit property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getUnit() {
- return unit;
- }
-
- /**
- * Sets the value of the unit property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setUnit(String value) {
- this.unit = value;
- }
-
- /**
- * Gets the value of the doorNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDoorNumber() {
- return doorNumber;
- }
-
- /**
- * Sets the value of the doorNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDoorNumber(String value) {
- this.doorNumber = value;
- }
-
- /**
- * Gets the value of the postOfficeBox property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPostOfficeBox() {
- return postOfficeBox;
- }
-
- /**
- * Sets the value of the postOfficeBox property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPostOfficeBox(String value) {
- this.postOfficeBox = value;
- }
-
- /**
- * Gets the value of the livingQuality property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLivingQuality() {
- return livingQuality;
- }
-
- /**
- * Sets the value of the livingQuality property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLivingQuality(String value) {
- this.livingQuality = value;
- }
-
- /**
- * Gets the value of the dropOffPoint property.
- *
- * @return
- * possible object is
- * {@link Boolean }
- *
- */
- public Boolean isDropOffPoint() {
- return dropOffPoint;
- }
-
- /**
- * Sets the value of the dropOffPoint property.
- *
- * @param value
- * allowed object is
- * {@link Boolean }
- *
- */
- public void setDropOffPoint(Boolean value) {
- this.dropOffPoint = value;
- }
-
- /**
- * Gets the value of the areaNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAreaNumber() {
- return areaNumber;
- }
-
- /**
- * Sets the value of the areaNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAreaNumber(String value) {
- this.areaNumber = value;
- }
-
- /**
- * Gets the value of the addressRegisterEntry property.
- *
- * @return
- * possible object is
- * {@link PostalAddressType.DeliveryAddress.AddressRegisterEntry }
- *
- */
- public PostalAddressType.DeliveryAddress.AddressRegisterEntry getAddressRegisterEntry() {
- return addressRegisterEntry;
- }
-
- /**
- * Sets the value of the addressRegisterEntry property.
- *
- * @param value
- * allowed object is
- * {@link PostalAddressType.DeliveryAddress.AddressRegisterEntry }
- *
- */
- public void setAddressRegisterEntry(PostalAddressType.DeliveryAddress.AddressRegisterEntry value) {
- this.addressRegisterEntry = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="AddressCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7"/>
- * &lt;element name="SubCode" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string3" minOccurs="0"/>
- * &lt;element name="ObjectNumber" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}string7" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "addressCode",
- "subCode",
- "objectNumber"
- })
- public static class AddressRegisterEntry {
-
- @XmlElement(name = "AddressCode", required = true)
- protected String addressCode;
- @XmlElement(name = "SubCode")
- protected String subCode;
- @XmlElement(name = "ObjectNumber")
- protected String objectNumber;
-
- /**
- * Gets the value of the addressCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAddressCode() {
- return addressCode;
- }
-
- /**
- * Sets the value of the addressCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAddressCode(String value) {
- this.addressCode = value;
- }
-
- /**
- * Gets the value of the subCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getSubCode() {
- return subCode;
- }
-
- /**
- * Sets the value of the subCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setSubCode(String value) {
- this.subCode = value;
- }
-
- /**
- * Gets the value of the objectNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getObjectNumber() {
- return objectNumber;
- }
-
- /**
- * Sets the value of the objectNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setObjectNumber(String value) {
- this.objectNumber = value;
- }
-
- }
-
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="PersonName" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PersonNameType" minOccurs="0"/>
- * &lt;element name="AdditionalText" type="{http://www.w3.org/2001/XMLSchema}string" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="Organization" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="OrganizationName" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "personName",
- "additionalText",
- "organization",
- "organizationName"
- })
- public static class Recipient {
-
- @XmlElement(name = "PersonName")
- protected PersonNameType personName;
- @XmlElement(name = "AdditionalText")
- protected List<String> additionalText;
- @XmlElement(name = "Organization")
- protected String organization;
- @XmlElement(name = "OrganizationName")
- protected String organizationName;
-
- /**
- * Gets the value of the personName property.
- *
- * @return
- * possible object is
- * {@link PersonNameType }
- *
- */
- public PersonNameType getPersonName() {
- return personName;
- }
-
- /**
- * Sets the value of the personName property.
- *
- * @param value
- * allowed object is
- * {@link PersonNameType }
- *
- */
- public void setPersonName(PersonNameType value) {
- this.personName = value;
- }
-
- /**
- * Gets the value of the additionalText property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the additionalText property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAdditionalText().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getAdditionalText() {
- if (additionalText == null) {
- additionalText = new ArrayList<String>();
- }
- return this.additionalText;
- }
-
- /**
- * Gets the value of the organization property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOrganization() {
- return organization;
- }
-
- /**
- * Sets the value of the organization property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOrganization(String value) {
- this.organization = value;
- }
-
- /**
- * Gets the value of the organizationName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOrganizationName() {
- return organizationName;
- }
-
- /**
- * Sets the value of the organizationName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOrganizationName(String value) {
- this.organizationName = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java
deleted file mode 100644
index 8a20960f9..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/RelatedPerson.java
+++ /dev/null
@@ -1,99 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlRootElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="TypeOfRelation" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}RelationType" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PhysicalPerson"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "", propOrder = {
- "typeOfRelation",
- "physicalPerson"
-})
-@XmlRootElement(name = "relatedPerson")
-public class RelatedPerson {
-
- @XmlElement(name = "TypeOfRelation")
- protected List<String> typeOfRelation;
- @XmlElement(name = "PhysicalPerson", required = true)
- protected PhysicalPersonType physicalPerson;
-
- /**
- * Gets the value of the typeOfRelation property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the typeOfRelation property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getTypeOfRelation().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getTypeOfRelation() {
- if (typeOfRelation == null) {
- typeOfRelation = new ArrayList<String>();
- }
- return this.typeOfRelation;
- }
-
- /**
- * Gets the value of the physicalPerson property.
- *
- * @return
- * possible object is
- * {@link PhysicalPersonType }
- *
- */
- public PhysicalPersonType getPhysicalPerson() {
- return physicalPerson;
- }
-
- /**
- * Sets the value of the physicalPerson property.
- *
- * @param value
- * allowed object is
- * {@link PhysicalPersonType }
- *
- */
- public void setPhysicalPerson(PhysicalPersonType value) {
- this.physicalPerson = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java
deleted file mode 100644
index eacf4a13e..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/SexType.java
+++ /dev/null
@@ -1,54 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlEnum;
-import javax.xml.bind.annotation.XmlEnumValue;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for SexType.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- * <p>
- * <pre>
- * &lt;simpleType name="SexType">
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}token">
- * &lt;enumeration value="male"/>
- * &lt;enumeration value="female"/>
- * &lt;enumeration value="unknown"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * </pre>
- *
- */
-@XmlType(name = "SexType")
-@XmlEnum
-public enum SexType {
-
- @XmlEnumValue("male")
- MALE("male"),
- @XmlEnumValue("female")
- FEMALE("female"),
- @XmlEnumValue("unknown")
- UNKNOWN("unknown");
- private final String value;
-
- SexType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static SexType fromValue(String v) {
- for (SexType c: SexType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java
deleted file mode 100644
index 76664aca3..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelcomNumberType.java
+++ /dev/null
@@ -1,204 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * formated number or set of telephone number parts
- *
- * <p>Java class for TelcomNumberType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="TelcomNumberType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}FormattedNumber"/>
- * &lt;group ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelcomNumberGroup"/>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TelcomNumberType", propOrder = {
- "formattedNumber",
- "internationalCountryCode",
- "nationalNumber",
- "areaCityCode",
- "subscriberNumber",
- "extension"
-})
-@XmlSeeAlso({
- MobileTelcomNumberType.class
-})
-public class TelcomNumberType {
-
- @XmlElement(name = "FormattedNumber")
- protected String formattedNumber;
- @XmlElement(name = "InternationalCountryCode")
- protected String internationalCountryCode;
- @XmlElement(name = "NationalNumber")
- protected String nationalNumber;
- @XmlElement(name = "AreaCityCode")
- protected String areaCityCode;
- @XmlElement(name = "SubscriberNumber")
- protected String subscriberNumber;
- @XmlElement(name = "Extension")
- protected String extension;
-
- /**
- * Gets the value of the formattedNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFormattedNumber() {
- return formattedNumber;
- }
-
- /**
- * Sets the value of the formattedNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFormattedNumber(String value) {
- this.formattedNumber = value;
- }
-
- /**
- * Gets the value of the internationalCountryCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getInternationalCountryCode() {
- return internationalCountryCode;
- }
-
- /**
- * Sets the value of the internationalCountryCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setInternationalCountryCode(String value) {
- this.internationalCountryCode = value;
- }
-
- /**
- * Gets the value of the nationalNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNationalNumber() {
- return nationalNumber;
- }
-
- /**
- * Sets the value of the nationalNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNationalNumber(String value) {
- this.nationalNumber = value;
- }
-
- /**
- * Gets the value of the areaCityCode property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAreaCityCode() {
- return areaCityCode;
- }
-
- /**
- * Sets the value of the areaCityCode property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAreaCityCode(String value) {
- this.areaCityCode = value;
- }
-
- /**
- * Gets the value of the subscriberNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getSubscriberNumber() {
- return subscriberNumber;
- }
-
- /**
- * Sets the value of the subscriberNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setSubscriberNumber(String value) {
- this.subscriberNumber = value;
- }
-
- /**
- * Gets the value of the extension property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getExtension() {
- return extension;
- }
-
- /**
- * Sets the value of the extension property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setExtension(String value) {
- this.extension = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java
deleted file mode 100644
index 2e8e7e6e3..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TelephoneAddressType.java
+++ /dev/null
@@ -1,140 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * phone numbers, conmpare TelephoneAdresseTyp
- *
- * <p>Java class for TelephoneAddressType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="TelephoneAddressType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- * &lt;sequence minOccurs="0">
- * &lt;element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;element name="Number" type="{http://reference.e-government.gv.at/namespace/persondata/20020228#}TelcomNumberType"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TelephoneAddressType", propOrder = {
- "type",
- "number",
- "any"
-})
-public class TelephoneAddressType
- extends AbstractAddressType
-{
-
- @XmlElement(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected List<String> type;
- @XmlElement(name = "Number")
- protected TelcomNumberType number;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
-
- /**
- * Gets the value of the type property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the type property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getType().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getType() {
- if (type == null) {
- type = new ArrayList<String>();
- }
- return this.type;
- }
-
- /**
- * Gets the value of the number property.
- *
- * @return
- * possible object is
- * {@link TelcomNumberType }
- *
- */
- public TelcomNumberType getNumber() {
- return number;
- }
-
- /**
- * Sets the value of the number property.
- *
- * @param value
- * allowed object is
- * {@link TelcomNumberType }
- *
- */
- public void setNumber(TelcomNumberType value) {
- this.number = value;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java
deleted file mode 100644
index 0b53e5e6a..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/TypedPostalAddressType.java
+++ /dev/null
@@ -1,135 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * postal address with type information, compare TypisiertePostAdresseTyp
- *
- * <p>Java class for TypedPostalAddressType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="TypedPostalAddressType">
- * &lt;complexContent>
- * &lt;extension base="{http://reference.e-government.gv.at/namespace/persondata/20020228#}AbstractAddressType">
- * &lt;sequence minOccurs="0">
- * &lt;element name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" minOccurs="0"/>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/persondata/20020228#}PostalAddress"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;anyAttribute namespace='##other'/>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TypedPostalAddressType", propOrder = {
- "type",
- "postalAddress",
- "any"
-})
-public class TypedPostalAddressType
- extends AbstractAddressType
-{
-
- @XmlElement(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected String type;
- @XmlElement(name = "PostalAddress")
- protected PostalAddressType postalAddress;
- @XmlAnyElement(lax = true)
- protected List<Object> any;
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
- /**
- * Gets the value of the postalAddress property.
- *
- * @return
- * possible object is
- * {@link PostalAddressType }
- *
- */
- public PostalAddressType getPostalAddress() {
- return postalAddress;
- }
-
- /**
- * Sets the value of the postalAddress property.
- *
- * @param value
- * allowed object is
- * {@link PostalAddressType }
- *
- */
- public void setPostalAddress(PostalAddressType value) {
- this.postalAddress = value;
- }
-
- /**
- * Gets the value of the any property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the any property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- * {@link Element }
- *
- *
- */
- public List<Object> getAny() {
- if (any == null) {
- any = new ArrayList<Object>();
- }
- return this.any;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java
deleted file mode 100644
index 08edceb71..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/Vereinsnummer.java
+++ /dev/null
@@ -1,64 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- * &lt;attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="VR" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "")
-public class Vereinsnummer
- extends AbstractSimpleIdentificationType
-{
-
- @XmlAttribute(name = "Identifier")
- protected String identifier;
-
- /**
- * Gets the value of the identifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIdentifier() {
- if (identifier == null) {
- return "VR";
- } else {
- return identifier;
- }
- }
-
- /**
- * Sets the value of the identifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIdentifier(String value) {
- this.identifier = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java
deleted file mode 100644
index 42f0beafe..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/ZMRzahl.java
+++ /dev/null
@@ -1,64 +0,0 @@
-
-package at.gv.util.xsd.persondata;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://reference.e-government.gv.at/namespace/persondata/20020228#>AbstractSimpleIdentificationType">
- * &lt;attribute name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" fixed="ZMR" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "")
-public class ZMRzahl
- extends AbstractSimpleIdentificationType
-{
-
- @XmlAttribute(name = "Identifier")
- protected String identifier;
-
- /**
- * Gets the value of the identifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIdentifier() {
- if (identifier == null) {
- return "ZMR";
- } else {
- return identifier;
- }
- }
-
- /**
- * Sets the value of the identifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIdentifier(String value) {
- this.identifier = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java
deleted file mode 100644
index 1c9b9e547..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/persondata/package-info.java
+++ /dev/null
@@ -1,2 +0,0 @@
-@javax.xml.bind.annotation.XmlSchema(namespace = "http://reference.e-government.gv.at/namespace/persondata/20020228#", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
-package at.gv.util.xsd.persondata;
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java
deleted file mode 100644
index 36a5ef407..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ActionType.java
+++ /dev/null
@@ -1,89 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-
-
-/**
- * <p>Java class for ActionType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="ActionType">
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="Namespace" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ActionType", propOrder = {
- "value"
-})
-public class ActionType {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "Namespace")
- @XmlSchemaType(name = "anyURI")
- protected String namespace;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the namespace property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNamespace() {
- return namespace;
- }
-
- /**
- * Sets the value of the namespace property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNamespace(String value) {
- this.namespace = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java
deleted file mode 100644
index fb556ea95..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AdviceType.java
+++ /dev/null
@@ -1,82 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlElementRefs;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for AdviceType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AdviceType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice maxOccurs="unbounded" minOccurs="0">
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AssertionIDReference"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Assertion"/>
- * &lt;any processContents='lax' namespace='##other'/>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AdviceType", propOrder = {
- "assertionIDReferenceOrAssertionOrAny"
-})
-public class AdviceType {
-
- @XmlElementRefs({
- @XmlElementRef(name = "Assertion", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class),
- @XmlElementRef(name = "AssertionIDReference", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class)
- })
- @XmlAnyElement(lax = true)
- protected List<Object> assertionIDReferenceOrAssertionOrAny;
-
- /**
- * Gets the value of the assertionIDReferenceOrAssertionOrAny property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the assertionIDReferenceOrAssertionOrAny property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAssertionIDReferenceOrAssertionOrAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link AssertionType }{@code >}
- * {@link Object }
- *
- *
- */
- public List<Object> getAssertionIDReferenceOrAssertionOrAny() {
- if (assertionIDReferenceOrAssertionOrAny == null) {
- assertionIDReferenceOrAssertionOrAny = new ArrayList<Object>();
- }
- return this.assertionIDReferenceOrAssertionOrAny;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java
deleted file mode 100644
index 027a40fb2..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AssertionType.java
+++ /dev/null
@@ -1,311 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.math.BigInteger;
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlElements;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.datatype.XMLGregorianCalendar;
-import at.gv.util.xsd.xmldsig.SignatureType;
-
-
-/**
- * <p>Java class for AssertionType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AssertionType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Conditions" minOccurs="0"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Advice" minOccurs="0"/>
- * &lt;choice maxOccurs="unbounded">
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Statement"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatement"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AuthenticationStatement"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AuthorizationDecisionStatement"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AttributeStatement"/>
- * &lt;/choice>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Signature" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="MajorVersion" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
- * &lt;attribute name="MinorVersion" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
- * &lt;attribute name="AssertionID" use="required" type="{urn:oasis:names:tc:SAML:1.0:assertion}IDType" />
- * &lt;attribute name="Issuer" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="IssueInstant" use="required" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AssertionType", propOrder = {
- "conditions",
- "advice",
- "statementOrSubjectStatementOrAuthenticationStatement",
- "signature"
-})
-public class AssertionType {
-
- @XmlElement(name = "Conditions")
- protected ConditionsType conditions;
- @XmlElement(name = "Advice")
- protected AdviceType advice;
- @XmlElements({
- @XmlElement(name = "Statement"),
- @XmlElement(name = "SubjectStatement", type = SubjectStatementAbstractType.class),
- @XmlElement(name = "AuthenticationStatement", type = AuthenticationStatementType.class),
- @XmlElement(name = "AuthorizationDecisionStatement", type = AuthorizationDecisionStatementType.class),
- @XmlElement(name = "AttributeStatement", type = AttributeStatementType.class)
- })
- protected List<StatementAbstractType> statementOrSubjectStatementOrAuthenticationStatement;
- @XmlElement(name = "Signature", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected SignatureType signature;
- @XmlAttribute(name = "MajorVersion", required = true)
- protected BigInteger majorVersion;
- @XmlAttribute(name = "MinorVersion", required = true)
- protected BigInteger minorVersion;
- @XmlAttribute(name = "AssertionID", required = true)
- protected String assertionID;
- @XmlAttribute(name = "Issuer", required = true)
- protected String issuer;
- @XmlAttribute(name = "IssueInstant", required = true)
- @XmlSchemaType(name = "dateTime")
- protected XMLGregorianCalendar issueInstant;
-
- /**
- * Gets the value of the conditions property.
- *
- * @return
- * possible object is
- * {@link ConditionsType }
- *
- */
- public ConditionsType getConditions() {
- return conditions;
- }
-
- /**
- * Sets the value of the conditions property.
- *
- * @param value
- * allowed object is
- * {@link ConditionsType }
- *
- */
- public void setConditions(ConditionsType value) {
- this.conditions = value;
- }
-
- /**
- * Gets the value of the advice property.
- *
- * @return
- * possible object is
- * {@link AdviceType }
- *
- */
- public AdviceType getAdvice() {
- return advice;
- }
-
- /**
- * Sets the value of the advice property.
- *
- * @param value
- * allowed object is
- * {@link AdviceType }
- *
- */
- public void setAdvice(AdviceType value) {
- this.advice = value;
- }
-
- /**
- * Gets the value of the statementOrSubjectStatementOrAuthenticationStatement property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the statementOrSubjectStatementOrAuthenticationStatement property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getStatementOrSubjectStatementOrAuthenticationStatement().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link StatementAbstractType }
- * {@link SubjectStatementAbstractType }
- * {@link AuthenticationStatementType }
- * {@link AuthorizationDecisionStatementType }
- * {@link AttributeStatementType }
- *
- *
- */
- public List<StatementAbstractType> getStatementOrSubjectStatementOrAuthenticationStatement() {
- if (statementOrSubjectStatementOrAuthenticationStatement == null) {
- statementOrSubjectStatementOrAuthenticationStatement = new ArrayList<StatementAbstractType>();
- }
- return this.statementOrSubjectStatementOrAuthenticationStatement;
- }
-
- /**
- * Gets the value of the signature property.
- *
- * @return
- * possible object is
- * {@link SignatureType }
- *
- */
- public SignatureType getSignature() {
- return signature;
- }
-
- /**
- * Sets the value of the signature property.
- *
- * @param value
- * allowed object is
- * {@link SignatureType }
- *
- */
- public void setSignature(SignatureType value) {
- this.signature = value;
- }
-
- /**
- * Gets the value of the majorVersion property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getMajorVersion() {
- return majorVersion;
- }
-
- /**
- * Sets the value of the majorVersion property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setMajorVersion(BigInteger value) {
- this.majorVersion = value;
- }
-
- /**
- * Gets the value of the minorVersion property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getMinorVersion() {
- return minorVersion;
- }
-
- /**
- * Sets the value of the minorVersion property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setMinorVersion(BigInteger value) {
- this.minorVersion = value;
- }
-
- /**
- * Gets the value of the assertionID property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAssertionID() {
- return assertionID;
- }
-
- /**
- * Sets the value of the assertionID property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAssertionID(String value) {
- this.assertionID = value;
- }
-
- /**
- * Gets the value of the issuer property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIssuer() {
- return issuer;
- }
-
- /**
- * Sets the value of the issuer property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIssuer(String value) {
- this.issuer = value;
- }
-
- /**
- * Gets the value of the issueInstant property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getIssueInstant() {
- return issueInstant;
- }
-
- /**
- * Sets the value of the issueInstant property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setIssueInstant(XMLGregorianCalendar value) {
- this.issueInstant = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java
deleted file mode 100644
index 4f03b1951..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeDesignatorType.java
+++ /dev/null
@@ -1,91 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for AttributeDesignatorType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AttributeDesignatorType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;attribute name="AttributeName" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="AttributeNamespace" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttributeDesignatorType")
-@XmlSeeAlso({
- AttributeType.class
-})
-public class AttributeDesignatorType {
-
- @XmlAttribute(name = "AttributeName", required = true)
- protected String attributeName;
- @XmlAttribute(name = "AttributeNamespace", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String attributeNamespace;
-
- /**
- * Gets the value of the attributeName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAttributeName() {
- return attributeName;
- }
-
- /**
- * Sets the value of the attributeName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAttributeName(String value) {
- this.attributeName = value;
- }
-
- /**
- * Gets the value of the attributeNamespace property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAttributeNamespace() {
- return attributeNamespace;
- }
-
- /**
- * Sets the value of the attributeNamespace property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAttributeNamespace(String value) {
- this.attributeNamespace = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java
deleted file mode 100644
index 8e499c4ae..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeStatementType.java
+++ /dev/null
@@ -1,71 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for AttributeStatementType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AttributeStatementType">
- * &lt;complexContent>
- * &lt;extension base="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatementAbstractType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Attribute" maxOccurs="unbounded"/>
- * &lt;/sequence>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttributeStatementType", propOrder = {
- "attribute"
-})
-public class AttributeStatementType
- extends SubjectStatementAbstractType
-{
-
- @XmlElement(name = "Attribute", required = true)
- protected List<AttributeType> attribute;
-
- /**
- * Gets the value of the attribute property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the attribute property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAttribute().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link AttributeType }
- *
- *
- */
- public List<AttributeType> getAttribute() {
- if (attribute == null) {
- attribute = new ArrayList<AttributeType>();
- }
- return this.attribute;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java
deleted file mode 100644
index 0f25e4802..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AttributeType.java
+++ /dev/null
@@ -1,71 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for AttributeType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AttributeType">
- * &lt;complexContent>
- * &lt;extension base="{urn:oasis:names:tc:SAML:1.0:assertion}AttributeDesignatorType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AttributeValue" maxOccurs="unbounded"/>
- * &lt;/sequence>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AttributeType", propOrder = {
- "attributeValue"
-})
-public class AttributeType
- extends AttributeDesignatorType
-{
-
- @XmlElement(name = "AttributeValue", required = true)
- protected List<Object> attributeValue;
-
- /**
- * Gets the value of the attributeValue property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the attributeValue property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAttributeValue().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Object }
- *
- *
- */
- public List<Object> getAttributeValue() {
- if (attributeValue == null) {
- attributeValue = new ArrayList<Object>();
- }
- return this.attributeValue;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java
deleted file mode 100644
index 7088eaaf3..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AudienceRestrictionConditionType.java
+++ /dev/null
@@ -1,73 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for AudienceRestrictionConditionType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AudienceRestrictionConditionType">
- * &lt;complexContent>
- * &lt;extension base="{urn:oasis:names:tc:SAML:1.0:assertion}ConditionAbstractType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Audience" maxOccurs="unbounded"/>
- * &lt;/sequence>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AudienceRestrictionConditionType", propOrder = {
- "audience"
-})
-public class AudienceRestrictionConditionType
- extends ConditionAbstractType
-{
-
- @XmlElement(name = "Audience", required = true)
- @XmlSchemaType(name = "anyURI")
- protected List<String> audience;
-
- /**
- * Gets the value of the audience property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the audience property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAudience().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getAudience() {
- if (audience == null) {
- audience = new ArrayList<String>();
- }
- return this.audience;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java
deleted file mode 100644
index 48ae6e4b8..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthenticationStatementType.java
+++ /dev/null
@@ -1,158 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.datatype.XMLGregorianCalendar;
-
-
-/**
- * <p>Java class for AuthenticationStatementType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AuthenticationStatementType">
- * &lt;complexContent>
- * &lt;extension base="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatementAbstractType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectLocality" minOccurs="0"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AuthorityBinding" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="AuthenticationMethod" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;attribute name="AuthenticationInstant" use="required" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AuthenticationStatementType", propOrder = {
- "subjectLocality",
- "authorityBinding"
-})
-public class AuthenticationStatementType
- extends SubjectStatementAbstractType
-{
-
- @XmlElement(name = "SubjectLocality")
- protected SubjectLocalityType subjectLocality;
- @XmlElement(name = "AuthorityBinding")
- protected List<AuthorityBindingType> authorityBinding;
- @XmlAttribute(name = "AuthenticationMethod", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String authenticationMethod;
- @XmlAttribute(name = "AuthenticationInstant", required = true)
- @XmlSchemaType(name = "dateTime")
- protected XMLGregorianCalendar authenticationInstant;
-
- /**
- * Gets the value of the subjectLocality property.
- *
- * @return
- * possible object is
- * {@link SubjectLocalityType }
- *
- */
- public SubjectLocalityType getSubjectLocality() {
- return subjectLocality;
- }
-
- /**
- * Sets the value of the subjectLocality property.
- *
- * @param value
- * allowed object is
- * {@link SubjectLocalityType }
- *
- */
- public void setSubjectLocality(SubjectLocalityType value) {
- this.subjectLocality = value;
- }
-
- /**
- * Gets the value of the authorityBinding property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the authorityBinding property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAuthorityBinding().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link AuthorityBindingType }
- *
- *
- */
- public List<AuthorityBindingType> getAuthorityBinding() {
- if (authorityBinding == null) {
- authorityBinding = new ArrayList<AuthorityBindingType>();
- }
- return this.authorityBinding;
- }
-
- /**
- * Gets the value of the authenticationMethod property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAuthenticationMethod() {
- return authenticationMethod;
- }
-
- /**
- * Sets the value of the authenticationMethod property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAuthenticationMethod(String value) {
- this.authenticationMethod = value;
- }
-
- /**
- * Gets the value of the authenticationInstant property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getAuthenticationInstant() {
- return authenticationInstant;
- }
-
- /**
- * Sets the value of the authenticationInstant property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setAuthenticationInstant(XMLGregorianCalendar value) {
- this.authenticationInstant = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java
deleted file mode 100644
index 809411c70..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorityBindingType.java
+++ /dev/null
@@ -1,116 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.namespace.QName;
-
-
-/**
- * <p>Java class for AuthorityBindingType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AuthorityBindingType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;attribute name="AuthorityKind" use="required" type="{http://www.w3.org/2001/XMLSchema}QName" />
- * &lt;attribute name="Location" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;attribute name="Binding" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AuthorityBindingType")
-public class AuthorityBindingType {
-
- @XmlAttribute(name = "AuthorityKind", required = true)
- protected QName authorityKind;
- @XmlAttribute(name = "Location", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String location;
- @XmlAttribute(name = "Binding", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String binding;
-
- /**
- * Gets the value of the authorityKind property.
- *
- * @return
- * possible object is
- * {@link QName }
- *
- */
- public QName getAuthorityKind() {
- return authorityKind;
- }
-
- /**
- * Sets the value of the authorityKind property.
- *
- * @param value
- * allowed object is
- * {@link QName }
- *
- */
- public void setAuthorityKind(QName value) {
- this.authorityKind = value;
- }
-
- /**
- * Gets the value of the location property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLocation() {
- return location;
- }
-
- /**
- * Sets the value of the location property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLocation(String value) {
- this.location = value;
- }
-
- /**
- * Gets the value of the binding property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getBinding() {
- return binding;
- }
-
- /**
- * Sets the value of the binding property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setBinding(String value) {
- this.binding = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java
deleted file mode 100644
index 035e3a079..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/AuthorizationDecisionStatementType.java
+++ /dev/null
@@ -1,156 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for AuthorizationDecisionStatementType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="AuthorizationDecisionStatementType">
- * &lt;complexContent>
- * &lt;extension base="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectStatementAbstractType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Action" maxOccurs="unbounded"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Evidence" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="Resource" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;attribute name="Decision" use="required" type="{urn:oasis:names:tc:SAML:1.0:assertion}DecisionType" />
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "AuthorizationDecisionStatementType", propOrder = {
- "action",
- "evidence"
-})
-public class AuthorizationDecisionStatementType
- extends SubjectStatementAbstractType
-{
-
- @XmlElement(name = "Action", required = true)
- protected List<ActionType> action;
- @XmlElement(name = "Evidence")
- protected EvidenceType evidence;
- @XmlAttribute(name = "Resource", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String resource;
- @XmlAttribute(name = "Decision", required = true)
- protected DecisionType decision;
-
- /**
- * Gets the value of the action property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the action property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAction().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ActionType }
- *
- *
- */
- public List<ActionType> getAction() {
- if (action == null) {
- action = new ArrayList<ActionType>();
- }
- return this.action;
- }
-
- /**
- * Gets the value of the evidence property.
- *
- * @return
- * possible object is
- * {@link EvidenceType }
- *
- */
- public EvidenceType getEvidence() {
- return evidence;
- }
-
- /**
- * Sets the value of the evidence property.
- *
- * @param value
- * allowed object is
- * {@link EvidenceType }
- *
- */
- public void setEvidence(EvidenceType value) {
- this.evidence = value;
- }
-
- /**
- * Gets the value of the resource property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getResource() {
- return resource;
- }
-
- /**
- * Sets the value of the resource property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setResource(String value) {
- this.resource = value;
- }
-
- /**
- * Gets the value of the decision property.
- *
- * @return
- * possible object is
- * {@link DecisionType }
- *
- */
- public DecisionType getDecision() {
- return decision;
- }
-
- /**
- * Sets the value of the decision property.
- *
- * @param value
- * allowed object is
- * {@link DecisionType }
- *
- */
- public void setDecision(DecisionType value) {
- this.decision = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java
deleted file mode 100644
index 31033e0b6..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionAbstractType.java
+++ /dev/null
@@ -1,34 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for ConditionAbstractType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="ConditionAbstractType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ConditionAbstractType")
-@XmlSeeAlso({
- AudienceRestrictionConditionType.class
-})
-public abstract class ConditionAbstractType {
-
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java
deleted file mode 100644
index 93689f559..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ConditionsType.java
+++ /dev/null
@@ -1,134 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlElements;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.datatype.XMLGregorianCalendar;
-
-
-/**
- * <p>Java class for ConditionsType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="ConditionsType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice maxOccurs="unbounded" minOccurs="0">
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AudienceRestrictionCondition"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Condition"/>
- * &lt;/choice>
- * &lt;attribute name="NotBefore" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- * &lt;attribute name="NotOnOrAfter" type="{http://www.w3.org/2001/XMLSchema}dateTime" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ConditionsType", propOrder = {
- "audienceRestrictionConditionOrCondition"
-})
-public class ConditionsType {
-
- @XmlElements({
- @XmlElement(name = "AudienceRestrictionCondition", type = AudienceRestrictionConditionType.class),
- @XmlElement(name = "Condition")
- })
- protected List<ConditionAbstractType> audienceRestrictionConditionOrCondition;
- @XmlAttribute(name = "NotBefore")
- @XmlSchemaType(name = "dateTime")
- protected XMLGregorianCalendar notBefore;
- @XmlAttribute(name = "NotOnOrAfter")
- @XmlSchemaType(name = "dateTime")
- protected XMLGregorianCalendar notOnOrAfter;
-
- /**
- * Gets the value of the audienceRestrictionConditionOrCondition property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the audienceRestrictionConditionOrCondition property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAudienceRestrictionConditionOrCondition().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link AudienceRestrictionConditionType }
- * {@link ConditionAbstractType }
- *
- *
- */
- public List<ConditionAbstractType> getAudienceRestrictionConditionOrCondition() {
- if (audienceRestrictionConditionOrCondition == null) {
- audienceRestrictionConditionOrCondition = new ArrayList<ConditionAbstractType>();
- }
- return this.audienceRestrictionConditionOrCondition;
- }
-
- /**
- * Gets the value of the notBefore property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getNotBefore() {
- return notBefore;
- }
-
- /**
- * Sets the value of the notBefore property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setNotBefore(XMLGregorianCalendar value) {
- this.notBefore = value;
- }
-
- /**
- * Gets the value of the notOnOrAfter property.
- *
- * @return
- * possible object is
- * {@link XMLGregorianCalendar }
- *
- */
- public XMLGregorianCalendar getNotOnOrAfter() {
- return notOnOrAfter;
- }
-
- /**
- * Sets the value of the notOnOrAfter property.
- *
- * @param value
- * allowed object is
- * {@link XMLGregorianCalendar }
- *
- */
- public void setNotOnOrAfter(XMLGregorianCalendar value) {
- this.notOnOrAfter = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java
deleted file mode 100644
index 01befe477..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/DecisionType.java
+++ /dev/null
@@ -1,54 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlEnum;
-import javax.xml.bind.annotation.XmlEnumValue;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for DecisionType.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- * <p>
- * <pre>
- * &lt;simpleType name="DecisionType">
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}string">
- * &lt;enumeration value="Permit"/>
- * &lt;enumeration value="Deny"/>
- * &lt;enumeration value="Indeterminate"/>
- * &lt;/restriction>
- * &lt;/simpleType>
- * </pre>
- *
- */
-@XmlType(name = "DecisionType")
-@XmlEnum
-public enum DecisionType {
-
- @XmlEnumValue("Permit")
- PERMIT("Permit"),
- @XmlEnumValue("Deny")
- DENY("Deny"),
- @XmlEnumValue("Indeterminate")
- INDETERMINATE("Indeterminate");
- private final String value;
-
- DecisionType(String v) {
- value = v;
- }
-
- public String value() {
- return value;
- }
-
- public static DecisionType fromValue(String v) {
- for (DecisionType c: DecisionType.values()) {
- if (c.value.equals(v)) {
- return c;
- }
- }
- throw new IllegalArgumentException(v);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java
deleted file mode 100644
index 9a25910fa..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/EvidenceType.java
+++ /dev/null
@@ -1,75 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlElements;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for EvidenceType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="EvidenceType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice maxOccurs="unbounded">
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}AssertionIDReference"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Assertion"/>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "EvidenceType", propOrder = {
- "assertionIDReferenceOrAssertion"
-})
-public class EvidenceType {
-
- @XmlElements({
- @XmlElement(name = "AssertionIDReference", type = String.class),
- @XmlElement(name = "Assertion", type = AssertionType.class)
- })
- protected List<Object> assertionIDReferenceOrAssertion;
-
- /**
- * Gets the value of the assertionIDReferenceOrAssertion property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the assertionIDReferenceOrAssertion property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getAssertionIDReferenceOrAssertion().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- * {@link AssertionType }
- *
- *
- */
- public List<Object> getAssertionIDReferenceOrAssertion() {
- if (assertionIDReferenceOrAssertion == null) {
- assertionIDReferenceOrAssertion = new ArrayList<Object>();
- }
- return this.assertionIDReferenceOrAssertion;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java
deleted file mode 100644
index fd14e84f2..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/NameIdentifierType.java
+++ /dev/null
@@ -1,116 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-
-
-/**
- * <p>Java class for NameIdentifierType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="NameIdentifierType">
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2001/XMLSchema>string">
- * &lt;attribute name="NameQualifier" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="Format" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "NameIdentifierType", propOrder = {
- "value"
-})
-public class NameIdentifierType {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "NameQualifier")
- protected String nameQualifier;
- @XmlAttribute(name = "Format")
- @XmlSchemaType(name = "anyURI")
- protected String format;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the nameQualifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getNameQualifier() {
- return nameQualifier;
- }
-
- /**
- * Sets the value of the nameQualifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setNameQualifier(String value) {
- this.nameQualifier = value;
- }
-
- /**
- * Gets the value of the format property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFormat() {
- return format;
- }
-
- /**
- * Sets the value of the format property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFormat(String value) {
- this.format = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java
deleted file mode 100644
index e3e54db31..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/ObjectFactory.java
+++ /dev/null
@@ -1,403 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlElementDecl;
-import javax.xml.bind.annotation.XmlRegistry;
-import javax.xml.namespace.QName;
-
-
-/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the at.gv.util.xsd.saml.assertion package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
- *
- */
-@XmlRegistry
-public class ObjectFactory {
-
- private final static QName _Attribute_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Attribute");
- private final static QName _AttributeStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AttributeStatement");
- private final static QName _Condition_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Condition");
- private final static QName _SubjectConfirmation_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectConfirmation");
- private final static QName _AudienceRestrictionCondition_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AudienceRestrictionCondition");
- private final static QName _AssertionIDReference_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AssertionIDReference");
- private final static QName _Subject_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Subject");
- private final static QName _Advice_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Advice");
- private final static QName _Action_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Action");
- private final static QName _Audience_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Audience");
- private final static QName _ConfirmationMethod_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "ConfirmationMethod");
- private final static QName _SubjectConfirmationData_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectConfirmationData");
- private final static QName _SubjectStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectStatement");
- private final static QName _Assertion_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Assertion");
- private final static QName _NameIdentifier_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "NameIdentifier");
- private final static QName _AuthorizationDecisionStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AuthorizationDecisionStatement");
- private final static QName _AttributeDesignator_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AttributeDesignator");
- private final static QName _AuthorityBinding_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AuthorityBinding");
- private final static QName _Evidence_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Evidence");
- private final static QName _SubjectLocality_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "SubjectLocality");
- private final static QName _AuthenticationStatement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AuthenticationStatement");
- private final static QName _Conditions_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Conditions");
- private final static QName _Statement_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "Statement");
- private final static QName _AttributeValue_QNAME = new QName("urn:oasis:names:tc:SAML:1.0:assertion", "AttributeValue");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.saml.assertion
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link AuthorizationDecisionStatementType }
- *
- */
- public AuthorizationDecisionStatementType createAuthorizationDecisionStatementType() {
- return new AuthorizationDecisionStatementType();
- }
-
- /**
- * Create an instance of {@link ConditionsType }
- *
- */
- public ConditionsType createConditionsType() {
- return new ConditionsType();
- }
-
- /**
- * Create an instance of {@link AudienceRestrictionConditionType }
- *
- */
- public AudienceRestrictionConditionType createAudienceRestrictionConditionType() {
- return new AudienceRestrictionConditionType();
- }
-
- /**
- * Create an instance of {@link AttributeDesignatorType }
- *
- */
- public AttributeDesignatorType createAttributeDesignatorType() {
- return new AttributeDesignatorType();
- }
-
- /**
- * Create an instance of {@link SubjectType }
- *
- */
- public SubjectType createSubjectType() {
- return new SubjectType();
- }
-
- /**
- * Create an instance of {@link SubjectLocalityType }
- *
- */
- public SubjectLocalityType createSubjectLocalityType() {
- return new SubjectLocalityType();
- }
-
- /**
- * Create an instance of {@link SubjectConfirmationType }
- *
- */
- public SubjectConfirmationType createSubjectConfirmationType() {
- return new SubjectConfirmationType();
- }
-
- /**
- * Create an instance of {@link AdviceType }
- *
- */
- public AdviceType createAdviceType() {
- return new AdviceType();
- }
-
- /**
- * Create an instance of {@link AssertionType }
- *
- */
- public AssertionType createAssertionType() {
- return new AssertionType();
- }
-
- /**
- * Create an instance of {@link AuthorityBindingType }
- *
- */
- public AuthorityBindingType createAuthorityBindingType() {
- return new AuthorityBindingType();
- }
-
- /**
- * Create an instance of {@link ActionType }
- *
- */
- public ActionType createActionType() {
- return new ActionType();
- }
-
- /**
- * Create an instance of {@link AttributeType }
- *
- */
- public AttributeType createAttributeType() {
- return new AttributeType();
- }
-
- /**
- * Create an instance of {@link AuthenticationStatementType }
- *
- */
- public AuthenticationStatementType createAuthenticationStatementType() {
- return new AuthenticationStatementType();
- }
-
- /**
- * Create an instance of {@link AttributeStatementType }
- *
- */
- public AttributeStatementType createAttributeStatementType() {
- return new AttributeStatementType();
- }
-
- /**
- * Create an instance of {@link EvidenceType }
- *
- */
- public EvidenceType createEvidenceType() {
- return new EvidenceType();
- }
-
- /**
- * Create an instance of {@link NameIdentifierType }
- *
- */
- public NameIdentifierType createNameIdentifierType() {
- return new NameIdentifierType();
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AttributeType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Attribute")
- public JAXBElement<AttributeType> createAttribute(AttributeType value) {
- return new JAXBElement<AttributeType>(_Attribute_QNAME, AttributeType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AttributeStatementType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AttributeStatement")
- public JAXBElement<AttributeStatementType> createAttributeStatement(AttributeStatementType value) {
- return new JAXBElement<AttributeStatementType>(_AttributeStatement_QNAME, AttributeStatementType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ConditionAbstractType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Condition")
- public JAXBElement<ConditionAbstractType> createCondition(ConditionAbstractType value) {
- return new JAXBElement<ConditionAbstractType>(_Condition_QNAME, ConditionAbstractType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SubjectConfirmationType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectConfirmation")
- public JAXBElement<SubjectConfirmationType> createSubjectConfirmation(SubjectConfirmationType value) {
- return new JAXBElement<SubjectConfirmationType>(_SubjectConfirmation_QNAME, SubjectConfirmationType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AudienceRestrictionConditionType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AudienceRestrictionCondition")
- public JAXBElement<AudienceRestrictionConditionType> createAudienceRestrictionCondition(AudienceRestrictionConditionType value) {
- return new JAXBElement<AudienceRestrictionConditionType>(_AudienceRestrictionCondition_QNAME, AudienceRestrictionConditionType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AssertionIDReference")
- public JAXBElement<String> createAssertionIDReference(String value) {
- return new JAXBElement<String>(_AssertionIDReference_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SubjectType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Subject")
- public JAXBElement<SubjectType> createSubject(SubjectType value) {
- return new JAXBElement<SubjectType>(_Subject_QNAME, SubjectType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AdviceType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Advice")
- public JAXBElement<AdviceType> createAdvice(AdviceType value) {
- return new JAXBElement<AdviceType>(_Advice_QNAME, AdviceType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ActionType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Action")
- public JAXBElement<ActionType> createAction(ActionType value) {
- return new JAXBElement<ActionType>(_Action_QNAME, ActionType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Audience")
- public JAXBElement<String> createAudience(String value) {
- return new JAXBElement<String>(_Audience_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "ConfirmationMethod")
- public JAXBElement<String> createConfirmationMethod(String value) {
- return new JAXBElement<String>(_ConfirmationMethod_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectConfirmationData")
- public JAXBElement<Object> createSubjectConfirmationData(Object value) {
- return new JAXBElement<Object>(_SubjectConfirmationData_QNAME, Object.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SubjectStatementAbstractType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectStatement")
- public JAXBElement<SubjectStatementAbstractType> createSubjectStatement(SubjectStatementAbstractType value) {
- return new JAXBElement<SubjectStatementAbstractType>(_SubjectStatement_QNAME, SubjectStatementAbstractType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AssertionType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Assertion")
- public JAXBElement<AssertionType> createAssertion(AssertionType value) {
- return new JAXBElement<AssertionType>(_Assertion_QNAME, AssertionType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link NameIdentifierType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "NameIdentifier")
- public JAXBElement<NameIdentifierType> createNameIdentifier(NameIdentifierType value) {
- return new JAXBElement<NameIdentifierType>(_NameIdentifier_QNAME, NameIdentifierType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AuthorizationDecisionStatementType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AuthorizationDecisionStatement")
- public JAXBElement<AuthorizationDecisionStatementType> createAuthorizationDecisionStatement(AuthorizationDecisionStatementType value) {
- return new JAXBElement<AuthorizationDecisionStatementType>(_AuthorizationDecisionStatement_QNAME, AuthorizationDecisionStatementType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AttributeDesignatorType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AttributeDesignator")
- public JAXBElement<AttributeDesignatorType> createAttributeDesignator(AttributeDesignatorType value) {
- return new JAXBElement<AttributeDesignatorType>(_AttributeDesignator_QNAME, AttributeDesignatorType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AuthorityBindingType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AuthorityBinding")
- public JAXBElement<AuthorityBindingType> createAuthorityBinding(AuthorityBindingType value) {
- return new JAXBElement<AuthorityBindingType>(_AuthorityBinding_QNAME, AuthorityBindingType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link EvidenceType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Evidence")
- public JAXBElement<EvidenceType> createEvidence(EvidenceType value) {
- return new JAXBElement<EvidenceType>(_Evidence_QNAME, EvidenceType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SubjectLocalityType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "SubjectLocality")
- public JAXBElement<SubjectLocalityType> createSubjectLocality(SubjectLocalityType value) {
- return new JAXBElement<SubjectLocalityType>(_SubjectLocality_QNAME, SubjectLocalityType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link AuthenticationStatementType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AuthenticationStatement")
- public JAXBElement<AuthenticationStatementType> createAuthenticationStatement(AuthenticationStatementType value) {
- return new JAXBElement<AuthenticationStatementType>(_AuthenticationStatement_QNAME, AuthenticationStatementType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ConditionsType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Conditions")
- public JAXBElement<ConditionsType> createConditions(ConditionsType value) {
- return new JAXBElement<ConditionsType>(_Conditions_QNAME, ConditionsType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link StatementAbstractType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "Statement")
- public JAXBElement<StatementAbstractType> createStatement(StatementAbstractType value) {
- return new JAXBElement<StatementAbstractType>(_Statement_QNAME, StatementAbstractType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link Object }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", name = "AttributeValue")
- public JAXBElement<Object> createAttributeValue(Object value) {
- return new JAXBElement<Object>(_AttributeValue_QNAME, Object.class, null, value);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java
deleted file mode 100644
index b9dfff501..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/StatementAbstractType.java
+++ /dev/null
@@ -1,34 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for StatementAbstractType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="StatementAbstractType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "StatementAbstractType")
-@XmlSeeAlso({
- SubjectStatementAbstractType.class
-})
-public abstract class StatementAbstractType {
-
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java
deleted file mode 100644
index 76e8a9b9a..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectConfirmationType.java
+++ /dev/null
@@ -1,128 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import at.gv.util.xsd.xmldsig.KeyInfoType;
-
-
-/**
- * <p>Java class for SubjectConfirmationType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SubjectConfirmationType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}ConfirmationMethod" maxOccurs="unbounded"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectConfirmationData" minOccurs="0"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}KeyInfo" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SubjectConfirmationType", propOrder = {
- "confirmationMethod",
- "subjectConfirmationData",
- "keyInfo"
-})
-public class SubjectConfirmationType {
-
- @XmlElement(name = "ConfirmationMethod", required = true)
- @XmlSchemaType(name = "anyURI")
- protected List<String> confirmationMethod;
- @XmlElement(name = "SubjectConfirmationData")
- protected Object subjectConfirmationData;
- @XmlElement(name = "KeyInfo", namespace = "http://www.w3.org/2000/09/xmldsig#")
- protected KeyInfoType keyInfo;
-
- /**
- * Gets the value of the confirmationMethod property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the confirmationMethod property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getConfirmationMethod().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- *
- *
- */
- public List<String> getConfirmationMethod() {
- if (confirmationMethod == null) {
- confirmationMethod = new ArrayList<String>();
- }
- return this.confirmationMethod;
- }
-
- /**
- * Gets the value of the subjectConfirmationData property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getSubjectConfirmationData() {
- return subjectConfirmationData;
- }
-
- /**
- * Sets the value of the subjectConfirmationData property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setSubjectConfirmationData(Object value) {
- this.subjectConfirmationData = value;
- }
-
- /**
- * Gets the value of the keyInfo property.
- *
- * @return
- * possible object is
- * {@link KeyInfoType }
- *
- */
- public KeyInfoType getKeyInfo() {
- return keyInfo;
- }
-
- /**
- * Sets the value of the keyInfo property.
- *
- * @param value
- * allowed object is
- * {@link KeyInfoType }
- *
- */
- public void setKeyInfo(KeyInfoType value) {
- this.keyInfo = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java
deleted file mode 100644
index 1bd0eb783..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectLocalityType.java
+++ /dev/null
@@ -1,85 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for SubjectLocalityType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SubjectLocalityType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;attribute name="IPAddress" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="DNSAddress" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SubjectLocalityType")
-public class SubjectLocalityType {
-
- @XmlAttribute(name = "IPAddress")
- protected String ipAddress;
- @XmlAttribute(name = "DNSAddress")
- protected String dnsAddress;
-
- /**
- * Gets the value of the ipAddress property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIPAddress() {
- return ipAddress;
- }
-
- /**
- * Sets the value of the ipAddress property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIPAddress(String value) {
- this.ipAddress = value;
- }
-
- /**
- * Gets the value of the dnsAddress property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDNSAddress() {
- return dnsAddress;
- }
-
- /**
- * Sets the value of the dnsAddress property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDNSAddress(String value) {
- this.dnsAddress = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java
deleted file mode 100644
index 601815a36..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectStatementAbstractType.java
+++ /dev/null
@@ -1,70 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSeeAlso;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for SubjectStatementAbstractType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SubjectStatementAbstractType">
- * &lt;complexContent>
- * &lt;extension base="{urn:oasis:names:tc:SAML:1.0:assertion}StatementAbstractType">
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}Subject"/>
- * &lt;/sequence>
- * &lt;/extension>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SubjectStatementAbstractType", propOrder = {
- "subject"
-})
-@XmlSeeAlso({
- AuthorizationDecisionStatementType.class,
- AuthenticationStatementType.class,
- AttributeStatementType.class
-})
-public abstract class SubjectStatementAbstractType
- extends StatementAbstractType
-{
-
- @XmlElement(name = "Subject", required = true)
- protected SubjectType subject;
-
- /**
- * Gets the value of the subject property.
- *
- * @return
- * possible object is
- * {@link SubjectType }
- *
- */
- public SubjectType getSubject() {
- return subject;
- }
-
- /**
- * Sets the value of the subject property.
- *
- * @param value
- * allowed object is
- * {@link SubjectType }
- *
- */
- public void setSubject(SubjectType value) {
- this.subject = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java
deleted file mode 100644
index 89b61c35c..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/SubjectType.java
+++ /dev/null
@@ -1,89 +0,0 @@
-
-package at.gv.util.xsd.saml.assertion;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlElementRefs;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for SubjectType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SubjectType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice>
- * &lt;sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}NameIdentifier"/>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectConfirmation" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;element ref="{urn:oasis:names:tc:SAML:1.0:assertion}SubjectConfirmation"/>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SubjectType", propOrder = {
- "content"
-})
-public class SubjectType {
-
- @XmlElementRefs({
- @XmlElementRef(name = "NameIdentifier", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class),
- @XmlElementRef(name = "SubjectConfirmation", namespace = "urn:oasis:names:tc:SAML:1.0:assertion", type = JAXBElement.class)
- })
- protected List<JAXBElement<?>> content;
-
- /**
- * Gets the rest of the content model.
- *
- * <p>
- * You are getting this "catch-all" property because of the following reason:
- * The field name "SubjectConfirmation" is used by two different parts of a schema. See:
- * line 94 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/cs-sstc-schema-assertion-01.xsd
- * line 92 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/cs-sstc-schema-assertion-01.xsd
- * <p>
- * To get rid of this property, apply a property customization to one
- * of both of the following declarations to change their names:
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link NameIdentifierType }{@code >}
- * {@link JAXBElement }{@code <}{@link SubjectConfirmationType }{@code >}
- *
- *
- */
- public List<JAXBElement<?>> getContent() {
- if (content == null) {
- content = new ArrayList<JAXBElement<?>>();
- }
- return this.content;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java
deleted file mode 100644
index 2e2348830..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/saml/assertion/package-info.java
+++ /dev/null
@@ -1,2 +0,0 @@
-@javax.xml.bind.annotation.XmlSchema(namespace = "urn:oasis:names:tc:SAML:1.0:assertion", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
-package at.gv.util.xsd.saml.assertion;
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java
deleted file mode 100644
index d191cc686..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkRequest.java
+++ /dev/null
@@ -1,473 +0,0 @@
-
-package at.gv.util.xsd.srzgw;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlRootElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="PEPSData" minOccurs="0">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Firstname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Familyname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DateOfBirth" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}DateOfBirthType" minOccurs="0"/>
- * &lt;element name="Gender" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="FiscalNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="LegalPersonTranslatableType" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="LegalPersonCanonicalRegisteredAddress" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Representative" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Represented" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="MandateContent" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element name="Signature" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
- * &lt;element name="MIS" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}MISType" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "", propOrder = {
- "pepsData",
- "signature",
- "mis"
-})
-@XmlRootElement(name = "CreateIdentityLinkRequest")
-public class CreateIdentityLinkRequest {
-
- @XmlElement(name = "PEPSData")
- protected CreateIdentityLinkRequest.PEPSData pepsData;
- @XmlElement(name = "Signature", required = true)
- protected byte[] signature;
- @XmlElement(name = "MIS")
- protected MISType mis;
-
- /**
- * Gets the value of the pepsData property.
- *
- * @return
- * possible object is
- * {@link CreateIdentityLinkRequest.PEPSData }
- *
- */
- public CreateIdentityLinkRequest.PEPSData getPEPSData() {
- return pepsData;
- }
-
- /**
- * Sets the value of the pepsData property.
- *
- * @param value
- * allowed object is
- * {@link CreateIdentityLinkRequest.PEPSData }
- *
- */
- public void setPEPSData(CreateIdentityLinkRequest.PEPSData value) {
- this.pepsData = value;
- }
-
- /**
- * Gets the value of the signature property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getSignature() {
- return signature;
- }
-
- /**
- * Sets the value of the signature property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setSignature(byte[] value) {
- this.signature = value;
- }
-
- /**
- * Gets the value of the mis property.
- *
- * @return
- * possible object is
- * {@link MISType }
- *
- */
- public MISType getMIS() {
- return mis;
- }
-
- /**
- * Sets the value of the mis property.
- *
- * @param value
- * allowed object is
- * {@link MISType }
- *
- */
- public void setMIS(MISType value) {
- this.mis = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Identifier" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Firstname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Familyname" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="DateOfBirth" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}DateOfBirthType" minOccurs="0"/>
- * &lt;element name="Gender" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="FiscalNumber" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="LegalPersonTranslatableType" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="LegalPersonCanonicalRegisteredAddress" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Representative" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="Represented" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;element name="MandateContent" type="{http://www.w3.org/2001/XMLSchema}string" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "identifier",
- "firstname",
- "familyname",
- "dateOfBirth",
- "gender",
- "fiscalNumber",
- "legalPersonTranslatableType",
- "legalPersonCanonicalRegisteredAddress",
- "representative",
- "represented",
- "mandateContent"
- })
- public static class PEPSData {
-
- @XmlElement(name = "Identifier")
- protected String identifier;
- @XmlElement(name = "Firstname")
- protected String firstname;
- @XmlElement(name = "Familyname")
- protected String familyname;
- @XmlElement(name = "DateOfBirth")
- protected String dateOfBirth;
- @XmlElement(name = "Gender")
- protected String gender;
- @XmlElement(name = "FiscalNumber")
- protected String fiscalNumber;
- @XmlElement(name = "LegalPersonTranslatableType")
- protected String legalPersonTranslatableType;
- @XmlElement(name = "LegalPersonCanonicalRegisteredAddress")
- protected String legalPersonCanonicalRegisteredAddress;
- @XmlElement(name = "Representative")
- protected String representative;
- @XmlElement(name = "Represented")
- protected String represented;
- @XmlElement(name = "MandateContent")
- protected String mandateContent;
-
- /**
- * Gets the value of the identifier property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getIdentifier() {
- return identifier;
- }
-
- /**
- * Sets the value of the identifier property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setIdentifier(String value) {
- this.identifier = value;
- }
-
- /**
- * Gets the value of the firstname property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFirstname() {
- return firstname;
- }
-
- /**
- * Sets the value of the firstname property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFirstname(String value) {
- this.firstname = value;
- }
-
- /**
- * Gets the value of the familyname property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFamilyname() {
- return familyname;
- }
-
- /**
- * Sets the value of the familyname property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFamilyname(String value) {
- this.familyname = value;
- }
-
- /**
- * Gets the value of the dateOfBirth property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDateOfBirth() {
- return dateOfBirth;
- }
-
- /**
- * Sets the value of the dateOfBirth property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDateOfBirth(String value) {
- this.dateOfBirth = value;
- }
-
- /**
- * Gets the value of the gender property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getGender() {
- return gender;
- }
-
- /**
- * Sets the value of the gender property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setGender(String value) {
- this.gender = value;
- }
-
- /**
- * Gets the value of the fiscalNumber property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getFiscalNumber() {
- return fiscalNumber;
- }
-
- /**
- * Sets the value of the fiscalNumber property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setFiscalNumber(String value) {
- this.fiscalNumber = value;
- }
-
- /**
- * Gets the value of the legalPersonTranslatableType property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLegalPersonTranslatableType() {
- return legalPersonTranslatableType;
- }
-
- /**
- * Sets the value of the legalPersonTranslatableType property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLegalPersonTranslatableType(String value) {
- this.legalPersonTranslatableType = value;
- }
-
- /**
- * Gets the value of the legalPersonCanonicalRegisteredAddress property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getLegalPersonCanonicalRegisteredAddress() {
- return legalPersonCanonicalRegisteredAddress;
- }
-
- /**
- * Sets the value of the legalPersonCanonicalRegisteredAddress property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setLegalPersonCanonicalRegisteredAddress(String value) {
- this.legalPersonCanonicalRegisteredAddress = value;
- }
-
- /**
- * Gets the value of the representative property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getRepresentative() {
- return representative;
- }
-
- /**
- * Sets the value of the representative property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setRepresentative(String value) {
- this.representative = value;
- }
-
- /**
- * Gets the value of the represented property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getRepresented() {
- return represented;
- }
-
- /**
- * Sets the value of the represented property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setRepresented(String value) {
- this.represented = value;
- }
-
- /**
- * Gets the value of the mandateContent property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMandateContent() {
- return mandateContent;
- }
-
- /**
- * Sets the value of the mandateContent property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMandateContent(String value) {
- this.mandateContent = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java
deleted file mode 100644
index 255bd843e..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/CreateIdentityLinkResponse.java
+++ /dev/null
@@ -1,128 +0,0 @@
-
-package at.gv.util.xsd.srzgw;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlRootElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice>
- * &lt;sequence>
- * &lt;element name="IdentityLink" type="{http://www.w3.org/2001/XMLSchema}base64Binary"/>
- * &lt;element name="Mandate" type="{http://www.w3.org/2001/XMLSchema}base64Binary" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;sequence>
- * &lt;element name="ErrorResponse" type="{http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd}ErrorResponseType"/>
- * &lt;/sequence>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "", propOrder = {
- "identityLink",
- "mandate",
- "errorResponse"
-})
-@XmlRootElement(name = "CreateIdentityLinkResponse")
-public class CreateIdentityLinkResponse {
-
- @XmlElement(name = "IdentityLink")
- protected byte[] identityLink;
- @XmlElement(name = "Mandate")
- protected List<byte[]> mandate;
- @XmlElement(name = "ErrorResponse")
- protected ErrorResponseType errorResponse;
-
- /**
- * Gets the value of the identityLink property.
- *
- * @return
- * possible object is
- * byte[]
- */
- public byte[] getIdentityLink() {
- return identityLink;
- }
-
- /**
- * Sets the value of the identityLink property.
- *
- * @param value
- * allowed object is
- * byte[]
- */
- public void setIdentityLink(byte[] value) {
- this.identityLink = value;
- }
-
- /**
- * Gets the value of the mandate property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the mandate property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getMandate().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * byte[]
- *
- */
- public List<byte[]> getMandate() {
- if (mandate == null) {
- mandate = new ArrayList<byte[]>();
- }
- return this.mandate;
- }
-
- /**
- * Gets the value of the errorResponse property.
- *
- * @return
- * possible object is
- * {@link ErrorResponseType }
- *
- */
- public ErrorResponseType getErrorResponse() {
- return errorResponse;
- }
-
- /**
- * Sets the value of the errorResponse property.
- *
- * @param value
- * allowed object is
- * {@link ErrorResponseType }
- *
- */
- public void setErrorResponse(ErrorResponseType value) {
- this.errorResponse = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java
deleted file mode 100644
index 294e59b87..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ErrorResponseType.java
+++ /dev/null
@@ -1,92 +0,0 @@
-
-package at.gv.util.xsd.srzgw;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * Allgemeiner Typ fuer ErrorResponse
- *
- * <p>Java class for ErrorResponseType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="ErrorResponseType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="ErrorCode" type="{http://www.w3.org/2001/XMLSchema}anyType"/>
- * &lt;element name="Info" type="{http://www.w3.org/2001/XMLSchema}anyType"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ErrorResponseType", propOrder = {
- "errorCode",
- "info"
-})
-public class ErrorResponseType {
-
- @XmlElement(name = "ErrorCode", required = true)
- protected Object errorCode;
- @XmlElement(name = "Info", required = true)
- protected Object info;
-
- /**
- * Gets the value of the errorCode property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getErrorCode() {
- return errorCode;
- }
-
- /**
- * Sets the value of the errorCode property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setErrorCode(Object value) {
- this.errorCode = value;
- }
-
- /**
- * Gets the value of the info property.
- *
- * @return
- * possible object is
- * {@link Object }
- *
- */
- public Object getInfo() {
- return info;
- }
-
- /**
- * Sets the value of the info property.
- *
- * @param value
- * allowed object is
- * {@link Object }
- *
- */
- public void setInfo(Object value) {
- this.info = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java
deleted file mode 100644
index 7b626ce23..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/MISType.java
+++ /dev/null
@@ -1,185 +0,0 @@
-
-package at.gv.util.xsd.srzgw;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-import at.gv.util.xsd.mis.MandateIdentifiers;
-import at.gv.util.xsd.mis.Target;
-
-
-/**
- * <p>Java class for MISType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="MISType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Filters">
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * &lt;/element>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}Target" minOccurs="0"/>
- * &lt;element name="OAFriendlyName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "MISType", propOrder = {
- "filters",
- "target",
- "oaFriendlyName"
-})
-public class MISType {
-
- @XmlElement(name = "Filters", required = true)
- protected MISType.Filters filters;
- @XmlElement(name = "Target", namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd")
- protected Target target;
- @XmlElement(name = "OAFriendlyName", required = true)
- protected String oaFriendlyName;
-
- /**
- * Gets the value of the filters property.
- *
- * @return
- * possible object is
- * {@link MISType.Filters }
- *
- */
- public MISType.Filters getFilters() {
- return filters;
- }
-
- /**
- * Sets the value of the filters property.
- *
- * @param value
- * allowed object is
- * {@link MISType.Filters }
- *
- */
- public void setFilters(MISType.Filters value) {
- this.filters = value;
- }
-
- /**
- * Gets the value of the target property.
- *
- * @return
- * possible object is
- * {@link Target }
- *
- */
- public Target getTarget() {
- return target;
- }
-
- /**
- * Sets the value of the target property.
- *
- * @param value
- * allowed object is
- * {@link Target }
- *
- */
- public void setTarget(Target value) {
- this.target = value;
- }
-
- /**
- * Gets the value of the oaFriendlyName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getOAFriendlyName() {
- return oaFriendlyName;
- }
-
- /**
- * Sets the value of the oaFriendlyName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setOAFriendlyName(String value) {
- this.oaFriendlyName = value;
- }
-
-
- /**
- * <p>Java class for anonymous complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType>
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd}MandateIdentifiers" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
- @XmlAccessorType(XmlAccessType.FIELD)
- @XmlType(name = "", propOrder = {
- "mandateIdentifiers"
- })
- public static class Filters {
-
- @XmlElement(name = "MandateIdentifiers", namespace = "http://reference.e-government.gv.at/namespace/mandates/mis/1.0/xsd")
- protected MandateIdentifiers mandateIdentifiers;
-
- /**
- * Gets the value of the mandateIdentifiers property.
- *
- * @return
- * possible object is
- * {@link MandateIdentifiers }
- *
- */
- public MandateIdentifiers getMandateIdentifiers() {
- return mandateIdentifiers;
- }
-
- /**
- * Sets the value of the mandateIdentifiers property.
- *
- * @param value
- * allowed object is
- * {@link MandateIdentifiers }
- *
- */
- public void setMandateIdentifiers(MandateIdentifiers value) {
- this.mandateIdentifiers = value;
- }
-
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java
deleted file mode 100644
index 1fd2fa5b1..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/ObjectFactory.java
+++ /dev/null
@@ -1,80 +0,0 @@
-
-package at.gv.util.xsd.srzgw;
-
-import javax.xml.bind.annotation.XmlRegistry;
-
-
-/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the at.gv.util.xsd.srzgw package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
- *
- */
-@XmlRegistry
-public class ObjectFactory {
-
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.srzgw
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link CreateIdentityLinkRequest }
- *
- */
- public CreateIdentityLinkRequest createCreateIdentityLinkRequest() {
- return new CreateIdentityLinkRequest();
- }
-
- /**
- * Create an instance of {@link MISType }
- *
- */
- public MISType createMISType() {
- return new MISType();
- }
-
- /**
- * Create an instance of {@link CreateIdentityLinkRequest.PEPSData }
- *
- */
- public CreateIdentityLinkRequest.PEPSData createCreateIdentityLinkRequestPEPSData() {
- return new CreateIdentityLinkRequest.PEPSData();
- }
-
- /**
- * Create an instance of {@link CreateIdentityLinkResponse }
- *
- */
- public CreateIdentityLinkResponse createCreateIdentityLinkResponse() {
- return new CreateIdentityLinkResponse();
- }
-
- /**
- * Create an instance of {@link ErrorResponseType }
- *
- */
- public ErrorResponseType createErrorResponseType() {
- return new ErrorResponseType();
- }
-
- /**
- * Create an instance of {@link MISType.Filters }
- *
- */
- public MISType.Filters createMISTypeFilters() {
- return new MISType.Filters();
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java
deleted file mode 100644
index d242de2fb..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/srzgw/package-info.java
+++ /dev/null
@@ -1,2 +0,0 @@
-@javax.xml.bind.annotation.XmlSchema(namespace = "http://reference.e-government.gv.at/namespace/szrgw/20070807/xsd", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
-package at.gv.util.xsd.srzgw;
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java
deleted file mode 100644
index 98f97fba8..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/CanonicalizationMethodType.java
+++ /dev/null
@@ -1,102 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for CanonicalizationMethodType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="CanonicalizationMethodType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;any maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "CanonicalizationMethodType", propOrder = {
- "content"
-})
-public class CanonicalizationMethodType {
-
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
-
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java
deleted file mode 100644
index a57f030b0..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DSAKeyValueType.java
+++ /dev/null
@@ -1,234 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for DSAKeyValueType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="DSAKeyValueType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;sequence minOccurs="0">
- * &lt;element name="P" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;element name="Q" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;/sequence>
- * &lt;element name="J" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
- * &lt;element name="G" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
- * &lt;element name="Y" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;sequence minOccurs="0">
- * &lt;element name="Seed" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;element name="PgenCounter" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;/sequence>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "DSAKeyValueType", propOrder = {
- "p",
- "q",
- "j",
- "g",
- "y",
- "seed",
- "pgenCounter"
-})
-public class DSAKeyValueType {
-
- @XmlElement(name = "P")
- protected String p;
- @XmlElement(name = "Q")
- protected String q;
- @XmlElement(name = "J")
- protected String j;
- @XmlElement(name = "G")
- protected String g;
- @XmlElement(name = "Y", required = true)
- protected String y;
- @XmlElement(name = "Seed")
- protected String seed;
- @XmlElement(name = "PgenCounter")
- protected String pgenCounter;
-
- /**
- * Gets the value of the p property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getP() {
- return p;
- }
-
- /**
- * Sets the value of the p property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setP(String value) {
- this.p = value;
- }
-
- /**
- * Gets the value of the q property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getQ() {
- return q;
- }
-
- /**
- * Sets the value of the q property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setQ(String value) {
- this.q = value;
- }
-
- /**
- * Gets the value of the j property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getJ() {
- return j;
- }
-
- /**
- * Sets the value of the j property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setJ(String value) {
- this.j = value;
- }
-
- /**
- * Gets the value of the g property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getG() {
- return g;
- }
-
- /**
- * Sets the value of the g property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setG(String value) {
- this.g = value;
- }
-
- /**
- * Gets the value of the y property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getY() {
- return y;
- }
-
- /**
- * Sets the value of the y property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setY(String value) {
- this.y = value;
- }
-
- /**
- * Gets the value of the seed property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getSeed() {
- return seed;
- }
-
- /**
- * Sets the value of the seed property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setSeed(String value) {
- this.seed = value;
- }
-
- /**
- * Gets the value of the pgenCounter property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getPgenCounter() {
- return pgenCounter;
- }
-
- /**
- * Sets the value of the pgenCounter property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setPgenCounter(String value) {
- this.pgenCounter = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java
deleted file mode 100644
index 630d17042..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/DigestMethodType.java
+++ /dev/null
@@ -1,104 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for DigestMethodType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="DigestMethodType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "DigestMethodType", propOrder = {
- "content"
-})
-public class DigestMethodType {
-
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Element }
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
-
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java
deleted file mode 100644
index c6845af5e..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyInfoType.java
+++ /dev/null
@@ -1,135 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlElementRefs;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for KeyInfoType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="KeyInfoType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice maxOccurs="unbounded">
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}KeyName"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}KeyValue"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}RetrievalMethod"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}X509Data"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}PGPData"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}SPKIData"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}MgmtData"/>
- * &lt;any processContents='lax' namespace='##other'/>
- * &lt;/choice>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "KeyInfoType", propOrder = {
- "content"
-})
-public class KeyInfoType {
-
- @XmlElementRefs({
- @XmlElementRef(name = "PGPData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "X509Data", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "KeyName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "RetrievalMethod", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "SPKIData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "MgmtData", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "KeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- })
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link PGPDataType }{@code >}
- * {@link JAXBElement }{@code <}{@link X509DataType }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >}
- * {@link String }
- * {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >}
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link KeyValueType }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java
deleted file mode 100644
index 68693eace..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/KeyValueType.java
+++ /dev/null
@@ -1,85 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlElementRefs;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for KeyValueType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="KeyValueType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}DSAKeyValue"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}RSAKeyValue"/>
- * &lt;any processContents='lax' namespace='##other'/>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "KeyValueType", propOrder = {
- "content"
-})
-public class KeyValueType {
-
- @XmlElementRefs({
- @XmlElementRef(name = "RSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "DSAKeyValue", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- })
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >}
- * {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >}
- * {@link String }
- * {@link Element }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java
deleted file mode 100644
index 98a7b9a24..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ManifestType.java
+++ /dev/null
@@ -1,104 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
-
-/**
- * <p>Java class for ManifestType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="ManifestType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Reference" maxOccurs="unbounded"/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ManifestType", propOrder = {
- "reference"
-})
-public class ManifestType {
-
- @XmlElement(name = "Reference", required = true)
- protected List<ReferenceType> reference;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the reference property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the reference property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getReference().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ReferenceType }
- *
- *
- */
- public List<ReferenceType> getReference() {
- if (reference == null) {
- reference = new ArrayList<ReferenceType>();
- }
- return this.reference;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java
deleted file mode 100644
index 167a019bd..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectFactory.java
+++ /dev/null
@@ -1,552 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.math.BigInteger;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlElementDecl;
-import javax.xml.bind.annotation.XmlRegistry;
-import javax.xml.namespace.QName;
-
-
-/**
- * This object contains factory methods for each
- * Java content interface and Java element interface
- * generated in the at.gv.util.xsd.xmldsig package.
- * <p>An ObjectFactory allows you to programatically
- * construct new instances of the Java representation
- * for XML content. The Java representation of XML
- * content can consist of schema derived interfaces
- * and classes representing the binding of schema
- * type definitions, element declarations and model
- * groups. Factory methods for each of these are
- * provided in this class.
- *
- */
-@XmlRegistry
-public class ObjectFactory {
-
- private final static QName _SignatureMethodTypeHMACOutputLength_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "HMACOutputLength");
- private final static QName _PGPData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPData");
- private final static QName _SPKIData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKIData");
- private final static QName _CanonicalizationMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "CanonicalizationMethod");
- private final static QName _Transforms_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transforms");
- private final static QName _Manifest_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Manifest");
- private final static QName _SignatureMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureMethod");
- private final static QName _KeyInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyInfo");
- private final static QName _DigestMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestMethod");
- private final static QName _MgmtData_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "MgmtData");
- private final static QName _SignedInfo_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignedInfo");
- private final static QName _Object_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Object");
- private final static QName _X509Data_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Data");
- private final static QName _SignatureProperties_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperties");
- private final static QName _KeyName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyName");
- private final static QName _RetrievalMethod_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RetrievalMethod");
- private final static QName _SignatureProperty_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureProperty");
- private final static QName _Reference_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Reference");
- private final static QName _RSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "RSAKeyValue");
- private final static QName _Signature_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Signature");
- private final static QName _DSAKeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DSAKeyValue");
- private final static QName _SignatureValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SignatureValue");
- private final static QName _Transform_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "Transform");
- private final static QName _DigestValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "DigestValue");
- private final static QName _KeyValue_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "KeyValue");
- private final static QName _PGPDataTypePGPKeyID_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyID");
- private final static QName _PGPDataTypePGPKeyPacket_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "PGPKeyPacket");
- private final static QName _SPKIDataTypeSPKISexp_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "SPKISexp");
- private final static QName _X509DataTypeX509IssuerSerial_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509IssuerSerial");
- private final static QName _X509DataTypeX509Certificate_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509Certificate");
- private final static QName _X509DataTypeX509SKI_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SKI");
- private final static QName _X509DataTypeX509SubjectName_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509SubjectName");
- private final static QName _X509DataTypeX509CRL_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "X509CRL");
- private final static QName _TransformTypeXPath_QNAME = new QName("http://www.w3.org/2000/09/xmldsig#", "XPath");
-
- /**
- * Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: at.gv.util.xsd.xmldsig
- *
- */
- public ObjectFactory() {
- }
-
- /**
- * Create an instance of {@link KeyInfoType }
- *
- */
- public KeyInfoType createKeyInfoType() {
- return new KeyInfoType();
- }
-
- /**
- * Create an instance of {@link SignedInfoType }
- *
- */
- public SignedInfoType createSignedInfoType() {
- return new SignedInfoType();
- }
-
- /**
- * Create an instance of {@link RetrievalMethodType }
- *
- */
- public RetrievalMethodType createRetrievalMethodType() {
- return new RetrievalMethodType();
- }
-
- /**
- * Create an instance of {@link DigestMethodType }
- *
- */
- public DigestMethodType createDigestMethodType() {
- return new DigestMethodType();
- }
-
- /**
- * Create an instance of {@link SignatureMethodType }
- *
- */
- public SignatureMethodType createSignatureMethodType() {
- return new SignatureMethodType();
- }
-
- /**
- * Create an instance of {@link SPKIDataType }
- *
- */
- public SPKIDataType createSPKIDataType() {
- return new SPKIDataType();
- }
-
- /**
- * Create an instance of {@link X509DataType }
- *
- */
- public X509DataType createX509DataType() {
- return new X509DataType();
- }
-
- /**
- * Create an instance of {@link PGPDataType }
- *
- */
- public PGPDataType createPGPDataType() {
- return new PGPDataType();
- }
-
- /**
- * Create an instance of {@link SignatureType }
- *
- */
- public SignatureType createSignatureType() {
- return new SignatureType();
- }
-
- /**
- * Create an instance of {@link DSAKeyValueType }
- *
- */
- public DSAKeyValueType createDSAKeyValueType() {
- return new DSAKeyValueType();
- }
-
- /**
- * Create an instance of {@link ManifestType }
- *
- */
- public ManifestType createManifestType() {
- return new ManifestType();
- }
-
- /**
- * Create an instance of {@link SignatureValueType }
- *
- */
- public SignatureValueType createSignatureValueType() {
- return new SignatureValueType();
- }
-
- /**
- * Create an instance of {@link TransformsType }
- *
- */
- public TransformsType createTransformsType() {
- return new TransformsType();
- }
-
- /**
- * Create an instance of {@link RSAKeyValueType }
- *
- */
- public RSAKeyValueType createRSAKeyValueType() {
- return new RSAKeyValueType();
- }
-
- /**
- * Create an instance of {@link TransformType }
- *
- */
- public TransformType createTransformType() {
- return new TransformType();
- }
-
- /**
- * Create an instance of {@link SignaturePropertyType }
- *
- */
- public SignaturePropertyType createSignaturePropertyType() {
- return new SignaturePropertyType();
- }
-
- /**
- * Create an instance of {@link KeyValueType }
- *
- */
- public KeyValueType createKeyValueType() {
- return new KeyValueType();
- }
-
- /**
- * Create an instance of {@link ReferenceType }
- *
- */
- public ReferenceType createReferenceType() {
- return new ReferenceType();
- }
-
- /**
- * Create an instance of {@link CanonicalizationMethodType }
- *
- */
- public CanonicalizationMethodType createCanonicalizationMethodType() {
- return new CanonicalizationMethodType();
- }
-
- /**
- * Create an instance of {@link SignaturePropertiesType }
- *
- */
- public SignaturePropertiesType createSignaturePropertiesType() {
- return new SignaturePropertiesType();
- }
-
- /**
- * Create an instance of {@link ObjectType }
- *
- */
- public ObjectType createObjectType() {
- return new ObjectType();
- }
-
- /**
- * Create an instance of {@link X509IssuerSerialType }
- *
- */
- public X509IssuerSerialType createX509IssuerSerialType() {
- return new X509IssuerSerialType();
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link BigInteger }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "HMACOutputLength", scope = SignatureMethodType.class)
- public JAXBElement<BigInteger> createSignatureMethodTypeHMACOutputLength(BigInteger value) {
- return new JAXBElement<BigInteger>(_SignatureMethodTypeHMACOutputLength_QNAME, BigInteger.class, SignatureMethodType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link PGPDataType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPData")
- public JAXBElement<PGPDataType> createPGPData(PGPDataType value) {
- return new JAXBElement<PGPDataType>(_PGPData_QNAME, PGPDataType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SPKIDataType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKIData")
- public JAXBElement<SPKIDataType> createSPKIData(SPKIDataType value) {
- return new JAXBElement<SPKIDataType>(_SPKIData_QNAME, SPKIDataType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link CanonicalizationMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "CanonicalizationMethod")
- public JAXBElement<CanonicalizationMethodType> createCanonicalizationMethod(CanonicalizationMethodType value) {
- return new JAXBElement<CanonicalizationMethodType>(_CanonicalizationMethod_QNAME, CanonicalizationMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TransformsType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transforms")
- public JAXBElement<TransformsType> createTransforms(TransformsType value) {
- return new JAXBElement<TransformsType>(_Transforms_QNAME, TransformsType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ManifestType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Manifest")
- public JAXBElement<ManifestType> createManifest(ManifestType value) {
- return new JAXBElement<ManifestType>(_Manifest_QNAME, ManifestType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignatureMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureMethod")
- public JAXBElement<SignatureMethodType> createSignatureMethod(SignatureMethodType value) {
- return new JAXBElement<SignatureMethodType>(_SignatureMethod_QNAME, SignatureMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link KeyInfoType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyInfo")
- public JAXBElement<KeyInfoType> createKeyInfo(KeyInfoType value) {
- return new JAXBElement<KeyInfoType>(_KeyInfo_QNAME, KeyInfoType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link DigestMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestMethod")
- public JAXBElement<DigestMethodType> createDigestMethod(DigestMethodType value) {
- return new JAXBElement<DigestMethodType>(_DigestMethod_QNAME, DigestMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "MgmtData")
- public JAXBElement<String> createMgmtData(String value) {
- return new JAXBElement<String>(_MgmtData_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignedInfoType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignedInfo")
- public JAXBElement<SignedInfoType> createSignedInfo(SignedInfoType value) {
- return new JAXBElement<SignedInfoType>(_SignedInfo_QNAME, SignedInfoType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ObjectType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Object")
- public JAXBElement<ObjectType> createObject(ObjectType value) {
- return new JAXBElement<ObjectType>(_Object_QNAME, ObjectType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link X509DataType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Data")
- public JAXBElement<X509DataType> createX509Data(X509DataType value) {
- return new JAXBElement<X509DataType>(_X509Data_QNAME, X509DataType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertiesType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperties")
- public JAXBElement<SignaturePropertiesType> createSignatureProperties(SignaturePropertiesType value) {
- return new JAXBElement<SignaturePropertiesType>(_SignatureProperties_QNAME, SignaturePropertiesType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyName")
- public JAXBElement<String> createKeyName(String value) {
- return new JAXBElement<String>(_KeyName_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RetrievalMethodType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RetrievalMethod")
- public JAXBElement<RetrievalMethodType> createRetrievalMethod(RetrievalMethodType value) {
- return new JAXBElement<RetrievalMethodType>(_RetrievalMethod_QNAME, RetrievalMethodType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignaturePropertyType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureProperty")
- public JAXBElement<SignaturePropertyType> createSignatureProperty(SignaturePropertyType value) {
- return new JAXBElement<SignaturePropertyType>(_SignatureProperty_QNAME, SignaturePropertyType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link ReferenceType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Reference")
- public JAXBElement<ReferenceType> createReference(ReferenceType value) {
- return new JAXBElement<ReferenceType>(_Reference_QNAME, ReferenceType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link RSAKeyValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "RSAKeyValue")
- public JAXBElement<RSAKeyValueType> createRSAKeyValue(RSAKeyValueType value) {
- return new JAXBElement<RSAKeyValueType>(_RSAKeyValue_QNAME, RSAKeyValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignatureType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Signature")
- public JAXBElement<SignatureType> createSignature(SignatureType value) {
- return new JAXBElement<SignatureType>(_Signature_QNAME, SignatureType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link DSAKeyValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DSAKeyValue")
- public JAXBElement<DSAKeyValueType> createDSAKeyValue(DSAKeyValueType value) {
- return new JAXBElement<DSAKeyValueType>(_DSAKeyValue_QNAME, DSAKeyValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link SignatureValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SignatureValue")
- public JAXBElement<SignatureValueType> createSignatureValue(SignatureValueType value) {
- return new JAXBElement<SignatureValueType>(_SignatureValue_QNAME, SignatureValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link TransformType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "Transform")
- public JAXBElement<TransformType> createTransform(TransformType value) {
- return new JAXBElement<TransformType>(_Transform_QNAME, TransformType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "DigestValue")
- public JAXBElement<String> createDigestValue(String value) {
- return new JAXBElement<String>(_DigestValue_QNAME, String.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link KeyValueType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "KeyValue")
- public JAXBElement<KeyValueType> createKeyValue(KeyValueType value) {
- return new JAXBElement<KeyValueType>(_KeyValue_QNAME, KeyValueType.class, null, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyID", scope = PGPDataType.class)
- public JAXBElement<String> createPGPDataTypePGPKeyID(String value) {
- return new JAXBElement<String>(_PGPDataTypePGPKeyID_QNAME, String.class, PGPDataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "PGPKeyPacket", scope = PGPDataType.class)
- public JAXBElement<String> createPGPDataTypePGPKeyPacket(String value) {
- return new JAXBElement<String>(_PGPDataTypePGPKeyPacket_QNAME, String.class, PGPDataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "SPKISexp", scope = SPKIDataType.class)
- public JAXBElement<String> createSPKIDataTypeSPKISexp(String value) {
- return new JAXBElement<String>(_SPKIDataTypeSPKISexp_QNAME, String.class, SPKIDataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509IssuerSerial", scope = X509DataType.class)
- public JAXBElement<X509IssuerSerialType> createX509DataTypeX509IssuerSerial(X509IssuerSerialType value) {
- return new JAXBElement<X509IssuerSerialType>(_X509DataTypeX509IssuerSerial_QNAME, X509IssuerSerialType.class, X509DataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509Certificate", scope = X509DataType.class)
- public JAXBElement<String> createX509DataTypeX509Certificate(String value) {
- return new JAXBElement<String>(_X509DataTypeX509Certificate_QNAME, String.class, X509DataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SKI", scope = X509DataType.class)
- public JAXBElement<String> createX509DataTypeX509SKI(String value) {
- return new JAXBElement<String>(_X509DataTypeX509SKI_QNAME, String.class, X509DataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509SubjectName", scope = X509DataType.class)
- public JAXBElement<String> createX509DataTypeX509SubjectName(String value) {
- return new JAXBElement<String>(_X509DataTypeX509SubjectName_QNAME, String.class, X509DataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "X509CRL", scope = X509DataType.class)
- public JAXBElement<String> createX509DataTypeX509CRL(String value) {
- return new JAXBElement<String>(_X509DataTypeX509CRL_QNAME, String.class, X509DataType.class, value);
- }
-
- /**
- * Create an instance of {@link JAXBElement }{@code <}{@link String }{@code >}}
- *
- */
- @XmlElementDecl(namespace = "http://www.w3.org/2000/09/xmldsig#", name = "XPath", scope = TransformType.class)
- public JAXBElement<String> createTransformTypeXPath(String value) {
- return new JAXBElement<String>(_TransformTypeXPath_QNAME, String.class, TransformType.class, value);
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java
deleted file mode 100644
index 7e60f82ab..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ObjectType.java
+++ /dev/null
@@ -1,164 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for ObjectType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="ObjectType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded" minOccurs="0">
- * &lt;any processContents='lax'/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;attribute name="MimeType" type="{http://www.w3.org/2001/XMLSchema}string" />
- * &lt;attribute name="Encoding" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ObjectType", propOrder = {
- "content"
-})
-public class ObjectType {
-
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
- @XmlAttribute(name = "MimeType")
- protected String mimeType;
- @XmlAttribute(name = "Encoding")
- @XmlSchemaType(name = "anyURI")
- protected String encoding;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Element }
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
- /**
- * Gets the value of the mimeType property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getMimeType() {
- return mimeType;
- }
-
- /**
- * Sets the value of the mimeType property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setMimeType(String value) {
- this.mimeType = value;
- }
-
- /**
- * Gets the value of the encoding property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getEncoding() {
- return encoding;
- }
-
- /**
- * Sets the value of the encoding property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setEncoding(String value) {
- this.encoding = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java
deleted file mode 100644
index add2d8886..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/PGPDataType.java
+++ /dev/null
@@ -1,98 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlElementRefs;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for PGPDataType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="PGPDataType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice>
- * &lt;sequence>
- * &lt;element name="PGPKeyID" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;element name="PGPKeyPacket" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary" minOccurs="0"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;sequence>
- * &lt;element name="PGPKeyPacket" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;any processContents='lax' namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/choice>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "PGPDataType", propOrder = {
- "content"
-})
-public class PGPDataType {
-
- @XmlElementRefs({
- @XmlElementRef(name = "PGPKeyPacket", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "PGPKeyID", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- })
- @XmlAnyElement(lax = true)
- protected List<Object> content;
-
- /**
- * Gets the rest of the content model.
- *
- * <p>
- * You are getting this "catch-all" property because of the following reason:
- * The field name "PGPKeyPacket" is used by two different parts of a schema. See:
- * line 184 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/W3C-XMLDSig.xsd
- * line 180 of file:/D:/Projekte/svn/online-vollmachten/egovutils/src/main/resources/wsdl/W3C-XMLDSig.xsd
- * <p>
- * To get rid of this property, apply a property customization to one
- * of both of the following declarations to change their names:
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java
deleted file mode 100644
index a03ee7b8b..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RSAKeyValueType.java
+++ /dev/null
@@ -1,90 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for RSAKeyValueType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="RSAKeyValueType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Modulus" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;element name="Exponent" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "RSAKeyValueType", propOrder = {
- "modulus",
- "exponent"
-})
-public class RSAKeyValueType {
-
- @XmlElement(name = "Modulus", required = true)
- protected String modulus;
- @XmlElement(name = "Exponent", required = true)
- protected String exponent;
-
- /**
- * Gets the value of the modulus property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getModulus() {
- return modulus;
- }
-
- /**
- * Sets the value of the modulus property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setModulus(String value) {
- this.modulus = value;
- }
-
- /**
- * Gets the value of the exponent property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getExponent() {
- return exponent;
- }
-
- /**
- * Sets the value of the exponent property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setExponent(String value) {
- this.exponent = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java
deleted file mode 100644
index faacd02ab..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/ReferenceType.java
+++ /dev/null
@@ -1,209 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
-
-/**
- * <p>Java class for ReferenceType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="ReferenceType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Transforms" minOccurs="0"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}DigestMethod"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}DigestValue"/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;attribute name="URI" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;attribute name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "ReferenceType", propOrder = {
- "transforms",
- "digestMethod",
- "digestValue"
-})
-public class ReferenceType {
-
- @XmlElement(name = "Transforms")
- protected TransformsType transforms;
- @XmlElement(name = "DigestMethod", required = true)
- protected DigestMethodType digestMethod;
- @XmlElement(name = "DigestValue", required = true)
- protected String digestValue;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
- @XmlAttribute(name = "URI")
- @XmlSchemaType(name = "anyURI")
- protected String uri;
- @XmlAttribute(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected String type;
-
- /**
- * Gets the value of the transforms property.
- *
- * @return
- * possible object is
- * {@link TransformsType }
- *
- */
- public TransformsType getTransforms() {
- return transforms;
- }
-
- /**
- * Sets the value of the transforms property.
- *
- * @param value
- * allowed object is
- * {@link TransformsType }
- *
- */
- public void setTransforms(TransformsType value) {
- this.transforms = value;
- }
-
- /**
- * Gets the value of the digestMethod property.
- *
- * @return
- * possible object is
- * {@link DigestMethodType }
- *
- */
- public DigestMethodType getDigestMethod() {
- return digestMethod;
- }
-
- /**
- * Sets the value of the digestMethod property.
- *
- * @param value
- * allowed object is
- * {@link DigestMethodType }
- *
- */
- public void setDigestMethod(DigestMethodType value) {
- this.digestMethod = value;
- }
-
- /**
- * Gets the value of the digestValue property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getDigestValue() {
- return digestValue;
- }
-
- /**
- * Sets the value of the digestValue property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setDigestValue(String value) {
- this.digestValue = value;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
- /**
- * Gets the value of the uri property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURI() {
- return uri;
- }
-
- /**
- * Sets the value of the uri property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURI(String value) {
- this.uri = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java
deleted file mode 100644
index 8de9a570f..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/RetrievalMethodType.java
+++ /dev/null
@@ -1,120 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for RetrievalMethodType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="RetrievalMethodType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="Transforms" type="{http://www.w3.org/2000/09/xmldsig#}TransformsType" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="URI" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;attribute name="Type" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "RetrievalMethodType", propOrder = {
- "transforms"
-})
-public class RetrievalMethodType {
-
- @XmlElement(name = "Transforms")
- protected TransformsType transforms;
- @XmlAttribute(name = "URI")
- @XmlSchemaType(name = "anyURI")
- protected String uri;
- @XmlAttribute(name = "Type")
- @XmlSchemaType(name = "anyURI")
- protected String type;
-
- /**
- * Gets the value of the transforms property.
- *
- * @return
- * possible object is
- * {@link TransformsType }
- *
- */
- public TransformsType getTransforms() {
- return transforms;
- }
-
- /**
- * Sets the value of the transforms property.
- *
- * @param value
- * allowed object is
- * {@link TransformsType }
- *
- */
- public void setTransforms(TransformsType value) {
- this.transforms = value;
- }
-
- /**
- * Gets the value of the uri property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getURI() {
- return uri;
- }
-
- /**
- * Sets the value of the uri property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setURI(String value) {
- this.uri = value;
- }
-
- /**
- * Gets the value of the type property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getType() {
- return type;
- }
-
- /**
- * Sets the value of the type property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setType(String value) {
- this.type = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java
deleted file mode 100644
index e6a187e9b..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SPKIDataType.java
+++ /dev/null
@@ -1,76 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for SPKIDataType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SPKIDataType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded">
- * &lt;element name="SPKISexp" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;any processContents='lax' namespace='##other' minOccurs="0"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SPKIDataType", propOrder = {
- "spkiSexpAndAny"
-})
-public class SPKIDataType {
-
- @XmlElementRef(name = "SPKISexp", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- @XmlAnyElement(lax = true)
- protected List<Object> spkiSexpAndAny;
-
- /**
- * Gets the value of the spkiSexpAndAny property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the spkiSexpAndAny property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSPKISexpAndAny().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link Object }
- *
- *
- */
- public List<Object> getSPKISexpAndAny() {
- if (spkiSexpAndAny == null) {
- spkiSexpAndAny = new ArrayList<Object>();
- }
- return this.spkiSexpAndAny;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java
deleted file mode 100644
index 1a463591b..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureMethodType.java
+++ /dev/null
@@ -1,108 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.math.BigInteger;
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for SignatureMethodType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SignatureMethodType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="HMACOutputLength" type="{http://www.w3.org/2000/09/xmldsig#}HMACOutputLengthType" minOccurs="0"/>
- * &lt;any namespace='##other' maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignatureMethodType", propOrder = {
- "content"
-})
-public class SignatureMethodType {
-
- @XmlElementRef(name = "HMACOutputLength", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link BigInteger }{@code >}
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
-
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java
deleted file mode 100644
index d70a3dfae..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertiesType.java
+++ /dev/null
@@ -1,104 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
-
-/**
- * <p>Java class for SignaturePropertiesType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SignaturePropertiesType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureProperty" maxOccurs="unbounded"/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignaturePropertiesType", propOrder = {
- "signatureProperty"
-})
-public class SignaturePropertiesType {
-
- @XmlElement(name = "SignatureProperty", required = true)
- protected List<SignaturePropertyType> signatureProperty;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the signatureProperty property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the signatureProperty property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getSignatureProperty().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link SignaturePropertyType }
- *
- *
- */
- public List<SignaturePropertyType> getSignatureProperty() {
- if (signatureProperty == null) {
- signatureProperty = new ArrayList<SignaturePropertyType>();
- }
- return this.signatureProperty;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java
deleted file mode 100644
index 23b7c84da..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignaturePropertyType.java
+++ /dev/null
@@ -1,137 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for SignaturePropertyType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SignaturePropertyType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice maxOccurs="unbounded">
- * &lt;any processContents='lax' namespace='##other'/>
- * &lt;/choice>
- * &lt;attribute name="Target" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignaturePropertyType", propOrder = {
- "content"
-})
-public class SignaturePropertyType {
-
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Target", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String target;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link Element }
- * {@link String }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- /**
- * Gets the value of the target property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getTarget() {
- return target;
- }
-
- /**
- * Sets the value of the target property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setTarget(String value) {
- this.target = value;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java
deleted file mode 100644
index 49db57941..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureType.java
+++ /dev/null
@@ -1,188 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
-
-/**
- * <p>Java class for SignatureType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SignatureType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}SignedInfo"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureValue"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}KeyInfo" minOccurs="0"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Object" maxOccurs="unbounded" minOccurs="0"/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignatureType", propOrder = {
- "signedInfo",
- "signatureValue",
- "keyInfo",
- "object"
-})
-public class SignatureType {
-
- @XmlElement(name = "SignedInfo", required = true)
- protected SignedInfoType signedInfo;
- @XmlElement(name = "SignatureValue", required = true)
- protected SignatureValueType signatureValue;
- @XmlElement(name = "KeyInfo")
- protected KeyInfoType keyInfo;
- @XmlElement(name = "Object")
- protected List<ObjectType> object;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the signedInfo property.
- *
- * @return
- * possible object is
- * {@link SignedInfoType }
- *
- */
- public SignedInfoType getSignedInfo() {
- return signedInfo;
- }
-
- /**
- * Sets the value of the signedInfo property.
- *
- * @param value
- * allowed object is
- * {@link SignedInfoType }
- *
- */
- public void setSignedInfo(SignedInfoType value) {
- this.signedInfo = value;
- }
-
- /**
- * Gets the value of the signatureValue property.
- *
- * @return
- * possible object is
- * {@link SignatureValueType }
- *
- */
- public SignatureValueType getSignatureValue() {
- return signatureValue;
- }
-
- /**
- * Sets the value of the signatureValue property.
- *
- * @param value
- * allowed object is
- * {@link SignatureValueType }
- *
- */
- public void setSignatureValue(SignatureValueType value) {
- this.signatureValue = value;
- }
-
- /**
- * Gets the value of the keyInfo property.
- *
- * @return
- * possible object is
- * {@link KeyInfoType }
- *
- */
- public KeyInfoType getKeyInfo() {
- return keyInfo;
- }
-
- /**
- * Sets the value of the keyInfo property.
- *
- * @param value
- * allowed object is
- * {@link KeyInfoType }
- *
- */
- public void setKeyInfo(KeyInfoType value) {
- this.keyInfo = value;
- }
-
- /**
- * Gets the value of the object property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the object property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getObject().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ObjectType }
- *
- *
- */
- public List<ObjectType> getObject() {
- if (object == null) {
- object = new ArrayList<ObjectType>();
- }
- return this.object;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java
deleted file mode 100644
index 10c612080..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignatureValueType.java
+++ /dev/null
@@ -1,94 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.XmlValue;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
-
-/**
- * <p>Java class for SignatureValueType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SignatureValueType">
- * &lt;simpleContent>
- * &lt;extension base="&lt;http://www.w3.org/2000/09/xmldsig#>CryptoBinary">
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/extension>
- * &lt;/simpleContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignatureValueType", propOrder = {
- "value"
-})
-public class SignatureValueType {
-
- @XmlValue
- protected String value;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the value property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getValue() {
- return value;
- }
-
- /**
- * Sets the value of the value property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setValue(String value) {
- this.value = value;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java
deleted file mode 100644
index 140ed1b40..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/SignedInfoType.java
+++ /dev/null
@@ -1,160 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlID;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
-import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
-
-
-/**
- * <p>Java class for SignedInfoType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="SignedInfoType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}CanonicalizationMethod"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}SignatureMethod"/>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Reference" maxOccurs="unbounded"/>
- * &lt;/sequence>
- * &lt;attribute name="Id" type="{http://www.w3.org/2001/XMLSchema}ID" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "SignedInfoType", propOrder = {
- "canonicalizationMethod",
- "signatureMethod",
- "reference"
-})
-public class SignedInfoType {
-
- @XmlElement(name = "CanonicalizationMethod", required = true)
- protected CanonicalizationMethodType canonicalizationMethod;
- @XmlElement(name = "SignatureMethod", required = true)
- protected SignatureMethodType signatureMethod;
- @XmlElement(name = "Reference", required = true)
- protected List<ReferenceType> reference;
- @XmlAttribute(name = "Id")
- @XmlJavaTypeAdapter(CollapsedStringAdapter.class)
- @XmlID
- @XmlSchemaType(name = "ID")
- protected String id;
-
- /**
- * Gets the value of the canonicalizationMethod property.
- *
- * @return
- * possible object is
- * {@link CanonicalizationMethodType }
- *
- */
- public CanonicalizationMethodType getCanonicalizationMethod() {
- return canonicalizationMethod;
- }
-
- /**
- * Sets the value of the canonicalizationMethod property.
- *
- * @param value
- * allowed object is
- * {@link CanonicalizationMethodType }
- *
- */
- public void setCanonicalizationMethod(CanonicalizationMethodType value) {
- this.canonicalizationMethod = value;
- }
-
- /**
- * Gets the value of the signatureMethod property.
- *
- * @return
- * possible object is
- * {@link SignatureMethodType }
- *
- */
- public SignatureMethodType getSignatureMethod() {
- return signatureMethod;
- }
-
- /**
- * Sets the value of the signatureMethod property.
- *
- * @param value
- * allowed object is
- * {@link SignatureMethodType }
- *
- */
- public void setSignatureMethod(SignatureMethodType value) {
- this.signatureMethod = value;
- }
-
- /**
- * Gets the value of the reference property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the reference property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getReference().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link ReferenceType }
- *
- *
- */
- public List<ReferenceType> getReference() {
- if (reference == null) {
- reference = new ArrayList<ReferenceType>();
- }
- return this.reference;
- }
-
- /**
- * Gets the value of the id property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getId() {
- return id;
- }
-
- /**
- * Sets the value of the id property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setId(String value) {
- this.id = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java
deleted file mode 100644
index e92465a4c..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformType.java
+++ /dev/null
@@ -1,109 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlAttribute;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlMixed;
-import javax.xml.bind.annotation.XmlSchemaType;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for TransformType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="TransformType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;choice maxOccurs="unbounded" minOccurs="0">
- * &lt;any processContents='lax' namespace='##other'/>
- * &lt;element name="XPath" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;/choice>
- * &lt;attribute name="Algorithm" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TransformType", propOrder = {
- "content"
-})
-public class TransformType {
-
- @XmlElementRef(name = "XPath", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- @XmlMixed
- @XmlAnyElement(lax = true)
- protected List<Object> content;
- @XmlAttribute(name = "Algorithm", required = true)
- @XmlSchemaType(name = "anyURI")
- protected String algorithm;
-
- /**
- * Gets the value of the content property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the content property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getContent().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link String }
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link Object }
- *
- *
- */
- public List<Object> getContent() {
- if (content == null) {
- content = new ArrayList<Object>();
- }
- return this.content;
- }
-
- /**
- * Gets the value of the algorithm property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getAlgorithm() {
- return algorithm;
- }
-
- /**
- * Sets the value of the algorithm property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setAlgorithm(String value) {
- this.algorithm = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java
deleted file mode 100644
index 9b95a61fc..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/TransformsType.java
+++ /dev/null
@@ -1,69 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for TransformsType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="TransformsType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element ref="{http://www.w3.org/2000/09/xmldsig#}Transform" maxOccurs="unbounded"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "TransformsType", propOrder = {
- "transform"
-})
-public class TransformsType {
-
- @XmlElement(name = "Transform", required = true)
- protected List<TransformType> transform;
-
- /**
- * Gets the value of the transform property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the transform property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getTransform().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link TransformType }
- *
- *
- */
- public List<TransformType> getTransform() {
- if (transform == null) {
- transform = new ArrayList<TransformType>();
- }
- return this.transform;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java
deleted file mode 100644
index c70b72293..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509DataType.java
+++ /dev/null
@@ -1,93 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.util.ArrayList;
-import java.util.List;
-import javax.xml.bind.JAXBElement;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlAnyElement;
-import javax.xml.bind.annotation.XmlElementRef;
-import javax.xml.bind.annotation.XmlElementRefs;
-import javax.xml.bind.annotation.XmlType;
-import org.w3c.dom.Element;
-
-
-/**
- * <p>Java class for X509DataType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="X509DataType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence maxOccurs="unbounded">
- * &lt;choice>
- * &lt;element name="X509IssuerSerial" type="{http://www.w3.org/2000/09/xmldsig#}X509IssuerSerialType"/>
- * &lt;element name="X509SKI" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;element name="X509SubjectName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="X509Certificate" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;element name="X509CRL" type="{http://www.w3.org/2000/09/xmldsig#}CryptoBinary"/>
- * &lt;any processContents='lax' namespace='##other'/>
- * &lt;/choice>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "X509DataType", propOrder = {
- "x509IssuerSerialOrX509SKIOrX509SubjectName"
-})
-public class X509DataType {
-
- @XmlElementRefs({
- @XmlElementRef(name = "X509SKI", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "X509CRL", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "X509Certificate", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "X509IssuerSerial", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class),
- @XmlElementRef(name = "X509SubjectName", namespace = "http://www.w3.org/2000/09/xmldsig#", type = JAXBElement.class)
- })
- @XmlAnyElement(lax = true)
- protected List<Object> x509IssuerSerialOrX509SKIOrX509SubjectName;
-
- /**
- * Gets the value of the x509IssuerSerialOrX509SKIOrX509SubjectName property.
- *
- * <p>
- * This accessor method returns a reference to the live list,
- * not a snapshot. Therefore any modification you make to the
- * returned list will be present inside the JAXB object.
- * This is why there is not a <CODE>set</CODE> method for the x509IssuerSerialOrX509SKIOrX509SubjectName property.
- *
- * <p>
- * For example, to add a new item, do as follows:
- * <pre>
- * getX509IssuerSerialOrX509SKIOrX509SubjectName().add(newItem);
- * </pre>
- *
- *
- * <p>
- * Objects of the following type(s) are allowed in the list
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link X509IssuerSerialType }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Element }
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link JAXBElement }{@code <}{@link String }{@code >}
- * {@link Object }
- *
- *
- */
- public List<Object> getX509IssuerSerialOrX509SKIOrX509SubjectName() {
- if (x509IssuerSerialOrX509SKIOrX509SubjectName == null) {
- x509IssuerSerialOrX509SKIOrX509SubjectName = new ArrayList<Object>();
- }
- return this.x509IssuerSerialOrX509SKIOrX509SubjectName;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java
deleted file mode 100644
index b3ef62268..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/X509IssuerSerialType.java
+++ /dev/null
@@ -1,91 +0,0 @@
-
-package at.gv.util.xsd.xmldsig;
-
-import java.math.BigInteger;
-import javax.xml.bind.annotation.XmlAccessType;
-import javax.xml.bind.annotation.XmlAccessorType;
-import javax.xml.bind.annotation.XmlElement;
-import javax.xml.bind.annotation.XmlType;
-
-
-/**
- * <p>Java class for X509IssuerSerialType complex type.
- *
- * <p>The following schema fragment specifies the expected content contained within this class.
- *
- * <pre>
- * &lt;complexType name="X509IssuerSerialType">
- * &lt;complexContent>
- * &lt;restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
- * &lt;sequence>
- * &lt;element name="X509IssuerName" type="{http://www.w3.org/2001/XMLSchema}string"/>
- * &lt;element name="X509SerialNumber" type="{http://www.w3.org/2001/XMLSchema}integer"/>
- * &lt;/sequence>
- * &lt;/restriction>
- * &lt;/complexContent>
- * &lt;/complexType>
- * </pre>
- *
- *
- */
-@XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "X509IssuerSerialType", propOrder = {
- "x509IssuerName",
- "x509SerialNumber"
-})
-public class X509IssuerSerialType {
-
- @XmlElement(name = "X509IssuerName", required = true)
- protected String x509IssuerName;
- @XmlElement(name = "X509SerialNumber", required = true)
- protected BigInteger x509SerialNumber;
-
- /**
- * Gets the value of the x509IssuerName property.
- *
- * @return
- * possible object is
- * {@link String }
- *
- */
- public String getX509IssuerName() {
- return x509IssuerName;
- }
-
- /**
- * Sets the value of the x509IssuerName property.
- *
- * @param value
- * allowed object is
- * {@link String }
- *
- */
- public void setX509IssuerName(String value) {
- this.x509IssuerName = value;
- }
-
- /**
- * Gets the value of the x509SerialNumber property.
- *
- * @return
- * possible object is
- * {@link BigInteger }
- *
- */
- public BigInteger getX509SerialNumber() {
- return x509SerialNumber;
- }
-
- /**
- * Sets the value of the x509SerialNumber property.
- *
- * @param value
- * allowed object is
- * {@link BigInteger }
- *
- */
- public void setX509SerialNumber(BigInteger value) {
- this.x509SerialNumber = value;
- }
-
-}
diff --git a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java b/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java
deleted file mode 100644
index e4ae44053..000000000
--- a/id/server/idserverlib/src/main/java/at/gv/util/xsd/xmldsig/package-info.java
+++ /dev/null
@@ -1,2 +0,0 @@
-@javax.xml.bind.annotation.XmlSchema(namespace = "http://www.w3.org/2000/09/xmldsig#", elementFormDefault = javax.xml.bind.annotation.XmlNsForm.QUALIFIED)
-package at.gv.util.xsd.xmldsig;