aboutsummaryrefslogtreecommitdiff
path: root/spss.slinterface
diff options
context:
space:
mode:
Diffstat (limited to 'spss.slinterface')
-rw-r--r--spss.slinterface/.classpath22
-rw-r--r--spss.slinterface/.project18
-rw-r--r--spss.slinterface/.tomcatplugin11
-rw-r--r--spss.slinterface/WEB-INF/lib/axis-ant.jarbin385010 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/axis.jarbin1235721 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/commons-discovery.jarbin71442 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/commons-fileupload-1.0.jarbin22379 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/commons-logging.jarbin31605 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/jaxrpc.jarbin35759 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/log4j-1.2.7.jarbin350677 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/saaj.jarbin18501 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/wsdl4j.jarbin113853 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/xalan-2.5.1.jarbin2907319 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/xercesImpl-2.6.0ex24783.jarbin957657 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/lib/xmlParserAPIs-2.6.0ex24783.jarbin124724 -> 0 bytes
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Constants.java86
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/DOMUtils.java169
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/URLRewriter.java143
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Utils.java51
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/XPathUtils.java162
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/ChecksInfoBean.java165
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/DataInfoBean.java541
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/HashInputDataInfo.java55
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/SignerInfoBean.java127
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/RequestWrapper.java57
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ResponseWrapper.java44
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/SL2MOAFilter.java386
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletInputStream.java55
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletOutputStream.java50
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/ContextListener.java185
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/XMLParserErrorHandler.java65
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/moainvoker/MOAInvoker.java92
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/HashInputDataServlet.java93
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/MOAServlet.java113
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/ReturnServlet.java125
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/SLRequest.java19
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/MOA2SL.java93
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/QName.java51
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/SL2MOA.java93
-rw-r--r--spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/Utils.java129
-rw-r--r--spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLBean.java46
-rw-r--r--spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLServlet.java83
-rw-r--r--spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/RewriteServlet.java73
-rw-r--r--spss.slinterface/WEB-INF/web.xml99
-rw-r--r--spss.slinterface/constraints.txt6
-rw-r--r--spss.slinterface/handbook/common/LogoBKA.pngbin8062 -> 0 bytes
-rw-r--r--spss.slinterface/handbook/common/LogoMoa4c.jpgbin45624 -> 0 bytes
-rw-r--r--spss.slinterface/handbook/common/LogoMoaBw.jpgbin41375 -> 0 bytes
-rw-r--r--spss.slinterface/handbook/common/MOA.css300
-rw-r--r--spss.slinterface/handbook/conf/log4j/log4j.properties0
-rw-r--r--spss.slinterface/handbook/conf/moa-sl/moa-sl.properties0
-rw-r--r--spss.slinterface/handbook/conf/tomcat/server.xml0
-rw-r--r--spss.slinterface/handbook/index.html41
-rw-r--r--spss.slinterface/handbook/operation/operation.html449
-rw-r--r--spss.slinterface/handbook/system/system.html486
-rw-r--r--spss.slinterface/pages/images/aut-emb2.gifbin4189 -> 0 bytes
-rw-r--r--spss.slinterface/pages/images/egov.jpgbin4974 -> 0 bytes
-rw-r--r--spss.slinterface/pages/resultOverview.jsp270
-rw-r--r--spss.slinterface/pages/test/dataURL.jsp18
-rw-r--r--spss.slinterface/res/resources/properties/init.properties67
-rw-r--r--spss.slinterface/res/resources/properties/init.properties.stjoneu68
-rw-r--r--spss.slinterface/res/resources/schemas/Core.20020225.xsd399
-rw-r--r--spss.slinterface/res/resources/schemas/Core.20020831.xsd153
-rw-r--r--spss.slinterface/res/resources/schemas/Core.20031231.xsd58
-rw-r--r--spss.slinterface/res/resources/schemas/MOA-SPSS-1.2.xsd454
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-model-1.xsd388
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-module-redefines-1.xsd253
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml.xsd173
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-attribs-1.xsd47
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkphras-1.xsd161
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkpres-1.xsd42
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkstruct-1.xsd57
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-charent-1.xsd41
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-copyright-1.xsd26
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-datatypes-1.xsd147
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-framework-1.xsd80
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-image-1.xsd49
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlphras-1.xsd226
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstruct-1.xsd53
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstyle-1.xsd27
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-list-1.xsd128
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-notations-1.xsd99
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-struct-1.xsd103
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-style-1.xsd51
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-table-1.xsd323
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-text-1.xsd70
-rw-r--r--spss.slinterface/res/resources/schemas/slxhtml-1.0/xml.xsd81
-rw-r--r--spss.slinterface/res/resources/schemas/xml.xsd81
-rw-r--r--spss.slinterface/res/resources/schemas/xmldsig-core-schema.xsd322
-rw-r--r--spss.slinterface/res/resources/simpleVerReq.moa.xml29
-rw-r--r--spss.slinterface/res/resources/simpleVerReq.xml100
-rw-r--r--spss.slinterface/res/resources/stylesheets/moa2sl.xsl96
-rw-r--r--spss.slinterface/res/resources/stylesheets/simpleVerReq.sl11.xml100
-rw-r--r--spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.moa.xml1
-rw-r--r--spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.xml20
-rw-r--r--spss.slinterface/res/resources/stylesheets/sl2moa.xsl218
-rw-r--r--spss.slinterface/res/resources/stylesheets/verifyresponse.moa.sl.xml25
-rw-r--r--spss.slinterface/res/resources/stylesheets/verifyresponse.moa.xml46
-rw-r--r--spss.slinterface/res/resources/test.xml2
-rw-r--r--spss.slinterface/res/resources/test.xsl14
-rw-r--r--spss.slinterface/test/bildspeicher/bild2.jpgbin634 -> 0 bytes
-rw-r--r--spss.slinterface/test/forms/verify.default.html85
-rw-r--r--spss.slinterface/test/forms/verify.default.stjoneu.html85
-rw-r--r--spss.slinterface/test/forms/verify.slxhtml.html85
-rw-r--r--spss.slinterface/test/forms/verify.slxhtml.stjoneu.html85
-rw-r--r--spss.slinterface/test/slrequests/simpleVerReq.xml39
-rw-r--r--spss.slinterface/test/stylesheet.xsl29
107 files changed, 0 insertions, 10357 deletions
diff --git a/spss.slinterface/.classpath b/spss.slinterface/.classpath
deleted file mode 100644
index 637d7dce9..000000000
--- a/spss.slinterface/.classpath
+++ /dev/null
@@ -1,22 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<classpath>
- <classpathentry kind="con" path="org.eclipse.jdt.launching.JRE_CONTAINER"/>
- <classpathentry kind="src" path="WEB-INF/src"/>
- <classpathentry kind="src" path="res"/>
- <classpathentry kind="lib" path="WEB-INF/lib/log4j-1.2.7.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/xalan-2.5.1.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/commons-fileupload-1.0.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/axis.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/axis-ant.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/commons-discovery.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/commons-logging.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/jaxrpc.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/saaj.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/wsdl4j.jar"/>
- <classpathentry kind="con" path="org.eclipse.jdt.USER_LIBRARY/IAIK JCE 3.0.3 signiert"/>
- <classpathentry kind="var" path="TOMCAT_HOME/common/lib/servlet.jar"/>
- <classpathentry kind="var" path="TOMCAT_HOME/common/lib/jasper-runtime.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/xercesImpl-2.6.0ex24783.jar"/>
- <classpathentry kind="lib" path="WEB-INF/lib/xmlParserAPIs-2.6.0ex24783.jar"/>
- <classpathentry kind="output" path="WEB-INF/classes"/>
-</classpath>
diff --git a/spss.slinterface/.project b/spss.slinterface/.project
deleted file mode 100644
index aec5cc99a..000000000
--- a/spss.slinterface/.project
+++ /dev/null
@@ -1,18 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<projectDescription>
- <name>MOA SPSS SL-Interface</name>
- <comment></comment>
- <projects>
- </projects>
- <buildSpec>
- <buildCommand>
- <name>org.eclipse.jdt.core.javabuilder</name>
- <arguments>
- </arguments>
- </buildCommand>
- </buildSpec>
- <natures>
- <nature>org.eclipse.jdt.core.javanature</nature>
- <nature>com.sysdeo.eclipse.tomcat.tomcatnature</nature>
- </natures>
-</projectDescription>
diff --git a/spss.slinterface/.tomcatplugin b/spss.slinterface/.tomcatplugin
deleted file mode 100644
index eb0136da7..000000000
--- a/spss.slinterface/.tomcatplugin
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<tomcatProjectProperties>
- <rootDir>/</rootDir>
- <exportSource>false</exportSource>
- <reloadable>true</reloadable>
- <redirectLogger>true</redirectLogger>
- <updateXml>true</updateXml>
- <warLocation>E:\cio\projekte\basismodule\slinterface\moa-spss-sl.war</warLocation>
- <extraInfo></extraInfo>
- <webPath>/moa-spss-sl</webPath>
-</tomcatProjectProperties>
diff --git a/spss.slinterface/WEB-INF/lib/axis-ant.jar b/spss.slinterface/WEB-INF/lib/axis-ant.jar
deleted file mode 100644
index 9cb30a98a..000000000
--- a/spss.slinterface/WEB-INF/lib/axis-ant.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/axis.jar b/spss.slinterface/WEB-INF/lib/axis.jar
deleted file mode 100644
index 869ee16f5..000000000
--- a/spss.slinterface/WEB-INF/lib/axis.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/commons-discovery.jar b/spss.slinterface/WEB-INF/lib/commons-discovery.jar
deleted file mode 100644
index b88554847..000000000
--- a/spss.slinterface/WEB-INF/lib/commons-discovery.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/commons-fileupload-1.0.jar b/spss.slinterface/WEB-INF/lib/commons-fileupload-1.0.jar
deleted file mode 100644
index 1ca4a9cd3..000000000
--- a/spss.slinterface/WEB-INF/lib/commons-fileupload-1.0.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/commons-logging.jar b/spss.slinterface/WEB-INF/lib/commons-logging.jar
deleted file mode 100644
index b99c9375a..000000000
--- a/spss.slinterface/WEB-INF/lib/commons-logging.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/jaxrpc.jar b/spss.slinterface/WEB-INF/lib/jaxrpc.jar
deleted file mode 100644
index 5f6a56f02..000000000
--- a/spss.slinterface/WEB-INF/lib/jaxrpc.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/log4j-1.2.7.jar b/spss.slinterface/WEB-INF/lib/log4j-1.2.7.jar
deleted file mode 100644
index 1595a56ef..000000000
--- a/spss.slinterface/WEB-INF/lib/log4j-1.2.7.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/saaj.jar b/spss.slinterface/WEB-INF/lib/saaj.jar
deleted file mode 100644
index f2242abe5..000000000
--- a/spss.slinterface/WEB-INF/lib/saaj.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/wsdl4j.jar b/spss.slinterface/WEB-INF/lib/wsdl4j.jar
deleted file mode 100644
index 820abd082..000000000
--- a/spss.slinterface/WEB-INF/lib/wsdl4j.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/xalan-2.5.1.jar b/spss.slinterface/WEB-INF/lib/xalan-2.5.1.jar
deleted file mode 100644
index 44d4d094d..000000000
--- a/spss.slinterface/WEB-INF/lib/xalan-2.5.1.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/xercesImpl-2.6.0ex24783.jar b/spss.slinterface/WEB-INF/lib/xercesImpl-2.6.0ex24783.jar
deleted file mode 100644
index 02250b0af..000000000
--- a/spss.slinterface/WEB-INF/lib/xercesImpl-2.6.0ex24783.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/lib/xmlParserAPIs-2.6.0ex24783.jar b/spss.slinterface/WEB-INF/lib/xmlParserAPIs-2.6.0ex24783.jar
deleted file mode 100644
index 2dd837714..000000000
--- a/spss.slinterface/WEB-INF/lib/xmlParserAPIs-2.6.0ex24783.jar
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Constants.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Constants.java
deleted file mode 100644
index 3043792fc..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Constants.java
+++ /dev/null
@@ -1,86 +0,0 @@
-/*
- * Created on 18.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class Constants
-{
- // System properties
- public static final String SP_INIT_PROPS_LOC_ =
- "at.gv.egovernment.moa.spss.slinterface.PropertiesLocation";
-
- // Init properties
-
- public static final String IP_SL2MOA_STYLESHEET_ = "location.stylesheet.sl2moa";
-
- public static final String IP_MOA2SL_STYLESHEET_ = "location.stylesheet.moa2sl";
- public static final String IP_SL_SCHEMA_ = "location.schema.sl";
- public static final String IP_MOA_SCHEMA_ = "location.schema.moa";
- public static final String IP_SLXHTML_SCHEMA_ = "location.schema.slxhtml";
- public static final String IP_TEMP_DIR_ = "location.tempdir";
- public static final String IP_SP_ENDPOINT_ = "service.sp.endpoint";
- public static final String IP_SP_TRUSTPROFILEID_ = "service.sp.trustProfileId";
- public static final String IP_RES_SHOWETSI_ = "result.showetsi";
- public static final String IP_RES_SHOWSLMAN_ = "result.showslmanifest";
-
- public static final String IP_REW_PROXYURL_ = "rewrite.proxyURL";
- public static final String IP_REW_PROXYURL_HOSTDUMMY_ = "rewrite.proxyURL.proxyhostDummy";
- public static final String IP_REW_DNS_LOOKUP_PREFIX_ = "rewrite.dn.";
- public static final String IP_REW_DNS_LOOKUP_DEFAULT_ = "rewrite.dn.default";
- public static final String IP_REW_SLI_URLPARAMNAME_ = "rewrite.sliUrlParamName";
- public static final String IP_REW_SLI_WEBAPPSERV_URL_ = "rewrite.sliWebAppServUrl";
-
- // Logging hierarchies
-
- public static final String LH_BASE_ = "slinterface";
- public static final String LH_LISTENERS_ = LH_BASE_ + ".listeners";
- public static final String LH_LISTENERS_XMLPARSER_ = LH_LISTENERS_ + ".xmlparser";
- public static final String LH_FILTERS_ = LH_BASE_ + ".filters";
- public static final String LH_SERVLETS_ = LH_BASE_ + ".servlets";
- public static final String LH_BEANS_ = LH_BASE_ + ".beans";
- public static final String LH_TEST_ = LH_BASE_ + ".test";
-
- // Web service context parameters
-
- public static final String WSCP_INIT_PROPS_ = "initProperties";
- public static final String WSCP_SL2MOA_TRANSFORMER_ = "sl2MoaTransformer";
- public static final String WSCP_MOA2SL_TRANSFORMER_ = "moa2SlTransformer";
- public static final String WSCP_XMLPARSER_ = "xmlParser";
- public static final String WSCP_URL_REWRITER_ = "urlRewriter";
-
- // Security-Layer constants
-
- public static final String SLC_NAME_HTTP_REQUEST_ = "http-security-layer-request";
- public static final String SLC_NAME_XML_REQUEST_ = "XMLRequest";
- public static final String SLC_NAME_DATA_URL_ = "DataURL";
- public static final String SLC_NAME_STYLESHEET_URL_ = "StylesheetURL";
- public static final String SLC_NAME_REDIRECT_URL_ = "RedirectURL";
-
- // Namespace URIs
-
- public static final String NSURI_SL_10_ = "http://www.buergerkarte.at/namespaces/securitylayer/20020225#";
- public static final String NSURI_SL_11_ = "http://www.buergerkarte.at/namespaces/securitylayer/20020831#";
- public static final String NSURI_SL_12_ = "http://www.buergerkarte.at/namespaces/securitylayer/20031231#";
- public static final String NSURI_MOA_12_ = "http://reference.e-government.gv.at/namespace/moa/20020822#";
- public static final String NSURI_NAMESPACES_ = "http://www.w3.org/2000/xmlns/";
- public static final String NSURI_XML_ = "http://www.w3.org/XML/1998/namespace";
- public static final String NSURI_DSIG_ = "http://www.w3.org/2000/09/xmldsig#";
- public static final String NSURI_XHTML_ = "http://www.w3.org/1999/xhtml";
-
- // Namespace prefixes
- public static final String NSPRE_SL_10_ = "sl10";
- public static final String NSPRE_SL_11_ = "sl11";
- public static final String NSPRE_SL_12_ = "sl12";
- public static final String NSPRE_MOA_12_ = "moa";
- public static final String NSPRE_DSIG_ = "dsig";
- public static final String NSPRE_XHTML_ = "xhtml";
-
- // MOA invoker constants
-
- public static final String MI_SP_QNAME_ = "SignatureVerification";
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/DOMUtils.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/DOMUtils.java
deleted file mode 100644
index 814d7832e..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/DOMUtils.java
+++ /dev/null
@@ -1,169 +0,0 @@
-/*
- * Created on 28.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface;
-
-import java.io.InputStream;
-import java.util.ArrayList;
-import java.util.List;
-
-import org.apache.xerces.parsers.DOMParser;
-import org.w3c.dom.Document;
-import org.w3c.dom.Element;
-import org.w3c.dom.Node;
-import org.w3c.dom.NodeList;
-import org.xml.sax.InputSource;
-import org.xml.sax.SAXException;
-
-import at.gv.egovernment.moa.spss.slinterface.listeners.XMLParserErrorHandler;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class DOMUtils
-{
- private static final String SAX_NAMESPACES_FEATURE = "http://xml.org/sax/features/namespaces";
- private static final String XERCES_CREATE_ENTITY_REF_NODES_FEATURE =
- "http://apache.org/xml/features/dom/create-entity-ref-nodes";
- protected static final String XERCES_DEFER_NODE_EXPANSION_ =
- "http://apache.org/xml/features/dom/defer-node-expansion";
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Gets the first text node of the specified element.
- *
- * @param elem The element.
- *
- * @return the first text node of the specified element, or <code>null</code> if <code>element</code>
- * equals <code>null</code>, or if the element has no text node.
- */
- public static String getText(Element elem)
- {
- if (elem == null) return null;
- NodeList childNodes = elem.getChildNodes();
- for (int i = 0; i < childNodes.getLength(); i++)
- {
- Node currNode = childNodes.item(i);
- if (currNode.getNodeType() == Node.TEXT_NODE) return currNode.getNodeValue();
- }
- return null;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Gets the first text node of the specified child element from the specified parent element.
- *
- * @param parent The parent.
- *
- * @param childNS The namespace of the child element.
- *
- * @param childLocName The local name of the child element.
- *
- * @return the first text node of the specified child, or <code>null</code> if <code>parent</code> equals
- * <code>null</code> or has no child element with the specified namespace and local name, or if
- * the child element has no text node.
- */
- public static String getChildText(Element parent, String childNS, String childLocName)
- {
- if (parent == null) return null;
- Element child = getChildElem(parent, childNS, childLocName);
- if (child == null) return null;
- return getText(child);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Gets the first child element of the specified parent with the specified namspace and local name.
- *
- * @param parent The parent.
- *
- * @param childNS The namespace of the child element to be searched for.
- *
- * @param childLocName The local name of the child element to be searched for.
- *
- * @return the first child element as described above, or <code>null</code> if <code>parent</code> is
- * null or has no child elements with for the specified namespace and local name.
- */
- public static Element getChildElem(Element parent, String childNS, String childLocName)
- {
- List childElems = getChildElems(parent, childNS, childLocName, true);
- return (childElems == null) ? null : (Element) childElems.get(0);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Gets all or the first child element(s) of the specified parent with the specified namspace and local
- * name.
- *
- * @param parent The parent.
- *
- * @param childNS The namespace of the child elements to be searched for.
- *
- * @param childLocName The local name of the child elements to be searched for.
- *
- * @param firstOnly Specifies wheter only the first or all child elements with the specified namespace and
- * local name should be returned.
- *
- * @return a <code>java.util.List</code> with objects of type <code>org.w3c.dom.Element</code>; each
- * element in the list represents a child element as specified above. If <code>parent</code>
- * equals <code>null</code>, or if there are no child elements as specified above, <code>null
- * </code> will be returned.
- */
- public static List getChildElems(Element parent, String childNS, String childLocName, boolean firstOnly)
- {
- if (parent == null) return null;
-
- ArrayList childElems = new ArrayList();
- NodeList childNodes = parent.getChildNodes();
- for (int i = 0; i < childNodes.getLength(); i++)
- {
- Node currNode = childNodes.item(i);
- if (currNode.getNodeType() == Node.ELEMENT_NODE)
- {
- Element currElem = (Element) currNode;
- if (childNS.equals(currElem.getNamespaceURI()) && childLocName.equals(currElem.getLocalName()))
- {
- childElems.add(currElem);
- if (firstOnly) break;
- }
- }
- }
- return (childElems.size() == 0) ? null : childElems;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public static Document parseWellFormed(InputStream is) throws Exception
- {
- DOMParser xmlParser = new DOMParser();
- try
- {
- xmlParser.setFeature(SAX_NAMESPACES_FEATURE, true);
- xmlParser.setFeature(XERCES_CREATE_ENTITY_REF_NODES_FEATURE, false);
- xmlParser.setFeature(XERCES_DEFER_NODE_EXPANSION_, false);
- xmlParser.setErrorHandler(new XMLParserErrorHandler(false, true, true));
-
- }
- catch (SAXException e)
- {
- String message = "Initialization of XML parser failed.";
- throw new Exception(message, e);
- }
- try
- {
- xmlParser.parse(new InputSource(is));
- return xmlParser.getDocument();
- }
- catch (Exception e)
- {
- String message = "Wellformed parsing failed.";
- throw new Exception(message, e);
- }
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/URLRewriter.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/URLRewriter.java
deleted file mode 100644
index a47192d69..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/URLRewriter.java
+++ /dev/null
@@ -1,143 +0,0 @@
-/*
- * Created on 15.12.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface;
-
-import java.net.MalformedURLException;
-import java.net.URL;
-import java.util.Properties;
-
-import javax.servlet.http.HttpSession;
-
-import org.apache.log4j.Logger;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class URLRewriter
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_LISTENERS_);
-
- Properties initProps_;
-
- /**
- * Class that manges the rewriting of URLs for the result pages. Necessary as workaround for the deploy-
- * ment in the Federal Chancellory.
- */
- public URLRewriter(Properties initProps)
- {
- initProps_ = initProps;
- }
-
- /**
- * Rewrites the specified URL.
- *
- * @param url A URL relative to the root of the web application server containing MOA SL.
- *
- * @param session The session which will be considered in the rewritten URL.
- *
- * @return A URL fitting for the proxy component running at the Federal Chancellory.
- */
- public String rewrite(String url, HttpSession session)
- {
- // Get remote IP address and resolve to remote to remote domain name
- String remoteAddr = (String)session.getAttribute("remoteAddr");
- String remoteName = null;
- if (remoteAddr != null)
- {
- remoteName = initProps_.getProperty(Constants.IP_REW_DNS_LOOKUP_PREFIX_ + remoteAddr);
- logger_.debug("Remote address lookup succeeded for IP " + remoteAddr + ", using " + remoteName);
- }
- if (remoteName == null)
- {
- remoteName = initProps_.getProperty(Constants.IP_REW_DNS_LOOKUP_DEFAULT_);
- logger_.debug("Remote address lookup failed for IP " + remoteAddr + ", using default: " + remoteName);
- }
-
- // Get proxy URL and replace proxy URL hostname placeholder with remote domain name
- String proxyURLStr = initProps_.getProperty(Constants.IP_REW_PROXYURL_);
- int pHStartIndex = proxyURLStr.indexOf(initProps_.getProperty(Constants.IP_REW_PROXYURL_HOSTDUMMY_));
- proxyURLStr = proxyURLStr.substring(0, pHStartIndex)
- + remoteName
- + proxyURLStr.substring(pHStartIndex
- + initProps_.getProperty(Constants.IP_REW_PROXYURL_HOSTDUMMY_).length());
-
- String slInterfaceURLParamName = initProps_.getProperty(Constants.IP_REW_SLI_URLPARAMNAME_);
- String slInterfaceWebAppServURLStr = initProps_.getProperty(Constants.IP_REW_SLI_WEBAPPSERV_URL_);
-
- if (proxyURLStr == null ||
- slInterfaceURLParamName == null ||
- slInterfaceWebAppServURLStr == null ||
- "".equals(proxyURLStr.trim()) ||
- "".equals(slInterfaceURLParamName.trim()) ||
- "".equals(slInterfaceWebAppServURLStr.trim()))
- {
- logger_.warn("Some params for URL rewriting are not available; rewriting disabled:" +
- " proxyURL: \"" + proxyURLStr + "\"," +
- " slInterfaceURLParamName: \"" + slInterfaceURLParamName + "\"," +
- " slInterfaceWebAppServURLStr: \"" + slInterfaceWebAppServURLStr + "\"");
- return url;
- }
-
- URL slInterfaceURL = null;
- try
- {
- slInterfaceURL = new URL(slInterfaceWebAppServURLStr + url);
- }
- catch (MalformedURLException e)
- {
- logger_.warn("Parameter \"slInterfaceURL\" is not a valid URL: \"" + slInterfaceWebAppServURLStr + url + "\"");
- return url;
- }
- URL proxyURL = null;
- try
- {
- proxyURL = new URL(proxyURLStr);
- }
- catch (MalformedURLException e)
- {
- logger_.warn("Parameter \"proxyURL\" is not a valid URL: \"" + proxyURLStr + "\"");
- return url;
- }
-
- String sessionId = session.getId();
- String sessionIdParam = (sessionId != null) ? (";" + "jsessionid=" + sessionId) : "";
- String returnValue =
- proxyURL.getProtocol() +
- "://" +
- proxyURL.getHost() +
- ((proxyURL.getPort() != -1) ? (":" + proxyURL.getPort()) : "") +
- proxyURL.getPath() +
- ((proxyURL.getQuery() != null) ? "?" + proxyURL.getQuery() + "&" : "?") +
- slInterfaceURLParamName + "=" +
- slInterfaceURL.getProtocol() +
- "://" +
- slInterfaceURL.getHost() +
- ((slInterfaceURL.getPort() != -1) ? (":" + slInterfaceURL.getPort()) : "") +
- slInterfaceURL.getPath() +
- sessionIdParam +
- ((slInterfaceURL.getQuery() != null) ? "?" + escapeQueryPart(slInterfaceURL.getQuery()) : "");
-
- logger_.debug("Rewritten URL: " + returnValue);
- return returnValue;
- }
-
- private String escapeQueryPart(String query)
- {
- StringBuffer querySB = new StringBuffer();
- for (int i = 0; i < query.length(); i++)
- {
- if (query.charAt(i) == '&')
- {
- querySB.append("%26");
- }
- else
- {
- querySB.append(query.charAt(i));
- }
- }
- return querySB.toString();
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Utils.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Utils.java
deleted file mode 100644
index 50ae5dc03..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/Utils.java
+++ /dev/null
@@ -1,51 +0,0 @@
-/*
- * Created on 25.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface;
-
-import java.io.ByteArrayOutputStream;
-import java.io.IOException;
-import java.io.InputStream;
-import java.io.OutputStream;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class Utils
-{
- public static byte[] readFromInputStream(InputStream inputStream) throws IOException
- {
- byte[] currentBytes = new byte[500];
- int bytesRead;
- ByteArrayOutputStream result = new ByteArrayOutputStream();
- do
- {
- bytesRead = inputStream.read(currentBytes);
- if (bytesRead > 0)
- {
- result.write(currentBytes, 0, bytesRead);
- }
- }
- while (bytesRead != -1);
- return result.toByteArray();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public static void transferStreams(InputStream in, OutputStream out) throws IOException
- {
- byte[] currentBytes = new byte[500];
- int bytesRead;
- do
- {
- bytesRead = in.read(currentBytes);
- if (bytesRead > 0)
- {
- out.write(currentBytes, 0, bytesRead);
- }
- }
- while (bytesRead != -1);
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/XPathUtils.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/XPathUtils.java
deleted file mode 100644
index 16e4938ed..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/XPathUtils.java
+++ /dev/null
@@ -1,162 +0,0 @@
-/*
- * Created on 02.12.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface;
-
-import java.util.HashMap;
-import java.util.StringTokenizer;
-
-import org.apache.xml.utils.PrefixResolverDefault;
-import org.apache.xpath.XPath;
-import org.apache.xpath.XPathContext;
-import org.apache.xpath.objects.XObject;
-import org.w3c.dom.Node;
-import org.w3c.dom.NodeList;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class XPathUtils
-{
- /**
- * The XPath context for the XPath engine.
- */
- protected XPathContext xPathContext_;
-
- /**
- * The prefix resolver for the XPath engine.
- */
- protected PrefixResolver prefixResolver_;
-
- /**
- * The XPath engine.
- */
- protected XPath xPath_;
-
- /* ==================================================================================================== */
-
- public void setupContext(String xPathExpr, Node namespaceNode, String additionalNSPrefixes)
- throws Exception
- {
-
- try
- {
- // Set up a new evaluation context
- xPathContext_ = new XPathContext();
-
- // Set up the namespace prefix resolver for the XPath engine
- prefixResolver_ = new PrefixResolver(namespaceNode, additionalNSPrefixes);
-
- // Initialize XPath engine
- xPath_ = new XPath(xPathExpr, null, prefixResolver_, XPath.SELECT, null);
- }
- catch (Exception e)
- {
- throw new Exception("Setting up XPath evaluation context failed.", e);
- }
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public NodeList selectNodeSet(Node contextNode) throws Exception
- {
- XObject xObject;
- try
- {
- xObject = xPath_.execute(xPathContext_, contextNode, prefixResolver_);
- return xObject.nodelist();
- }
- catch (Exception e)
- {
- throw new Exception("Executing XPath expression failed.", e);
- }
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public boolean selectBoolean(Node contextNode) throws Exception
- {
- XObject xObject;
- try
- {
- xObject = xPath_.execute(xPathContext_, contextNode, prefixResolver_);
- return xObject.bool();
- }
- catch (Exception e)
- {
- throw new Exception("Executing XPath expression failed.", e);
- }
- }
-
- /* ==================================================================================================== */
-
- /**
- * Special extension of the {@link org.apache.xml.utils.PrefixResolverDefault} interface. Used to
- * configure the Apache Xalan XPath engine which is employed as the backbone of this class.
- */
- protected class PrefixResolver extends PrefixResolverDefault
- {
-
- /**
- * Contains the additionally specified namespace prefix (key) to namespace URI (value) attributions.
- */
- protected HashMap additionalNSPrefixesMap_;
-
- /* ================================================================================================== */
-
- /**
- * Basic constructor.
- *
- * @param xpathExpressionContext The namespace declarations in scope for this node will be used to get
- * the namespace uri for a prefix specified in the XPath expression.
- *
- * @param additionalNSPrefixes Allows the specification of additional prefix to uri attributions apart
- * from the declarations in scope for the parameter <code>
- * xpathExpressionContext</code>. May be <code>null</code>.
- */
- public PrefixResolver(Node xpathExpressionContext, String additionalNSPrefixes) throws Exception
- {
- super(xpathExpressionContext);
- additionalNSPrefixesMap_ = new HashMap();
-
- // Register the specified additional namespace prefix to namespace uri attributions
- if (additionalNSPrefixes != null)
- {
- StringTokenizer tokenizer = new StringTokenizer(additionalNSPrefixes, " ");
- while (tokenizer.hasMoreTokens())
- {
- String prefix = tokenizer.nextToken();
- if (!tokenizer.hasMoreTokens())
- {
-
- // There must be an even number of tokens in the string
- throw new Exception("Parameter \"additionalNSPrefixes\" must have an even number of tokens.");
- }
- String uri = tokenizer.nextToken();
- additionalNSPrefixesMap_.put(prefix, uri);
- }
- }
- }
-
- /* -------------------------------------------------------------------------------------------------- */
-
- /**
- * Gets the namespace uri for the specified namespace prefix. The additionally specified prefixes
- * overrule the prefixes found in the specified namespace node.
- *
- * @param prefix The namespace prefix for which a namespace uri should be found.
- *
- * @return the namespace uri for the specified namespace prefix.
- */
- public String getNamespaceForPrefix(String prefix)
- {
- String additionalURI = (String) additionalNSPrefixesMap_.get(prefix);
- return (additionalURI != null)
- ? additionalURI
- : super.getNamespaceForPrefix(prefix);
- }
- }
-}
-
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/ChecksInfoBean.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/ChecksInfoBean.java
deleted file mode 100644
index 00c9fd517..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/ChecksInfoBean.java
+++ /dev/null
@@ -1,165 +0,0 @@
-/*
- * Created on 27.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.beans;
-
-import java.util.List;
-
-import org.w3c.dom.Document;
-import org.w3c.dom.Element;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.DOMUtils;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class ChecksInfoBean
-{
- private static final String SIG_CHECK_ELEM_ = "SignatureCheck";
- private static final String SIGMF_CHECK_ELEM_ = "SignatureManifestCheck";
- private static final String XMLDSIGMF_CHECK_ELEM_ = "XMLDSIGManifestCheck";
- private static final String CERT_CHECK_ELEM_ = "CertificateCheck";
- private static final String CODE_ELEM_ = "Code";
- private static final String INFO_ELEM_ = "Info";
- private static final String FAILEDREF_ELEM_ = "FailedReference";
- private static final String REFSIGREF_ELEM_ = "ReferringSigReference";
-
- private Element sigCheckElem_;
- private int sigCheckFaildRefCount_;
-
- private Element sigMFCheckElem_;
- private int sigMFCheckFaildRefCount_;
-
- private List xmldsigMFCheckElems_;
- private int xmldsigMFCheckCount_;
- private int xmldsigMFCheckFaildRefCount_;
-
- private Element certCheckElem_;
-
- /**
- * Creates a bean with information about the checks executed for the verified xml signature.
- *
- * @pre slResponseDoc has been validated.
- */
- public ChecksInfoBean(Document slResponseDoc)
- {
- Element verifyXMLResponseElem = slResponseDoc.getDocumentElement();
- sigCheckElem_ = DOMUtils.getChildElem(
- verifyXMLResponseElem, Constants.NSURI_SL_11_, SIG_CHECK_ELEM_);
- sigMFCheckElem_ = DOMUtils.getChildElem(
- verifyXMLResponseElem, Constants.NSURI_SL_11_, SIGMF_CHECK_ELEM_);
- xmldsigMFCheckElems_ = DOMUtils.getChildElems(
- verifyXMLResponseElem, Constants.NSURI_SL_11_, XMLDSIGMF_CHECK_ELEM_, false);
- certCheckElem_ = DOMUtils.getChildElem(
- verifyXMLResponseElem, Constants.NSURI_SL_11_, CERT_CHECK_ELEM_);
-
- sigCheckFaildRefCount_ = 0;
- sigMFCheckFaildRefCount_ = 0;
- xmldsigMFCheckFaildRefCount_ = 0;
- xmldsigMFCheckCount_ = 0;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getSigCheckCode()
- {
- return DOMUtils.getChildText(sigCheckElem_, Constants.NSURI_SL_11_, CODE_ELEM_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void setSigCheckFailedRefCount(int count)
- {
- sigCheckFaildRefCount_ = count;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getSigCheckFailedRef()
- {
- Element info = DOMUtils.getChildElem(sigCheckElem_, Constants.NSURI_SL_11_, INFO_ELEM_);
- if (info == null) return null;
- List failedRefElems = DOMUtils.getChildElems(info, Constants.NSURI_SL_11_, FAILEDREF_ELEM_, false);
- if (failedRefElems == null || failedRefElems.size() <= sigCheckFaildRefCount_) return null;
- return DOMUtils.getText((Element)failedRefElems.get(sigCheckFaildRefCount_));
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getSigMFCheckCode()
- {
- return DOMUtils.getChildText(sigMFCheckElem_, Constants.NSURI_SL_11_, CODE_ELEM_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void setSigMFCheckFailedRefCount(int count)
- {
- sigMFCheckFaildRefCount_ = count;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getSigMFCheckFailedRef()
- {
- Element info = DOMUtils.getChildElem(sigMFCheckElem_, Constants.NSURI_SL_11_, INFO_ELEM_);
- if (info == null) return null;
- List failedRefElems = DOMUtils.getChildElems(info, Constants.NSURI_SL_11_, FAILEDREF_ELEM_, false);
- if (failedRefElems == null || failedRefElems.size() <= sigMFCheckFaildRefCount_) return null;
- return DOMUtils.getText((Element)failedRefElems.get(sigMFCheckFaildRefCount_));
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void setXmldsigMFCheckCount(int count)
- {
- xmldsigMFCheckCount_ = count;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void setXmldsigMFCheckFailedRefCount(int count)
- {
- xmldsigMFCheckFaildRefCount_ = count;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getXmldsigMFCheckCode()
- {
- Element xmldsigMFCheckElem = (Element)xmldsigMFCheckElems_.get(xmldsigMFCheckCount_);
- return DOMUtils.getChildText(xmldsigMFCheckElem, Constants.NSURI_SL_11_, CODE_ELEM_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getXmldsigMFCheckFailedRef()
- {
- Element xmldsigMFCheckElem = (Element)xmldsigMFCheckElems_.get(xmldsigMFCheckCount_);
- Element info = DOMUtils.getChildElem(xmldsigMFCheckElem, Constants.NSURI_SL_11_, INFO_ELEM_);
- if (info == null) return null;
- List failedRefElems = DOMUtils.getChildElems(info, Constants.NSURI_SL_11_, FAILEDREF_ELEM_, false);
- if (failedRefElems == null || failedRefElems.size() <= xmldsigMFCheckFaildRefCount_) return null;
- return DOMUtils.getText((Element)failedRefElems.get(xmldsigMFCheckFaildRefCount_));
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getXmldsigMFCheckReferringSigRef()
- {
- Element xmldsigMFCheckElem = (Element)xmldsigMFCheckElems_.get(xmldsigMFCheckCount_);
- Element info = DOMUtils.getChildElem(xmldsigMFCheckElem, Constants.NSURI_SL_11_, INFO_ELEM_);
- if (info == null) return null;
- return DOMUtils.getChildText(info, Constants.NSURI_SL_11_, REFSIGREF_ELEM_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getCertCheckCode()
- {
- return DOMUtils.getChildText(certCheckElem_, Constants.NSURI_SL_10_, CODE_ELEM_);
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/DataInfoBean.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/DataInfoBean.java
deleted file mode 100644
index 570f3fb15..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/DataInfoBean.java
+++ /dev/null
@@ -1,541 +0,0 @@
-/*
- * Created on 27.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.beans;
-
-import iaik.utils.Util;
-
-import java.io.ByteArrayInputStream;
-import java.io.File;
-import java.io.FileInputStream;
-import java.io.FileOutputStream;
-import java.io.IOException;
-import java.io.InputStream;
-import java.net.URL;
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.HashSet;
-import java.util.List;
-import java.util.Map;
-import java.util.Properties;
-import java.util.Random;
-import java.util.Set;
-import java.util.StringTokenizer;
-
-import javax.servlet.ServletContext;
-import javax.servlet.http.HttpSession;
-import javax.servlet.http.HttpSessionBindingEvent;
-import javax.servlet.http.HttpSessionBindingListener;
-
-import org.apache.log4j.Logger;
-import org.apache.xerces.parsers.DOMParser;
-import org.w3c.dom.Attr;
-import org.w3c.dom.Document;
-import org.w3c.dom.Element;
-import org.w3c.dom.Node;
-import org.w3c.dom.NodeList;
-import org.xml.sax.InputSource;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.DOMUtils;
-import at.gv.egovernment.moa.spss.slinterface.URLRewriter;
-import at.gv.egovernment.moa.spss.slinterface.XPathUtils;
-import at.gv.egovernment.moa.spss.slinterface.moainvoker.MOAInvoker;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class DataInfoBean implements HttpSessionBindingListener
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_BEANS_);
-
- // MOA
- private static final String HID_ELEM_ = "HashInputData";
- private static final String B64CONT_ELEM_ = "Base64Content";
- private static final String XMLCONT_ELEM_ = "XMLContent";
- private static final String SIGLOC_ELEM_ = "VerifySignatureLocation";
-
- // XMLDSIG
- private static final String TYPE_ATTR_ = "Type";
- private static final String URI_ATTR_ = "URI";
-
- // XHTML
- private static final String SRC_ATTR_ = "src";
- private static final String HTML_ELEM_ = "html";
-
- private static final String HID_URL_PREFIX_ = "/showdata?hidCount=";
-
- private static final String XPATH_ALL_IMG_ = "//" + Constants.NSPRE_XHTML_ + ":img";
- private static final String XPATH_ALL_REF_ = "./" + Constants.NSPRE_DSIG_ + ":SignedInfo/" +
- Constants.NSPRE_DSIG_ + ":Reference";
- private static final String XPATH_SIG_ENV_CONTENT_ = "/" + Constants.NSPRE_MOA_12_ + ":VerifyXMLSignatureRequest/" +
- Constants.NSPRE_MOA_12_ + ":VerifySignatureInfo/" + Constants.NSPRE_MOA_12_ + ":VerifySignatureEnvironment/*";
-
- private static final String SLXHTML_TYPE_PREFIX_ = "http://www.buergerkarte.at/specifications/" +
- "Security-Layer/20031113?Name=SignedImage&InstanceDocRef=";
-
- private static final String ETSI_TYPE_ = "http://uri.etsi.org/01903/v1.1.1#SignedProperties";
- private static final String SLMANIFEST_TYPE_ =
- "http://www.buergerkarte.at/specifications/Securitylayer/20020225#SignatureManifest";
-
- ServletContext context_;
- String contextPath_;
- HttpSession session_;
-
- Properties initProps_;
-
- /**
- * Contains objects of type {@link HashInputDataInfo}.
- */
- List hashInputDataInfos_;
-
- int hashInputDataCount_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public DataInfoBean(Document moaRequestDoc, Document moaResponseDoc, String contextPath, HttpSession session,
- ServletContext context) throws Exception
- {
- context_ = context;
- contextPath_ = contextPath;
- session_ = session;
- initProps_ = (Properties) context_.getAttribute(Constants.WSCP_INIT_PROPS_);
-
- hashInputDataInfos_ = new ArrayList();
- int hashInputDataCount_ = 0;
-
- Element moaResponseElem = moaResponseDoc.getDocumentElement();
- List hidElems = DOMUtils.getChildElems(moaResponseElem, Constants.NSURI_MOA_12_, HID_ELEM_, false);
-
- String tempDir = initProps_.getProperty(Constants.IP_TEMP_DIR_);
- if (tempDir == null)
- {
- String message = "Init property \"" + Constants.IP_TEMP_DIR_ + "\" not set.";
- logger_.error(message);
- throw new IOException(message);
- }
-
- Random random = new Random();
- for (int i = 0; i < hidElems.size(); i++)
- {
- // Open file for current hash input data
- String currHidFileNameStr = tempDir + session_.getId() + "_" + System.currentTimeMillis() + "_" +
- random.nextLong();
- currHidFileNameStr = context_.getRealPath(currHidFileNameStr);
- FileOutputStream currHidFOS;
- try
- {
- currHidFOS = new FileOutputStream(currHidFileNameStr);
- }
- catch (IOException e)
- {
- String message = "Cannot open file \"" + currHidFileNameStr + "\".";
- logger_.error(message);
- throw new IOException(message);
- }
-
- // Write HID to file
- Element currHidElem = (Element) hidElems.get(i);
- Element base64ContentElem = DOMUtils.getChildElem(currHidElem, Constants.NSURI_MOA_12_, B64CONT_ELEM_);
- if (base64ContentElem != null)
- {
- // HID is base64
-
- String base64ContentText = DOMUtils.getText(base64ContentElem);
- byte[] content = Util.Base64Decode(base64ContentText.getBytes());
- try
- {
- currHidFOS.write(content);
- currHidFOS.close();
- }
- catch (IOException e)
- {
- String message = "Cannot write to file \"" + currHidFileNameStr + "\".";
- logger_.error(message);
- throw new IOException(message);
- }
- }
- else
- {
- // HID is XML
-
- // TODO treatment of XML content
- throw new RuntimeException("XML content not support yet.");
- }
-
- hashInputDataInfos_.add(new HashInputDataInfo(currHidFileNameStr));
- }
- logger_.debug("Finnished writing hash input data to files.");
-
- // Check if hids are slxhtml documents; mark them appropriately
- try
- {
- Map signedImages = getSignedImages(moaRequestDoc, hashInputDataInfos_);
- for (int i = 0; i < hashInputDataInfos_.size(); i++)
- {
- HashInputDataInfo currHid = (HashInputDataInfo) hashInputDataInfos_.get(i);
- FileInputStream currHidIS = new FileInputStream(currHid.filename_);
- checkImages(currHidIS, currHid, signedImages);
- }
- }
- catch (Exception e)
- {
- String message = "Performing SLXHTML checks failed.";
- logger_.error(message, e);
- throw new Exception(message, e);
- }
- logger_.debug("Finnished checking hash input data for slxhtml conformity.");
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void valueBound(HttpSessionBindingEvent event)
- {
- // Do nothing.
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void valueUnbound(HttpSessionBindingEvent event)
- {
- // Delete all temporary hash input data files
- for (int i = 0; i < hashInputDataInfos_.size(); i++)
- {
- String currFileStr = ((HashInputDataInfo) hashInputDataInfos_.get(i)).filename_;
- File currFile = new File(currFileStr);
- currFile.delete();
- }
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void setHashInputDataCount(int count)
- {
- hashInputDataCount_ = count;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getHashInputDataFilename()
- {
- HashInputDataInfo currHid = (HashInputDataInfo) hashInputDataInfos_.get(hashInputDataCount_);
- return (currHid == null) ? null : currHid.filename_;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getHashInputDataURL()
- {
- return (hashInputDataInfos_.size() > hashInputDataCount_)
- ? HID_URL_PREFIX_ + hashInputDataCount_
- : null;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public boolean getShowHashInputData()
- {
- HashInputDataInfo currHid = (HashInputDataInfo) hashInputDataInfos_.get(hashInputDataCount_);
- return (currHid == null) ? false : currHid.doShow_;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public boolean getIsSLXHTMLDocument()
- {
- HashInputDataInfo currHid = (HashInputDataInfo) hashInputDataInfos_.get(hashInputDataCount_);
- return (currHid == null) ? false : currHid.isSLXHTMLDocument_;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private Document parseSLXHTMLDocument(InputStream docIS)
- {
- DOMParser xmlParser = (DOMParser) context_.getAttribute(Constants.WSCP_XMLPARSER_);
- InputSource docInputSource = new InputSource(docIS);
- Document parsedDoc = null;
- try
- {
- xmlParser.parse(docInputSource);
- parsedDoc = xmlParser.getDocument();
- }
- catch (Exception e)
- {
- // Exception shows that document is not a valid SLXHTML document; return null in that case
- logger_.debug("HashInputData is not a valid SLXHTML document.", e);
- return null;
- }
-
- Element docElem = parsedDoc.getDocumentElement();
- if (docElem.getNamespaceURI() != Constants.NSURI_XHTML_ || docElem.getLocalName() != HTML_ELEM_)
- {
- return null;
- }
-
- return parsedDoc;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private void checkImages(InputStream hidIS, HashInputDataInfo hid, Map signedImages) throws Exception
- {
- // Parse hidIS
- Document slxhtmlDoc = parseSLXHTMLDocument(hidIS);
- if (slxhtmlDoc == null) return;
-
- // Get all img elements of slxhtml document
- XPathUtils xpUtils = new XPathUtils();
- String additionalNSPrefixes = Constants.NSPRE_XHTML_ + " " + Constants.NSURI_XHTML_;
- xpUtils.setupContext(XPATH_ALL_IMG_, slxhtmlDoc.getDocumentElement(), additionalNSPrefixes);
- NodeList imgTags = xpUtils.selectNodeSet(slxhtmlDoc);
-
- // Check if all img elements have corresponding slxhtml signed images
- boolean allImgsSigned = true;
- for (int i = 0; i < imgTags.getLength(); i++)
- {
- Element currImgElem = (Element) imgTags.item(i);
- String uri = currImgElem.getAttribute(SRC_ATTR_);
- if (!signedImages.containsKey(uri))
- {
- allImgsSigned = false;
- break;
- }
- }
-
- // Mark all corresponding slxhtml signed images as not to be shown
- if (allImgsSigned)
- {
- for (int i = 0; i < imgTags.getLength(); i++)
- {
- Element currImgElem = (Element) imgTags.item(i);
- String uri = currImgElem.getAttribute(SRC_ATTR_);
- HashInputDataInfo currHidi = (HashInputDataInfo) signedImages.get(uri);
- currHidi.doShow_ = false;
- }
- }
-
- if (allImgsSigned)
- {
- // Change the src attributes of all img tags so that they refer to the temporary names
- for (int i = 0; i < imgTags.getLength(); i++)
- {
- Element currImgElem = (Element) imgTags.item(i);
- String uri = currImgElem.getAttribute(SRC_ATTR_);
- HashInputDataInfo currHidi = (HashInputDataInfo) signedImages.get(uri);
-
- Attr srcAttr = currImgElem.getAttributeNode(SRC_ATTR_);
- int slashPos = currHidi.filename_.lastIndexOf(System.getProperty("file.separator"));
-
-// Properties initProps = (Properties) context_.getAttribute(Constants.WSCP_INIT_PROPS_);
-// String tempDir = initProps.getProperty(Constants.IP_TEMP_DIR_);
-// String newSrcAttrValue = "." + tempDir + currHidi.filename_.substring(slashPos + 1);
-
- Properties initProps = (Properties) context_.getAttribute(Constants.WSCP_INIT_PROPS_);
- String tempDir = initProps.getProperty(Constants.IP_TEMP_DIR_);
- URLRewriter urlRewriter = (URLRewriter) context_.getAttribute(Constants.WSCP_URL_REWRITER_);
- String newSrcAttrValue = urlRewriter.rewrite(
- contextPath_ + tempDir + currHidi.filename_.substring(slashPos + 1), session_);
-
- srcAttr.setNodeValue(newSrcAttrValue);
- }
-
- // Mark hid as slxhtml document
- hid.isSLXHTMLDocument_ = true;
-
- // Serialize modified slxhtml document to temporary file location
- FileOutputStream slxhtmlFOS = new FileOutputStream(hid.filename_);
- MOAInvoker.serializeDocument(slxhtmlDoc, slxhtmlFOS);
- slxhtmlFOS.close();
- }
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private Map getSignedImages(Document moaRequestDoc, List hashInputDataInfos) throws Exception
- {
- // Get signature from MOA request
- Element signatureElem = getSignature(moaRequestDoc);
-
- // Get all signature references from MOA request
- XPathUtils xpUtils = new XPathUtils();
- String additionalNSPrefixes = Constants.NSPRE_DSIG_ + " " + Constants.NSURI_DSIG_;
- xpUtils.setupContext(XPATH_ALL_REF_, signatureElem, additionalNSPrefixes);
- NodeList dsigRefs = xpUtils.selectNodeSet(signatureElem);
-
- // Check signature references for slxhtml images
- HashMap imgHids = new HashMap(dsigRefs.getLength());
- for (int i = 0; i < dsigRefs.getLength(); i++)
- {
- Element currRef = (Element) dsigRefs.item(i);
- String type = currRef.getAttribute(TYPE_ATTR_);
- if (type != null && type.startsWith(SLXHTML_TYPE_PREFIX_))
- {
- String uri = currRef.getAttribute(URI_ATTR_);
- Set referredHids = createReferredHidsSet(type);
- HashInputDataInfo currHidi = (HashInputDataInfo)hashInputDataInfos.get(i);
- currHidi.uri_ = uri;
- currHidi.referredHids_ = referredHids;
- currHidi.isSLXHTMLImage_ = true;
- imgHids.put(uri, currHidi);
- }
- }
-
- // Check signature references if they refer to etsi attributes or to a SL manifest
- for (int i = 0; i < dsigRefs.getLength(); i++)
- {
- Element currRef = (Element) dsigRefs.item(i);
- String type = currRef.getAttribute(TYPE_ATTR_);
- if (type != null && type.equals(ETSI_TYPE_))
- {
- HashInputDataInfo currHidi = (HashInputDataInfo)hashInputDataInfos.get(i);
- currHidi.doShow_ = new Boolean(initProps_.getProperty(Constants.IP_RES_SHOWETSI_).trim()).booleanValue();
- }
- if (type != null && type.equals(SLMANIFEST_TYPE_))
- {
- HashInputDataInfo currHidi = (HashInputDataInfo)hashInputDataInfos.get(i);
- currHidi.doShow_ = new Boolean(initProps_.getProperty(Constants.IP_RES_SHOWSLMAN_).trim()).booleanValue();
- }
- }
-
- return imgHids;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private Set createReferredHidsSet(String type) throws Exception
- {
- HashSet set = new HashSet();
- String typeSuffix = type.substring(SLXHTML_TYPE_PREFIX_.length());
- StringTokenizer tokenizer = new StringTokenizer(typeSuffix, ",");
- while (tokenizer.hasMoreTokens())
- {
- try
- {
- set.add(new Integer(tokenizer.nextToken()));
- }
- catch (NumberFormatException e)
- {
- String message = "Signed image type attribute \"" + type + "\" is malformed.";
- logger_.error(message, e);
- throw new Exception(message, e);
- }
- }
- return set;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private Element getSignature(Document moaRequestDoc) throws Exception
- {
- // Get signature environment content
- NodeList contentNL;
- try
- {
- XPathUtils xpUtils = new XPathUtils();
- String addNSPrefixes = Constants.NSPRE_MOA_12_ + " " + Constants.NSURI_MOA_12_;
- xpUtils.setupContext(XPATH_SIG_ENV_CONTENT_, moaRequestDoc, addNSPrefixes);
- contentNL = xpUtils.selectNodeSet(moaRequestDoc);
- }
- catch (Exception e)
- {
- String message = "Cannot find signature environment content.";
- logger_.error(message);
- throw new Exception(message, e);
- }
- if (contentNL.getLength() == 0)
- {
- String message = "Cannot find signature environment content.";
- logger_.error(message);
- throw new Exception(message);
- }
- Element contentElem = (Element) contentNL.item(0);
-
- // Get signature environment document from signature environment content
- String contentElemLocName = contentElem.getLocalName();
- Element sigEnvElem = null;
- Element oldDocElem = null;
- if (XMLCONT_ELEM_.equals(contentElemLocName))
- {
- // XML content
- NodeList contentNodes = contentElem.getChildNodes();
- for (int i = 0; i < contentNodes.getLength(); i++)
- {
- Node currContNode = (Node) contentNodes.item(i);
- if (currContNode.getNodeType() == Node.ELEMENT_NODE)
- {
- sigEnvElem = (Element) currContNode;
- oldDocElem = (Element) moaRequestDoc.replaceChild(sigEnvElem, moaRequestDoc.getDocumentElement());
- break;
- }
- }
- }
- else if (B64CONT_ELEM_.equals(contentElemLocName))
- {
- // Base64 content
- String base64ContStr = DOMUtils.getText(contentElem);
- byte[] contBytes = Util.Base64Decode(base64ContStr.getBytes());
- ByteArrayInputStream contBIS = new ByteArrayInputStream(contBytes);
- Document sigEnvDoc;
- try
- {
- sigEnvDoc = DOMUtils.parseWellFormed(contBIS);
- }
- catch (Exception e)
- {
- String message = "Cannot parse signature environment from base64 content.";
- logger_.error(message);
- throw new Exception(message, e);
- }
- sigEnvElem = sigEnvDoc.getDocumentElement();
- }
- else
- {
- // LocRef content
- String locRef = DOMUtils.getText(contentElem);
- URL locRefURL = new URL(locRef);
- InputStream contentIS = locRefURL.openStream();
- Document sigEnvDoc;
- try
- {
- sigEnvDoc = DOMUtils.parseWellFormed(contentIS);
- }
- catch (Exception e)
- {
- String message = "Cannot parse signature environment from location reference content.";
- logger_.error(message);
- throw new Exception(message, e);
- }
- sigEnvElem = sigEnvDoc.getDocumentElement();
- }
-
- // Get signature form signature environment document
- Element sigInfoElem = (Element) contentElem.getParentNode().getParentNode();
- Element sigLocElem = DOMUtils.getChildElem(sigInfoElem, Constants.NSURI_MOA_12_, SIGLOC_ELEM_);
- String sigLocXPath = DOMUtils.getText(sigLocElem);
- NodeList sigElemNL;
- try
- {
- XPathUtils xpUtils = new XPathUtils();
- xpUtils.setupContext(sigLocXPath, sigLocElem, null);
- sigElemNL = xpUtils.selectNodeSet(sigEnvElem);
- }
- catch (Exception e)
- {
- String message = "Cannot get signature at location \"" + sigLocXPath + "\" from signature environment.";
- logger_.error(message);
- throw new Exception(message, e);
- }
- if (sigElemNL.getLength() != 1 || ((Node) sigElemNL.item(0)).getNodeType() != Node.ELEMENT_NODE)
- {
- String message = "Cannot get signature at location \"" + sigLocXPath + "\" from signature environment.";
- logger_.error(message);
- throw new Exception(message);
- }
-
- if (oldDocElem != null) moaRequestDoc.replaceChild(oldDocElem, moaRequestDoc.getDocumentElement());
-
- return (Element) sigElemNL.item(0);
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/HashInputDataInfo.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/HashInputDataInfo.java
deleted file mode 100644
index e2cb27ab3..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/HashInputDataInfo.java
+++ /dev/null
@@ -1,55 +0,0 @@
-/*
- * Created on 02.12.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.beans;
-
-import java.util.Set;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class HashInputDataInfo
-{
- /**
- * The name of the temporary file in which this data is stored.
- */
- public String filename_;
-
- /**
- * Is this HID a SLXHTML document?
- */
- public boolean isSLXHTMLDocument_;
-
- /**
- * Is this HID a SLXHTML signed image?
- */
- public boolean isSLXHTMLImage_;
-
- /**
- * Show HID in result presentation?
- */
- public boolean doShow_;
-
- /**
- * The URI attribute value of the dsig:Reference corresponding with this HID.
- */
- public String uri_;
-
- /**
- * In case that this ID is a SLXHTML signed image, this set contains objects of type <code>Integer</code>,
- * indicating the SLXHTML HIDs where this image is referenced.
- */
- public Set referredHids_;
-
- public HashInputDataInfo(String filename)
- {
- filename_ = filename;
- isSLXHTMLDocument_ = false;
- isSLXHTMLImage_ = false;
- doShow_ = true;
- uri_ = null;
- referredHids_ = null;
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/SignerInfoBean.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/SignerInfoBean.java
deleted file mode 100644
index 2893b2ac3..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/beans/SignerInfoBean.java
+++ /dev/null
@@ -1,127 +0,0 @@
-/*
- * Created on 27.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.beans;
-
-import iaik.asn1.ObjectID;
-import iaik.asn1.structures.Name;
-import iaik.utils.RFC2253NameParser;
-import iaik.utils.RFC2253NameParserException;
-
-import org.w3c.dom.Document;
-import org.w3c.dom.Element;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.DOMUtils;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class SignerInfoBean
-{
- private static final String SIGNERINFO_ELEM_ = "SignerInfo";
- private static final String X509DATA_ELEM_ = "X509Data";
- private static final String X509SUBJNAME_ELEM_ = "X509SubjectName";
- private static final String X509ISSUERSERIAL_ELEM_ = "X509IssuerSerial";
- private static final String SERIAL_ELEM_ = "X509SerialNumber";
- private static final String ISSUER_ELEM_ = "X509IssuerName";
- private static final String QUALCERT_ELEM_ = "QualifiedCertificate";
-
- private Element signerInfoElem_;
-
- private String subjectNameItemSel_;
- private String issuerNameItemSel_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public SignerInfoBean(Document slResponseDoc)
- {
- Element verifyXMLResponseElem = slResponseDoc.getDocumentElement();
- signerInfoElem_ = DOMUtils.getChildElem(
- verifyXMLResponseElem, Constants.NSURI_SL_11_, SIGNERINFO_ELEM_);
-
- subjectNameItemSel_ = "2.5.4.3";
- issuerNameItemSel_ = "2.5.4.3";
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void setSubjectNameItemSel(String selector)
- {
- subjectNameItemSel_ = selector;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getSubjectNameItem()
- {
- Element x509DataElem = DOMUtils.getChildElem(signerInfoElem_, Constants.NSURI_DSIG_, X509DATA_ELEM_);
- String subjectNameStr = DOMUtils.getChildText(x509DataElem, Constants.NSURI_DSIG_, X509SUBJNAME_ELEM_);
- if (subjectNameStr == null) return null;
- return getRDN(subjectNameStr, subjectNameItemSel_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getSerial()
- {
- Element x509DataElem = DOMUtils.getChildElem(signerInfoElem_, Constants.NSURI_DSIG_, X509DATA_ELEM_);
- Element iSElem = DOMUtils.getChildElem(x509DataElem, Constants.NSURI_DSIG_, X509ISSUERSERIAL_ELEM_);
- return DOMUtils.getChildText(iSElem, Constants.NSURI_DSIG_, SERIAL_ELEM_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void setIssuerNameItemSel(String selector)
- {
- issuerNameItemSel_ = selector;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public String getIssuerNameItem()
- {
- Element x509DataElem = DOMUtils.getChildElem(signerInfoElem_, Constants.NSURI_DSIG_, X509DATA_ELEM_);
- Element iSElem = DOMUtils.getChildElem(x509DataElem, Constants.NSURI_DSIG_, X509ISSUERSERIAL_ELEM_);
- String issuerNameStr = DOMUtils.getChildText(iSElem, Constants.NSURI_DSIG_, ISSUER_ELEM_);
- if (issuerNameStr == null) return null;
- return getRDN(issuerNameStr, issuerNameItemSel_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public boolean getIsQualified()
- {
- Element x509DataElem = DOMUtils.getChildElem(signerInfoElem_, Constants.NSURI_DSIG_, X509DATA_ELEM_);
- Element qCElem = DOMUtils.getChildElem(x509DataElem, Constants.NSURI_SL_11_, QUALCERT_ELEM_);
- return (qCElem != null);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private String getRDN(String nameStr, String oidStr)
- {
- try
- {
- RFC2253NameParser nameParser = new RFC2253NameParser(nameStr);
- Name name = nameParser.parse();
- ObjectID oid = ObjectID.getObjectID(oidStr);
- if (oid == null) return null;
- String[] rdns = name.getRDNs(oid);
- if (rdns == null) return null;
- StringBuffer rdnsStr = new StringBuffer();
- for (int i = 0; i < rdns.length; i++)
- {
- if (i > 0) rdnsStr.append(", ");
- rdnsStr.append(rdns[i]);
- }
- return rdnsStr.toString();
- }
- catch (RFC2253NameParserException e)
- {
- return null;
- }
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/RequestWrapper.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/RequestWrapper.java
deleted file mode 100644
index a6652a56e..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/RequestWrapper.java
+++ /dev/null
@@ -1,57 +0,0 @@
-/*
- * Created on 19.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.filters;
-
-import java.io.ByteArrayInputStream;
-
-import javax.servlet.http.HttpServletRequest;
-import javax.servlet.http.HttpServletRequestWrapper;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class RequestWrapper extends HttpServletRequestWrapper
-{
-
- private ServletInputStream inputStream_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Generates a request wrapper around a particular request.
- *
- * @param request The request to be wrapped.
- *
- * @param inputStream The new inputstream, which will be returned by method {@link #getInputStream}, and
- * whose length will be returned by method {@link #getContentLength}.
- */
- public RequestWrapper(HttpServletRequest request, ByteArrayInputStream inputStream)
- {
- super(request);
- inputStream_ = new ServletInputStream(inputStream);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see #RequestWrapper(HttpServletRequest, ByteArrayInputStream)
- */
- public javax.servlet.ServletInputStream getInputStream()
- {
- return inputStream_;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see #RequestWrapper(HttpServletRequest, ByteArrayInputStream)
- */
- public int getContentLength()
- {
- return inputStream_.getContentLength();
- }
-
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ResponseWrapper.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ResponseWrapper.java
deleted file mode 100644
index 420723abb..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ResponseWrapper.java
+++ /dev/null
@@ -1,44 +0,0 @@
-/*
- * Created on 18.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.filters;
-
-import javax.servlet.http.HttpServletResponse;
-import javax.servlet.http.HttpServletResponseWrapper;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class ResponseWrapper extends HttpServletResponseWrapper
-{
- private ServletOutputStream outputStream_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public ResponseWrapper(HttpServletResponse response)
- {
- super(response);
- outputStream_ = new ServletOutputStream();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public javax.servlet.ServletOutputStream getOutputStream()
- {
- return outputStream_;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Returns the wrapped response as a byte array.
- *
- * @return the response as a byte array.
- */
- public byte[] toByteArray()
- {
- return outputStream_.toByteArray();
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/SL2MOAFilter.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/SL2MOAFilter.java
deleted file mode 100644
index bcc797532..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/SL2MOAFilter.java
+++ /dev/null
@@ -1,386 +0,0 @@
-/*
- * Created on 18.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.filters;
-
-import java.io.ByteArrayInputStream;
-import java.io.ByteArrayOutputStream;
-import java.io.CharArrayReader;
-import java.io.IOException;
-import java.io.InputStream;
-import java.io.Reader;
-import java.util.Iterator;
-import java.util.List;
-import java.util.Map;
-import java.util.Properties;
-
-import javax.servlet.Filter;
-import javax.servlet.FilterChain;
-import javax.servlet.FilterConfig;
-import javax.servlet.RequestDispatcher;
-import javax.servlet.ServletContext;
-import javax.servlet.ServletException;
-import javax.servlet.ServletRequest;
-import javax.servlet.ServletResponse;
-import javax.servlet.http.HttpServletRequest;
-import javax.servlet.http.HttpServletResponse;
-import javax.servlet.http.HttpSession;
-import javax.xml.transform.Transformer;
-import javax.xml.transform.TransformerConfigurationException;
-import javax.xml.transform.TransformerFactory;
-import javax.xml.transform.stream.StreamSource;
-
-import org.apache.commons.fileupload.DiskFileUpload;
-import org.apache.commons.fileupload.FileItem;
-import org.apache.commons.fileupload.FileUpload;
-import org.apache.commons.fileupload.FileUploadException;
-import org.apache.log4j.Level;
-import org.apache.log4j.Logger;
-import org.apache.xerces.parsers.DOMParser;
-import org.w3c.dom.Document;
-import org.xml.sax.InputSource;
-import org.xml.sax.SAXException;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.beans.ChecksInfoBean;
-import at.gv.egovernment.moa.spss.slinterface.beans.DataInfoBean;
-import at.gv.egovernment.moa.spss.slinterface.beans.SignerInfoBean;
-import at.gv.egovernment.moa.spss.slinterface.moainvoker.MOAInvoker;
-import at.gv.egovernment.moa.spss.slinterface.servlets.SLRequest;
-import at.gv.egovernment.moa.spss.slinterface.transformers.MOA2SL;
-import at.gv.egovernment.moa.spss.slinterface.transformers.SL2MOA;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class SL2MOAFilter implements Filter
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_FILTERS_);
-
- private FilterConfig config_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see javax.servlet.Filter#init(javax.servlet.FilterConfig)
- */
- public void init(FilterConfig config) throws ServletException
- {
- // Store filter configuration
- config_ = config;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see javax.servlet.Filter#doFilter(javax.servlet.ServletRequest, javax.servlet.ServletResponse,
- * javax.servlet.FilterChain)
- */
- public void doFilter(ServletRequest request, ServletResponse response, FilterChain chain)
- throws IOException, ServletException
- {
- // It is necessary to set the content type header already here, because for any unknown reason setting
- // it in the response JSP page has no effects at all. Perhaps any of the filters or the like already
- // writes to the response output stream.
- HttpServletResponse httpResponse = (HttpServletResponse) response;
- httpResponse.setHeader("Content-Type", "text/html; charset='ISO-8859-1'");
-
- // Create session
- HttpSession session = ((HttpServletRequest) request).getSession(true);
-
- // Check if request is HTTP-POST
- checkHttpPost((HttpServletRequest) request);
-
- // Remember remote IP address for later URL rewriting
- session.setAttribute("remoteAddr", request.getRemoteAddr());
-
- // Get SL request from content of request
- SLRequest slRequest = parseRequest((HttpServletRequest) request);
- session.setAttribute("slRequest", slRequest);
-
- // Schema validate SL request
- CharArrayReader slXmlRequestCAR = new CharArrayReader(slRequest.xmlRequest_.toCharArray());
- Document slXMLRequestDoc = parseSlXmlRequest(slXmlRequestCAR);
- logger_.debug("Finnished schema validating SL request.");
-
- // Transform SL request into a MOA SPSS request
- Properties initProps = (Properties)config_.getServletContext().getAttribute(Constants.WSCP_INIT_PROPS_);
- String trustProfileId = initProps.getProperty(Constants.IP_SP_TRUSTPROFILEID_);
- Document moaXMLRequestDoc = SL2MOA.toMoaVerifyXMLSignatureRequest(slXMLRequestDoc, trustProfileId);
- ByteArrayOutputStream moaRequestBOS = new ByteArrayOutputStream();
- MOAInvoker.serializeDocument(moaXMLRequestDoc, moaRequestBOS);
- logger_.debug("SL request transformed into MOA request:\n" + moaRequestBOS);
- ByteArrayInputStream moaRequestIS = new ByteArrayInputStream(moaRequestBOS.toByteArray());
- logger_.debug("Finnished transforming SL request into a MOA SP request.");
-
- // Invoke MOA SPSS
- RequestWrapper requestWrapper = new RequestWrapper((HttpServletRequest) request, moaRequestIS);
- ResponseWrapper responseWrapper = new ResponseWrapper((HttpServletResponse) response);
- chain.doFilter(requestWrapper, responseWrapper);
- logger_.debug("Finnished invoking MOA SP service.");
-
- // Parse MOA response
- DOMParser xmlParser = (DOMParser) config_.getServletContext().getAttribute(Constants.WSCP_XMLPARSER_);
- ServletOutputStream moaResponseSOS = (ServletOutputStream) responseWrapper.getOutputStream();
- ByteArrayInputStream moaResponseBIS = new ByteArrayInputStream(moaResponseSOS.toByteArray());
- InputSource responseSource = new InputSource(moaResponseBIS);
- Document moaResponseDoc;
- try
- {
- xmlParser.parse(responseSource);
- moaResponseDoc = xmlParser.getDocument();
- }
- catch (SAXException e)
- {
- String message = "Parsing MOA XML response failed.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- logger_.debug("Finnished parsing MOA SP response.");
-
- // Create bean with info about signed data
- try
- {
- DataInfoBean dataInfo = new DataInfoBean(
- moaXMLRequestDoc,
- moaResponseDoc,
- ((HttpServletRequest) request).getContextPath(),
- session,
- config_.getServletContext());
- session.setAttribute("dataInfo", dataInfo);
- }
- catch (Exception e)
- {
- String message = "Creating DataInfobean failed.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- logger_.debug("Finnished creating bean with info about signed data.");
-
- // Transform MOA response into a SL response
- Document slResponseDoc;
- slResponseDoc = MOA2SL.toSlVerifyXMLSignatureResponse(moaResponseDoc);
- session.setAttribute("slResponseDoc", slResponseDoc);
- logger_.debug("Finnished transforming MOA SP response into a SL response.");
-
- // Create bean with info about signer
- SignerInfoBean signerInfo = new SignerInfoBean(slResponseDoc);
- request.setAttribute("signerInfo", signerInfo);
- logger_.debug("Finnished creating bean with info about signer.");
-
- // Create bean with info about checks
- ChecksInfoBean checksInfo = new ChecksInfoBean(slResponseDoc);
- request.setAttribute("checksInfo", checksInfo);
- logger_.debug("Finnished creating bean with info about checks.");
-
- // Include jsp page, which writes the overview information about the verified signature
- try
- {
- RequestDispatcher dispatcher = request.getRequestDispatcher("/pages/resultOverview.jsp");
- dispatcher.include(request, response);
- }
- catch (IOException e)
- {
- String message = "Failed to create result overview page.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- logger_.debug("Finnished SL2MOAFilter.");
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see javax.servlet.Filter#destroy()
- */
- public void destroy()
- {
- // Nothing to do here at the moment.
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private void initTransformer(ServletContext context, String initPropStylesheetLoc) throws ServletException
- {
- String stylesheetName =
- (Constants.IP_SL2MOA_STYLESHEET_.equals(initPropStylesheetLoc))
- ? "sl2Moa"
- : "moa2Sl";
-
- String contextAttrName =
- (Constants.IP_SL2MOA_STYLESHEET_.equals(initPropStylesheetLoc))
- ? Constants.WSCP_SL2MOA_TRANSFORMER_
- : Constants.WSCP_MOA2SL_TRANSFORMER_;
-
- TransformerFactory transformerFactory = TransformerFactory.newInstance();
- Properties initProps = (Properties) context.getAttribute(Constants.WSCP_INIT_PROPS_);
- String stylesheetLoc = initProps.getProperty(initPropStylesheetLoc);
- InputStream stylesheetIS = context.getResourceAsStream(stylesheetLoc);
- if (stylesheetIS == null)
- {
- String message =
- "Cannot load " + stylesheetName + " stylesheet from location \"" + stylesheetLoc + "\".";
- logger_.error(message);
- throw new ServletException(message);
- }
- Transformer transformer;
- try
- {
- StreamSource stylesheetSS = new StreamSource(stylesheetIS);
- transformer = transformerFactory.newTransformer(stylesheetSS);
- }
- catch (TransformerConfigurationException e)
- {
- String message = "Cannot create XSLT transformer with " + stylesheetName + " stylesheet.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- context.setAttribute(contextAttrName, transformer);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Parses the http request.
- */
- private SLRequest parseRequest(HttpServletRequest request) throws IOException
- {
- SLRequest slRequest = new SLRequest();
-
- // Check if request URL ends with "http-security-layer-request"
- // @TODO Don't know if this check is sufficient - spec says request URL must have this value as path
- String requestURI = request.getRequestURI();
- if (!requestURI.endsWith(Constants.SLC_NAME_HTTP_REQUEST_))
- {
- String message = "Request does not end with \"" + Constants.SLC_NAME_HTTP_REQUEST_ + "\".";
- logger_.error(message);
- throw new IOException(message);
- }
-
- if (FileUpload.isMultipartContent(request))
- {
- // Request is encoded as mulitpart/form-data
- List items;
- try
- {
- DiskFileUpload upload = new DiskFileUpload();
- items = upload.parseRequest(request);
- }
- catch (FileUploadException e)
- {
- String message = "Cannot parse multipart/form-data request.";
- logger_.error(message);
- throw new IOException(message);
- }
-
- Iterator itemsIt = items.iterator();
- while (itemsIt.hasNext())
- {
- FileItem currItem = (FileItem) itemsIt.next();
- String currItemName = currItem.getFieldName();
- if (Constants.SLC_NAME_XML_REQUEST_.equals(currItemName))
- slRequest.xmlRequest_ = currItem.getString();
- else if (Constants.SLC_NAME_DATA_URL_.equals(currItemName))
- slRequest.dataUrl_ = currItem.getString();
- else if (Constants.SLC_NAME_STYLESHEET_URL_.equals(currItemName))
- slRequest.stylesheetUrl_ = currItem.getString();
- else if (Constants.SLC_NAME_REDIRECT_URL_.equals(currItemName))
- slRequest.redirectUrl_ = currItem.getString();
- else
- continue; // @TODO Do not evaluate other params at the moment
- }
- }
- else
- {
- // Request is encoded as application/x-www-form-urlencoded
- Map paramsMap = request.getParameterMap();
- Iterator paramNames = paramsMap.keySet().iterator();
- while (paramNames.hasNext())
- {
- String currName = (String) paramNames.next();
- String[] currValues = (String[]) paramsMap.get(currName);
- if (Constants.SLC_NAME_XML_REQUEST_.equals(currName))
- slRequest.xmlRequest_ = currValues[0];
- else if (Constants.SLC_NAME_DATA_URL_.equals(currName))
- slRequest.dataUrl_ = currValues[0];
- else if (Constants.SLC_NAME_STYLESHEET_URL_.equals(currName))
- slRequest.stylesheetUrl_ = currValues[0];
- else if (Constants.SLC_NAME_REDIRECT_URL_.equals(currName))
- slRequest.redirectUrl_ = currValues[0];
- else
- continue; // @TODO Do not evaluate other params at the moment
- }
- }
-
- if (slRequest.xmlRequest_ == null || slRequest.dataUrl_ == null ||
- slRequest.stylesheetUrl_ != null || slRequest.redirectUrl_ != null)
- {
- // @TODO Only combination of XMLRequest and DataURL allowed at the moment
- String message = "Currently only (XMLRequest + DataURL) is supported.";
- logger_.error(message);
- throw new IOException(message);
- }
-
- return slRequest;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private Document parseSlXmlRequest(Reader slXmlRequest) throws ServletException
- {
- // Parse sl request
- InputSource slXMLRequestIS = new InputSource(slXmlRequest);
- Document slXmlRequestDoc = null;
- try
- {
- DOMParser xmlParser = (DOMParser) config_.getServletContext().getAttribute(Constants.WSCP_XMLPARSER_);
- xmlParser.parse(slXMLRequestIS);
- slXmlRequestDoc = xmlParser.getDocument();
- }
- catch (Exception e)
- {
- String message = "Parsing Security-Layer request failed.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- if (logger_.getEffectiveLevel().isGreaterOrEqual(Level.DEBUG))
- {
- ByteArrayOutputStream debugOutputStream = new ByteArrayOutputStream();
- try
- {
- MOAInvoker.serializeDocument(slXmlRequestDoc, debugOutputStream);
- logger_.debug("XML-Request received:\n" + debugOutputStream);
- }
- catch (IOException e)
- {
- // No debug output if this fails
- }
- }
-
- // Check if namespace is correct
- String namespaceURI = slXmlRequestDoc.getDocumentElement().getNamespaceURI();
- if (!Constants.NSURI_SL_11_.equals(namespaceURI) && !Constants.NSURI_SL_12_.equals(namespaceURI))
- {
- String message = "XML request has invalid namespace: \"" + namespaceURI + "\".";
- logger_.error(message);
- throw new ServletException(message);
- }
-
- return slXmlRequestDoc;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private void checkHttpPost(HttpServletRequest request) throws ServletException
- {
- String method = request.getMethod();
- if (!"POST".equals(method))
- {
- String message = "HTTP method \"" + method + "\" not supported. Must be \"POST\".";
- logger_.error(message);
- throw new ServletException(message);
- }
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletInputStream.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletInputStream.java
deleted file mode 100644
index b0609c2f8..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletInputStream.java
+++ /dev/null
@@ -1,55 +0,0 @@
-/*
- * Created on 19.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.filters;
-
-import java.io.ByteArrayInputStream;
-import java.io.IOException;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class ServletInputStream extends javax.servlet.ServletInputStream
-{
- private ByteArrayInputStream inputStream_;
- private int length_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Generates a new <code>ServletInputStram</code> from the specified stream.
- *
- * @param inputStream See above.
- */
- public ServletInputStream(ByteArrayInputStream inputStream)
- {
- super();
- inputStream_ = inputStream;
- length_ = inputStream_.available();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Reads a single byte from the underlying <code>ByteArrayInputStream</code>.
- *
- * @see java.io.InputStream#read()
- */
- public int read() throws IOException
- {
- return inputStream_.read();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Gets the length of the content from this input stream. This equals to the number of bytes which where
- * available at the time of creating this <code>ServletInputStream</code>.
- */
- public int getContentLength()
- {
- return length_;
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletOutputStream.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletOutputStream.java
deleted file mode 100644
index b790ee55c..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/filters/ServletOutputStream.java
+++ /dev/null
@@ -1,50 +0,0 @@
-/*
- * Created on 18.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.filters;
-
-import java.io.ByteArrayOutputStream;
-import java.io.IOException;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class ServletOutputStream extends javax.servlet.ServletOutputStream
-{
- private ByteArrayOutputStream outputStream_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Default constructor.
- */
- public ServletOutputStream()
- {
- super();
- outputStream_ = new ByteArrayOutputStream();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see java.io.OutputStream#write(int)
- */
- public void write(int b) throws IOException
- {
- outputStream_.write(b);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Returns the content of this stream as a byte array.
- *
- * @return the content of this stream as a byte array.
- */
- public byte[] toByteArray()
- {
- return outputStream_.toByteArray();
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/ContextListener.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/ContextListener.java
deleted file mode 100644
index b865b2ee4..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/ContextListener.java
+++ /dev/null
@@ -1,185 +0,0 @@
-/*
- * Created on 18.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.listeners;
-
-import java.io.FileInputStream;
-import java.io.IOException;
-import java.io.InputStream;
-import java.util.Properties;
-
-import javax.servlet.ServletContext;
-import javax.servlet.ServletContextEvent;
-import javax.servlet.ServletContextListener;
-
-import org.apache.log4j.Logger;
-import org.apache.xerces.parsers.DOMParser;
-import org.apache.xerces.parsers.XMLGrammarPreparser;
-import org.apache.xerces.util.SymbolTable;
-import org.apache.xerces.util.XMLGrammarPoolImpl;
-import org.apache.xerces.xni.grammars.XMLGrammarDescription;
-import org.apache.xerces.xni.grammars.XMLGrammarPool;
-import org.apache.xerces.xni.parser.XMLInputSource;
-import org.xml.sax.SAXException;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.URLRewriter;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class ContextListener implements ServletContextListener
-{
- private static final String SAX_NAMESPACES_FEATURE = "http://xml.org/sax/features/namespaces";
- private static final String SAX_VALIDATION_FEATURE = "http://xml.org/sax/features/validation";
-
- private static final String XERCES_SCHEMA_VALIDATION_FEATURE =
- "http://apache.org/xml/features/validation/schema";
- private static final String XERCES_NORMALIZED_VALUE_FEATURE =
- "http://apache.org/xml/features/validation/schema/normalized-value";
- private static final String XERCES_INCLUDE_IGNORABLE_WHITESPACE_FEATURE =
- "http://apache.org/xml/features/dom/include-ignorable-whitespace";
- private static final String XERCES_CREATE_ENTITY_REF_NODES_FEATURE =
- "http://apache.org/xml/features/dom/create-entity-ref-nodes";
- protected static final String XERCES_DEFER_NODE_EXPANSION_ =
- "http://apache.org/xml/features/dom/defer-node-expansion";
-
- private static final int BIG_PRIME = 2039;
-
- private static Logger logger_ = Logger.getLogger(Constants.LH_LISTENERS_);
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Initializes the web application.
- *
- * @see javax.servlet.ServletContextListener#contextInitialized(javax.servlet.ServletContextEvent)
- */
- public void contextInitialized(ServletContextEvent event)
- {
- logger_.debug("Context is being initialized.");
-
- ServletContext context = event.getServletContext();
-
- String initPropsLoc = System.getProperty(Constants.SP_INIT_PROPS_LOC_);
- if (initPropsLoc == null)
- {
- logger_.error("System property \"" + Constants.SP_INIT_PROPS_LOC_ + "\" not set.");
- return;
- }
-
- // Load init properties
- try
- {
- logger_.debug("Init properties location \"" + initPropsLoc + "\" will be used.");
-
- // Try to interpret init properties location as relative to the web application root
- InputStream initPropsIS = context.getResourceAsStream(initPropsLoc);
-
- if (initPropsIS == null)
- {
- // If this does not work, try to interpret init properties location as an absolute file system path
- initPropsIS = new FileInputStream(initPropsLoc);
- }
-
- Properties initProps = new Properties();
- initProps.load(initPropsIS);
- context.setAttribute(Constants.WSCP_INIT_PROPS_, initProps);
- }
- catch (IOException e)
- {
- logger_.error("Cannot load initialization properties from location \"" + initPropsLoc + "\".", e);
- }
-
- // Put helper object for rewriting URLs in the result page into the context
- URLRewriter urlRewriter = new URLRewriter((Properties)context.getAttribute(Constants.WSCP_INIT_PROPS_));
- context.setAttribute(Constants.WSCP_URL_REWRITER_, urlRewriter);
-
- // Initialize XML parser
- SymbolTable symbolTable = new SymbolTable(BIG_PRIME);
- XMLGrammarPool grammarPool = new XMLGrammarPoolImpl();
-
- XMLGrammarPreparser preparser = new XMLGrammarPreparser(symbolTable);
- preparser.registerPreparser(XMLGrammarDescription.XML_SCHEMA, null);
- preparser.setProperty(org.apache.xerces.impl.Constants.XERCES_PROPERTY_PREFIX
- + org.apache.xerces.impl.Constants.XMLGRAMMAR_POOL_PROPERTY, grammarPool);
- preparser.setFeature(SAX_NAMESPACES_FEATURE, true);
- preparser.setFeature(SAX_VALIDATION_FEATURE, true);
-
- // Schema for Security-Layer 1.2 alpha (including LocRefContent)
- Properties initProps = (Properties) context.getAttribute(Constants.WSCP_INIT_PROPS_);
- String slSchemaLoc = initProps.getProperty(Constants.IP_SL_SCHEMA_);
- preparseSchema(context, preparser, slSchemaLoc);
-
- // Schema for MOA 1.2
- String moaSchemaLoc = initProps.getProperty(Constants.IP_MOA_SCHEMA_);
- preparseSchema(context, preparser, moaSchemaLoc);
-
- // Schema for SLXHTML 1.0
- String slxhtmlSchemaLoc = initProps.getProperty(Constants.IP_SLXHTML_SCHEMA_);
- preparseSchema(context, preparser, slxhtmlSchemaLoc);
-
- // TODO parser is not threadsafe
- DOMParser xmlParser = new DOMParser(symbolTable, grammarPool);
- try
- {
- xmlParser.setFeature(SAX_NAMESPACES_FEATURE, true);
- xmlParser.setFeature(SAX_VALIDATION_FEATURE, true);
- xmlParser.setFeature(XERCES_SCHEMA_VALIDATION_FEATURE, true);
- xmlParser.setFeature(XERCES_NORMALIZED_VALUE_FEATURE, false);
- xmlParser.setFeature(XERCES_INCLUDE_IGNORABLE_WHITESPACE_FEATURE, true);
- xmlParser.setFeature(XERCES_CREATE_ENTITY_REF_NODES_FEATURE, false);
- xmlParser.setFeature(XERCES_DEFER_NODE_EXPANSION_, true);
- xmlParser.setFeature("http://apache.org/xml/features/validation/schema/augment-psvi", false); // TODO Stringkonstante
- xmlParser.setErrorHandler(new XMLParserErrorHandler(false, true, true));
-
- }
- catch (SAXException e)
- {
- String message = "Initialization of XML parser failed.";
- logger_.error(message, e);
- }
- context.setAttribute(Constants.WSCP_XMLPARSER_, xmlParser);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * Does some clean up at finalization of the web application.
- *
- * @see javax.servlet.ServletContextListener#contextDestroyed(javax.servlet.ServletContextEvent)
- */
- public void contextDestroyed(ServletContextEvent event)
- {
- // Remove init properties from web service context
- Properties initProps = (Properties) event.getServletContext().getAttribute(Constants.WSCP_INIT_PROPS_);
- if (initProps != null) event.getServletContext().removeAttribute(Constants.WSCP_INIT_PROPS_);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private void preparseSchema(ServletContext context, XMLGrammarPreparser preparser, String schemaLoc)
- {
- InputStream schemaIS = context.getResourceAsStream(schemaLoc);
- if (schemaIS == null)
- {
- String message = "Cannot load schema from location \"" + schemaLoc + "\".";
- logger_.error(message);
- }
- try
- {
- String schemaSystemId = context.getResource(schemaLoc).toExternalForm();
- preparser.preparseGrammar(XMLGrammarDescription.XML_SCHEMA,
- new XMLInputSource(null, schemaSystemId, null, schemaIS, null));
- }
- catch (Exception e)
- {
- String message = "Parsing schema loaded from location \"" + schemaLoc + "\" failed.";
- logger_.error(message, e);
- }
- }
-
-
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/XMLParserErrorHandler.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/XMLParserErrorHandler.java
deleted file mode 100644
index 496d0aadb..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/listeners/XMLParserErrorHandler.java
+++ /dev/null
@@ -1,65 +0,0 @@
-/*
- * Created on 02.12.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.listeners;
-
-import org.apache.log4j.Logger;
-import org.xml.sax.ErrorHandler;
-import org.xml.sax.SAXException;
-import org.xml.sax.SAXParseException;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class XMLParserErrorHandler implements ErrorHandler
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_LISTENERS_XMLPARSER_);
-
- private boolean reportWarning_, reportError_, reportFatal_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public XMLParserErrorHandler(boolean reportWarning, boolean reportError, boolean reportFatal)
- {
- reportWarning_ = reportWarning;
- reportError_ = reportError;
- reportFatal_ = reportFatal;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see org.xml.sax.ErrorHandler#warning(org.xml.sax.SAXParseException)
- */
- public void warning(SAXParseException exception) throws SAXException
- {
- logger_.warn("XML parser reported a warning.", exception);
- if (reportWarning_) throw exception;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see org.xml.sax.ErrorHandler#error(org.xml.sax.SAXParseException)
- */
- public void error(SAXParseException exception) throws SAXException
- {
- logger_.error("XML parser reported an error.", exception);
- if (reportError_) throw exception;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- /**
- * @see org.xml.sax.ErrorHandler#fatalError(org.xml.sax.SAXParseException)
- */
- public void fatalError(SAXParseException exception) throws SAXException
- {
- logger_.error("XML parser reported a fatal error.", exception);
- if (reportFatal_) throw exception;
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/moainvoker/MOAInvoker.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/moainvoker/MOAInvoker.java
deleted file mode 100644
index e89d255f0..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/moainvoker/MOAInvoker.java
+++ /dev/null
@@ -1,92 +0,0 @@
-/*
- * Created on 19.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.moainvoker;
-
-import java.io.IOException;
-import java.io.OutputStream;
-import java.rmi.RemoteException;
-import java.util.Vector;
-
-import javax.xml.namespace.QName;
-import javax.xml.rpc.Call;
-import javax.xml.rpc.Service;
-import javax.xml.rpc.ServiceException;
-import javax.xml.rpc.ServiceFactory;
-
-import org.apache.axis.message.SOAPBodyElement;
-import org.apache.xml.serialize.OutputFormat;
-import org.apache.xml.serialize.XMLSerializer;
-import org.w3c.dom.Document;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class MOAInvoker
-{
- /**
- * Invokes MOA SP.
- *
- * @param request The XML request to be sent to MOA SP.
- *
- * @param endpoint The endpoint of the SOAP service where to send the XML request to.
- *
- * @return the XML response from the service.
- *
- * @throws Exception if getting the XML response from the SOAP response body fails.
- *
- * @throws RemoteException if MOA SP signals an error.
- *
- * @throws ServiceException if the SOAP client invoking MOA SP signals an error.
- */
- public static Document invokeSP(Document request, String endpoint)
- throws Exception, RemoteException, ServiceException
- {
- QName serviceQName = new QName(Constants.MI_SP_QNAME_);
- return invoke(request, endpoint, serviceQName);
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private static Document invoke(Document request, String endpoint, QName serviceQName) throws Exception
- {
- // Instantiate AXIS service
- Service service = ServiceFactory.newInstance().createService(serviceQName);
-
- // Create and configure service call
- Call call = service.createCall();
- call.setTargetEndpointAddress(endpoint);
-
- // Create SOAP body
- SOAPBodyElement body = new SOAPBodyElement(request.getDocumentElement());
- SOAPBodyElement[] params = new SOAPBodyElement[] {body};
-
- // Make call
- Vector responses = (Vector) call.invoke(params);
-
- // Get response
- SOAPBodyElement responseBody = (SOAPBodyElement) responses.get(0);
- Document response = responseBody.getAsDocument();
- return response;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public static void serializeDocument(Document doc, OutputStream out) throws IOException
- {
- OutputFormat format = new OutputFormat(doc);
-
- format.setLineSeparator("\n");
- format.setIndenting(false);
- format.setPreserveSpace(true);
- format.setOmitXMLDeclaration(false);
- format.setEncoding("UTF-8");
-
- XMLSerializer serializer = new XMLSerializer(out, format);
- serializer.serialize(doc);
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/HashInputDataServlet.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/HashInputDataServlet.java
deleted file mode 100644
index f7cfb7e6c..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/HashInputDataServlet.java
+++ /dev/null
@@ -1,93 +0,0 @@
-/*
- * Created on 01.12.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.servlets;
-
-import java.io.FileInputStream;
-import java.io.OutputStream;
-
-import javax.servlet.ServletException;
-import javax.servlet.http.HttpServlet;
-import javax.servlet.http.HttpServletRequest;
-import javax.servlet.http.HttpServletResponse;
-import javax.servlet.http.HttpSession;
-
-import org.apache.log4j.Logger;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.Utils;
-import at.gv.egovernment.moa.spss.slinterface.beans.DataInfoBean;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class HashInputDataServlet extends HttpServlet
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_SERVLETS_);
-
- /**
- * Default constructor.
- */
- public HashInputDataServlet()
- {
- super();
- }
-
- public void doGet(HttpServletRequest request, HttpServletResponse response) throws ServletException
- {
- // Get DataInfoBean object from session
- HttpSession session = request.getSession(false);
- if (session == null)
- {
- String message = "No session available.";
- logger_.error(message);
- throw new ServletException(message);
- }
- DataInfoBean dataInfo = (DataInfoBean) session.getAttribute("dataInfo");
-
- // Get parameter inicating which hash input data file to show
- String hidCountStr = request.getParameter("hidCount");
- if (hidCountStr == null)
- {
- String message = "Parameter \"hidCount\" not available in request.";
- logger_.error(message);
- throw new ServletException(message);
- }
- int hidCount = -1;
- try
- {
- hidCount = Integer.parseInt(hidCountStr);
- }
- catch (NumberFormatException e)
- {
- String message = "Parameter \"hidCount\" (\"" + hidCount + "\") is not a valid string representation of an integer.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
-
- // Get file name of temporary HID file
- dataInfo.setHashInputDataCount(hidCount);
- String hidFilename = dataInfo.getHashInputDataFilename();
-
- // Set content type
- boolean isSLXHTML = dataInfo.getIsSLXHTMLDocument();
- String contenType = (isSLXHTML) ? "text/html" : "application/octet-stream";
- response.setContentType(contenType);
-
- // Write content from temporary HID file to response OS
- try
- {
- FileInputStream hidFIS = new FileInputStream(hidFilename);
- OutputStream responseOS = response.getOutputStream();
- Utils.transferStreams(hidFIS, responseOS);
- }
- catch (Exception e)
- {
- String message = "Writing hash input data to response stream failed.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/MOAServlet.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/MOAServlet.java
deleted file mode 100644
index 362793064..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/MOAServlet.java
+++ /dev/null
@@ -1,113 +0,0 @@
-/*
- * Created on 19.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.servlets;
-
-import java.io.IOException;
-import java.rmi.RemoteException;
-import java.util.Properties;
-
-import javax.servlet.ServletException;
-import javax.servlet.http.HttpServlet;
-import javax.servlet.http.HttpServletRequest;
-import javax.servlet.http.HttpServletResponse;
-import javax.xml.rpc.ServiceException;
-
-import org.apache.log4j.Logger;
-import org.apache.xerces.parsers.DOMParser;
-import org.w3c.dom.Document;
-import org.xml.sax.InputSource;
-import org.xml.sax.SAXException;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.moainvoker.MOAInvoker;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class MOAServlet extends HttpServlet
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_SERVLETS_);
-
- /**
- * Default constructor.
- */
- public MOAServlet()
- {
- super();
- }
-
- public void doPost(HttpServletRequest request, HttpServletResponse response) throws ServletException
- {
- // Get moa request form http request
- Document moaXmlRequest = null;
- DOMParser xmlParser = (DOMParser) this.getServletContext().getAttribute(Constants.WSCP_XMLPARSER_);
- try
- {
- InputSource requestIS = new InputSource(request.getInputStream());
- xmlParser.parse(requestIS);
- moaXmlRequest = xmlParser.getDocument();
- }
- catch (IOException ioe)
- {
- String message = "Getting MOA XML request from http request input failed.";
- logger_.error(message, ioe);
- throw new ServletException(message, ioe);
- }
- catch (SAXException se)
- {
- String message = "Parsing MOA XML request got from http request failed.";
- logger_.error(message, se);
- throw new ServletException(message, se);
- }
-
- // Send request to MOA SP
- Properties initProps = (Properties) this.getServletContext().getAttribute(Constants.WSCP_INIT_PROPS_);
- String endPoint = initProps.getProperty(Constants.IP_SP_ENDPOINT_);
- if (endPoint == null)
- {
- String message = "No endpoint configured for MOA SP service.";
- logger_.error(message);
- throw new ServletException(message);
- }
- Document moaXMLResponseDoc = null;
- try
- {
- moaXMLResponseDoc = MOAInvoker.invokeSP(moaXmlRequest, endPoint);
- }
- catch (Exception e)
- {
- String message;
- if (e instanceof RemoteException)
- {
- message = "MOA SP service indicated an error at request execution.";
- }
- else if (e instanceof ServiceException)
- {
- message = "MOA SP client indicated an error at request execution.";
- }
- else
- {
- message = "Could not create DOM Document from MOA SP service response.";
- }
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- logger_.debug("Got response from MOA SP service.");
-
- // Write moa response to http response
- try
- {
- MOAInvoker.serializeDocument(moaXMLResponseDoc, response.getOutputStream());
- }
- catch (IOException e)
- {
- String message = "Writing MOA SP XML response to http response failed.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- logger_.debug("Wrote response from MOA SP service to http response outputstream.");
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/ReturnServlet.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/ReturnServlet.java
deleted file mode 100644
index 052c51f94..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/ReturnServlet.java
+++ /dev/null
@@ -1,125 +0,0 @@
-/*
- * Created on 25.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.servlets;
-
-import java.io.InputStream;
-import java.io.OutputStream;
-import java.net.URL;
-import java.net.URLConnection;
-
-import javax.servlet.ServletException;
-import javax.servlet.ServletResponse;
-import javax.servlet.http.HttpServlet;
-import javax.servlet.http.HttpServletRequest;
-import javax.servlet.http.HttpServletResponse;
-import javax.servlet.http.HttpSession;
-
-import org.apache.log4j.Logger;
-import org.w3c.dom.Document;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.Utils;
-import at.gv.egovernment.moa.spss.slinterface.moainvoker.MOAInvoker;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class ReturnServlet extends HttpServlet
-{
-
- private static Logger logger_ = Logger.getLogger(Constants.LH_SERVLETS_);
-
- /**
- * Default constructor.
- */
- public ReturnServlet()
- {
- super();
- }
-
- public void doGet(HttpServletRequest request, HttpServletResponse response) throws ServletException
- {
- // Get session
- HttpSession session = request.getSession(false);
- if (session == null)
- {
- String message = "No session available.";
- logger_.error(message);
- throw new ServletException(message);
- }
-
- // Get original SL request from session
- SLRequest slRequest = (SLRequest) session.getAttribute("slRequest");
- if (slRequest == null)
- {
- String message = "Session object \"slRequest\" not available.";
- logger_.error(message);
- throw new ServletException(message);
- }
-
- // Get SL response from session
- Document slResponseDoc = (Document) session.getAttribute("slResponseDoc");
- if (slResponseDoc == null)
- {
- String message = "Session object \"slResponseDoc\" not available.";
- logger_.error(message);
- throw new ServletException(message);
- }
-
- URLConnection dataURLConn;
- try
- {
- // Open connection to DataURL
- URL dataURL = new URL(slRequest.dataUrl_);
- dataURLConn = dataURL.openConnection();
- dataURLConn.setDoOutput(true);
- OutputStream dataURLOS = dataURLConn.getOutputStream();
- MOAInvoker.serializeDocument(slResponseDoc, dataURLOS);
- dataURLOS.flush();
- }
- catch (Exception e)
- {
- String message = "Sending SL XML response to DataURL failed.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
-
- // Forward response from DataURL to client
- forwardResponse(dataURLConn, response);
-
- session.invalidate();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private void forwardResponse(URLConnection dataURLConn, ServletResponse response) throws ServletException
- {
- // Make sure that content type of DataURL response is text/html
- String dataURLContentType = dataURLConn.getContentType();
- if (dataURLContentType == null || !dataURLContentType.startsWith("text/html"))
- {
- String message = "Unsupported content type of DataURL response: \"" + dataURLContentType + "\".";
- logger_.error(message);
- throw new ServletException(message);
- }
-
- try
- {
- InputStream dataURLIS = dataURLConn.getInputStream();
- byte[] dataURLResponse = Utils.readFromInputStream(dataURLIS);
- response.setContentType("text/html");
- OutputStream responseOS = response.getOutputStream();
- responseOS.write(dataURLResponse);
- responseOS.flush();
- }
- catch (Exception e)
- {
- String message = "Forwarding DataURL response to client failed.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/SLRequest.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/SLRequest.java
deleted file mode 100644
index 3c19d5ff6..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/servlets/SLRequest.java
+++ /dev/null
@@ -1,19 +0,0 @@
-/*
- * Created on 25.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.servlets;
-
-/**
- * Helper class, representing the fields of a Security-Layer request.
- *
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class SLRequest
-{
- public String xmlRequest_;
- public String dataUrl_;
- public String stylesheetUrl_;
- public String redirectUrl_;
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/MOA2SL.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/MOA2SL.java
deleted file mode 100644
index 2e82d4d32..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/MOA2SL.java
+++ /dev/null
@@ -1,93 +0,0 @@
-/*
- * Created on 20.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.transformers;
-
-import java.util.ArrayList;
-import java.util.HashMap;
-
-import org.w3c.dom.Document;
-import org.w3c.dom.Element;
-import org.w3c.dom.Node;
-import org.w3c.dom.NodeList;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class MOA2SL
-{
- /**
- * Transforms an MOA VerifyXMLSignatureResponse into a SL VerifyXMLSignatureResponse.
- *
- * @param moaVerifyXMLSignatureResponse The MOA VerifyXMLSignatureResponse to be transformed.
- *
- * @return the specified response document, transformed into a SL VerifyXMLSignatureResponse. Please note
- * that <code>moaVerifyXMLSignatureResponse</code> is modified into the sl response.
- *
- * @pre moaVerifyXMLSignatureResponse is a valid instance of the SL Schema (version 1.2 or 1.1).
- */
- public static Document toSlVerifyXMLSignatureResponse(Document moaVerifyXMLSignatureResponse)
- {
- // Namespace to namespace prefix mapping
- HashMap prefixMap = new HashMap(4);
- prefixMap.put(Constants.NSURI_SL_10_, Constants.NSPRE_SL_10_);
- prefixMap.put(Constants.NSURI_SL_11_, Constants.NSPRE_SL_11_);
- prefixMap.put(Constants.NSURI_SL_12_, Constants.NSPRE_SL_12_);
- prefixMap.put(Constants.NSURI_MOA_12_, Constants.NSPRE_MOA_12_);
-
- // Namespaces to be changed
- HashMap nsTransforms = new HashMap();
- nsTransforms.put(Constants.NSURI_MOA_12_, Constants.NSURI_SL_11_);
-
- // Names to be changed
- HashMap nameTransforms = new HashMap();
- nameTransforms.put(
- new QName(Constants.NSURI_MOA_12_, "PublicAuthority"),
- new QName(Constants.NSURI_MOA_12_,"PublicAuthority"));
-
- Element verifyResponseElem = moaVerifyXMLSignatureResponse.getDocumentElement();
- verifyResponseElem.setAttributeNS(Constants.NSURI_NAMESPACES_,
- "xmlns:" + Constants.NSPRE_SL_10_, Constants.NSURI_SL_10_);
- verifyResponseElem.setAttributeNS(Constants.NSURI_NAMESPACES_,
- "xmlns:" + Constants.NSPRE_SL_11_, Constants.NSURI_SL_11_);
-
- // Convert SL request into MOA request
- verifyResponseElem =
- Utils.transformDeep(verifyResponseElem, prefixMap, nsTransforms, nameTransforms);
-
- // Add SignatureManifestCheck element (Code = 98)
- Element signatureMFCheckElem = moaVerifyXMLSignatureResponse.createElementNS(
- Constants.NSURI_SL_11_, Constants.NSPRE_SL_11_ + ":SignatureManifestCheck");
- Element smfCodeElem = moaVerifyXMLSignatureResponse.createElementNS(
- Constants.NSURI_SL_11_, Constants.NSPRE_SL_11_ + ":Code");
- signatureMFCheckElem.appendChild(smfCodeElem);
- smfCodeElem.appendChild(moaVerifyXMLSignatureResponse.createTextNode("98"));
- Element signatureCheckElem = (Element) verifyResponseElem.getElementsByTagNameNS(
- Constants.NSURI_SL_11_, "SignatureCheck").item(0);
- verifyResponseElem.insertBefore(signatureMFCheckElem, signatureCheckElem.getNextSibling());
-
- // Siblings of Certificate check must be in sl10 namespace
- nsTransforms.clear();
- nsTransforms.put(Constants.NSURI_SL_11_, Constants.NSURI_SL_10_);
- nameTransforms.clear();
- Element certCheckElem = (Element) verifyResponseElem.getElementsByTagNameNS(
- Constants.NSURI_SL_11_, "CertificateCheck").item(0);
- NodeList certCheckChildren = certCheckElem.getChildNodes();
- ArrayList certCheckChildElemsList = new ArrayList(certCheckChildren.getLength());
- for (int i = 0; i < certCheckChildren.getLength(); i++)
- {
- Node currentNode = certCheckChildren.item(i);
- if (currentNode.getNodeType() == Node.ELEMENT_NODE)
- certCheckChildElemsList.add(certCheckChildren.item(i));
- }
- for (int i = 0; i < certCheckChildElemsList.size(); i++)
- Utils.transformDeep((Element) certCheckChildElemsList.get(i), prefixMap, nsTransforms,
- nameTransforms);
-
- return moaVerifyXMLSignatureResponse;
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/QName.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/QName.java
deleted file mode 100644
index 6da0c433f..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/QName.java
+++ /dev/null
@@ -1,51 +0,0 @@
-/*
- * Created on 20.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.transformers;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class QName
-{
- public String nsUrl_;
- public String localName_;
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public QName(String nsUrl, String localName)
- {
- nsUrl_ = nsUrl;
- localName_ = localName;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public boolean equals(Object o)
- {
- if (o == null) return false;
- if (o instanceof QName)
- {
- QName toBeCompared = (QName) o;
-
- boolean nsURLEquals = (nsUrl_ == null)
- ? toBeCompared.nsUrl_ == null
- : nsUrl_.equals(toBeCompared.nsUrl_);
- boolean localNameEquals = (localName_ == null)
- ? toBeCompared.localName_ == null
- : localName_.equals(toBeCompared.localName_);
-
- return nsURLEquals && localNameEquals;
- }
- return false;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public int hashCode()
- {
- return new String(nsUrl_ + localName_).hashCode();
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/SL2MOA.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/SL2MOA.java
deleted file mode 100644
index 6c476e9ce..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/SL2MOA.java
+++ /dev/null
@@ -1,93 +0,0 @@
-/*
- * Created on 20.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.transformers;
-
-import java.util.HashMap;
-
-import org.w3c.dom.Document;
-import org.w3c.dom.Element;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class SL2MOA
-{
- /**
- * Transforms an SL VerifyXMLSignatureRequest into a MOA VerifyXMLSignatureRequest.
- *
- * @param slVerifyXMLSignatureRequest The SL VerifyXMLSignatureRequest to be transformed.
- *
- * @return the specified request document, transformed into a MOA VerifyXMLSignatureRequest. Please note
- * that <code>slVerifyXMLSignatureRequest</code> is modified into the moa request.
- *
- * @pre slVerifyXMLSignatureRequest is a valid instance of the SL Schema (version 1.2 or 1.1).
- */
- public static Document toMoaVerifyXMLSignatureRequest(Document slVerifyXMLSignatureRequest,
- String trustProfileID)
- {
- // Namespace to namespace prefix mapping
- HashMap prefixMap = new HashMap(4);
- prefixMap.put(Constants.NSURI_SL_10_, Constants.NSPRE_SL_10_);
- prefixMap.put(Constants.NSURI_SL_11_, Constants.NSPRE_SL_11_);
- prefixMap.put(Constants.NSURI_SL_12_, Constants.NSPRE_SL_12_);
- prefixMap.put(Constants.NSURI_MOA_12_, Constants.NSPRE_MOA_12_);
-
- // Namespaces to be changed
- HashMap nsTransforms = new HashMap();
- nsTransforms.put(Constants.NSURI_SL_10_, Constants.NSURI_MOA_12_);
- nsTransforms.put(Constants.NSURI_SL_11_, Constants.NSURI_MOA_12_);
- nsTransforms.put(Constants.NSURI_SL_12_, Constants.NSURI_MOA_12_);
-
- // Names to be changed
- HashMap nameTransforms = new HashMap();
- nameTransforms.put(
- new QName(Constants.NSURI_SL_11_, "SignatureInfo"),
- new QName(Constants.NSURI_MOA_12_,"VerifySignatureInfo"));
- nameTransforms.put(
- new QName(Constants.NSURI_SL_12_, "SignatureInfo"),
- new QName(Constants.NSURI_MOA_12_,"VerifySignatureInfo"));
- nameTransforms.put(
- new QName(Constants.NSURI_SL_11_, "SignatureEnvironment"),
- new QName(Constants.NSURI_MOA_12_,"VerifySignatureEnvironment"));
- nameTransforms.put(
- new QName(Constants.NSURI_SL_12_, "SignatureEnvironment"),
- new QName(Constants.NSURI_MOA_12_,"VerifySignatureEnvironment"));
- nameTransforms.put(
- new QName(Constants.NSURI_SL_11_, "SignatureLocation"),
- new QName(Constants.NSURI_MOA_12_,"VerifySignatureLocation"));
- nameTransforms.put(
- new QName(Constants.NSURI_SL_12_, "SignatureLocation"),
- new QName(Constants.NSURI_MOA_12_,"VerifySignatureLocation"));
- nameTransforms.put(
- new QName(Constants.NSURI_SL_11_, "Supplement"),
- new QName(Constants.NSURI_MOA_12_,"SupplementProfile"));
- nameTransforms.put(
- new QName(Constants.NSURI_SL_12_, "Supplement"),
- new QName(Constants.NSURI_MOA_12_,"SupplementProfile"));
-
- Element verifyRequestElem = slVerifyXMLSignatureRequest.getDocumentElement();
- verifyRequestElem.setAttributeNS(Constants.NSURI_NAMESPACES_,
- "xmlns:" + Constants.NSPRE_MOA_12_, Constants.NSURI_MOA_12_);
-
- // Convert SL request into MOA request
- verifyRequestElem = Utils.transformDeep(verifyRequestElem, prefixMap, nsTransforms, nameTransforms);
-
- // Add ReturnHashInputData element
- Element returnHashInputDataElem = slVerifyXMLSignatureRequest.createElementNS(
- Constants.NSURI_MOA_12_, Constants.NSPRE_MOA_12_ + ":ReturnHashInputData");
- verifyRequestElem.appendChild(returnHashInputDataElem);
-
- // Add trust profile ID element
- Element trustProfileIDElem = slVerifyXMLSignatureRequest.createElementNS(
- Constants.NSURI_MOA_12_, Constants.NSPRE_MOA_12_ + ":TrustProfileID");
- trustProfileIDElem.appendChild(slVerifyXMLSignatureRequest.createTextNode(trustProfileID));
- verifyRequestElem.appendChild(trustProfileIDElem);
-
- return slVerifyXMLSignatureRequest;
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/Utils.java b/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/Utils.java
deleted file mode 100644
index d03895efe..000000000
--- a/spss.slinterface/WEB-INF/src/at/gv/egovernment/moa/spss/slinterface/transformers/Utils.java
+++ /dev/null
@@ -1,129 +0,0 @@
-/*
- * Created on 20.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package at.gv.egovernment.moa.spss.slinterface.transformers;
-
-import java.util.ArrayList;
-import java.util.Iterator;
-import java.util.LinkedList;
-import java.util.List;
-import java.util.Map;
-
-import org.apache.xerces.dom.DocumentImpl;
-import org.w3c.dom.Attr;
-import org.w3c.dom.Element;
-import org.w3c.dom.NamedNodeMap;
-import org.w3c.dom.Node;
-import org.w3c.dom.NodeList;
-import org.w3c.dom.traversal.DocumentTraversal;
-import org.w3c.dom.traversal.NodeFilter;
-import org.w3c.dom.traversal.NodeIterator;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class Utils
-{
- /**
- *
- * @param elem
- * @param prefixes
- * @param namespaces
- * @param names
- *
- * @pre <code>elem</code> is backed by a <code>org.apache.xerces.dom.DocumentImpl</code>.
- */
- public static Element transformDeep(Element elem, Map prefixes, Map namespaces, Map names)
- {
- // Get node iterator for element
- DocumentTraversal docTraversal = (DocumentImpl) elem.getOwnerDocument();
- NodeIterator elemsIt = docTraversal.createNodeIterator(elem, NodeFilter.SHOW_ELEMENT, null, true);
-
- // Make iterator immutable
- List elemsList = new LinkedList();
- while (true)
- {
- Node currNode = elemsIt.nextNode();
- if (currNode == null) break;
- elemsList.add(currNode);
- }
-
- Iterator elemsImmIt = elemsList.iterator();
- Element returnValue = null;
- while (elemsImmIt.hasNext())
- {
- Element currElem = (Element) elemsImmIt.next();
-
- String nsUri = currElem.getNamespaceURI();
- String localName = currElem.getLocalName();
- QName qName = new QName(nsUri, localName);
-
- // Check if element is in "names"
- QName newQName = (QName)names.get(qName);
- if (newQName != null)
- {
- Element transformedElem = transformElem(currElem, newQName, prefixes);
- if (returnValue == null) returnValue = transformedElem;
- }
- else
- {
- String newNamespace = (String)namespaces.get(nsUri);
- if (newNamespace != null)
- {
- newQName = new QName(newNamespace, localName);
- Element transformedElem = transformElem(currElem, newQName, prefixes);
- if (returnValue == null) returnValue = transformedElem;
- }
- }
- }
- return returnValue;
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- private static Element transformElem(Element currElem, QName newQName, Map prefixes)
- {
- Element newElem = currElem.getOwnerDocument().createElementNS(newQName.nsUrl_,
- (String) prefixes.get(newQName.nsUrl_) + ":" + newQName.localName_);
-
- currElem.getParentNode().replaceChild(newElem, currElem);
-
- // Treat attributes of currElem
- NamedNodeMap currAttrs = currElem.getAttributes();
- ArrayList currAttrsList = new ArrayList(currAttrs.getLength());
- for (int i = 0; i < currAttrs.getLength(); i++) currAttrsList.add(currAttrs.item(i));
- for (int i = 0; i < currAttrsList.size(); i++)
- {
- Attr currAttr = (Attr)currAttrsList.get(i);
- currAttr.getOwnerElement().removeAttributeNode(currAttr);
-
- // Workaround for bad Xerces behaviour: default attributes in the xml namespace are created without
- // the xml prefix
- if (Constants.NSURI_XML_.equals(currAttr.getNamespaceURI()) && "space".equals(currAttr.getLocalName()))
- {
- newElem.setAttributeNS(Constants.NSURI_XML_, "xml:space", currAttr.getValue());
- }
- else
- {
- newElem.setAttributeNode(currAttr);
- }
- }
-
- // Treat child nodes of currElem
- NodeList currChildren = currElem.getChildNodes();
- ArrayList currChildrenList = new ArrayList(currChildren.getLength());
- for (int i = 0; i < currChildren.getLength(); i++) currChildrenList.add(currChildren.item(i));
- for (int i = 0; i < currChildrenList.size(); i++)
- {
- Node currChild = (Node)currChildrenList.get(i);
- currElem.removeChild(currChild);
- newElem.appendChild(currChild);
- }
-
- return newElem;
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLBean.java b/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLBean.java
deleted file mode 100644
index 4cf099a45..000000000
--- a/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLBean.java
+++ /dev/null
@@ -1,46 +0,0 @@
-/*
- * Created on 25.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package test.at.gv.egovernment.moa.spss.slinterface;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class DataURLBean
-{
- String title_;
- String contentType_;
- String content_;
-
- public DataURLBean()
- {
- super();
- title_="unknown";
- contentType_="unknown";
- content_="unknown";
- }
-
- public DataURLBean(String title, String contentType, String content)
- {
- title_ = title;
- contentType_ = contentType;
- content_ = content;
- }
-
- public String getTitle()
- {
- return title_;
- }
-
- public String getContentType()
- {
- return contentType_;
- }
-
- public String getContent()
- {
- return content_;
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLServlet.java b/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLServlet.java
deleted file mode 100644
index ff4cbbe59..000000000
--- a/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/DataURLServlet.java
+++ /dev/null
@@ -1,83 +0,0 @@
-/*
- * Created on 25.11.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package test.at.gv.egovernment.moa.spss.slinterface;
-
-import java.io.IOException;
-
-import javax.servlet.RequestDispatcher;
-import javax.servlet.ServletException;
-import javax.servlet.http.HttpServlet;
-import javax.servlet.http.HttpServletRequest;
-import javax.servlet.http.HttpServletResponse;
-
-import org.apache.log4j.Logger;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.Utils;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class DataURLServlet extends HttpServlet
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_TEST_);
-
- public DataURLServlet()
- {
- super();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void doPost(HttpServletRequest request, HttpServletResponse response) throws ServletException
- {
- // Read content form POST request
- try
- {
- logger_.debug("Received POST request:");
- logger_.debug("Content type: \"" + request.getContentType() + "\".");
- byte[] contentBytes = Utils.readFromInputStream(request.getInputStream());
- String contentStr = new String(contentBytes);
- logger_.debug("Content:\n" + new String(contentStr));
-
- StringBuffer contentStrBuf = new StringBuffer(contentStr);
- int startPos = 0;
- while (startPos < contentStrBuf.length())
- {
- if (contentStrBuf.charAt(startPos) == '<')
- {
- contentStrBuf.replace(startPos, startPos + 1, "&lt;");
- startPos += 4;
- }
- startPos++;
- }
- contentStr = contentStrBuf.toString();
-
- DataURLBean dataURLBean = new DataURLBean("Data URL Results", request.getContentType(), contentStr);
- request.setAttribute("dataURLResult", dataURLBean);
- }
- catch (Exception e)
- {
- String message = "Failed to read content from POST request.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
-
- // Invoke response JSP page
- try
- {
- response.setContentType("text/html");
- RequestDispatcher dispatcher = request.getRequestDispatcher("/pages/test/dataURL.jsp");
- dispatcher.include(request, response);
- }
- catch (IOException e)
- {
- String message = "Failed to send simple HTML answer to client.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- }
-}
diff --git a/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/RewriteServlet.java b/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/RewriteServlet.java
deleted file mode 100644
index 46b1f793d..000000000
--- a/spss.slinterface/WEB-INF/src/test/at/gv/egovernment/moa/spss/slinterface/RewriteServlet.java
+++ /dev/null
@@ -1,73 +0,0 @@
-/*
- * Created on 15.12.2003
- *
- * (c) Stabsstelle IKT-Strategie des Bundes
- */
-package test.at.gv.egovernment.moa.spss.slinterface;
-
-import java.io.InputStream;
-import java.io.OutputStream;
-import java.net.URL;
-import java.net.URLConnection;
-import java.util.Properties;
-
-import javax.servlet.ServletException;
-import javax.servlet.http.HttpServlet;
-import javax.servlet.http.HttpServletRequest;
-import javax.servlet.http.HttpServletResponse;
-
-import org.apache.log4j.Logger;
-
-import at.gv.egovernment.moa.spss.slinterface.Constants;
-import at.gv.egovernment.moa.spss.slinterface.Utils;
-
-/**
- * @author Gregor Karlinger (mailto:gregor.karlinger@cio.gv.at)
- */
-public class RewriteServlet extends HttpServlet
-{
- private static Logger logger_ = Logger.getLogger(Constants.LH_TEST_);
-
- public RewriteServlet()
- {
- super();
- }
-
- /* ---------------------------------------------------------------------------------------------------- */
-
- public void doGet(HttpServletRequest request, HttpServletResponse response) throws ServletException
- {
- // Read content form POST request
- try
- {
- logger_.debug("Received GET request:");
- logger_.debug("Request URI: \"" + request.getRequestURL() + "\"");
-
- Properties initProps = (Properties) this.getServletContext().getAttribute(Constants.WSCP_INIT_PROPS_);
- String paramName = (initProps != null)
- ? initProps.getProperty(Constants.IP_REW_SLI_URLPARAMNAME_)
- : null;
-
- if (paramName == null || "".equals(paramName))
- throw new ServletException("Could not get rewrite parameter name from init properties.");
-
- logger_.debug("SLInterface rewrite parameter : \"" + paramName + "\"");
-
- String slInterfaceURLStr = request.getParameter(paramName);
- URL slInterfaceURL = new URL(slInterfaceURLStr);
- URLConnection slInterfaceURLConn = slInterfaceURL.openConnection();
-
- response.setContentType(slInterfaceURLConn.getContentType());
-
- InputStream slInterfaceIS = slInterfaceURLConn.getInputStream();
- OutputStream responseOS = response.getOutputStream();
- Utils.transferStreams(slInterfaceIS, responseOS);
- }
- catch (Exception e)
- {
- String message = "Failed to get answer from SL interface.";
- logger_.error(message, e);
- throw new ServletException(message, e);
- }
- }
-}
diff --git a/spss.slinterface/WEB-INF/web.xml b/spss.slinterface/WEB-INF/web.xml
deleted file mode 100644
index da7d74f7b..000000000
--- a/spss.slinterface/WEB-INF/web.xml
+++ /dev/null
@@ -1,99 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-
-<!DOCTYPE web-app
- PUBLIC "-//Sun Microsystems, Inc.//DTD Web Application 2.3//EN"
- "http://java.sun.com/j2ee/dtds/web-app_2_3.dtd">
-
-<web-app>
- <display-name>Security-Layer-Interface to MOA SPSS</display-name>
- <description>This web service provides a Security-Layer-Interface to MOA SPSS.</description>
-
- <filter>
- <filter-name>SL2MOAFilter</filter-name>
- <filter-class>at.gv.egovernment.moa.spss.slinterface.filters.SL2MOAFilter</filter-class>
- </filter>
-
- <filter-mapping>
- <filter-name>SL2MOAFilter</filter-name>
- <servlet-name>MOAServlet</servlet-name>
- </filter-mapping>
-
- <listener>
- <listener-class>at.gv.egovernment.moa.spss.slinterface.listeners.ContextListener</listener-class>
- </listener>
-
- <servlet>
- <servlet-name>MOAServlet</servlet-name>
- <display-name>MOA Servlet</display-name>
- <servlet-class>
- at.gv.egovernment.moa.spss.slinterface.servlets.MOAServlet
- </servlet-class>
- <load-on-startup>0</load-on-startup>
- </servlet>
-
- <servlet>
- <servlet-name>HashInputDataServlet</servlet-name>
- <display-name>Displays a particular hash input data</display-name>
- <servlet-class>
- at.gv.egovernment.moa.spss.slinterface.servlets.HashInputDataServlet
- </servlet-class>
- <load-on-startup>0</load-on-startup>
- </servlet>
-
- <servlet>
- <servlet-name>ReturnServlet</servlet-name>
- <display-name>Return servlet</display-name>
- <servlet-class>
- at.gv.egovernment.moa.spss.slinterface.servlets.ReturnServlet
- </servlet-class>
- <load-on-startup>0</load-on-startup>
- </servlet>
-
- <!-- For test purposes only -->
- <servlet>
- <servlet-name>DataURLServlet</servlet-name>
- <display-name>DataURL test servlet</display-name>
- <servlet-class>
- test.at.gv.egovernment.moa.spss.slinterface.DataURLServlet
- </servlet-class>
- <load-on-startup>0</load-on-startup>
- </servlet>
-
- <!-- For test purposes only -->
- <servlet>
- <servlet-name>RewriteServlet</servlet-name>
- <display-name>URL rewriting test servlet</display-name>
- <servlet-class>
- test.at.gv.egovernment.moa.spss.slinterface.RewriteServlet
- </servlet-class>
- <load-on-startup>0</load-on-startup>
- </servlet>
-
- <servlet-mapping>
- <servlet-name>MOAServlet</servlet-name>
- <url-pattern>/http-security-layer-request</url-pattern>
- </servlet-mapping>
-
- <servlet-mapping>
- <servlet-name>HashInputDataServlet</servlet-name>
- <url-pattern>/showdata</url-pattern>
- </servlet-mapping>
-
- <servlet-mapping>
- <servlet-name>ReturnServlet</servlet-name>
- <url-pattern>/return</url-pattern>
- </servlet-mapping>
-
- <!-- For test purposes only -->
- <servlet-mapping>
- <servlet-name>DataURLServlet</servlet-name>
- <url-pattern>/dataurl</url-pattern>
- </servlet-mapping>
-
- <!-- For test purposes only -->
- <servlet-mapping>
- <servlet-name>RewriteServlet</servlet-name>
- <url-pattern>/rewrite</url-pattern>
- </servlet-mapping>
-
-</web-app>
diff --git a/spss.slinterface/constraints.txt b/spss.slinterface/constraints.txt
deleted file mode 100644
index f21d385c8..000000000
--- a/spss.slinterface/constraints.txt
+++ /dev/null
@@ -1,6 +0,0 @@
-- Prüfung eines ggf. vorhandenen SL-Manifests wird nicht durchgeführt.
- In der Antwort wird der Code 98 zurückgeliefert.
-
-- Prüfung von dsig-Manifesten escheint nicht in der Auswertungsseite.
-
-- Bei signiertem XHTML-Dokument wird list-style-image-URL nicht geprüft. \ No newline at end of file
diff --git a/spss.slinterface/handbook/common/LogoBKA.png b/spss.slinterface/handbook/common/LogoBKA.png
deleted file mode 100644
index 6a92647fd..000000000
--- a/spss.slinterface/handbook/common/LogoBKA.png
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/handbook/common/LogoMoa4c.jpg b/spss.slinterface/handbook/common/LogoMoa4c.jpg
deleted file mode 100644
index a1102090b..000000000
--- a/spss.slinterface/handbook/common/LogoMoa4c.jpg
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/handbook/common/LogoMoaBw.jpg b/spss.slinterface/handbook/common/LogoMoaBw.jpg
deleted file mode 100644
index 5a31e3e15..000000000
--- a/spss.slinterface/handbook/common/LogoMoaBw.jpg
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/handbook/common/MOA.css b/spss.slinterface/handbook/common/MOA.css
deleted file mode 100644
index b8428d58d..000000000
--- a/spss.slinterface/handbook/common/MOA.css
+++ /dev/null
@@ -1,300 +0,0 @@
-body
-{
- font-family: "Times New Roman", Times, serif;
- font-size: medium;
- font-weight: normal;
- margin-left: 2.5em;
- margin-right: 2.5em;
-}
-
-p
-{
- margin-top: 0pt;
- margin-bottom: 0.5em;
- text-align: justify
-}
-
-pre
-{
- font-family: "Courier New", monospace;
- font-size: 90%;
- background-color: #cccccc;
- color: #000000;
- margin-left:1.5%;
- margin-right:1.5%;
- margin-top: 1em;
- margin-bottom: 1em;
- border: #008000 none;
-}
-
-hr
-{
- color: #000080;
- background-color: #000080;
- margin-top: 0.5em;
- margin-bottom: 0.5em;
-}
-
-table.fixedWidth
-{
- width: 97%;
- margin-left:1.5%;
- margin-right:1.5%;
- margin-top: 1em;
- margin-bottom: 1em;
-}
-
-
-table.varWidth
-{
- margin-left:1.5%;
- margin-top: 1em;
- margin-bottom: 1em;
-}
-
-th
-{
- text-align: left;
-}
-
-h1
-{
- color: #000080;
- text-align: left;
- font-size: 167%;
- font-family: Arial, Helvetica, sans-serif;
- font-weight: normal
-}
-
-h2
-{
- color: #000080;
- font-size: 150%;
- font-family: Arial, Helvetica, sans-serif;
- font-weight: normal
-}
-
-h3
-{
- color: #000080;
- font-size: 133%;
- font-family: Arial, Helvetica, sans-serif;
- font-weight: normal
-}
-
-h4
-{
- color: #000080;
- font-size: 116%;
- font-family: Arial, Helvetica, sans-serif;
- font-weight: normal
-}
-
-h5
-{
- color: #000080;
- font-size: 100%;
- font-family: Arial, Helvetica, sans-serif;
- font-weight: normal
-}
-
-h6
-{
- color: #000080;
- font-size: 83%;
- font-family: Arial, Helvetica, sans-serif;
- font-weight: normal
-}
-
-code
-{
- font-family: "Courier New", Courier, monospace;
- font-size: 90%;
- color: #000000
-}
-
-dd
-{
- margin-top: 0.8em;
- margin-bottom: 0.8em;
- text-align: justify
-
-}
-
-dt
-{
- margin-top: 0.8em;
- font-family: Arial, Helvetica, sans-serif;
- color: #000080
-}
-
-ol
-{
- margin-top: 0.5em;
- margin-bottom: 0.5em
-}
-
-ol.alpha
-{
- list-style-type: lower-alpha
-}
-
-li
-{
- margin-top: 0.25em;
- margin-bottom: 0.25em;
- text-align: justify
-}
-
-a:hover
-{
- color: #990000
-}
-
-
-.title
-{
- text-align: left;
- font-size: 167%;
- color: #000080;
- font-family: Arial, Helvetica, sans-serif;
- margin-top: 0.4em;
- margin-bottom: 0.4em
-}
-
-.subtitle
-{
- text-align: left;
- font-size: 133%;
- color: #000080;
- font-family: Arial, Helvetica, sans-serif;
- margin-top: 0.4em;
- margin-bottom: 0.4em
-}
-
-.glossaryTerm
-{
- font-style: italic;
- color: #006699
-}
-
-.example
-{
- font-family: "Courier New", monospace;
- background-color: #CCFFFF;
- color: #000000;
- margin: 0pt 0pt;
- border: #008000 none
-}
-
-.schema
-{
- font-family: "Courier New", monospace;
- background-color: #FFFFCC;
- color: #000000;
- margin: 0pt 0pt;
- border: #008000 none
-}
-
-.documentinfo
-{
- font-family: Arial, Helvetica, sans-serif;
- font-size: 100%;
-}
-
-.ol-contents
-{
- font-size: 100%;
- margin-top: 0.0em;
- margin-bottom: 0.0em;
-}
-
-.li-contents
-{
- font-size: 100%;
- margin-top: 0.0em;
- margin-bottom: 0.0em;
-}
-
-.logoTitle
-{
- text-align: center;
- font-size: 133%;
- color: #000080;
- font-family: Arial, Helvetica, sans-serif;
-}
-
-.logoTable
-{
- margin-bottom: 0px;
- margin-left: 0px
-}
-
-.superscript
-{
- vertical-align: super;
- font-size: 66%;
-}
-
-.term
-{
- font-style: italic;
-}
-
-.comment
-{
- color: #000000;
- background: #ffff00;
- font-style: italic
-}
-
-.addedErrata12
-{
- color: #FF0000;
- background-color: #FFEEEE;
- text-decoration: underline
-}
-
-.deletedErrata12
-{
- color: #999999;
- background-color: #EEEEEE;
- text-decoration: line-through
-}
-
-.added12
-{
- color: #FF0000;
- text-decoration: underline
-; background-color: #F8F0FF
-}
-
-.deleted12
-{
- color: #999999;
- text-decoration: line-through
-; background-color: #f8f0ff
-}
-
-.rfc2119Keyword
-{
- font-variant: small-caps;
- font-style: normal;
-}
-
-.remark { font-style: italic}
-
-li.faq
-{
- margin-top: 1.5em;
- margin-bottom: 1.5em;
-}
-
-.faq-question
-{
- color: #000080;
- font-size: 100%;
- font-family: Arial, Helvetica, sans-serif;
- font-weight: normal;
- margin-bottom: 0.4em;
-}
diff --git a/spss.slinterface/handbook/conf/log4j/log4j.properties b/spss.slinterface/handbook/conf/log4j/log4j.properties
deleted file mode 100644
index e69de29bb..000000000
--- a/spss.slinterface/handbook/conf/log4j/log4j.properties
+++ /dev/null
diff --git a/spss.slinterface/handbook/conf/moa-sl/moa-sl.properties b/spss.slinterface/handbook/conf/moa-sl/moa-sl.properties
deleted file mode 100644
index e69de29bb..000000000
--- a/spss.slinterface/handbook/conf/moa-sl/moa-sl.properties
+++ /dev/null
diff --git a/spss.slinterface/handbook/conf/tomcat/server.xml b/spss.slinterface/handbook/conf/tomcat/server.xml
deleted file mode 100644
index e69de29bb..000000000
--- a/spss.slinterface/handbook/conf/tomcat/server.xml
+++ /dev/null
diff --git a/spss.slinterface/handbook/index.html b/spss.slinterface/handbook/index.html
deleted file mode 100644
index e8b496563..000000000
--- a/spss.slinterface/handbook/index.html
+++ /dev/null
@@ -1,41 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-
-<html>
-<head>
- <title>MOA SL - &Uuml;bersicht</title>
- <meta content="Evrsoft First Page" name="GENERATOR">
- <meta http-equiv="content-type" content="text/html; charset=us-ascii">
- <link href="./common/MOA.css" type="text/css" rel="stylesheet">
-</head>
-
-<body text="#000000" vlink="#666666" alink="#CC9966" link="#990000" bgcolor="white">
- <table class="logoTable" cellspacing="0" cellpadding="10" width="100%" border="0">
- <tbody>
- <tr>
- <td class="logoTitle" align="middle" width="267"><img height="37" alt="Logo BKA" src="common/LogoBKA.png" width="267" align="left"></td>
-
- <td class="logoTitle" align="middle">Open Source<br>
- f&uuml;r das E-Government</td>
-
- <td class="logoTitle" align="middle" width="123"><img height="138" alt="Logo MOA" src="common/LogoMoa4c.jpg" width="123" align="right"></td>
- </tr>
- </tbody>
- </table>
- <hr>
-
- <p class="title">MOA: Serverseitige Signaturpr&uuml;fung (SL) </p>
-
- <p class="subtitle">&Uuml;bersicht zur Dokumentation der Version 1.0</p>
- <hr>
-
- <dl>
- <dt><a href="./operation/operation.html">Betriebshandbuch </a></dt>
-
- <dd>Detaillierte Anleitung f&uuml;r die Installation sowie Erl&auml;uterung aller Konfigurationsoptionen.</dd>
-
- <dt><a href="./system/system.html">Systemhandbuch</a></dt>
-
- <dd>Beschreibung der einzelnen Komponenten von MOA SL und ihrem Zusammenspiel.</dd>
- </dl>
-</body>
-</html>
diff --git a/spss.slinterface/handbook/operation/operation.html b/spss.slinterface/handbook/operation/operation.html
deleted file mode 100644
index fbdda0b9e..000000000
--- a/spss.slinterface/handbook/operation/operation.html
+++ /dev/null
@@ -1,449 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
- <title>MOA SL - Betriebshandbuch</title>
- <link rel="stylesheet" href="../common/MOA.css" type="text/css">
-</head>
-<body bgcolor="white" text="#000000" link="#990000" vlink="#666666" alink="#cc9966">
- <table class="logoTable" width="100%" border="0" cellspacing="0" cellpadding="10">
- <tr>
- <td align="center" class="logoTitle" width="267"><img src="../common/LogoBKA.png" alt="Logo BKA" width="267" height="37" align="left"></td>
- <td align="center" class="logoTitle">Open Source<br>
- f&uuml;r das E-Government</td>
- <td align="center" class="logoTitle" width="123"><img src="../common/LogoMoa4c.jpg" alt="Logo MOA" width="123" height="138" align="right"></td>
- </tr>
- </table>
- <hr/>
- <p class="title"><a href="../index.html">MOA: Serverseitige Signaturpr&uuml;fung (SL), V 1.0</a></p>
- <p class="subtitle">Betriebshandbuch</p>
- <hr/>
- <h1>Inhalt</h1>
- <ol>
- <li>
- <p><a href="#&#220;bersicht">&Uuml;bersicht</a></p>
- </li>
- <li>Installation
- <ol>
- <li>Einf&uuml;hrung</li>
- </ol>
- </li>
- <li>Konfiguration</li>
- <li>
- <p><a href="#webservice">Webservice</a></p>
- <ol>
- <li><a href="#webservice_basisinstallation">Basisinstallation</a>
- <ol>
- <li><a href="#webservice_basisinstallation_einf&#252;hrung">Einf&uuml;hrung</a></li>
- <li><a href="#webservice_basisinstallation_installation">Installation</a>
- <ol>
- <li><a href="#webservice_basisinstallation_installation_vorbereitung">Vorbereitung</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig">Konfiguration von Apache Tomcat</a>
- <ol>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_httpconn">Konfiguration des HTTP Connectors</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_httpsconn">Konfiguration des HTTPS Connectors</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_moaadmin">Einrichten des MOA SP/SS Administrators</a></li>
- </ol>
- </li>
- <li><a href="#webservice_basisinstallation_installation_spssdeploy">Einsatz des MOA SP/SS Webservices in Tomcat</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_httpsconn">Starten und Stoppen von Tomcat</a>
- <ol>
- <li><a href="#webservice_basisinstallation_installation_tomcatstartstop_windows">Unter Windows</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatstartstop_unix">Unter Unix</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatstartstop_verify">Pr&uuml;fen des erfolgreichen Starts</a> </li>
- </ol>
- </li>
- <li><a href="#webservice_basisinstallation_installation_changeonthefly">&Auml;nderung der Konfiguration im laufenden Betrieb</a></li>
- </ol>
- </li>
- <li><a href="#webservice_basisinstallation_logging">Logging</a>
- <ol>
- <li><a href="#webservice_basisinstallation_logging_format">Format der Log-Meldungen</a></li>
- <li><a href="#webservice_basisinstallation_logging_messages">Wichtige Log-Meldungen</a></li>
- </ol>
- </li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten">Erweiterungsm&ouml;glichkeiten</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver">Vorgeschalteter Webserver</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis">Microsoft Internet Information Server (MS IIS)</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_jk">Konfiguration von <span class="term">Jakarta mod_jk</span> im MS IIS</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_tomcat">Konfiguration von Tomcat</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_ssl">Konfiguration von SSL</a></li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache">Apache</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache_jk">Konfiguration von <span class="term">Jakarta mod_jk</span> im Apache </a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache_tomcat">Konfiguration von Tomcat</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache_ssl">Konfiguration von SSL mit <span class="term">mod_SSL</span></a></li>
- </ol>
- </li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank">Datenbank</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql">PostgreSQL</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_benutzer">Anlegen eines Benutzers und einer Datenbank f&uuml;r MOA SP/SS</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_crls">Archivierung von CRLs</a> </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_logging">Logging</a></li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_andere">Andere Datenbanken</a> </li>
- </ol>
- </li>
- </ol>
- </li>
- </ol>
- <li><a href="#klassenbibliothek">Klassenbibliothek</a>
- <ol>
- <li><a href="#klassenbibliothek_basisinstallation">Basisinstallation</a>
- <ol>
- <li><a href="#klassenbibliothek_basisinstallation_einfuehrung">Einf&uuml;hrung</a></li>
- <li><a href="#klassenbibliothek_basisinstallation_vorbereitung">Vorbereitung</a></li>
- <li><a href="#klassenbibliothek_basisinstallation_verwendung">Verwendung</a></li>
- <li><a href="#klassenbibliothek_basisinstallation_logging">Logging</a></li>
- </ol>
- </li>
- <li><a href="#klassenbibliothek_erweiterungsm&#246;glichkeiten">Erweiterungsm&ouml;glichkeiten</a></li>
- </ol>
- </li>
- </ol>
- <ol type="A">
- <li><a href="#referenzierte_software">Referenzierte Software</a></li>
- </ol>
- <hr/>
- <h1><a name="übersicht" id="übersicht"></a>1 &Uuml;bersicht</h1>
- <p> Das Modul Serverseitige Signaturpr&uuml;fung (SL) ist als plattformunabh&auml;ngiges Modul ausgelegt, das als Webservice &uuml;ber HTTP bzw. HTTPS angesprochen werden kann. </p>
- <p>Dieses Handbuch beschreibt einerseits die Installation des Moduls, andererseits werden die Konfigurationsm&ouml;glichkeiten dargestellt. F&uuml;r eine funktionale Beschreibung des Moduls siehe <a href="../system/system.html">Systemhandbuch</a>. </p>
- <h1><a name="installation" id="installation"></a>2 Installation</h1>
- <h2><a name="installation_einf&uuml;hrung" id="installation_einf&uuml;hrung"></a>2.1 Einf&uuml;hrung </h2>
- <p>Das MOA SL Webservice wurde plattformunabh&auml;nig konzipiert und in Java entwickelt. Es ben&ouml;tigt als Ablaufumgebung eine Java 2 Standard Edition (J2SE SDK, Version <a href="http://java.sun.com/j2se/1.4.2/">1.4.2</a> oder <a href="http://java.sun.com/j2se/1.5.0/">5.0</a>) sowie einen Java Servlet Container, der die <span class="comment">Java Servlet Specification</span> in der Version <span class="comment">x.y</span> erf&uuml;llt.</p>
- <p>In diesem Betriebshandbuch wird davon ausgegangen, dass MOA SL <a href="http://jakarta.apache.org/tomcat/index.html">Apache Tomcat</a> (Version 4.1 oder h&ouml;her) als Servlet Container verwendet. Die Verwendung eines anderen Servlet Containers ist grunds&auml;tzlich m&ouml;glich, wurde aber nicht getestet und ist auch nicht Gegenstand dieses Betriebshandbuchs. </p>
- <p>Weiters wird davon ausgegangen, dass Apache Tomcat gleichzeitig als HTTP- bzw. HTTPS-Endpunkt f&uuml;r das MOA SL Webservice dient, d.h. beide Protokolle werden direkt in Tomcat konfiguriert. Die Verwendung eines vor Apache Tomcat geschalteten Webservers ist grunds&auml;tzlich m&ouml;glich. So werden etwa als Teil des Apache Tomcat Projekts <span class="comment">Module</span> zur Verbindung mit einem vorgeschalteten Microsoft Internet Information Server oder mit einem vorgeschalteten Apache Webserver angeboten. Die Beschreibung der m&ouml;glichen Vorschaltungen ist jedoch nicht Teil dieses Betriebshandbuchs. </p>
- <p>Das MOA SL Webservice nimmt Signaturpr&uuml;fungsrequests f&uuml;r XML-Signaturen entsprechend der Spezifikation des Security-Layers zur &ouml;sterreichischen B&uuml;rgerkarte in den Versionen 1.1 und 1.2 entgegen. F&uuml;r die Durchf&uuml;hrung der Signaturpr&uuml;fung bedient sich MOA SL des Moduls MOA Signaturpr&uuml;fung (SP). F&uuml;r den Betrieb von MOA SL ist daher die Verf&uuml;gbarkeit einer Webservice-Installation von MOA SP in der Version 1.2 oder h&ouml;her Voraussetzung. </p>
- <p>Als Logging Toolkit verwendet das MOA SL Webservice <a href="http://logging.apache.org/log4j/">Apache Log4j</a>. </p>
- <h2><a name="installation_vorbereitung" id="installation_vorbereitung"></a>2.2 Vorbereitung</h2>
- <p>Die folgenden Schritte dienen der Vorbereitung der Installation.</p>
- <dl>
- <dt>Installation von J2SE SDK</dt>
- <dd>Installieren Sie <a href="http://java.sun.com/j2se/1.4.2/">J2SE 1.4.2 SDK</a> oder <a href="http://java.sun.com/j2se/1.5.0/">J2SE 5.0 SDK</a> in ein beliebiges Verzeichnis. Das Wurzelverzeichnis der J2SE SDK Installation wird im weiteren Verlauf als <code>$JAVA_HOME</code> bezeichnet. </dd>
- <dt>Installation von Apache Tomcat</dt>
- <dd> Installieren Sie <a href="http://jakarta.apache.org/tomcat/index.html">Apache Tomcat</a> 4.1.31 oder h&ouml;her in ein Verzeichnis, das keine Leerzeichen im Pfadnamen enth&auml;lt. Verwenden Sie bitte die zu Ihrem J2SE SDK passende Distribution von Tomcat. Das Wurzelverzeichnis der Tomcat-Installation wird im weiteren Verlauf als <code>$CATALINA_HOME</code> bezeichnet.</dd>
- <dt>Installation von MOA SP </dt>
- <dd>Installieren Sie das <span class="comment">Kombinationsmodul MOA SPSS</span> Version 1.2 oder h&ouml;her entsprechend seiner Installationsanleitung. Sie ben&ouml;tigen die Webservice-Schnittstelle von MOA SP. Es ist ausreichend, mittels entsprechender Konfigurationseinstellungen ausschlie&szlig;lich MOA SP zu aktivieren; MOA SS kann deaktiviert bleiben. Wenn Sie sowohl f&uuml;r MOA SPSS als auch f&uuml;r MOA SL Apache Tomcat als Servlet Container verwenden m&ouml;chten, empfehlen wir, MOA SPSS und MOA SL in jeweils eigenst&auml;ndigen Instanzen von Apache Tomcat zu betreiben. </dd>
- <dt>Entpacken der MOA SL Distribution</dt>
- <dd> Entpacken Sie die Datei <code>moa-sl-1.0.x.zip</code> in ein beliebiges Verzeichnis. Dieses Verzeichnis wird im weiteren Verlauf als <code>$MOA_SL_INST</code> bezeichnet. </dd>
-</dl>
- <h2><a name="installation_tomcatconfig" id="installation_tomcatconfig"></a>2.3 Konfiguration von Apache Tomcat</h2>
- <p> Die zentrale Konfigurations-Datei von Tomcat ist <code>$CATALINA_HOME/conf/server.xml</code>. Tomcat wird grunds&auml;tzlich mit einer funktionierenden Default-Konfiguration ausgeliefert, die jedoch einiges an Ballast enth&auml;lt und viele Ports offen l&auml;sst. </p>
- <h3><a name="installation_tomcatconfig_httpconn" id="installation_tomcatconfig_httpconn"></a>2.3.1 Konfiguration des HTTP Connectors</h3>
- <p> Die Datei <code>$MOA_SL_INST/conf/tomcat/server.xml</code> enth&auml;lt eine minimale Tomcat-Konfiguration, die ausschlie&szlig;lich den Connector f&uuml;r HTTP auf Port 8080 freischaltet. Durch kopieren dieser Datei nach <code>$CATALINA_HOME/conf/server.xml</code> kann Tomcat mit dieser Konfiguration gestartet werden. Wir empfehlen diese Konfiguration nur f&uuml;r F&auml;lle, in denen das MOA SL Webservice in einer abgeschlossenen Netzwerkumgebung betrieben wird. </p>
- <h3><a name="installation_tomcatconfig_httpsconn" id="installation_tomcatconfig_httpsconn"></a>2.3.2 Konfiguration des HTTPS Connectors</h3>
- <p>Wird das MOA SL Webservice in einer nicht abgeschlossenen Umgebung (z.B. Erreichbarkeit &uuml;ber das Internet) betrieben, ist es f&uuml;r den Benutzer von MOA SL essentiell, die Identit&auml;t des Webservice eindeutig feststellen zu k&ouml;nnen, denn er vertraut dem Webservice ja die Pr&uuml;fung einer elektronischen Signatur an. Diese Identit&auml;tspr&uuml;fung kann mit hoher Qualit&auml;t vorgenommen werden, wenn die Erreichbarkeit des Webservice auf HTTPS mit Serverauthentisierung eingeschr&auml;nkt wird. </p>
- <p>F&uuml;r die dazu notwendige Konfiguration kann die im vorigen Abschnitt besprochene minimale Tomcat-Konfiguration als Ausgangspunkt verwendet werden: Zun&auml;chst ist der HTTP Connector abzuschalten (auszukommentieren). Anschlie&szlig;end ist der HTTPS Connector zu konfigurieren. Das Dokument <a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/ssl-howto.html">Tomcat SSL Configuration HOW-TO </a> gibt einen guten &Uuml;berblick dazu. Grob zusammengefasst sind folgende Schritte durchzuf&uuml;hren: </p>
- <ul>
- <li>Erstellung eines <span class="term">Server-Keystores</span>, der den privaten Schl&uuml;ssel sowie das zugeh&ouml;rige Zertifikat des Webservices enth&auml;lt, mit dem es sich bei Aufbau einer SSL-Verbindung gegen&uuml;ber dem Kunden ausweist. Sie k&ouml;nnen diesen Keystore z.B. mit <code>keytool</code> erstellen, einem Programm, das Ihrem J2SE SDK beiliegt.</li>
- <li>Erstellung eines <span class="term">Client-Keystores</span>, der die Zertifikate aller Kunden des Webservices enth&auml;lt. Nur Kunden des MOA SL Webservices, die sich beim Aufbau einer SSL-Verbindung gegen&uuml;ber dem Webservice mit einem im <span class="term">Client-Keystore</span> enthaltenen Zertifikat ausweisen, erhalten Zugriff zu den Diensten des MOA SL Webservices. Auch dieser Keystore kann z.B. mit <code>keytool</code> erstellt werden. Dieser Keystore ist optional und braucht nur erstellt zu werden, wenn sich die Kunden gegen&uuml;ber dem MOA SL Webservice authentisieren m&uuml;ssen. </li>
- <li>Konfiguration des HTTPS Connectors in <code>$CATALINA_HOME/conf/server.xml</code>.</li>
- </ul>
- <p>Die Konfiguration des HTTPS Connectors kann entfallen, wenn Tomcat ein Webserver vorgeschaltet ist, und dieser die SSL-Kommunikation mit dem Kunden &uuml;bernimmt (siehe <a href="#installation_einführung">Abschnitt 2.1</a>).</p>
- <h2><a name="webservice_basisinstallation_installation_spssdeploy" id="webservice_basisinstallation_installation_spssdeploy"></a>2.4 Einsatz des MOA SL Webservices in Tomcat</h2>
- <p> Um das MOA SL Webservice in Tomcat f&uuml;r den Einsatz vorzubereiten, sind folgende Schritte notwendig:</p>
- <ul>
- <li>Die Datei <code>$MOA_SL_INST/moa-sl.war</code> enth&auml;lt das einsatzfertige MOA SL Webarchiv und muss ins Verzeichnis <code>$CATALINA_HOME/webapps</code> kopiert werden. Dort wird sie beim ersten Start von Tomcat automatisch ins Verzeichnis <code>$CATALINA_HOME/webapps/moa-sl</code> entpackt. </li>
- <li>Die zentrale Konfigurationsdatei f&uuml;r MOA SL muss in ein beliebiges Verzeichnis im Dateisystem kopiert werden (z.B. <code>$CATALINA_HOME/conf/moa-sl</code>). Eine funktionsf&auml;hige Konfiguration, die als Ausgangspunkt f&uuml;r die Konfiguration des MOA SL Webservices dienen kann, finden Sie <a href="../conf/moa-sl/moa-sl.properties">hier</a>. </li>
- <li>Die Dateien <code>xalan.jar</code>, <code>xercesImpl.jar</code> und <code>xmlParserAPIs.jar</code> aus dem Verzeichnis <code>$MOA_SL_INST/endorsed14</code> m&uuml;ssen in das Tomcat-Verzeichnis <code>$CATALINA_HOME/common/endorsed</code> kopiert werden. Sind gleichnamige Dateien dort bereits vorhanden, m&uuml;ssen sie &uuml;berschrieben werden. Die ggf. in diesem Verzeichnis vorhandene Datei <code>xml-apis.jar</code> muss gel&ouml;scht werden.</li>
- <li>Folgende <span class="term">System Properties</span> m&uuml;ssen bzw. k&ouml;nnen gesetzt werden (werden beim Starten von Tomcat der <span class="term">Java Virtual Machine</span> in der Umgebungsvariablen <code>CATALINA_OPTS</code> in der Form <code>-D&lt;name&gt;=&lt;wert&gt;</code> &uuml;bergeben):
- <ul>
- <li id="klein"><code>at.gv.egovernment.moa.spss.slinterface.PropertiesLocation</code>: Pfad und Name der zentralen Konfigurationsdatei f&uuml;r MOA SL. Eine beispielhafte Konfigurationsdatei finden Sie <a href="../conf/moa-sl/moa-sl.properties">hier</a>. Wird ein relativer Pfad angegeben, wird zuerst versucht, diesen relativ zum Wurzelverzeichnis der Webapplikation (also <code>$CATALINA_HOME/webapps/moa-sl</code>) zu interpretieren. Klappt das nicht, wird dann versucht, den relativen Pfad relativ zum Startverzeichnis der <span class="term">Java Virtual Machine</span> zu interpretieren. Diese <span class="term">System Property</span> muss jedenfalls gesetzt werden.</li>
- <li id="klein"><code>log4j.configuration</code>: URL der Log4j Konfigurationsdatei. Eine beispielhafte Log4j-Konfiguration finden Sie <a href="../conf/log4j/log4j.properties">hier</a>. Wird eine relative URL angegeben, wird diese als File-URL relativ zum Startverzeichnis der <span class="term">Java Virtual Machine</span> interpretiert. <span class="comment">Ist diese System Property nicht gesetzt, wird automatisch eine im Webarchiv unter <code>WEB-INF/classes</code> enthaltene Default-Konfiguration herangezogen.</span></li>
- <li id="klein"><code>javax.net.ssl.trustStore</code>: Pfad und Dateiname des <span class="term">Truststores</span> f&uuml;r vertrauensw&uuml;rdige SSL Client-Zertifikate (optional; nur wenn kein Webserver vor Tomcat geschalten wird und SSL Client-Authentisierung durchgef&uuml;hrt werden soll). Ein relativer Pfad werden relativ zum Startverzeichnis der <span class="term">Java Virtual Machine</span> interpretiert.</li>
- <li id="klein"><code>javax.net.ssl.trustStorePassword</code>: Passwort f&uuml;r den <span class="term">Truststore</span> (optional; nur wenn kein Webserver vor Tomcat geschalten wird und SSL Client-Authentisierung durchgef&uuml;hrt werden soll). </li>
- <li id="klein"><code>javax.net.ssl.trustStoreType</code>: Truststore-Typ (optional; nur wenn kein Webserver vor Tomcat geschalten wird und SSL Client-Authentisierung durchgef&uuml;hrt werden soll). Je nach verwendetem Keystore-Typ muss <code>jks</code> (<span class="term">Java Key Store</span>) oder <code>pkcs12</code> (PKCS#12-Datei) angegeben werden.</li>
- </ul>
- </li>
-</ul>
- <h2><a name="installation_tomcatstartstop" id="installation_tomcatstartstop"></a>2.5 Starten und Stoppen von Tomcat</h2>
- <h3><a name="installation_tomcatstartstop_windows" id="installation_tomcatstartstop_windows"></a>2.5.1 Unter Windows</h3>
- <p>Das Verzeichnis <code>$MOA_SL_INST/conf/tomcat/win32</code> enth&auml;lt Script-Dateien zum Starten und Stoppen von Tomcat. Vor der erstmaligen Verwendung der Scripts m&uuml;ssen in den ersten Zeilen die Umgebungsvariablen <code>JAVA_HOME</code> (Basisverzeichnis des eingesetzten J2SE SDK) und <code>CATALINA_HOME</code> (Basisverzeichnis der eingesetzten Tomcat-Installation) angepasst werden. Evtl. m&uuml;ssen Sie auch noch die in den Script-Dateien gesetzten, in <a href="#webservice_basisinstallation_installation_spssdeploy">Abschnitt 2.4</a> besprochenen <span class="term">System Properties</span> anpassen. </p>
- <h3><a name="webservice_basisinstallation_installation_tomcatstartstop_unix" id="webservice_basisinstallation_installation_tomcatstartstop_unix"></a>2.5.2 Unter Unix</h3>
- <p>Zun&auml;chst m&uuml;ssen die in <a href="#webservice_basisinstallation_installation_spssdeploy">Abschnitt 2.4</a> besprochenen <span class="term">System Properties</span> mit Hilfe der Umgebungsvariablen <code>CATALINA_OPTS</code> gesetzt wrden. Die Datei <code>$MOA_SL_INST/tomcat/unix/moa-env.sh</code> enth&auml;lt ein Beispiel daf&uuml;r. Weiters m&uuml;ssen noch die Umgebungsvariablen <code>JAVA_HOME</code> (Basisverzeichnis des eingesetzten J2SE SDK) und <code>CATALINA_HOME</code> (Basisverzeichnis der eingesetzten Tomcat-Installation) angepasst werden.</p>
- <p>Nun kann Tomcat aus seinem Basisverzeichnis mit </p>
-<pre>bin/catalina.sh start</pre>
-gestartet werden. Das Stoppen von Tomcat erfolgt analog mit
-<pre>bin/catalina.sh stop</pre>
-<h3><a name="installation_tomcatstartstop_verify" id="installation_tomcatstartstop_verify"></a><span class="comment">2.5.3 Pr&uuml;fen des erfolgreichen Starts </span></h3>
-
- <p>Ein erfolgreicher Start des MOA SL Webservices ist an folgender Log-Meldung ersichtlich: </p>
-
- <pre>INFO | 18 10:09:45,155 | main | TID=startup NID=&lt;null&gt; MSG=MOA Konfiguration erfolgreich geladen
-</pre>
-<p>Bei leichten Fehlern in der Konfiguration geben <code>WARN</code> Log-Meldungen unmittelbar davor Aufschluss &uuml;ber fehlerhafte Konfigurations-Eintr&auml;ge.
- Nach dem Starten von Tomcat steht das MOA SP/SS Webservice f&uuml;r die Server-Signatur und Signatur-Pr&uuml;fung unter den Endpunkten </p>
-<pre>http://&lt;host&gt;:&lt;port&gt;/moa-spss/services/SignatureCreation
-</pre>
-<p>bzw.
-</p>
-<pre>http://&lt;host&gt;:&lt;port&gt;/moa-spss/services/SignatureVerification
-</pre>
-<p>zur Verf&uuml;gung. Die Verf&uuml;gbarkeit des Services k&ouml;nnen Sie einfach &uuml;berpr&uuml;fen, indem Sie die Endpunkte mit einem Web-Browser aufgerufen; dies sollte nach erfolgreichem Start zur Anzeige einer Informationsseite f&uuml;hren. </p>
-<p>Konnte das MOA SP/SS Webservice nicht ordnungsgem&auml;&szlig; gestartet werden, f&uuml;hrt das zu folgender Log-Meldung:</p>
-<pre>FATAL | 18 10:17:03,475 | main | TID=startup NID=&lt;null&gt; <br> MSG=Fehler beim Lesen der MOA Konfiguration: das Service steht nicht zur Verf&uuml;gung
-</pre>
-In diesem Fall geben die <code>WARN</code> bzw. <code>ERROR</code> Log-Meldungen unmittelbar davor Aufschluss &uuml;ber den genaueren Grund.
-<h3><a name="webservice_basisinstallation_logging" id="webservice_basisinstallation_logging"></a>2.1.3 Logging </h3>
-<p>Das MOA SL Webservice verwendet <a href="http://logging.apache.org/log4j/">Apache Log4j</a><a href="#referenziertesoftware"></a> f&uuml;r die Ausgabe von Log-Meldungen am Bildschirm bzw. in Log-Dateien. Log4j bietet zahlreiche Konfigurationsm&ouml;glichkeiten, die ausf&uuml;hrlich im <a href="http://logging.apache.org/log4j/">Apache Log4j</a><a href="#referenziertesoftware"></a> Handbuch beschrieben sind. Unter anderem gibt es die M&ouml;glichkeit, folgende Einstellungen vorzunehmen:
-<ul>
- <li id="klein">
- <p>Das verwendete Log-Level (<code>DEBUG</code>, <code>INFO</code>, <code>WARN</code>, <code>ERROR</code>, <code>FATAL</code>);</p>
- </li>
- <li id="klein">
- <p>Name und maximale Gr&ouml;&szlig;e der Log-Datei(en);</p>
- </li>
- <li id="klein">
- <p>Das Aussehen der Log-Eintr&auml;ge.</p>
- </li>
-</ul>
- <p>Das MOA SL Webservice verwendet folgende Log-Hierarchien: </p>
- <ul>
- <li>
- <p><code>moa.spss.server</code> f&uuml;r alle Log-Meldungen aus dem MOA/SPSS Webservice; </p>
- </li>
- <li>
- <p><code>iaik.server</code> f&uuml;r alle Log-Meldungen aus den SIC/IAIK Kryptographie-Modulen. </p>
- </li>
-</ul>
- <p>Eine f&uuml;r MOA SP/SS passende Konfigurationsdatei f&uuml;r Log4j finden Sie <a href="../../conf/moa-spss/log4j.properties">hier</a>. Wird diese Datei als Logging-Konfiguration verwendet, so werden alle Log-Meldungen sowohl in die Konsole, als auch in die Datei <code>moa-spss.log</code> geschrieben. </p>
- <h4><a name="webservice_basisinstallation_logging_format" id="webservice_basisinstallation_logging_format"></a>2.1.3.1 Format der Log-Meldungen</h4>
- <p> Anhand einer konkreten Log-Meldung wird das Format der MOA SP/SS Log-Meldungen erl&auml;utert: </p>
- <pre>INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=node1
- MSG=Starte neue Transaktion: TID=1049225059594-100, Service=SignatureVerification
-</pre>
-<p> Der Wert <code>INFO</code> besagt, dass die Log-Meldung im Log-Level <code>INFO</code> entstanden ist. Folgende Log-Levels existieren:</p>
- <ul>
- <li>
- <p><code>DEBUG</code>: Log-Meldungen im Log-Level <code>DEBUG</code> geben Auskunft &uuml;ber die innere Arbeitsweise des Systems. Sie sind haupts&auml;chlich f&uuml;r Entwickler interessant.</p>
- </li>
- <li>
- <p><code>INFO</code>: Diese Log-Meldungen geben Status-Informationen &uuml;ber den Ablauf des Webservices, wie z.B. &uuml;ber das Einlangen einer neuen Anfrage.</p>
- </li>
- <li>
- <p><code>WARN</code>: Bei der Ausf&uuml;hrung einer Anfrage sind leichte Fehler aufgetreten. Der Ablauf des Webservices ist nicht weiter beeintr&auml;chtigt.</p>
- </li>
- <li>
- <p><code>ERROR</code>: Die Ausf&uuml;hrung einer Anfrage musste abgebrochen werden. Das Webservice ist davon nicht beeintr&auml;chtigt. </p>
- </li>
- <li>
- <p><code>FATAL</code>: Es ist ein Fehler aufgetreten, der den weiteren Betrieb des Webservices nicht mehr erlaubt.</p>
- </li>
- </ul>
- <p>Der n&auml;chste Wert <code>01 21:25:26,540</code> gibt den Zeitpunkt an, zu dem die Log-Meldung generiert wurde (in diesem Fall den 1. Tag im aktuellen Monat, sowie die genaue Uhrzeit). </p>
- <p> Der Wert <code>Thread-3</code> bezeichnet den Thread, von dem die Anfrage bearbeitet wird.</p>
- <p> Der Wert von <code>TID</code> gibt die f&uuml;r jede Anfrage eindeutige Transaktions-ID an. Log-Meldungen, die bei der Abarbeitung dieser Anfrage geschrieben werden, enthalten alle einen Hinweis auf die entsprechende Transaktions-ID.</p>
- <p> Der Wert von <code>NID</code> gibt den Rechner-Knoten an, auf dem das MOA SP/SS Webservice l&auml;uft (bei <code>NID=&lt;null&gt;</code> ist dieser Wert nicht konfiguriert, vergleiche Abschnitt <a href="#webservice_basisinstallation_installation_spssdeploy">2.1.2.3</a>).</p>
- <p> Der Rest der Zeile einer Log-Meldung ist der eigentliche Text, mit dem das System bestimmte Informationen anzeigt. Im Fehlerfall ist h&auml;ufig ein Java Stack-Trace angef&uuml;gt, der eine genauere Ursachen-Forschung erm&ouml;glicht.</p>
- <h4> <a name="webservice_basisinstallation_logging_messages" id="webservice_basisinstallation_logging_messages"></a>2.1.3.2 Wichtige Log-Meldungen</h4>
- <p> Neben den im Abschnitt <a href="#webservice_basisinstallation_installation_tomcatstartstop_verify">2.1.2.4.3</a> beschriebenen Log-Meldungen, die anzeigen, ob das Service ordnungsgem&auml;&szlig; gestartet wurde, geben nachfolgenden Log-Meldungen Aufschluss &uuml;ber die Abarbeitung von Anfragen. </p>
- <p>Die Entgegennahme einer Anfrage wird angezeigt durch:
-
- </p>
- <pre>INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Starte neue Transaktion: TID=1049225059594-100, Service=SignatureVerification
-INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Aufruf von Adresse=127.0.0.1
-INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Client-Zertifikat nicht verf&uuml;gbar</pre>
- <p> Die dritte Log-Meldung besagt, dass f&uuml;r die Abarbeitung dieser Anfrage kein Client-Zertifikat verf&uuml;gbar ist (entweder, weil die Anfrage &uuml;ber HTTP eingelangt ist, oder weil die SSL Client-Authentisierung nicht eingeschaltet ist). Bei erfolgreicher SSL Client-Authentisierung, gibt beispielsweise folgende Log-Meldung Informationen &uuml;ber das Client-Zertifikat aus:
- <pre>INFO | 12 13:58:08,772 | Thread-10 | TID=1045054687159-2 NID=&lt;null&gt;
- MSG=Client-Zertifikat: Subject=CN=Testuser, OU=MOA, O=BRZ, L=Vienna, ST=Vienna, C=AT,
- Serial=1.039.104.204, Issuer=CN=TestCA, OU=MOA, O=BRZ, L=Vienna, ST=Vienna, C=AT</pre>
- <p>Eine erfolgreich abgearbeitete Anfrage wird angezeigt durch:
- </p>
- <pre>INFO | 01 21:25:53,168 | Thread-3 | TID=1049225059594-106 NID=&lt;null&gt;
- MSG=Anfrage erfolgreich abgearbeitet</pre>
- <p>Ein Fehler beim Abarbeiten der Anfrage wird angezeigt durch: </p>
- <pre>INFO | 01 21:25:27,642 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Fehler beim Abarbeiten der Anfrage</pre>
- <div id="block">
- <p>In diesem Fall gibt der mitgeloggte Stacktrace Auskunft &uuml;ber die Art des Fehlers. Der Aufrufer des MOA SP/SS Webservices bekommt einen Fehlercode sowie eine kurze Beschreibung des Fehlers als Antwort zur&uuml;ck. </p>
- <p> Die Tats&auml;chlich &uuml;bertragenen Anfragen bzw. Antworten werden aus Effizienzgr&uuml;nden nur im Log-Level <code>DEBUG</code> angezeigt. </p>
- </div>
- <h2><a name="webservice_erweiterungsmöglichkeiten" id="webservice_erweiterungsmöglichkeiten"></a>2.2 Erweiterungsm&ouml;glichkeiten</h2>
-<p>Ausgehend von der <a href="#webservice_basisinstallation">Basisinstallation</a> k&ouml;nnen die optionalen Erweiterungen, die in den nachfolgenden Abschnitten beschrieben werden, unabh&auml;ngig und in beliebiger Kombination aufgesetzt werden.</p>
- <h3><a name="webservice_erweiterungsmöglichkeiten_webserver" id="webservice_erweiterungsmöglichkeiten_webserver"></a>2.2.1 Vorgeschalteter Webserver</h3>
- <h4><a name="webservice_erweiterungsmöglichkeiten_webserver_iis" id="webservice_erweiterungsmöglichkeiten_webserver_iis"></a>2.2.1.1 Microsoft Internet Information Server (MS IIS) </h4>
- <p>Den MOA SP/SS Webservices kann optional ein MS IIS vorgeschaltet sein. In diesem Fall &uuml;bernimmt der MS IIS die HTTP- bzw. HTTPS-Kommunikation mit dem Aufrufer des Webservices. Die Kommunikation zwischen MS IIS und dem in Tomcat eingerichteten MOA SP/SS Webservice wird durch <span class="term">Jakarta mod_jk</span> durchgef&uuml;hrt. Die angef&uuml;hrten Konfigurationsschritte gehen von einer MS IIS Standard-Installation aus.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_iis_jk" id="webservice_erweiterungsmöglichkeiten_webserver_iis_jk"></a>2.2.1.1.1 Konfiguration von <span class="term">Jakarta mod_jk</span> im MS IIS</h5>
- <p> F&uuml;r die Kommunikation des MS IIS mit dem im Tomcat eingerichteten MOA SP/SS Webservice wird das <span class="term">ISAPI</span>-Modul von <span class="term">Jakarta mod_jk</span> im MS IIS installiert und konfiguriert. Eine detaillierte Installations- und Konfigurationsanleitung gibt das <span class="term"><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/howto/iis.html" target="_blank">mod_jk</a></span><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/jk/iishowto.html"> IIS HowTo</a>. Beispiele f&uuml;r <code>workers.properties</code> und <code>uriworkermap.properties</code> Dateien liegen im Verzeichnis <code>$MOA_SL_INST/tomcat</code> bei.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_iis_tomcat" id="webservice_erweiterungsmöglichkeiten_webserver_iis_tomcat"></a>2.2.1.1.2 Konfiguration von Tomcat</h5>
- <p> Damit Tomcat die Aufrufe entgegennehmen kann, die von MS IIS mittels <span class="term">Jakarta mod_jk</span> weiterleitet werden, muss in <code>$CATALINA_HOME/conf/server.xml</code> der <span class="term">AJP 1.3 Connector</span> aktiviert werden. Im Gegenzug k&ouml;nnen die Konnektoren f&uuml;r HTTP und HTTPS deaktiviert werden. Das geschieht am einfachsten durch Ein- bzw. Auskommentieren der entsprechenden <code>Connector</code> Konfigurations-Elemente in dieser Datei. Die Datei <code>$MOA_SL_INST/tomcat/server.mod_jk.xml</code> enth&auml;lt eine Konfiguration, die ausschlie&szlig;lich den Port f&uuml;r den <span class="term">AJP 1.3 Connector</span> offen l&auml;sst.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_iis_ssl" id="webservice_erweiterungsmöglichkeiten_webserver_iis_ssl"></a>2.2.1.1.3 Konfiguration von SSL</h5>
- <p> Die Dokumentation zum Einrichten von SSL auf dem MS IIS steht nach Installation des IIS unter http://localhost/iisHelp/ oder aber auch auf den Websiten vo Mircrosoft zur Verf&uuml;gung. </p>
- <h4><a name="webservice_erweiterungsm&ouml;glichkeiten_webserver_apache" id="webservice_erweiterungsm&ouml;glichkeiten_webserver_apache"></a>2.2.1.2 Apache</h4>
- <p>Den MOA SP/SS Webservices kann ein Apache Webserver vorgeschaltet sein. Das Prinzip funktioniert wie bei MS IIS, auch hier wird <span class="term">Jakarta mod_jk</span> f&uuml;r die Kommunikation zwischen Webserver und Tomcat eingesetzt. Die angef&uuml;hrten Konfigurationsschritte gehen von einer Standard-Installation des Apache Webservers aus und sind ident f&uuml;r die Versionen 1.3.x und 2.0.x.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_apache_jk" id="webservice_erweiterungsmöglichkeiten_webserver_apache_jk"></a>2.2.1.2.1 Konfiguration von <span class="term">Jakarta mod_jk</span> im Apache </h5>
- <p>Um das MOA-SPSS Webservice hinter einem Apache Webserver zu betreiben, ist die Konfiguration des Apache-Moduls <span class="term">mod_jk</span> erforderlich. Eine detaillierte Installations- und Konfigurationsanleitung gibt das <span class="term"><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/howto/apache.html" target="_blank">mod_jk</a></span><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/howto/apache.html" target="_blank"> Apache HowTo</a>. Ein Beispiel f&uuml;r eine <code>workers.properties</code> Datei liegt im Verzeichnis <code>$MOA_SL_INST/tomcat</code> bei.</p>
- <p>Um das MOA SP/SS Webservice dem Apache Webserver bekannt zu machen, sind zumindest folgende Eintr&auml;ge im globalen Kontext der Apache-Konfigurationsdatei notwendig:</p>
- <pre>LoadModule jk_module /usr/lib/apache/mod_jk.so<br>AddModule jk_module<br>JkOptions +ForwardKeySize +ForwardURICompat -ForwardDirectories<br>JkWorkersFile conf/workers.properties <br>JkMount /moa-spss/* moaworker </pre>
- <p>Die Pfad- und Dateinamen k&ouml;nnen je nach existierender Apache Installation geringf&uuml;gig variieren.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_apache_tomcat" id="webservice_erweiterungsmöglichkeiten_webserver_apache_tomcat"></a>2.2.1.2.2 Konfiguration von Tomcat</h5>
- <p>Die Konfiguration von Tomcat ist analog zu Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_tomcat">2.2.1.1.2</a> durchzuf&uuml;hren.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_apache_ssl" id="webservice_erweiterungsmöglichkeiten_webserver_apache_ssl"></a>2.2.1.2.2 Konfiguration von SSL mit <span class="term">mod_SSL</span></h5>
- <p>Apache kann in Verbindung mit <span class="term">mod_SSL</span> als SSL-Endpunkt f&uuml;r das MOA SP/SS Webservice fungieren. In diesem Fall entf&auml;llt die SSL-Konfiguration in Tomcat, da Apache und Tomcat auch im Fall von SSL Daten via <span class="term">mod_jk</span> austauschen. Eine detaillierte Installations- und Konfigurationsanleitung enth&auml;lt die <a href="http://www.modssl.org/docs/" target="_blank">Online-Dokumentation</a> von <span class="term">mod_SSL</span>.</p>
- <p>Bei der Verwendung von Client-Authentisierung muss darauf geachtet werden, dass <span class="term">mod_ssl</span> die HTTP-Header mit den Informationen &uuml;ber das Client-Zertifikat exportiert. Dies wird durch Angabe der folgenden Option in der Apache-Konfiguration erreicht: </p>
- <pre>SSLOptions +ExportCertData +StdEnvVars</pre>
- <p>Je nach vorhandener SSL-Konfiguration des Apache Webservers kann diese Option im globalen Kontext, im Kontext des Virtual Hosts oder im Kontexts eines Verzeichnisses spezifiziert werden.</p>
- <h3><a name="webservice_erweiterungsmöglichkeiten_datenbank" id="webservice_erweiterungsmöglichkeiten_datenbank"></a>2.2.2 Datenbank</h3>
- <p>Die MOA SP/SS Module k&ouml;nnen eine Datenbank zum Archivieren von Certificate Revocation Lists (CRLs), sowie zum Abspeichern von Log-Meldungen verwenden. In beiden F&auml;llen wird eine installierte und konfigurierte Datenbank vorausgesetzt.</p>
- <h4><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql"></a>2.2.2.1 PostgreSQL</h4>
- <p>Eine detaillierte &Uuml;bersicht &uuml;ber die Installation und Konfiguration von <span class="term">PostgreSQL</span> gibt die <a href="http://techdocs.postgresql.org/" target="_blank">Online-Dokumentation</a>. </p>
- <p class="term">Bitte beachten Sie: Eine M&ouml;glichkeit, PostgreSQL unter MS Windows zu installieren, besteht darin, <a href="http://sources.redhat.com/cygwin/" target="_blank">Cygwin</a> mit dem PostgreSQL-Package zu installieren. Alternative Installationsvarianten werden auf <a href="http://techdocs.postgresql.org/guides/Windows" target="_blank">dieser Seite</a> angef&uuml;hrt.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_benutzer" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_benutzer"></a>2.2.2.1.1 Anlegen eines Benutzers und einer Datenbank f&uuml;r MOA SP/SS</h5>
- <p>Damit die MOA SP/SS Module eine Verbindung zu <span class="term">PostgreSQL</span> aufbauen kann, m&uuml;ssen der Name eines <span class="term">PostgreSQL</span>-Benutzers und einer <span class="term">PostgreSQL</span>-Datenbank bekannt sein. Sollten diese nicht vorhanden sein, kann mit folgenden Kommandos ein Benutzer namens <code>moa</code> und eine Datenbank namens <code>moadb</code> angelegt werden:</p>
- <pre>createuser -U postgres -d -A -P moa<br>createdb -U moa moadb</pre>
- <p>Da die MOA SP/SS Module &uuml;ber <span class="term">JDBC</span> mit der Datenbank kommunizieren, ist in der Folge die Angabe einer <span class="term">JDBC</span>-URL notwendig, welche die Verbindungsparameter enth&auml;lt. Wurden der Benutzer und die Datenbank wie im obigen Beispiel angelegt, ist folgende <span class="term">JDBC</span>-URL anzugeben (Annahme: als Passwort f&uuml;r den Benutzer moa wurde moapass gew&auml;hlt):</p>
- <pre> jdbc:postgresql://host/moadb?user=moa&amp;password=moapass</pre>
- <p>Die Zeichen <code>jdbc:postgresql://</code> sind unver&auml;nderliche Bestandteile einer <span class="term">PostgreSQL</span> <span class="term">JDBC</span>-URL. <code>host</code> gibt den Rechner an, auf dem <span class="term">PostgreSQL</span> l&auml;uft. <code>moadb</code> identifiziert den Namen der Datenbank. &Uuml;ber die Parameter <code>user=</code> und <code>pass=</code> werden Benutzername und Passwort f&uuml;r den DB-User bekanntgegeben.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_crls" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_crls"></a>2.2.2.1.2 Archivierung von CRLs</h5>
- <p>Zum Archivieren von CRLs m&uuml;ssen in der MOA SP/SS Konfigurationsdatei die Kinder des Elements <code>cfg:MOAConfiguration/cfg:SignatureVerification/cfg:CertificateValidation/cfg:RevocationChecking/cfg:Archiving</code> entsprechend
- konfiguriert werden: </p>
- <ul>
- <li><code>cfg:EnableArchiving</code> muss auf den Wert <code>true</code> gesetzt sein;</li>
- <li><code>cfg:ArchiveDuration</code> muss als nichtnegative Ganzzahl die maximale Archivierungsdauer in Tagen enthalten;</li>
- <li><code>cfg:Archive</code> muss genau ein Element <code>cfg:DatabaseArchive</code> enthalten, das wiederum aus zwei Elementen
- bestehen muss:
- <ul>
- <li><code>cfg:JDBCURL</code> muss eine g&uuml;ltige JDBC-URL enthalten, mit der auf die Datenbank zur Archivierung
- zugegriffen werden kann (<span class="remark">Hinweis: da es sich hierbei um einen Eintrag
- in eine XML-Datei handelt, muss das Zeichen <code>&amp;</code> in der in Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_benutzer">2.2.2.1.1</a> gezeigten
- JDBC-URL
- durch die Zeichenfolge <code>&amp;amp;</code> ersetzt werden.</span>);</li>
- <li><code>cfg:JDBCDriverClassName</code> muss den vollst&auml;ndig qualifizierten Java-Klassennamen des JDBC-Treibers
- enthalten. </li>
- </ul>
- </li>
- </ul>
- <p>Vergleiche auch Abschnitt <a href="../config/config.html#konfigurationsparameter_sp_certificatevalidation_revocationchecking_archiving">2.3.1.3.4</a> im
- Konfigurationshandbuch.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_logging" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_logging"></a>2.2.2.1.3 Logging</h5>
- <p>F&uuml;r das Logging in eine <span class="term">PostgreSQL</span> Datenbank mittels <span class="term">Jakarta Log4j</span> muss zun&auml;chst eine Tabelle f&uuml;r die Log-Meldungen angelegt werden. Dies kann mit folgendem SQL-Statement erreicht werden:</p>
- <pre> create table spss_log (log_time timestamp, log_level varchar(5), log_msg text);</pre>
- <p>Damit <span class="term">Log4j</span> die Log-Meldungen in diese Datenbanktabelle schreibt, muss die <span class="term">Log4j</span>-Konfiguration adaptiert werden. Die mit MOA SP/SS mitgelieferte, beispielhafte <a href="../../conf/moa-spss/log4j.properties">Log4j-Konfiguration</a> enth&auml;lt bereits die notwendigen Eintr&auml;ge f&uuml;r das Logging in eine PostgreSQL Datenbank, die jedoch standardm&auml;&szlig;ig ausgeschaltet sind. </p>
- <p>Wie beim Caching von CRLs ist auch hier die Angabe einer <span class="term">JDBC</span>-URL notwendig, damit die MOA SP/SS Module eine Verbindung zur Datenbank aufnehmen k&ouml;nnen.</p>
- <p><span class="remark">Bitte beachten Sie: Bei Tests hat sich das Logging in eine Datenbank mit Jakarta Log4j als Performance-Engpass herausgestellt. Es wird deshalb empfohlen, dieses Feature mit Bedacht einzusetzen.</span></p>
- <h4><a name="webservice_erweiterungsmöglichkeiten_datenbank_andere" id="webservice_erweiterungsmöglichkeiten_datenbank_andere"></a>2.2.2.2 Andere Datenbanken </h4>
- <p>&Uuml;ber die generische Anbindung JDBC k&ouml;nnen auch andere Datenbanken f&uuml;r die Archivierung von CRLs bzw. f&uuml;r die Speicherung der Log-Meldungen eingesetzt werden. Hinweise zu bestimmten Datenbanken finden Sie in den <a href="../faq/faq.html">FAQ</a>. </p>
- <p>Die in Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql">2.2.2.1</a> gemachten Angaben zu Archivierung von CRLs bzw. zur Speicherung von Log-Meldungen gelten sinngem&auml;&szlig;. </p>
- <h3><a name="webservice_erweiterungsmöglichkeiten_hsm" id="webservice_erweiterungsmöglichkeiten_hsm"></a>2.2.3 Hardware Security Module (HSM)</h3>
- <p>MOA SS kann f&uuml;r die Erstellung von Signaturen auf die Dienste eines HSM zur&uuml;ckgreifen. Voraussetzung daf&uuml;r ist, dass f&uuml;r das HSM eine Implementierung der Schnittstelle PCKS#11 (PKCS#11-Bibliothek) angeboten wird. </p>
- <p>F&uuml;r die Einbindung des HSM in MOA SS m&uuml;ssen zun&auml;chst die Bibliotheken aus <code>$MOA_SL_INST/pkcs11</code> in ein beliebiges Verzeichnis kopiert werden, welches dann in den Libray-Pfad des jeweiligen Betriebssystems aufgenommen werden muss (Windows: Umgebungsvariable <code>PATH</code>; Linux: Umgebungsvariable <code>LD_LIBRARY_PATH</code>). </p>
- <p>Der Name der f&uuml;r das HSM spezifischen PKCS#11-Bibliothek muss in der Konfigurationsdatei eingetragen werden (vergleiche Abschnitt <a href="../config/config.html#konfigurationsparameter_ss_keymodules_hardwarekeymodule">2.2.1.1</a> des Konfigurationshandbuchs).</p>
- <h1><a name="klassenbibliothek"></a>3 Klassenbibliothek</h1>
- <p>Dieser Abschnitt beschreibt die Verwendung von MOA SP/SS als Klassenbibliothek. Im ersten Unterkapitel wird eine minimale Basisinstallation beschrieben. Das zweite Unterkapitel zeigt eine Reihe von optionalen Erweiterungsm&ouml;glichkeiten auf.</p>
- <h2><a name="klassenbibliothek_basisinstallation" id="klassenbibliothek_basisinstallation"></a>3.1 Basisinstallation</h2>
- <h3><a name="klassenbibliothek_basisinstallation_einfuehrung" id="klassenbibliothek_basisinstallation_einfuehrung"></a>3.1.1 Einf&uuml;hrung </h3>
- <p>Die Basisinstallation der Klassenbibliothek stellt einerseits die minimalen Anforderungen f&uuml;r den Einsatz von MOA SP/SS als Klassenbibliothek dar, andererseits dient sie als Ausgangspunkt f&uuml;r optionale Erweiterungsm&ouml;glichkeiten.</p>
- <p> Folgende Software ist Voraussetzung f&uuml;r die Basisinstallation der Klassenbibliothek: </p>
- <ul>
- <li><a href="#referenziertesoftware">J2SE 1.3.1 JRE</a> oder <a href="#referenziertesoftware">J2SE 1.4.2 JRE</a> oder <a href="#referenziertesoftware">J2SE 5.0 JRE</a> </li>
- </ul>
- <h3><a name="klassenbibliothek_basisinstallation_vorbereitung" id="klassenbibliothek_basisinstallation_vorbereitung"></a>3.1.2 Vorbereitung </h3>
- <p>Die folgenden Schritte dienen der Vorbereitung der Installation.</p>
- <dl>
- <dt>Installation von J2SE SDK</dt>
- <dd>Installieren Sie <a href="#referenziertesoftware">J2SE 1.3.1 SDK</a> oder <a href="#referenziertesoftware">J2SE 1.4.2 SDK</a> oder <a href="#referenziertesoftware">J2SE 5.0 SDK</a> in ein beliebiges Verzeichnis. Wir empfehlen die Installation von <a href="#referenziertesoftware">J2SE 5.0 SDK</a>. Das Wurzelverzeichnis der J2SE SDK Installation wird im weiteren Verlauf als <code>$JAVA_HOME</code> bezeichnet. </dd>
- <dt>Entpacken der MOA SP/SS Klassenbibliotheks-Distribution</dt>
- <dd> Entpacken Sie die Datei <code>moa-spss-1.2.x-lib.zip</code> in ein beliebiges Verzeichnis. Dieses Verzeichnis wird im weiteren Verlauf als <code>$MOA_SL_INST</code> bezeichnet. </dd>
- <dt>Installation der Krypographiebibliotheken von SIC/IAIK</dt>
- <dd>
- <p>Die Installation der Kryptographiebibliotheken von <a href="http://jce.iaik.tugraz.at/" target="_blank">SIC/IAIK</a> ist abh&auml;ngig vom eingesetzten J2SE SDK:</p>
- <dl>
- <dt>J2SE 1.3.1 SDK</dt>
- <dd>Kopieren Sie alle Dateien aus dem Verzeichnis <code>$MOA_SL_INST/ext13</code> in das Verzeichnis <code>$JAVA_HOME/jre/lib/ext</code>.</dd>
- <dt>J2SE 1.4.2 SDK oder JSE 5.0 SDK </dt>
- <dd>Kopieren Sie alle Dateien aus dem Verzeichnis <code>$MOA_SL_INST/ext14</code> in das Verzeichnis <code>$JAVA_HOME/jre/lib/ext</code>. Zus&auml;tzlich m&uuml;ssen Sie die Rechtedateien Ihres J2SE 1.4.2 SDK bzw. J2SE 5.0 SDK austauschen. Laden Sie dazu die <span class="term">Unlimited Strength Jurisdiction Policy Files</span> von der <a href="http://java.sun.com/j2se/1.4.2/download.html" target="_blank">J2SE 1.4.2 SDK Downloadseite</a> bzw. <a href="http://java.sun.com/j2se/1.5.0/download.html">J2SE 5.0 SDK Downloadseite</a> und folgen Sie der darin enthaltenen Installationsanweisung. </dd>
- </dl>
- </dd>
- </dl>
- <h3><a name="klassenbibliothek_basisinstallation_verwendung" id="klassenbibliothek_basisinstallation_verwendung"></a>3.1.3 Verwendung</h3>
- <p> Um die MOA SP/SS Klassenbibliothek in einer Applikation verwenden zu k&ouml;nnen, m&uuml;ssen die mit MOA SP/SS ausgelieferten Bibliotheken in den Java Klassenpfad der Applikation eingebunden werden. </p>
- <p>Die nachfolgende Tabelle listet diese Klassenbibliotheken auf; die Eintr&auml;ge in der Spalte Dateien sind relativ zum Verzeichnis <code>$MOA_SL_INST</code> zu interpretieren.</p>
-<table class="fixedWidth" border="1" cellpadding="2">
-<tbody><tr>
-<th>Klassenbibliothek</th><th>Version</th><th>Dateien</th>
-
-</tr><tr>
-<td>MOA SP/SS</td>
-<td>1.2.x&nbsp; </td>
-<td><code>moa-spss.jar</code>, <code>moa-common.jar</code></td>
-</tr><tr>
-<td>MOA IAIK</td>
-<td>1.0.7&nbsp; </td>
-<td><p><code>lib/iaik_moa_full.jar</code>, <code>lib/iaik_Pkcs11Wrapper.jar</code>,
- <code>lib/iaik_cms.jar</code>, <code>lib/iaik_ixsil.jar</code></p>
- </td>
-</tr><tr>
-<td>JAXP</td><td>1.2_01&nbsp; </td><td><code>lib/jaxp-api.jar</code>, <code>lib/sax.jar</code>, <code>lib/dom.jar</code></td>
-
-</tr><tr>
-<td>Xerces-J</td><td>2.4.0&nbsp; </td><td><code>lib/xercesImpl.jar</code>, <code>lib/xmlParserAPIs.jar</code></td>
-</tr><tr>
-<td>Xalan-J</td><td>2.5.1&nbsp; </td><td><p><code>lib/xalan.jar</code></p>
- <p class="remark">Bitte beachten Sie: Wenn Sie J2SE 1.4.2 JRE oder J2SE 5.0 JRE verwenden, m&uuml;ssen Sie diese Bibliothek der Java VM als endorsed bekanntgeben. Sie k&ouml;nnen dies tun, indem Sie entweder</p>
- <ul>
- <li class="remark">die Bibliothek in das (ggf. vorher anzulegende) Verzeichnis <code>$JAVA_HOME/jre/lib/endorsed/</code> kopieren; oder</li>
- <li class="remark">die System Property <code>java.endorsed.dirs</code> verwenden, und als Wert den Pfad zu jenem Verzeichnis angeben, in dem Sie die Bibliothek vorhalten (also z.B. <code>java.endorsed.dirs=c:/mylibdir</code>).</li>
- </ul></td>
-</tr><tr>
-<td>Jaxen</td><td>1.0&nbsp; </td><td><code>lib/jaxen-core.jar</code>, <code>lib/jaxen-dom.jar</code>, <code>lib/saxpath.jar</code></td>
-
-</tr><tr>
-<td>Commons-Logging</td>
-<td>1.0.4&nbsp; </td>
-<td><code>lib/commons-logging-api.jar</code>, <code>lib/commons-logging.jar</code></td>
-</tr><tr>
-<td>Log4j</td><td>1.2.7&nbsp; </td><td><code>lib/log4j-1.2.7.jar</code></td>
-</tr><tr>
-<td>Commons-Discovery</td><td>0.2&nbsp; </td><td><code>lib/commons-discovery.jar</code></td>
-
-</tr><tr>
-<td>JSSE</td><td>1.0.3_01&nbsp; </td>
-<td><p>Diese Bibliotheken ben&ouml;tigen Sie nur, wenn Sie J2SE 1.3.1 verwenden:</p>
- <p><code>lib/ext13/jsse.jar</code>, <code>lib/ext13/jcert.jar</code>, <code>lib/ext13/jnet.jar</code></p>
- <p class="remark">Bitte beachten Sie: Diese Bibliotheken ben&ouml;tigen Sie nur, wenn Sie J2SE 1.3.1 verwenden.</p> </td>
-</tr><tr>
-<td>Postgres JDBC2</td><td>7.3&nbsp; </td><td><p><code>lib/pg73jdbc2.jar</code></p>
- <p><span class="remark">Bitte beachten Sie: Wenn Sie keine Datenbank f&uuml;r MOA SP/SS verwenden (vergleiche </span><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank">2.2.2</a><span class="remark">), ben&ouml;tigen Sie diese Bibliothek nicht.</span></p></td>
-</tr><tr>
-</tr>
-</tbody></table>
-
- <h3><a name="klassenbibliothek_basisinstallation_logging" id="klassenbibliothek_basisinstallation_logging"></a>3.1.4 Logging</h3>
- <p> Die MOA SP/SS Klassenbibliothek verwendet <a href="#referenziertesoftware">Jakarta Log4j</a> f&uuml;r die Ausgabe von Log-Meldungen am Bildschirm bzw. in Log-Dateien. Die im Abschnitt <a href="#webservice_basisinstallation_logging">2.1.3</a> gemachten Aussagen lassen sich gro&szlig;teils auf den Einsatz der MOA SP/SS Klassenbibliothek &uuml;bertragen. </p>
- <h2><a name="klassenbibliothek_erweiterungsmöglichkeiten" id="klassenbibliothek_erweiterungsmöglichkeiten"></a>3.2 Erweiterungsm&ouml;glichkeiten </h2>
- <p>Die im Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten">2.2</a> angef&uuml;hrten Erweiterungsm&ouml;glichkeiten f&uuml;r die MOA SP/SS Webservices gelten in analoger Weise auch f&uuml;r die Klassenbibliothek.</p>
- <h1><a name="referenzierte_software"></a>A Referenzierte Software</h1>
-<p>Auf folgende Software-Pakete wird in diesem Handbuch verwiesen:</p>
-<table class="fixedWidth" border="1" cellpadding="2">
- <tr>
- <th scope="col">Name</th>
- <th scope="col">Beschreibung</th>
- </tr>
- <tr>
- <td><a href="http://jakarta.apache.org/tomcat/index.html" target="_blank">Apache Tomcat 4.1.x </a></td>
- <td>Servlet-Container des Apache Jakarta Projekts in der Version 4.1.x </td>
- </tr>
- <tr>
- <td><a href="http://java.sun.com/j2se/1.4.2/" target="_blank">J2SE 1.4.2 SDK/JRE</a></td>
- <td>Java 2 Standard Edition in der Version 1.4.2 (Software Development Kit bzw. Java Runtime Environment) </td>
- </tr>
- <tr>
- <td><a href="http://java.sun.com/j2se/1.5.0/" target="_blank">J2SE 5.0 SDK/JRE</a> </td>
- <td>Java 2 Standard Edition in der Version 5.0 (Software Development Kit bzw. Java Runtime Environment) </td>
- </tr>
- <tr>
- <td><a href="http://logging.apache.org/log4j/" target="_blank">Apache Log4J </a></td>
- <td>Logging Framework des Apache Projekts </td>
- </tr>
-</table>
-</body>
-</html>
diff --git a/spss.slinterface/handbook/system/system.html b/spss.slinterface/handbook/system/system.html
deleted file mode 100644
index eb287ee8a..000000000
--- a/spss.slinterface/handbook/system/system.html
+++ /dev/null
@@ -1,486 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
- <title>MOA SS und SP - Installation</title>
- <link rel="stylesheet" href="../common/MOA.css" type="text/css">
-</head>
-<body bgcolor="white" text="#000000" link="#990000" vlink="#666666" alink="#cc9966">
- <table class="logoTable" width="100%" border="0" cellspacing="0" cellpadding="10">
- <tr>
- <td align="center" class="logoTitle" width="267"><img src="../common/LogoBKA.png" alt="Logo BKA" width="267" height="37" align="left"></td>
- <td align="center" class="logoTitle">Open Source<br>
- f&uuml;r das E-Government</td>
- <td align="center" class="logoTitle" width="123"><img src="../common/LogoMoa4c.jpg" alt="Logo MOA" width="123" height="138" align="right"></td>
- </tr>
- </table>
- <hr/>
- <p class="title"><a href="../index.html">MOA: Serversignatur (SS) und Signaturpr&uuml;fung (SP), V 1.3</a></p>
- <p class="subtitle">Installation</p>
- <hr/>
- <h1>Inhalt</h1>
- <ol>
- <li>
- <p><a href="#&#220;bersicht">&Uuml;bersicht</a></p>
- </li>
- <li>
- <p><a href="#webservice">Webservice</a></p>
- <ol>
- <li><a href="#webservice_basisinstallation">Basisinstallation</a>
- <ol>
- <li><a href="#webservice_basisinstallation_einf&#252;hrung">Einf&uuml;hrung</a></li>
- <li><a href="#webservice_basisinstallation_installation">Installation</a>
- <ol>
- <li><a href="#webservice_basisinstallation_installation_vorbereitung">Vorbereitung</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig">Konfiguration von Apache Tomcat</a>
- <ol>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_httpconn">Konfiguration des HTTP Connectors</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_httpsconn">Konfiguration des HTTPS Connectors</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_moaadmin">Einrichten des MOA SP/SS Administrators</a></li>
- </ol>
- </li>
- <li><a href="#webservice_basisinstallation_installation_spssdeploy">Einsatz des MOA SP/SS Webservices in Tomcat</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatconfig_httpsconn">Starten und Stoppen von Tomcat</a>
- <ol>
- <li><a href="#webservice_basisinstallation_installation_tomcatstartstop_windows">Unter Windows</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatstartstop_unix">Unter Unix</a></li>
- <li><a href="#webservice_basisinstallation_installation_tomcatstartstop_verify">Pr&uuml;fen des erfolgreichen Starts</a> </li>
- </ol>
- </li>
- <li><a href="#webservice_basisinstallation_installation_changeonthefly">&Auml;nderung der Konfiguration im laufenden Betrieb</a></li>
- </ol>
- </li>
- <li><a href="#webservice_basisinstallation_logging">Logging</a>
- <ol>
- <li><a href="#webservice_basisinstallation_logging_format">Format der Log-Meldungen</a></li>
- <li><a href="#webservice_basisinstallation_logging_messages">Wichtige Log-Meldungen</a></li>
- </ol>
- </li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten">Erweiterungsm&ouml;glichkeiten</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver">Vorgeschalteter Webserver</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis">Microsoft Internet Information Server (MS IIS)</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_jk">Konfiguration von <span class="term">Jakarta mod_jk</span> im MS IIS</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_tomcat">Konfiguration von Tomcat</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_ssl">Konfiguration von SSL</a></li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache">Apache</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache_jk">Konfiguration von <span class="term">Jakarta mod_jk</span> im Apache </a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache_tomcat">Konfiguration von Tomcat</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_apache_ssl">Konfiguration von SSL mit <span class="term">mod_SSL</span></a></li>
- </ol>
- </li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank">Datenbank</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql">PostgreSQL</a> <ol>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_benutzer">Anlegen eines Benutzers und einer Datenbank f&uuml;r MOA SP/SS</a></li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_crls">Archivierung von CRLs</a> </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_logging">Logging</a></li>
- </ol>
- </li>
- <li><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_andere">Andere Datenbanken</a> </li>
- </ol>
- </li>
- </ol>
- </li>
- </ol>
- <li><a href="#klassenbibliothek">Klassenbibliothek</a>
- <ol>
- <li><a href="#klassenbibliothek_basisinstallation">Basisinstallation</a>
- <ol>
- <li><a href="#klassenbibliothek_basisinstallation_einfuehrung">Einf&uuml;hrung</a></li>
- <li><a href="#klassenbibliothek_basisinstallation_vorbereitung">Vorbereitung</a></li>
- <li><a href="#klassenbibliothek_basisinstallation_verwendung">Verwendung</a></li>
- <li><a href="#klassenbibliothek_basisinstallation_logging">Logging</a></li>
- </ol>
- </li>
- <li><a href="#klassenbibliothek_erweiterungsm&#246;glichkeiten">Erweiterungsm&ouml;glichkeiten</a></li>
- </ol>
- </li>
- </ol>
- <ol type="A">
- <li><a href="#referenzierte_software">Referenzierte Software</a></li>
- </ol>
- <hr/>
- <h1><a name="übersicht" id="übersicht"></a>1 &Uuml;bersicht</h1>
- <p> Die Module Signaturpr&uuml;fung (SP) und Serversignatur (SS) sind als plattformunabh&auml;ngige Module ausgelegt, die entweder als Webservice &uuml;ber HTTP bzw. HTTPS oder als Klassenbibliothek &uuml;ber ein API angesprochen werden k&ouml;nnen. Dieses Handbuch beschreibt die Installation der beiden Module als Webservice oder als Klassenbibliothek, sowie die Einrichtung der Systemumgebung.</p>
- <h1><a name="webservice"></a>2 Webservice </h1>
- <p>Dieser Abschnitt beschreibt die Installation von MOA SP/SS als Webservice. Im ersten Unterkapitel wird eine minimale Basisinstallation beschrieben. Das zweite Unterkapitel zeigt eine Reihe von optionalen Erweiterungsm&ouml;glichkeiten auf.</p>
- <h2><a name="webservice_basisinstallation" id="webservice_basisinstallation"></a>2.1 Basisinstallation</h2>
- <h3><a name="webservice_basisinstallation_einführung" id="webservice_basisinstallation_einführung"></a>2.1.1 Einf&uuml;hrung </h3>
- <p> Die Basisinstallation des Webservices stellt einerseits die minimalen Anforderungen f&uuml;r den Betrieb von MOA SP/SS als Webservices dar, andererseits dient sie als Ausgangspunkt f&uuml;r optionale <a href="#webservice_erweiterungsm&#246;glichkeiten">Erweiterungsm&ouml;glichkeiten</a>.</p>
- <p> Folgende Software ist Voraussetzung f&uuml;r die Basisinstallation des Webservices: </p>
- <ul>
- <li><a href="#referenziertesoftware">J2SE 1.3.1 SDK oder J2SE 1.4.2 SDK oder J2SE 5.0 SDK </a></li>
- <li><a href="#referenziertesoftware">Apache Tomcat 4.1.18 oder h&ouml;her </a></li>
- </ul>
- <p>In diesem Betriebs-Szenario wird das MOA SP/SS Webservice in Tomcat zum Einsatz gebracht. Tomcat fungiert gleichzeitig als HTTP- und HTTPS-Endpunkt f&uuml;r das MOA SP/SS Webservice. Beide Protokolle werden direkt in Tomcat konfiguriert. Das MOA SP/SS Webservice verwendet Log4j als Logging Toolkit.</p>
- <h3><a name="webservice_basisinstallation_installation" id="webservice_basisinstallation_installation"></a>2.1.2 Installation</h3>
- <h4><a name="webservice_basisinstallation_installation_vorbereitung" id="webservice_basisinstallation_installation_vorbereitung"></a>2.1.2.1 Vorbereitung</h4>
- <p>Die folgenden Schritte dienen der Vorbereitung der Installation.</p>
- <dl>
- <dt>Installation von J2SE SDK</dt>
- <dd>Installieren Sie <a href="#referenziertesoftware">J2SE 1.3.1 SDK</a> oder <a href="#referenziertesoftware">J2SE 1.4.2 SDK</a> oder <a href="#referenziertesoftware">J2SE 5.0 SDK</a> in ein beliebiges Verzeichnis. Wir empfehlen die Installation von <a href="#referenziertesoftware">J2SE 5.0 SDK</a>. Das Wurzelverzeichnis der J2SE SDK Installation wird im weiteren Verlauf als <code>$JAVA_HOME</code> bezeichnet. </dd>
- <dt>Installation von Apache Tomcat 4.1</dt>
- <dd> Installieren Sie <a href="#referenziertesoftware">Apache Tomcat 4.1.18</a> oder h&ouml;her in ein Verzeichnis, das keine Leerzeichen im Pfadnamen enth&auml;lt. Wir empfehlen die Installation von <a href="#referenziertesoftware">Apache Tomcat 4.1.31</a>. Verwenden Sie bitte die zu Ihrem J2SE SDK passende Distribution von Tomcat. Das Wurzelverzeichnis der Tomcat-Installation wird im weiteren Verlauf als <code>$CATALINA_HOME</code> bezeichnet.</dd>
- <dt>Entpacken der MOA SP/SS Webservice Distribution</dt>
- <dd> Entpacken Sie die Datei <code>moa-spss-1.2.x.zip</code> in ein beliebiges Verzeichnis. Dieses Verzeichnis wird im weiteren Verlauf als <code>$MOA_SPSS_INST</code> bezeichnet. </dd>
- <dt>Installation der Krypographiebibliotheken von SIC/IAIK</dt>
- <dd>
- <p>Die Installation der Kryptographiebibliotheken von <a href="http://jce.iaik.tugraz.at/" target="_blank">SIC/IAIK</a> ist abh&auml;ngig vom eingesetzten J2SE SDK:</p>
- <dl>
- <dt>J2SE 1.3.1 SDK</dt>
- <dd>Kopieren Sie alle Dateien aus dem Verzeichnis
-
-
- <code>$MOA_SPSS_INST/ext13</code> in das Verzeichnis <code>$JAVA_HOME/jre/lib/ext</code>.</dd>
- <dt>J2SE 1.4.2 SDK oder JSE 5.0 SDK </dt>
- <dd>Kopieren Sie alle Dateien aus dem Verzeichnis <code>$MOA_SPSS_INST/ext14</code> in das Verzeichnis <code>$JAVA_HOME/jre/lib/ext</code>. Zus&auml;tzlich m&uuml;ssen Sie die Rechtedateien Ihres J2SE 1.4.2 SDK bzw. J2SE 5.0 SDK austauschen. Laden Sie dazu die <span class="term">Unlimited Strength
-
-
- Jurisdiction Policy Files</span> von der <a href="http://java.sun.com/j2se/1.4.2/download.html" target="_blank">J2SE 1.4.2 SDK Downloadseite</a> bzw. <a href="http://java.sun.com/j2se/1.5.0/download.html">J2SE 5.0 SDK Downloadseite</a> und folgen Sie der darin enthaltenen Installationsanweisung. </dd>
- </dl>
- </dd>
- </dl>
- <h4><a name="webservice_basisinstallation_installation_tomcatconfig" id="webservice_basisinstallation_installation_tomcatconfig"></a>2.1.2.2 Konfiguration von Apache Tomcat</h4>
- <p> Die zentrale Konfigurations-Datei von Tomcat ist <code>$CATALINA_HOME/conf/server.xml</code>. Tomcat wird grunds&auml;tzlich mit einer funktionierenden Default-Konfiguration ausgeliefert, die jedoch einiges an Ballast enth&auml;lt und viele Ports offen l&auml;sst. </p>
- <h5><a name="webservice_basisinstallation_installation_tomcatconfig_httpconn" id="webservice_basisinstallation_installation_tomcatconfig_httpconn"></a>2.1.2.2.1 Konfiguration des HTTP Connectors</h5>
- <p> Die Datei <code>$MOA_SPSS_INST/tomcat/server.xml</code> enth&auml;lt eine minimale Tomcat-Konfiguration, die ausschlie&szlig;lich den Connector f&uuml;r HTTP auf Port 8080 freischaltet. Durch kopieren dieser Datei nach <code>$CATALINA_HOME/conf/server.xml</code> kann Tomcat mit dieser Konfiguration gestartet werden. Wir empfehlen diese Konfiguration nur f&uuml;r F&auml;lle, in denen das MOA SP/SS Webservice in einer abgeschlossenen Netzwerkumgebung betrieben wird. </p>
- <h5><a name="webservice_basisinstallation_installation_tomcatconfig_httpsconn" id="webservice_basisinstallation_installation_tomcatconfig_httpsconn"></a>2.1.2.2.2 Konfiguration des HTTPS Connectors</h5>
- <p>Wird das MOA SP/SS Webservice in einer nicht abgeschlossenen Umgebung (z.B. Erreichbarkeit &uuml;ber das Internet) betrieben, ist die gegenseitige Identit&auml;tsfeststellung von Kunde und Webservice essentiell: </p>
- <ul>
- <li> Nutzt ein Kunde MOA SP, ist es f&uuml;r ihn wichtig, die Identit&auml;t des Webservice eindeutig feststellen zu k&ouml;nnen, denn er vertraut dem Webservice ja die Pr&uuml;fung einer elektronischen Signatur an.</li>
- <li>Nutzt ein Kunde MOA SS, ist es f&uuml;r ihn wesentlich, dass nur er Zugriff auf die f&uuml;r ihn vom Webservice verwalteten privaten Schl&uuml;ssel hat, um elektronische Signaturen zu erstellen. Das Webservice muss also die Identit&auml;t des Kunden pr&uuml;fen. </li>
- </ul>
- <p>Beide Identit&auml;tspr&uuml;fungen k&ouml;nnen mit hoher Qualit&auml;t vorgenommen werden, wenn die Erreichbarkeit des Webservice auf SSL mit Server- (f&uuml;r MOA SP) bzw. Client- und Serverauthentisierung (f&uuml;r MOA SS) eingeschr&auml;nkt wird. </p>
- <p>F&uuml;r die dazu notwendige Konfiguration kann die im vorigen Abschnitt besprochene minimale Tomcat-Konfiguration als Ausgangspunkt verwendet werden: Zun&auml;chst ist der HTTP Connector abzuschalten (auszukommentieren). Anschlie&szlig;end ist der HTTPS Connector zu konfigurieren. Das Dokument <a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/ssl-howto.html">Tomcat SSL Configuration HOW-TO </a> gibt einen guten &Uuml;berblick dazu. Grob zusammengefasst sind folgende Schritte durchzuf&uuml;hren: </p>
- <ul>
- <li>Erstellung eines <span class="term">Server-Keystores</span>, der den privaten Schl&uuml;ssel sowie das zugeh&ouml;rige Zertifikat des Webservices enth&auml;lt, mit dem es sich bei Aufbau einer SSL-Verbindung gegen&uuml;ber dem Kunden ausweist.sowie das dazugeh&ouml;rige ZertiServer-Zertifikat enth&auml;lt. Sie k&ouml;nnen diesen Keystore z.B. mit <code>keytool</code> erstellen, einem Programm, das Ihrem J2SE SDK beiliegt.</li>
- <li>Erstellung eines <span class="term">Client-Keystores</span>, der die Zertifikate aller Kunden des Webservices enth&auml;lt. Nur Kunden des Webservices, die sich beim Aufbau einer SSL-Verbindung gegen&uuml;ber dem Webservice mit einem im <span class="term">Client-Keystore</span> enthaltenen Zertifikat ausweisen, erhalten grunds&auml;tzlich Zugriff zu den Diensten des Webservices (f&uuml;r die Konfiguration, welcher Kunde welche Schl&uuml;ssel von MOA SS verwenden darf, siehe <a href="../config/config.html#konfigurationsparameter_ss_keygroupmapping">Abschnitt 2.2.3 des Konfigurationshandbuchs</a>). Auch dieser Keystore kann z.B. mit <code>keytool</code> erstellt werden. Dieser Keystore ist optional und braucht nur erstellt zu werden, wenn sich die Kunden gegen&uuml;ber dem Webservice authentisieren m&uuml;ssen. </li>
- <li>Konfiguration des HTTPS Connectors in <code>$CATALINA_HOME/conf/server.xml</code>.</li>
- </ul>
- <p>Die Konfiguration des HTTPS Connectors kann entfallen, wenn Tomcat ein Webserver vorgeschaltet ist, und dieser die SSL-Kommunikation mit dem Kunden &uuml;bernimmt (siehe <a href="#webservice_erweiterungsm&#246;glichkeiten_webserver">Abschnitt 2.2.1</a>).</p>
- <h5><a name="webservice_basisinstallation_installation_tomcatconfig_moaadmin" id="webservice_basisinstallation_installation_tomcatconfig_moaadmin"></a>2.1.2.2.3 Einrichten des MOA SP/SS Administrators </h5>
- <p>Das MOA SP/SS Webservice kann <span class="term">remote</span> durch den Aufruf einer speziellen URL des Webservices dazu veranlasst werden, seine Konfiguration neu einzulesen (vergleiche Abschnitt <a href="#webservice_basisinstallation_installation_changeonthefly">2.1.2.5</a>). Der Zugriff auf diese URL ist durch eine Passwort-Abfrage gesch&uuml;tzt, und kann nur von Tomcat-Benutzern aufgerufen werden, denen die Tomcat-Benutzer-Rolle <code>moa-admin</code> zugeordnet wurde.</p>
- <p> Um diese Benutzer-Rolle und einen oder mehrere Benutzer einzurichten, m&uuml;ssen in der Datei <code>$CATALINA_HOME/conf/tomcat-users.xml </code>unter dem Element <code>&lt;tomcat-users&gt;</code> sinngem&auml;&szlig; folgende Eintr&auml;ge hinzugef&uuml;gt werden: </p>
- <p>
- <pre>&lt;role rolename="moa-admin"/&gt;
-&lt;user username="moa-chief" password="openSesam" roles="moa-admin"/&gt; </pre>
-<p>Soll der Aufruf dieser URL niemandem erm&ouml;glicht werden, sind die oben beschriebenen Eintr&auml;ge einfach nicht vorzunehmen.</p>
-
-<h4><a name="webservice_basisinstallation_installation_spssdeploy" id="webservice_basisinstallation_installation_spssdeploy"></a>2.1.2.3 Einsatz des MOA SP/SS Webservices in Tomcat</h4>
-<p> Um das MOA SP/SS Webservice in Tomcat f&uuml;r den Einsatz vorzubereiten, sind folgende Schritte notwendig:</p>
-<ul>
- <li>Die Datei <code>$MOA_SPSS_INST/moa-spss.war</code> enth&auml;lt das einsatzfertige MOA SP/SS Webarchiv und muss ins Verzeichnis <code>$CATALINA_HOME/webapps</code> kopiert werden. Dort wird sie beim ersten Start von Tomcat automatisch ins Verzeichnis <code>$CATALINA_HOME/webapps/ moa-spss</code> entpackt. </li>
- <li>Die zentrale Konfigurationsdatei f&uuml;r MOA SP/SS und die zugeh&ouml;rigen Profil-Verzeichnisse m&uuml;ssen in ein beliebiges Verzeichnis im Dateisystem kopiert werden (z.B. <code>$CATALINA_HOME/conf/moa-spss</code>). Eine funktionsf&auml;hige Konfiguration, die als Ausgangspunkt f&uuml;r die Konfiguration des MOA SP/SS Webservices dienen kann, finden Sie <a href="../../conf/moa-spss/spss.config.xml">hier</a>. </li>
- <li>Wird Tomcat unter J2SE 1.4.x SDK oder höher betrieben, müssen die Dateien <code>xalan.jar</code>, <code>xercesImpl.jar</code> und <code>xmlParserAPIs.jar</code> aus dem Verzeichnis <code>$MOA_SPSS_INST/endorsed14</code> in das Tomcat-Verzeichnis <code>$CATALINA_HOME/common/endorsed</code> kopiert werden. Sind gleichnamige Dateien dort bereits vorhanden, m&uuml;ssen sie &uuml;berschrieben werden. Die ggf. in diesem Verzeichnis vorhandene Datei <code>xml-apis.jar</code> muss gel&ouml;scht werden.</li>
- <li>Folgende <span class="term">System Properties</span> k&ouml;nnen gesetzt werden (wird beim Starten von Tomcat der <span class="term">Java Virtual Machine</span> in der Umgebungsvariablen <code>CATALINA_OPTS</code> in der Form <code>-D&lt;name&gt;=&lt;wert&gt;</code> &uuml;bergeben):
- <ul>
- <li id="klein"><code>moa.spss.server.configuration</code>: Pfad und Name der zentralen Konfigurationsdatei f&uuml;r MOA SP/SS. Eine beispielhafte Konfigurationsdatei finden Sie <a href="../../conf/moa-spss/spss.config.xml">hier</a>. Wird ein relativer Pfad angegeben, wird dieser relativ zum Startverzeichnis der <span class="term">Java Virtual Machine</span> interpretiert. Ist diese <span class="term">System Property</span> nicht gesetzt, wird automatisch eine im Webarchiv unter <code>WEB-INF/conf</code> enthaltene Default-Konfiguration herangezogen.</li>
- <li id="klein"><code>log4j.configuration</code>: URL der Log4j Konfigurationsdatei. Eine beispielhafte Log4j-Konfiguration finden Sie <a href="../../conf/moa-spss/log4j.properties">hier</a>. Wird eine relative URL angegeben, wird diese als File-URL relativ zum Startverzeichnis der <span class="term">Java Virtual Machine</span> interpretiert. Ist diese <span class="term">System Property</span> nicht gesetzt, wird automatisch eine im Webarchiv unter <code>WEB-INF/classes</code> enthaltene Default-Konfiguration herangezogen.</li>
- <li id="klein"><code>moa.node.id</code>: Frei w&auml;hlbarer Name des Rechner-Knotens, auf dem MOA SP/SS l&auml;uft. Der Name des Knotens wird bei Log-Ausgaben von MOA SP/SS angef&uuml;hrt und dient zur Unterscheidung mehrerer gleichzeitig betriebener MOA SP/SS Webservice-Instanzen. </li>
- <li id="klein"><code>javax.net.ssl.trustStore</code>: Pfad und Dateiname des <span class="term">Truststores</span> f&uuml;r vertrauensw&uuml;rdige SSL Client-Zertifikate (optional; nur, wenn SSL Client-Authentisierung durchgef&uuml;hrt werden soll). Ein relativer Pfad werden relativ zum Startverzeichnis der <span class="term">Java Virtual Machine</span> interpretiert.</li>
- <li id="klein"><code>javax.net.ssl.trustStorePassword</code>: Passwort f&uuml;r den <span class="term">Truststore</span> (optional; nur, wenn SSL Client-Authentisierung durchgef&uuml;hrt werden soll). </li>
- <li id="klein"><code>javax.net.ssl.trustStoreType</code>: Truststore-Typ (optional; nur, wenn SSL Client-Authentisierung durchgef&uuml;hrt werden soll). Je nach verwendetem Keystore-Typ muss <code>jks</code> (<span class="term">Java Key Store</span>) oder <code>pkcs12</code> (PKCS#12-Datei) angegeben werden.</li>
- </ul>
- </li>
-</ul>
-<h4><a name="webservice_basisinstallation_installation_tomcatstartstop" id="webservice_basisinstallation_installation_tomcatstartstop"></a>2.1.2.4 Starten und Stoppen von Tomcat</h4>
-<h5><a name="webservice_basisinstallation_installation_tomcatstartstop_windows" id="webservice_basisinstallation_installation_tomcatstartstop_windows"></a>2.1.2.4.1 Unter Windows</h5>
-<div id="block">
- <p>Das Verzeichnis <code>$MOA_SPSS_INST/tomcat/win32</code> enth&auml;lt Script-Dateien zum Starten und Stoppen von Tomcat. Vor der erstmaligen Verwendung der Scripts m&uuml;ssen in den ersten Zeilen die Umgebungsvariablen <code>JAVA_HOME</code> (Basisverzeichnis des eingesetzten J2SE SDK) und <code>CATALINA_HOME</code> (Basisverzeichnis der eingesetzten Tomcat-Installation) angepasst werden. Evtl. m&uuml;ssen Sie auch noch die in den Script-Dateien gesetzten, in Abschnitt 2.1.2.3 besprochenen <span class="term">System Properties</span> anpassen. </p>
-</div>
-<h5><a name="webservice_basisinstallation_installation_tomcatstartstop_unix" id="webservice_basisinstallation_installation_tomcatstartstop_unix"></a>2.1.2.4.2 Unter Unix</h5>
-<p>Zun&auml;chst m&uuml;ssen die in Abschnitt 2.1.2.3 besprochenen <span class="term">System Properties</span> mit Hilfe der Umgebungsvariablen <code>CATALINA_OPTS</code> gesetzt sein. Die Datei <code>$MOA_SPSS_INST/tomcat/unix/moa-env.sh</code> enth&auml;lt ein Beispiel daf&uuml;r. Weiters m&uuml;ssen noch die Umgebungsvariablen <code>JAVA_HOME</code> (Basisverzeichnis des eingesetzten J2SE SDK) und <code>CATALINA_HOME</code> (Basisverzeichnis der eingesetzten Tomcat-Installation) angepasst werden.</p>
-<p>Nun kann Tomcat aus seinem Basisverzeichnis mit </p>
-<pre>bin/catalina.sh start</pre>
-gestartet werden. Das Stoppen von Tomcat erfolgt analog mit
-<pre>bin/catalina.sh stop</pre>
-<h5><a name="webservice_basisinstallation_installation_tomcatstartstop_verify" id="webservice_basisinstallation_installation_tomcatstartstop_verify"></a>2.1.2.4.3 Pr&uuml;fen des erfolgreichen Starts </h5>
-<div id="block">
- <p>Ein erfolgreicher Start des MOA SP/SS Webservices ist an folgender Log-Meldung ersichtlich: <br>
- </p>
-</div>
-<pre>INFO | 18 10:09:45,155 | main | TID=startup NID=&lt;null&gt; MSG=MOA Konfiguration erfolgreich geladen
-</pre>
-<p>Bei leichten Fehlern in der Konfiguration geben <code>WARN</code> Log-Meldungen unmittelbar davor Aufschluss &uuml;ber fehlerhafte Konfigurations-Eintr&auml;ge.
- Nach dem Starten von Tomcat steht das MOA SP/SS Webservice f&uuml;r die Server-Signatur und Signatur-Pr&uuml;fung unter den Endpunkten </p>
-<pre>http://&lt;host&gt;:&lt;port&gt;/moa-spss/services/SignatureCreation
-</pre>
-<p>bzw.
-</p>
-<pre>http://&lt;host&gt;:&lt;port&gt;/moa-spss/services/SignatureVerification
-</pre>
-<p>zur Verf&uuml;gung. Die Verf&uuml;gbarkeit des Services k&ouml;nnen Sie einfach &uuml;berpr&uuml;fen, indem Sie die Endpunkte mit einem Web-Browser aufgerufen; dies sollte nach erfolgreichem Start zur Anzeige einer Informationsseite f&uuml;hren. </p>
-<p>Konnte das MOA SP/SS Webservice nicht ordnungsgem&auml;&szlig; gestartet werden, f&uuml;hrt das zu folgender Log-Meldung:</p>
-<pre>FATAL | 18 10:17:03,475 | main | TID=startup NID=&lt;null&gt; <br> MSG=Fehler beim Lesen der MOA Konfiguration: das Service steht nicht zur Verf&uuml;gung
-</pre>
-In diesem Fall geben die <code>WARN</code> bzw. <code>ERROR</code> Log-Meldungen unmittelbar davor Aufschluss &uuml;ber den genaueren Grund.
-<h4><a name="webservice_basisinstallation_installation_changeonthefly" id="webservice_basisinstallation_installation_changeonthefly"></a>2.1.2.5 &Auml;nderung der Konfiguration im laufenden Betrieb </h4>
-<p> Sie k&ouml;nnen die Konfiguration f&uuml;r MOA SP/SS im laufenden Betrieb aktualisieren, in dem Sie mittels eines Web-Browsers folgende URL aufrufen:</p>
-<pre> http://&lt;host&gt;:&lt;port&gt;/moa-spss/ConfigurationUpdate </pre>
-<p>Damit dies funktioniert, muss in der Konfiguration von Tomcat ein spezieller Benutzer sowie eine spezielle Benutzerrolle eingerichtet werden (vergleiche Abschnitt <a href="#webservice_basisinstallation_installation_tomcatconfig_moaadmin">2.1.2.2.3</a>). </p>
-<h3><a name="webservice_basisinstallation_logging" id="webservice_basisinstallation_logging"></a>2.1.3 Logging </h3>
-<p>Das MOA SP/SS Webservice verwendet <a href="#referenziertesoftware">Jakarta Log4j</a> f&uuml;r die Ausgabe von Log-Meldungen am Bildschirm bzw. in Log-Dateien. Log4j bietet zahlreiche Konfigurationsm&ouml;glichkeiten, die ausf&uuml;hrlich im <a href="#referenziertesoftware">Jakarta Log4j</a> Handbuch beschrieben sind. Unter anderem gibt es die M&ouml;glichkeit, folgende Einstellungen vorzunehmen:
-<ul>
- <li id="klein">
- <p>Das verwendete Log-Level (<code>DEBUG</code>, <code>INFO</code>, <code>WARN</code>, <code>ERROR</code>, <code>FATAL</code>);</p>
- </li>
- <li id="klein">
- <p>Name und maximale Gr&ouml;&szlig;e der Log-Datei(en);</p>
- </li>
- <li id="klein">
- <p>Das Aussehen der Log-Eintr&auml;ge.</p>
- </li>
-</ul>
- <p>Das MOA SP/SS Webservice verwendet folgende Log-Hierarchien: </p>
-<ul>
- <li>
- <p><code>moa.spss.server</code> f&uuml;r alle Log-Meldungen aus dem MOA/SPSS Webservice; </p>
- </li>
- <li>
- <p><code>iaik.server</code> f&uuml;r alle Log-Meldungen aus den SIC/IAIK Kryptographie-Modulen. </p>
- </li>
-</ul>
- <p>Eine f&uuml;r MOA SP/SS passende Konfigurationsdatei f&uuml;r Log4j finden Sie <a href="../../conf/moa-spss/log4j.properties">hier</a>. Wird diese Datei als Logging-Konfiguration verwendet, so werden alle Log-Meldungen sowohl in die Konsole, als auch in die Datei <code>moa-spss.log</code> geschrieben. </p>
- <h4><a name="webservice_basisinstallation_logging_format" id="webservice_basisinstallation_logging_format"></a>2.1.3.1 Format der Log-Meldungen</h4>
- <p> Anhand einer konkreten Log-Meldung wird das Format der MOA SP/SS Log-Meldungen erl&auml;utert: </p>
- <pre>INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=node1
- MSG=Starte neue Transaktion: TID=1049225059594-100, Service=SignatureVerification
-</pre>
-<p> Der Wert <code>INFO</code> besagt, dass die Log-Meldung im Log-Level <code>INFO</code> entstanden ist. Folgende Log-Levels existieren:</p>
- <ul>
- <li>
- <p><code>DEBUG</code>: Log-Meldungen im Log-Level <code>DEBUG</code> geben Auskunft &uuml;ber die innere Arbeitsweise des Systems. Sie sind haupts&auml;chlich f&uuml;r Entwickler interessant.</p>
- </li>
- <li>
- <p><code>INFO</code>: Diese Log-Meldungen geben Status-Informationen &uuml;ber den Ablauf des Webservices, wie z.B. &uuml;ber das Einlangen einer neuen Anfrage.</p>
- </li>
- <li>
- <p><code>WARN</code>: Bei der Ausf&uuml;hrung einer Anfrage sind leichte Fehler aufgetreten. Der Ablauf des Webservices ist nicht weiter beeintr&auml;chtigt.</p>
- </li>
- <li>
- <p><code>ERROR</code>: Die Ausf&uuml;hrung einer Anfrage musste abgebrochen werden. Das Webservice ist davon nicht beeintr&auml;chtigt. </p>
- </li>
- <li>
- <p><code>FATAL</code>: Es ist ein Fehler aufgetreten, der den weiteren Betrieb des Webservices nicht mehr erlaubt.</p>
- </li>
- </ul>
- <p>Der n&auml;chste Wert <code>01 21:25:26,540</code> gibt den Zeitpunkt an, zu dem die Log-Meldung generiert wurde (in diesem Fall den 1. Tag im aktuellen Monat, sowie die genaue Uhrzeit). </p>
- <p> Der Wert <code>Thread-3</code> bezeichnet den Thread, von dem die Anfrage bearbeitet wird.</p>
- <p> Der Wert von <code>TID</code> gibt die f&uuml;r jede Anfrage eindeutige Transaktions-ID an. Log-Meldungen, die bei der Abarbeitung dieser Anfrage geschrieben werden, enthalten alle einen Hinweis auf die entsprechende Transaktions-ID.</p>
- <p> Der Wert von <code>NID</code> gibt den Rechner-Knoten an, auf dem das MOA SP/SS Webservice l&auml;uft (bei <code>NID=&lt;null&gt;</code> ist dieser Wert nicht konfiguriert, vergleiche Abschnitt <a href="#webservice_basisinstallation_installation_spssdeploy">2.1.2.3</a>).</p>
- <p> Der Rest der Zeile einer Log-Meldung ist der eigentliche Text, mit dem das System bestimmte Informationen anzeigt. Im Fehlerfall ist h&auml;ufig ein Java Stack-Trace angef&uuml;gt, der eine genauere Ursachen-Forschung erm&ouml;glicht.</p>
- <h4> <a name="webservice_basisinstallation_logging_messages" id="webservice_basisinstallation_logging_messages"></a>2.1.3.2 Wichtige Log-Meldungen</h4>
- <p> Neben den im Abschnitt <a href="#webservice_basisinstallation_installation_tomcatstartstop_verify">2.1.2.4.3</a> beschriebenen Log-Meldungen, die anzeigen, ob das Service ordnungsgem&auml;&szlig; gestartet wurde, geben nachfolgenden Log-Meldungen Aufschluss &uuml;ber die Abarbeitung von Anfragen. </p>
- <p>Die Entgegennahme einer Anfrage wird angezeigt durch:
-
- </p>
- <pre>INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Starte neue Transaktion: TID=1049225059594-100, Service=SignatureVerification
-INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Aufruf von Adresse=127.0.0.1
-INFO | 01 21:25:26,540 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Client-Zertifikat nicht verf&uuml;gbar</pre>
- <p> Die dritte Log-Meldung besagt, dass f&uuml;r die Abarbeitung dieser Anfrage kein Client-Zertifikat verf&uuml;gbar ist (entweder, weil die Anfrage &uuml;ber HTTP eingelangt ist, oder weil die SSL Client-Authentisierung nicht eingeschaltet ist). Bei erfolgreicher SSL Client-Authentisierung, gibt beispielsweise folgende Log-Meldung Informationen &uuml;ber das Client-Zertifikat aus:
- <pre>INFO | 12 13:58:08,772 | Thread-10 | TID=1045054687159-2 NID=&lt;null&gt;
- MSG=Client-Zertifikat: Subject=CN=Testuser, OU=MOA, O=BRZ, L=Vienna, ST=Vienna, C=AT,
- Serial=1.039.104.204, Issuer=CN=TestCA, OU=MOA, O=BRZ, L=Vienna, ST=Vienna, C=AT</pre>
- <p>Eine erfolgreich abgearbeitete Anfrage wird angezeigt durch:
- </p>
- <pre>INFO | 01 21:25:53,168 | Thread-3 | TID=1049225059594-106 NID=&lt;null&gt;
- MSG=Anfrage erfolgreich abgearbeitet</pre>
- <p>Ein Fehler beim Abarbeiten der Anfrage wird angezeigt durch: </p>
- <pre>INFO | 01 21:25:27,642 | Thread-3 | TID=1049225059594-100 NID=&lt;null&gt;
- MSG=Fehler beim Abarbeiten der Anfrage</pre>
- <div id="block">
- <p>In diesem Fall gibt der mitgeloggte Stacktrace Auskunft &uuml;ber die Art des Fehlers. Der Aufrufer des MOA SP/SS Webservices bekommt einen Fehlercode sowie eine kurze Beschreibung des Fehlers als Antwort zur&uuml;ck. </p>
- <p> Die Tats&auml;chlich &uuml;bertragenen Anfragen bzw. Antworten werden aus Effizienzgr&uuml;nden nur im Log-Level <code>DEBUG</code> angezeigt. </p>
- </div>
- <h2><a name="webservice_erweiterungsmöglichkeiten" id="webservice_erweiterungsmöglichkeiten"></a>2.2 Erweiterungsm&ouml;glichkeiten</h2>
-<p>Ausgehend von der <a href="#webservice_basisinstallation">Basisinstallation</a> k&ouml;nnen die optionalen Erweiterungen, die in den nachfolgenden Abschnitten beschrieben werden, unabh&auml;ngig und in beliebiger Kombination aufgesetzt werden.</p>
- <h3><a name="webservice_erweiterungsmöglichkeiten_webserver" id="webservice_erweiterungsmöglichkeiten_webserver"></a>2.2.1 Vorgeschalteter Webserver</h3>
- <h4><a name="webservice_erweiterungsmöglichkeiten_webserver_iis" id="webservice_erweiterungsmöglichkeiten_webserver_iis"></a>2.2.1.1 Microsoft Internet Information Server (MS IIS) </h4>
- <p>Den MOA SP/SS Webservices kann optional ein MS IIS vorgeschaltet sein. In diesem Fall &uuml;bernimmt der MS IIS die HTTP- bzw. HTTPS-Kommunikation mit dem Aufrufer des Webservices. Die Kommunikation zwischen MS IIS und dem in Tomcat eingerichteten MOA SP/SS Webservice wird durch <span class="term">Jakarta mod_jk</span> durchgef&uuml;hrt. Die angef&uuml;hrten Konfigurationsschritte gehen von einer MS IIS Standard-Installation aus.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_iis_jk" id="webservice_erweiterungsmöglichkeiten_webserver_iis_jk"></a>2.2.1.1.1 Konfiguration von <span class="term">Jakarta mod_jk</span> im MS IIS</h5>
- <p> F&uuml;r die Kommunikation des MS IIS mit dem im Tomcat eingerichteten MOA SP/SS Webservice wird das <span class="term">ISAPI</span>-Modul von <span class="term">Jakarta mod_jk</span> im MS IIS installiert und konfiguriert. Eine detaillierte Installations- und Konfigurationsanleitung gibt das <span class="term"><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/howto/iis.html" target="_blank">mod_jk</a></span><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/jk/iishowto.html"> IIS HowTo</a>. Beispiele f&uuml;r <code>workers.properties</code> und <code>uriworkermap.properties</code> Dateien liegen im Verzeichnis <code>$MOA_SPSS_INST/tomcat</code> bei.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_iis_tomcat" id="webservice_erweiterungsmöglichkeiten_webserver_iis_tomcat"></a>2.2.1.1.2 Konfiguration von Tomcat</h5>
- <p> Damit Tomcat die Aufrufe entgegennehmen kann, die von MS IIS mittels <span class="term">Jakarta mod_jk</span> weiterleitet werden, muss in <code>$CATALINA_HOME/conf/server.xml</code> der <span class="term">AJP 1.3 Connector</span> aktiviert werden. Im Gegenzug k&ouml;nnen die Konnektoren f&uuml;r HTTP und HTTPS deaktiviert werden. Das geschieht am einfachsten durch Ein- bzw. Auskommentieren der entsprechenden <code>Connector</code> Konfigurations-Elemente in dieser Datei. Die Datei <code>$MOA_SPSS_INST/tomcat/server.mod_jk.xml</code> enth&auml;lt eine Konfiguration, die ausschlie&szlig;lich den Port f&uuml;r den <span class="term">AJP 1.3 Connector</span> offen l&auml;sst.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_iis_ssl" id="webservice_erweiterungsmöglichkeiten_webserver_iis_ssl"></a>2.2.1.1.3 Konfiguration von SSL</h5>
- <p> Die Dokumentation zum Einrichten von SSL auf dem MS IIS steht nach Installation des IIS unter http://localhost/iisHelp/ oder aber auch auf den Websiten vo Mircrosoft zur Verf&uuml;gung. </p>
- <h4><a name="webservice_erweiterungsm&ouml;glichkeiten_webserver_apache" id="webservice_erweiterungsm&ouml;glichkeiten_webserver_apache"></a>2.2.1.2 Apache</h4>
- <p>Den MOA SP/SS Webservices kann ein Apache Webserver vorgeschaltet sein. Das Prinzip funktioniert wie bei MS IIS, auch hier wird <span class="term">Jakarta mod_jk</span> f&uuml;r die Kommunikation zwischen Webserver und Tomcat eingesetzt. Die angef&uuml;hrten Konfigurationsschritte gehen von einer Standard-Installation des Apache Webservers aus und sind ident f&uuml;r die Versionen 1.3.x und 2.0.x.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_apache_jk" id="webservice_erweiterungsmöglichkeiten_webserver_apache_jk"></a>2.2.1.2.1 Konfiguration von <span class="term">Jakarta mod_jk</span> im Apache </h5>
- <p>Um das MOA-SPSS Webservice hinter einem Apache Webserver zu betreiben, ist die Konfiguration des Apache-Moduls <span class="term">mod_jk</span> erforderlich. Eine detaillierte Installations- und Konfigurationsanleitung gibt das <span class="term"><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/howto/apache.html" target="_blank">mod_jk</a></span><a href="http://jakarta.apache.org/tomcat/tomcat-4.1-doc/jk2/howto/apache.html" target="_blank"> Apache HowTo</a>. Ein Beispiel f&uuml;r eine <code>workers.properties</code> Datei liegt im Verzeichnis <code>$MOA_SPSS_INST/tomcat</code> bei.</p>
- <p>Um das MOA SP/SS Webservice dem Apache Webserver bekannt zu machen, sind zumindest folgende Eintr&auml;ge im globalen Kontext der Apache-Konfigurationsdatei notwendig:</p>
- <pre>LoadModule jk_module /usr/lib/apache/mod_jk.so<br>AddModule jk_module<br>JkOptions +ForwardKeySize +ForwardURICompat -ForwardDirectories<br>JkWorkersFile conf/workers.properties <br>JkMount /moa-spss/* moaworker </pre>
- <p>Die Pfad- und Dateinamen k&ouml;nnen je nach existierender Apache Installation geringf&uuml;gig variieren.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_apache_tomcat" id="webservice_erweiterungsmöglichkeiten_webserver_apache_tomcat"></a>2.2.1.2.2 Konfiguration von Tomcat</h5>
- <p>Die Konfiguration von Tomcat ist analog zu Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten_webserver_iis_tomcat">2.2.1.1.2</a> durchzuf&uuml;hren.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_webserver_apache_ssl" id="webservice_erweiterungsmöglichkeiten_webserver_apache_ssl"></a>2.2.1.2.2 Konfiguration von SSL mit <span class="term">mod_SSL</span></h5>
- <p>Apache kann in Verbindung mit <span class="term">mod_SSL</span> als SSL-Endpunkt f&uuml;r das MOA SP/SS Webservice fungieren. In diesem Fall entf&auml;llt die SSL-Konfiguration in Tomcat, da Apache und Tomcat auch im Fall von SSL Daten via <span class="term">mod_jk</span> austauschen. Eine detaillierte Installations- und Konfigurationsanleitung enth&auml;lt die <a href="http://www.modssl.org/docs/" target="_blank">Online-Dokumentation</a> von <span class="term">mod_SSL</span>.</p>
- <p>Bei der Verwendung von Client-Authentisierung muss darauf geachtet werden, dass <span class="term">mod_ssl</span> die HTTP-Header mit den Informationen &uuml;ber das Client-Zertifikat exportiert. Dies wird durch Angabe der folgenden Option in der Apache-Konfiguration erreicht: </p>
- <pre>SSLOptions +ExportCertData +StdEnvVars</pre>
- <p>Je nach vorhandener SSL-Konfiguration des Apache Webservers kann diese Option im globalen Kontext, im Kontext des Virtual Hosts oder im Kontexts eines Verzeichnisses spezifiziert werden.</p>
- <h3><a name="webservice_erweiterungsmöglichkeiten_datenbank" id="webservice_erweiterungsmöglichkeiten_datenbank"></a>2.2.2 Datenbank</h3>
- <p>Die MOA SP/SS Module k&ouml;nnen eine Datenbank zum Archivieren von Certificate Revocation Lists (CRLs), sowie zum Abspeichern von Log-Meldungen verwenden. In beiden F&auml;llen wird eine installierte und konfigurierte Datenbank vorausgesetzt.</p>
- <h4><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql"></a>2.2.2.1 PostgreSQL</h4>
- <p>Eine detaillierte &Uuml;bersicht &uuml;ber die Installation und Konfiguration von <span class="term">PostgreSQL</span> gibt die <a href="http://techdocs.postgresql.org/" target="_blank">Online-Dokumentation</a>. </p>
- <p class="term">Bitte beachten Sie: Eine M&ouml;glichkeit, PostgreSQL unter MS Windows zu installieren, besteht darin, <a href="http://sources.redhat.com/cygwin/" target="_blank">Cygwin</a> mit dem PostgreSQL-Package zu installieren. Alternative Installationsvarianten werden auf <a href="http://techdocs.postgresql.org/guides/Windows" target="_blank">dieser Seite</a> angef&uuml;hrt.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_benutzer" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_benutzer"></a>2.2.2.1.1 Anlegen eines Benutzers und einer Datenbank f&uuml;r MOA SP/SS</h5>
- <p>Damit die MOA SP/SS Module eine Verbindung zu <span class="term">PostgreSQL</span> aufbauen kann, m&uuml;ssen der Name eines <span class="term">PostgreSQL</span>-Benutzers und einer <span class="term">PostgreSQL</span>-Datenbank bekannt sein. Sollten diese nicht vorhanden sein, kann mit folgenden Kommandos ein Benutzer namens <code>moa</code> und eine Datenbank namens <code>moadb</code> angelegt werden:</p>
- <pre>createuser -U postgres -d -A -P moa<br>createdb -U moa moadb</pre>
- <p>Da die MOA SP/SS Module &uuml;ber <span class="term">JDBC</span> mit der Datenbank kommunizieren, ist in der Folge die Angabe einer <span class="term">JDBC</span>-URL notwendig, welche die Verbindungsparameter enth&auml;lt. Wurden der Benutzer und die Datenbank wie im obigen Beispiel angelegt, ist folgende <span class="term">JDBC</span>-URL anzugeben (Annahme: als Passwort f&uuml;r den Benutzer moa wurde moapass gew&auml;hlt):</p>
- <pre> jdbc:postgresql://host/moadb?user=moa&amp;password=moapass</pre>
- <p>Die Zeichen <code>jdbc:postgresql://</code> sind unver&auml;nderliche Bestandteile einer <span class="term">PostgreSQL</span> <span class="term">JDBC</span>-URL. <code>host</code> gibt den Rechner an, auf dem <span class="term">PostgreSQL</span> l&auml;uft. <code>moadb</code> identifiziert den Namen der Datenbank. &Uuml;ber die Parameter <code>user=</code> und <code>pass=</code> werden Benutzername und Passwort f&uuml;r den DB-User bekanntgegeben.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_crls" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_crls"></a>2.2.2.1.2 Archivierung von CRLs</h5>
- <p>Zum Archivieren von CRLs m&uuml;ssen in der MOA SP/SS Konfigurationsdatei die Kinder des Elements <code>cfg:MOAConfiguration/cfg:SignatureVerification/cfg:CertificateValidation/cfg:RevocationChecking/cfg:Archiving</code> entsprechend
- konfiguriert werden: </p>
- <ul>
- <li><code>cfg:EnableArchiving</code> muss auf den Wert <code>true</code> gesetzt sein;</li>
- <li><code>cfg:ArchiveDuration</code> muss als nichtnegative Ganzzahl die maximale Archivierungsdauer in Tagen enthalten;</li>
- <li><code>cfg:Archive</code> muss genau ein Element <code>cfg:DatabaseArchive</code> enthalten, das wiederum aus zwei Elementen
- bestehen muss:
- <ul>
- <li><code>cfg:JDBCURL</code> muss eine g&uuml;ltige JDBC-URL enthalten, mit der auf die Datenbank zur Archivierung
- zugegriffen werden kann (<span class="remark">Hinweis: da es sich hierbei um einen Eintrag
- in eine XML-Datei handelt, muss das Zeichen <code>&amp;</code> in der in Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql_benutzer">2.2.2.1.1</a> gezeigten
- JDBC-URL
- durch die Zeichenfolge <code>&amp;amp;</code> ersetzt werden.</span>);</li>
- <li><code>cfg:JDBCDriverClassName</code> muss den vollst&auml;ndig qualifizierten Java-Klassennamen des JDBC-Treibers
- enthalten. </li>
- </ul>
- </li>
- </ul>
- <p>Vergleiche auch Abschnitt <a href="../config/config.html#konfigurationsparameter_sp_certificatevalidation_revocationchecking_archiving">2.3.1.3.4</a> im
- Konfigurationshandbuch.</p>
- <h5><a name="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_logging" id="webservice_erweiterungsmöglichkeiten_datenbank_postgresql_logging"></a>2.2.2.1.3 Logging</h5>
- <p>F&uuml;r das Logging in eine <span class="term">PostgreSQL</span> Datenbank mittels <span class="term">Jakarta Log4j</span> muss zun&auml;chst eine Tabelle f&uuml;r die Log-Meldungen angelegt werden. Dies kann mit folgendem SQL-Statement erreicht werden:</p>
- <pre> create table spss_log (log_time timestamp, log_level varchar(5), log_msg text);</pre>
- <p>Damit <span class="term">Log4j</span> die Log-Meldungen in diese Datenbanktabelle schreibt, muss die <span class="term">Log4j</span>-Konfiguration adaptiert werden. Die mit MOA SP/SS mitgelieferte, beispielhafte <a href="../../conf/moa-spss/log4j.properties">Log4j-Konfiguration</a> enth&auml;lt bereits die notwendigen Eintr&auml;ge f&uuml;r das Logging in eine PostgreSQL Datenbank, die jedoch standardm&auml;&szlig;ig ausgeschaltet sind. </p>
- <p>Wie beim Caching von CRLs ist auch hier die Angabe einer <span class="term">JDBC</span>-URL notwendig, damit die MOA SP/SS Module eine Verbindung zur Datenbank aufnehmen k&ouml;nnen.</p>
- <p><span class="remark">Bitte beachten Sie: Bei Tests hat sich das Logging in eine Datenbank mit Jakarta Log4j als Performance-Engpass herausgestellt. Es wird deshalb empfohlen, dieses Feature mit Bedacht einzusetzen.</span></p>
- <h4><a name="webservice_erweiterungsmöglichkeiten_datenbank_andere" id="webservice_erweiterungsmöglichkeiten_datenbank_andere"></a>2.2.2.2 Andere Datenbanken </h4>
- <p>&Uuml;ber die generische Anbindung JDBC k&ouml;nnen auch andere Datenbanken f&uuml;r die Archivierung von CRLs bzw. f&uuml;r die Speicherung der Log-Meldungen eingesetzt werden. Hinweise zu bestimmten Datenbanken finden Sie in den <a href="../faq/faq.html">FAQ</a>. </p>
- <p>Die in Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank_postgresql">2.2.2.1</a> gemachten Angaben zu Archivierung von CRLs bzw. zur Speicherung von Log-Meldungen gelten sinngem&auml;&szlig;. </p>
- <h3><a name="webservice_erweiterungsmöglichkeiten_hsm" id="webservice_erweiterungsmöglichkeiten_hsm"></a>2.2.3 Hardware Security Module (HSM)</h3>
- <p>MOA SS kann f&uuml;r die Erstellung von Signaturen auf die Dienste eines HSM zur&uuml;ckgreifen. Voraussetzung daf&uuml;r ist, dass f&uuml;r das HSM eine Implementierung der Schnittstelle PCKS#11 (PKCS#11-Bibliothek) angeboten wird. </p>
- <p>F&uuml;r die Einbindung des HSM in MOA SS m&uuml;ssen zun&auml;chst die Bibliotheken aus <code>$MOA_SPSS_INST/pkcs11</code> in ein beliebiges Verzeichnis kopiert werden, welches dann in den Libray-Pfad des jeweiligen Betriebssystems aufgenommen werden muss (Windows: Umgebungsvariable <code>PATH</code>; Linux: Umgebungsvariable <code>LD_LIBRARY_PATH</code>). </p>
- <p>Der Name der f&uuml;r das HSM spezifischen PKCS#11-Bibliothek muss in der Konfigurationsdatei eingetragen werden (vergleiche Abschnitt <a href="../config/config.html#konfigurationsparameter_ss_keymodules_hardwarekeymodule">2.2.1.1</a> des Konfigurationshandbuchs).</p>
- <h1><a name="klassenbibliothek"></a>3 Klassenbibliothek</h1>
- <p>Dieser Abschnitt beschreibt die Verwendung von MOA SP/SS als Klassenbibliothek. Im ersten Unterkapitel wird eine minimale Basisinstallation beschrieben. Das zweite Unterkapitel zeigt eine Reihe von optionalen Erweiterungsm&ouml;glichkeiten auf.</p>
- <h2><a name="klassenbibliothek_basisinstallation" id="klassenbibliothek_basisinstallation"></a>3.1 Basisinstallation</h2>
- <h3><a name="klassenbibliothek_basisinstallation_einfuehrung" id="klassenbibliothek_basisinstallation_einfuehrung"></a>3.1.1 Einf&uuml;hrung </h3>
- <p>Die Basisinstallation der Klassenbibliothek stellt einerseits die minimalen Anforderungen f&uuml;r den Einsatz von MOA SP/SS als Klassenbibliothek dar, andererseits dient sie als Ausgangspunkt f&uuml;r optionale Erweiterungsm&ouml;glichkeiten.</p>
- <p> Folgende Software ist Voraussetzung f&uuml;r die Basisinstallation der Klassenbibliothek: </p>
- <ul>
- <li><a href="#referenziertesoftware">J2SE 1.3.1 JRE</a> oder <a href="#referenziertesoftware">J2SE 1.4.2 JRE</a> oder <a href="#referenziertesoftware">J2SE 5.0 JRE</a> </li>
- </ul>
- <h3><a name="klassenbibliothek_basisinstallation_vorbereitung" id="klassenbibliothek_basisinstallation_vorbereitung"></a>3.1.2 Vorbereitung </h3>
- <p>Die folgenden Schritte dienen der Vorbereitung der Installation.</p>
- <dl>
- <dt>Installation von J2SE SDK</dt>
- <dd>Installieren Sie <a href="#referenziertesoftware">J2SE 1.3.1 SDK</a> oder <a href="#referenziertesoftware">J2SE 1.4.2 SDK</a> oder <a href="#referenziertesoftware">J2SE 5.0 SDK</a> in ein beliebiges Verzeichnis. Wir empfehlen die Installation von <a href="#referenziertesoftware">J2SE 5.0 SDK</a>. Das Wurzelverzeichnis der J2SE SDK Installation wird im weiteren Verlauf als <code>$JAVA_HOME</code> bezeichnet. </dd>
- <dt>Entpacken der MOA SP/SS Klassenbibliotheks-Distribution</dt>
- <dd> Entpacken Sie die Datei <code>moa-spss-1.2.x-lib.zip</code> in ein beliebiges Verzeichnis. Dieses Verzeichnis wird im weiteren Verlauf als <code>$MOA_SPSS_INST</code> bezeichnet. </dd>
- <dt>Installation der Krypographiebibliotheken von SIC/IAIK</dt>
- <dd>
- <p>Die Installation der Kryptographiebibliotheken von <a href="http://jce.iaik.tugraz.at/" target="_blank">SIC/IAIK</a> ist abh&auml;ngig vom eingesetzten J2SE SDK:</p>
- <dl>
- <dt>J2SE 1.3.1 SDK</dt>
- <dd>Kopieren Sie alle Dateien aus dem Verzeichnis <code>$MOA_SPSS_INST/ext13</code> in das Verzeichnis <code>$JAVA_HOME/jre/lib/ext</code>.</dd>
- <dt>J2SE 1.4.2 SDK oder JSE 5.0 SDK </dt>
- <dd>Kopieren Sie alle Dateien aus dem Verzeichnis <code>$MOA_SPSS_INST/ext14</code> in das Verzeichnis <code>$JAVA_HOME/jre/lib/ext</code>. Zus&auml;tzlich m&uuml;ssen Sie die Rechtedateien Ihres J2SE 1.4.2 SDK bzw. J2SE 5.0 SDK austauschen. Laden Sie dazu die <span class="term">Unlimited Strength Jurisdiction Policy Files</span> von der <a href="http://java.sun.com/j2se/1.4.2/download.html" target="_blank">J2SE 1.4.2 SDK Downloadseite</a> bzw. <a href="http://java.sun.com/j2se/1.5.0/download.html">J2SE 5.0 SDK Downloadseite</a> und folgen Sie der darin enthaltenen Installationsanweisung. </dd>
- </dl>
- </dd>
- </dl>
- <h3><a name="klassenbibliothek_basisinstallation_verwendung" id="klassenbibliothek_basisinstallation_verwendung"></a>3.1.3 Verwendung</h3>
- <p> Um die MOA SP/SS Klassenbibliothek in einer Applikation verwenden zu k&ouml;nnen, m&uuml;ssen die mit MOA SP/SS ausgelieferten Bibliotheken in den Java Klassenpfad der Applikation eingebunden werden. </p>
- <p>Die nachfolgende Tabelle listet diese Klassenbibliotheken auf; die Eintr&auml;ge in der Spalte Dateien sind relativ zum Verzeichnis <code>$MOA_SPSS_INST</code> zu interpretieren.</p>
-<table class="fixedWidth" border="1" cellpadding="2">
-<tbody><tr>
-<th>Klassenbibliothek</th><th>Version</th><th>Dateien</th>
-
-</tr><tr>
-<td>MOA SP/SS</td>
-<td>1.2.x&nbsp; </td>
-<td><code>moa-spss.jar</code>, <code>moa-common.jar</code></td>
-</tr><tr>
-<td>MOA IAIK</td>
-<td>1.0.7&nbsp; </td>
-<td><p><code>lib/iaik_moa_full.jar</code>, <code>lib/iaik_Pkcs11Wrapper.jar</code>,
- <code>lib/iaik_cms.jar</code>, <code>lib/iaik_ixsil.jar</code></p>
- </td>
-</tr><tr>
-<td>JAXP</td><td>1.2_01&nbsp; </td><td><code>lib/jaxp-api.jar</code>, <code>lib/sax.jar</code>, <code>lib/dom.jar</code></td>
-
-</tr><tr>
-<td>Xerces-J</td><td>2.4.0&nbsp; </td><td><code>lib/xercesImpl.jar</code>, <code>lib/xmlParserAPIs.jar</code></td>
-</tr><tr>
-<td>Xalan-J</td><td>2.5.1&nbsp; </td><td><p><code>lib/xalan.jar</code></p>
- <p class="remark">Bitte beachten Sie: Wenn Sie J2SE 1.4.2 JRE oder J2SE 5.0 JRE verwenden, m&uuml;ssen Sie diese Bibliothek der Java VM als endorsed bekanntgeben. Sie k&ouml;nnen dies tun, indem Sie entweder</p>
- <ul>
- <li class="remark">die Bibliothek in das (ggf. vorher anzulegende) Verzeichnis <code>$JAVA_HOME/jre/lib/endorsed/</code> kopieren; oder</li>
- <li class="remark">die System Property <code>java.endorsed.dirs</code> verwenden, und als Wert den Pfad zu jenem Verzeichnis angeben, in dem Sie die Bibliothek vorhalten (also z.B. <code>java.endorsed.dirs=c:/mylibdir</code>).</li>
- </ul></td>
-</tr><tr>
-<td>Jaxen</td><td>1.0&nbsp; </td><td><code>lib/jaxen-core.jar</code>, <code>lib/jaxen-dom.jar</code>, <code>lib/saxpath.jar</code></td>
-
-</tr><tr>
-<td>Commons-Logging</td>
-<td>1.0.4&nbsp; </td>
-<td><code>lib/commons-logging-api.jar</code>, <code>lib/commons-logging.jar</code></td>
-</tr><tr>
-<td>Log4j</td><td>1.2.7&nbsp; </td><td><code>lib/log4j-1.2.7.jar</code></td>
-</tr><tr>
-<td>Commons-Discovery</td><td>0.2&nbsp; </td><td><code>lib/commons-discovery.jar</code></td>
-
-</tr><tr>
-<td>JSSE</td><td>1.0.3_01&nbsp; </td>
-<td><p>Diese Bibliotheken ben&ouml;tigen Sie nur, wenn Sie J2SE 1.3.1 verwenden:</p>
- <p><code>lib/ext13/jsse.jar</code>, <code>lib/ext13/jcert.jar</code>, <code>lib/ext13/jnet.jar</code></p>
- <p class="remark">Bitte beachten Sie: Diese Bibliotheken ben&ouml;tigen Sie nur, wenn Sie J2SE 1.3.1 verwenden.</p> </td>
-</tr><tr>
-<td>Postgres JDBC2</td><td>7.3&nbsp; </td><td><p><code>lib/pg73jdbc2.jar</code></p>
- <p><span class="remark">Bitte beachten Sie: Wenn Sie keine Datenbank f&uuml;r MOA SP/SS verwenden (vergleiche </span><a href="#webservice_erweiterungsm&#246;glichkeiten_datenbank">2.2.2</a><span class="remark">), ben&ouml;tigen Sie diese Bibliothek nicht.</span></p></td>
-</tr><tr>
-</tr>
-</tbody></table>
-
- <h3><a name="klassenbibliothek_basisinstallation_logging" id="klassenbibliothek_basisinstallation_logging"></a>3.1.4 Logging</h3>
- <p> Die MOA SP/SS Klassenbibliothek verwendet <a href="#referenziertesoftware">Jakarta Log4j</a> f&uuml;r die Ausgabe von Log-Meldungen am Bildschirm bzw. in Log-Dateien. Die im Abschnitt <a href="#webservice_basisinstallation_logging">2.1.3</a> gemachten Aussagen lassen sich gro&szlig;teils auf den Einsatz der MOA SP/SS Klassenbibliothek &uuml;bertragen. </p>
- <h2><a name="klassenbibliothek_erweiterungsmöglichkeiten" id="klassenbibliothek_erweiterungsmöglichkeiten"></a>3.2 Erweiterungsm&ouml;glichkeiten </h2>
- <p>Die im Abschnitt <a href="#webservice_erweiterungsm&#246;glichkeiten">2.2</a> angef&uuml;hrten Erweiterungsm&ouml;glichkeiten f&uuml;r die MOA SP/SS Webservices gelten in analoger Weise auch f&uuml;r die Klassenbibliothek.</p>
- <h1><a name="referenzierte_software"></a>A Referenzierte Software</h1>
-<p>Auf folgende Software-Pakete wird in diesem Handbuch verwiesen:</p>
-<table class="fixedWidth" border="1" cellpadding="2">
- <tr>
- <th scope="col">Name</th>
- <th scope="col">Beschreibung</th>
- </tr>
- <tr>
- <td><a href="http://jakarta.apache.org/tomcat/index.html" target="_blank">Apache Tomcat 4.1.x </a></td>
- <td>Servlet-Container des Apache Jakarta Projekts in der Version 4.1.x </td>
- </tr>
- <tr>
- <td><a href="http://java.sun.com/j2se/1.3.1/" target="_blank">J2SE 1.3.1 SDK/JRE</a> </td>
- <td>Java 2 Standard Edition in der Version 1.3.1 (Software Development Kit bzw. Java Runtime Environment) </td>
- </tr>
- <tr>
- <td><a href="http://java.sun.com/j2se/1.4.2/" target="_blank">J2SE 1.4.2 SDK/JRE</a></td>
- <td>Java 2 Standard Edition in der Version 1.4.2 (Software Development Kit bzw. Java Runtime Environment) </td>
- </tr>
- <tr>
- <td><a href="http://java.sun.com/j2se/1.5.0/" target="_blank">J2SE 5.0 SDK/JRE</a> </td>
- <td>Java 2 Standard Edition in der Version 5.0 (Software Development Kit bzw. Java Runtime Environment) </td>
- </tr>
- <tr>
- <td><a href="http://jakarta.apache.org/log4j/" target="_blank">Jakarta Log4J </a></td>
- <td>Logging Framework des Apache Jakarta Projekts </td>
- </tr>
-</table>
-</body>
-</html>
diff --git a/spss.slinterface/pages/images/aut-emb2.gif b/spss.slinterface/pages/images/aut-emb2.gif
deleted file mode 100644
index 171180fad..000000000
--- a/spss.slinterface/pages/images/aut-emb2.gif
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/pages/images/egov.jpg b/spss.slinterface/pages/images/egov.jpg
deleted file mode 100644
index adc92b209..000000000
--- a/spss.slinterface/pages/images/egov.jpg
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/pages/resultOverview.jsp b/spss.slinterface/pages/resultOverview.jsp
deleted file mode 100644
index 388efa77e..000000000
--- a/spss.slinterface/pages/resultOverview.jsp
+++ /dev/null
@@ -1,270 +0,0 @@
-<%@ page contentType="text/html; charset=ISO-8859-1" %>
-
-<jsp:useBean
- id="checksInfo"
- class="at.gv.egovernment.moa.spss.slinterface.beans.ChecksInfoBean" scope="request">
-</jsp:useBean>
-
-<jsp:useBean
- id="signerInfo"
- class="at.gv.egovernment.moa.spss.slinterface.beans.SignerInfoBean" scope="request">
-</jsp:useBean>
-
-<jsp:useBean
- id="dataInfo"
- class="at.gv.egovernment.moa.spss.slinterface.beans.DataInfoBean" scope="session">
-</jsp:useBean>
-
-<html>
- <head>
- <head><title>Bundeskanzleramt der Republik Österreich - Signaturprüfdienst</title></head>
- </head>
- <body>
- <table width="800px" align="center">
- <tr>
- <td>
- <table bgcolor="#eeeeee" width="790px" border="1" cellpadding="3">
- <td width="150px" align="center"><img width="70px"
- <% out.print(
- "src=\"" +
- ((at.gv.egovernment.moa.spss.slinterface.URLRewriter) application.getAttribute(at.gv.egovernment.moa.spss.slinterface.Constants.WSCP_URL_REWRITER_)).rewrite(
- request.getContextPath() + "/pages/images/aut-emb2.gif\"", request.getSession()) +
- " alt=\"Republik Österreich\""); %>
- ></td>
- <td align="center"><b>Bundeskanzleramt der Republik Österreich - Signaturprüfdienst</b></td>
- </table>
-
- <p>Nachfolgend finden Sie das Ergebnis der Prüfung der eingereichten elektronischen Signatur.</p>
-
- <p>
- <a href="<%out.print(
- ((at.gv.egovernment.moa.spss.slinterface.URLRewriter) application.getAttribute(at.gv.egovernment.moa.spss.slinterface.Constants.WSCP_URL_REWRITER_)).rewrite(
- request.getContextPath() + "/return", request.getSession()));%>">
- Zurück zur Anwendung ...</a>
- </p>
-
- <!-- ######################################################### -->
- <!-- Name des Unterzeichners -->
- <!-- ######################################################### -->
-
- <table bgcolor="#eeeeee" width="790px" border="1" cellpadding="3">
- <th>
- <tr span="2"><b>Unterzeichner</b></tr>
- </th>
- <%
- String[] subOIDNames = new String[]{"2.5.4.3", "2.5.4.11", "2.5.4.10", "2.5.4.6"}; // CN, OU, O, C
- String[] subOIDRegNames = new String[]{"Name", "Organisationseinheit", "Organisation", "Staat"};
- for (int i = 0; i < subOIDNames.length; i++)
- {
- signerInfo.setSubjectNameItemSel(subOIDNames[i]);
- String currSubjectNameRDN = signerInfo.getSubjectNameItem();
- if (currSubjectNameRDN != null)
- {
- out.print("<tr ><td width=\"150px\" align=\"right\">" + subOIDRegNames[i] + "</td><td align=\"left\"><code>" + currSubjectNameRDN + "</code></td></tr>");
- }
- }
- %>
- </table>
-
- <!-- ######################################################### -->
- <!-- Name des Ausstellers -->
- <!-- ######################################################### -->
-
-
- <table bgcolor="#eeeeee" width="790px" border="1" cellpadding="3">
- <th>
- <tr span="2"><b>Aussteller des Zertifikats</b></tr>
- </th>
- <%
- String[] issuerOIDNames = new String[]{"2.5.4.3", "2.5.4.11", "2.5.4.10", "2.5.4.6"}; // CN, OU, O, C
- String[] issuerOIDRegNames = new String[]{"Name", "Organisationseinheit", "Organisation", "Staat"};
- for (int i = 0; i < issuerOIDNames.length; i++)
- {
- signerInfo.setIssuerNameItemSel(issuerOIDNames[i]);
- String currIssuerNameRDN = signerInfo.getIssuerNameItem();
- if (currIssuerNameRDN != null)
- {
- out.print("<tr><td width=\"150px\" align=\"right\">" + issuerOIDRegNames[i] + "</td><td align=\"left\"><code>" + currIssuerNameRDN + "</code></td></tr>");
- }
- }
- %>
- </table>
-
- <!-- ######################################################### -->
- <!-- Seriennummer des Zertifikats -->
- <!-- ######################################################### -->
-
- <table bgcolor="#eeeeee" width="790px" border="1" cellpadding="3">
- <th>
- <tr span="2"><b>Informationen zum Zertifikat</b></tr>
- </th>
- <tr>
- <td width="150px" align="right">Seriennummer</td>
- <td align="left"><code>
- <%
- out.print(signerInfo.getSerial());
- %>
- </code></td>
- </tr>
-
- <!-- ######################################################### -->
- <!-- Qualifiziertes Zertifikat? -->
- <!-- ######################################################### -->
-
- <tr>
- <td align="right">Qualität</td>
- <td align="left"><code>
- <% out.print(signerInfo.getIsQualified() ? "qualifiziertes" : "gewöhnliches"); %> Zertifikat
- </code></td>
- </tr>
- </table>
-
-
- <table bgcolor="#eeeeee" width="790px" border="1" cellpadding="3">
- <th>
- <tr span="2"><b>Prüfungen</b></tr>
- </th>
-
- <!-- ######################################################### -->
- <!-- Signaturprüfung -->
- <!-- ######################################################### -->
-
- <tr>
- <td width="150px" align="right">Signatur</td>
- <%
- String [] sigCheckMsgs = new String[]
- {
- "Die Überprüfung der Hash-Werte und des Werts der Signatur konnte erfolgreich durchgeführt werden.",
- "Bei der Überprüfung des Hash-Werts zumindest einer dsig:Reference der Signatur ist ein Fehler aufgetreten. Der Wert der Signatur (dsig:SignatureValue) wurde nicht überprüft.",
- "Die Überprüfung der Hash-Werte konnte erfolgreich durchgeführt werden. Beim Überprüfen des Werts der Signatur (dsig:SignatureValue) ist jedoch ein Fehler aufgetreten."
- };
-
- int sigCheckCode = Integer.parseInt(checksInfo.getSigCheckCode());
- out.print("<td align=\"left\"><p><code>");
- if (sigCheckCode != 0) out.print("<font color=\"red\">");
- out.print(sigCheckMsgs[sigCheckCode]);
- if (sigCheckCode != 0) out.print("</font>");
- %>
- </code></p>
- <%
- if (sigCheckCode == 1)
- {
- %>
- <p><code><font color="red">Fehlerhafte Referenzen:
- <%
- int count = 0;
- do
- {
- checksInfo.setSigCheckFailedRefCount(count);
- String failedRef = checksInfo.getSigCheckFailedRef();
- if (null == failedRef) break;
- if (count > 0) out.print(", ");
- out.print(failedRef);
- count++;
- }
- while (true);
- %>
- </code></font></p>
- <%
- }
- %>
- </td></tr>
-
- <!-- ######################################################### -->
- <!-- Signaturmanifestprüfung -->
- <!-- ######################################################### -->
-
- <!-- Aus der Sicht des Bürgers nicht sinnvoll -->
-
- <!-- ######################################################### -->
- <!-- XMLDSIG-Manifestprüfung -->
- <!-- ######################################################### -->
-
- <!-- Derzeit nicht implementiert, Bean "checksInfo" enthält allerdings alle notwendigen Infos -->
-
- <!-- ######################################################### -->
- <!-- Zertifikatsprüfung -->
- <!-- ######################################################### -->
-
- <tr>
- <td align="right">Zertifikat</td>
- <%
- String [] certCheckMsgs = new String[]
- {
- "Eine formal korrekte Zertifikatskette vom Signatorzertifikat zu einem vertrauenswürdigen Wurzelzertifikat konnte konstruiert werden. Jedes Zertifikat dieser Kette ist zum in der Anfrage angegebenen Prüfzeitpunkt gültig.",
- "Es konnte keine formal korrekte Zertifikatskette vom Signatorzertifikat zu einem vertrauenswürdigen Wurzelzertifikat konstruiert werden.",
- "Eine formal korrekte Zertifikatskette vom Signatorzertifikat zu einem vertrauenswürdigen Wurzelzertifikat konnte konstruiert werden. Für zumindest ein Zertifikat dieser Kette fällt der Prüfzeitpunkt nicht in das Gültigkeitsintervall.",
- "Eine formal korrekte Zertifikatskette vom Signatorzertifikat zu einem vertrauenswürdigen Wurzelzertifikat konnte konstruiert werden. Für alle Zertifikate dieser Kette fällt der Prüfzeitpunkt in das jeweilige Gültigkeitsintervall. Für zumindest ein Zertifikat konnte der Zertifikatstatus nicht festgestellt werden.",
- "Eine formal korrekte Zertifikatskette vom Signatorzertifikat zu einem vertrauenswürdigen Wurzelzertifikat konnte konstruiert werden. Für alle Zertifikate dieser Kette fällt der Prüfzeitpunkt in das jeweilige Gültigkeitsintervall. Zumindest ein Zertifikat ist zum Prüfzeitpunkt widerrufen.",
- "Eine formal korrekte Zertifikatskette vom Signatorzertifikat zu einem vertrauenswürdigen Wurzelzertifikat konnte konstruiert werden. Für alle Zertifikate dieser Kette fällt der Prüfzeitpunkt in das jeweilige Gültigkeitsintervall. Kein Zertifikat dieser Kette ist zum Prüfzeitpunkt widerrufen. Zumindest ein Zertifikat ist zum Prüfzeitpunkt gesperrt.",
- "Die Prüfung der Signaturprüfdaten wurde nicht durchgeführt, da bei der Prüfung der Gültigkeit der Signatur ein Fehler aufgetreten ist."
- };
- int certCheckCode = Integer.parseInt(checksInfo.getCertCheckCode());
- certCheckCode = (certCheckCode == 99) ? 6 : certCheckCode;
- out.print("<td align=\"left\"><p><code>");
- if (certCheckCode != 0) out.print("<font color=\"red\">");
- out.print(certCheckMsgs[certCheckCode]);
- if (certCheckCode != 0) out.print("</font>");
- %>
- </code></p></td></tr></table>
-
- <!-- ######################################################### -->
- <!-- Signierte Daten -->
- <!-- ######################################################### -->
-
- <table bgcolor="#eeeeee" width="790px" border="1" cellpadding="3">
- <th>
- <tr span="2"><b>Signierte Daten</b></tr>
- </th>
- <%
- int i = 0;
- int j = 0;
- do
- {
- dataInfo.setHashInputDataCount(i);
- String hashDataInputURL = dataInfo.getHashInputDataURL();
- if (hashDataInputURL == null) break;
- boolean doShow = dataInfo.getShowHashInputData();
- if (doShow)
- {
- out.print("<tr><td width=\"150px\" align=\"right\"><code>");
-
- // out.print("<a href=\"" + response.encodeURL(request.getContextPath() + dataInfo.getHashInputDataURL()) + "\"");
- out.print(
- "<a href=\"" +
- ((at.gv.egovernment.moa.spss.slinterface.URLRewriter) application.getAttribute(at.gv.egovernment.moa.spss.slinterface.Constants.WSCP_URL_REWRITER_)).rewrite(
- request.getContextPath() + dataInfo.getHashInputDataURL(), request.getSession()) +
- "\"");
-
- boolean isSLXHTML = dataInfo.getIsSLXHTMLDocument();
- if (isSLXHTML) out.write(" target=\"_blank\"");
- out.print(">Datei Nr." + (j + 1) + "</a>");
- out.print("</code></td><td align=\"left\">");
- if (isSLXHTML)
- {
- out.print(" Die Datei kann in einem eigenen Browser-Fenster angezeigt werden.");
- }
- else
- {
- out.print("Der Typ der Datei ist nicht bekannt. Die Datei kann in Binärform heruntergeladen werden.");
- }
- out.print("</td><tr>");
- j++;
- }
- i++;
- }
- while (true);
- %>
- </table>
-
- <p>
- <a href="<%out.print(
- ((at.gv.egovernment.moa.spss.slinterface.URLRewriter) application.getAttribute(at.gv.egovernment.moa.spss.slinterface.Constants.WSCP_URL_REWRITER_)).rewrite(
- request.getContextPath() + "/return", request.getSession()));%>">
- Zurück zur Anwendung ...</a>
- </p>
- </td>
- </tr>
- </table>
- </body>
-</html> \ No newline at end of file
diff --git a/spss.slinterface/pages/test/dataURL.jsp b/spss.slinterface/pages/test/dataURL.jsp
deleted file mode 100644
index c2b62697f..000000000
--- a/spss.slinterface/pages/test/dataURL.jsp
+++ /dev/null
@@ -1,18 +0,0 @@
-<%@ page contentType="text/html; charset=UTF-8" %>
-
-<jsp:useBean
- id="dataURLResult"
- class="test.at.gv.egovernment.moa.spss.slinterface.DataURLBean" scope="request">
-</jsp:useBean>
-
-<html>
- <head>
- <head><title><jsp:getProperty name="dataURLResult" property="title"/></title></head>
- </head>
- <body>
- <h1>Content-Type</h1>
- <p><pre><jsp:getProperty name="dataURLResult" property="contentType"/></pre></p>
- <h1>Content</h1>
- <p><pre><jsp:getProperty name="dataURLResult" property="content"/></pre></p>
- </body>
-</html> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/properties/init.properties b/spss.slinterface/res/resources/properties/init.properties
deleted file mode 100644
index 8efc9c8f6..000000000
--- a/spss.slinterface/res/resources/properties/init.properties
+++ /dev/null
@@ -1,67 +0,0 @@
-# [Styleshets]
-
-# Stylesheet für die Transformation des eingehenden SL-Requests in den korrespondierenen
-# MOA SP Request
-location.stylesheet.sl2moa = /WEB-INF/classes/resources/stylesheets/sl2moa.xsl
-
-# Stylesheet für die Transformation des MOA SP Responses in den korrespondierenden
-# SL-Response
-location.stylesheet.moa2sl = /WEB-INF/classes/resources/stylesheets/moa2sl.xsl
-
-# [Schemata]
-
-# Schema für XML-Signaturen
-location.schema.sl = /WEB-INF/classes/resources/schemas/Core.20031231.xsd
-
-# Schema für MOA SP/SS
-location.schema.moa = /WEB-INF/classes/resources/schemas/MOA-SPSS-1.2.xsd
-
-# Schema für das Anzeigeformat aus SL 1.2
-location.schema.slxhtml = /WEB-INF/classes/resources/schemas/slxhtml-1.0/slxhtml.xsd
-
-# [Arbeitsverzeichnisse]
-
-# Arbeitsverzeichnis zum Ablegen der von der geprüften XML-Signatur signierten Daten
-location.tempdir = /workDir/temp/
-
-# [Parameter der verwendeten MOA SP Installation]
-
-# URL des Zugangspunkts
-service.sp.endpoint = http://localhost:8080/moa-spss/services/SignatureVerification
-
-# Zu verwendendes Vertrauensprofil
-service.sp.trustProfileId = E-Recht
-
-# [Konfiguration der Antwortseite]
-
-# Sollen die ggf. vorhandenen Signatureigenschaften (z.B. Signaturdatum) in der Liste
-# der signierten Daten als XML-Datei angezeigt werden?
-result.showetsi = false
-
-# Sollen ggf. vorhandene XMLDSIG-Manifeste in der Liste der signierten Daten als
-# XML-Dateien angezeigt werden?
-result.showslmanifest = false
-
-[ Parameter für das Umschreiben der URLs in der Antwortseite]
-
-# URL des Proxys zu MOA SL, d. h. jenes Rechners, der vom Internet aus erreichbar ist
-rewrite.proxyURL = http://<proxyhost>:8080/moa-spss-sl/rewrite
-
-# Platzhalter für den Hostnamen des Proxys zu MOA SL
-rewrite.proxyURL.proxyhostDummy = <proxyhost>
-
-# Tabelle für Reverse DNS Lookup zum Herausfinden des Hostnamens des Proxys zu MOA SL
-rewrite.dn.127.0.0.1 = localhost
-rewrite.dn.129.27.142.210 = localhost
-rewrite.dn.default = localhost
-
-# Name des Parameters in der Proxy-URL, dessen Wert die übersetzte URL für den Aufruf
-# von MOA SL enthält (empfängt der Proxy einen HTTP-Request mit diesem Parameter, so
-# setz er diesen HTTP-Request auf die in diesem Parameter angegebene URL um)
-rewrite.sliUrlParamName = targetURL
-
-# URL, wie der Webapplikations-Server mit MOA SL vom Proxy aus erreicht werden kann
-# (ohne abschließenden /). Diese URL bildet den ersten Teil des Werts für den obigen
-# Parameter.
-rewrite.sliWebAppServUrl = http://localhost:8080
- \ No newline at end of file
diff --git a/spss.slinterface/res/resources/properties/init.properties.stjoneu b/spss.slinterface/res/resources/properties/init.properties.stjoneu
deleted file mode 100644
index bed02a0d6..000000000
--- a/spss.slinterface/res/resources/properties/init.properties.stjoneu
+++ /dev/null
@@ -1,68 +0,0 @@
-# [Styleshets]
-
-# Stylesheet für die Transformation des eingehenden SL-Requests in den korrespondierenen
-# MOA SP Request
-location.stylesheet.sl2moa = /WEB-INF/classes/resources/stylesheets/sl2moa.xsl
-
-# Stylesheet für die Transformation des MOA SP Responses in den korrespondierenden
-# SL-Response
-location.stylesheet.moa2sl = /WEB-INF/classes/resources/stylesheets/moa2sl.xsl
-
-# [Schemata]
-
-# Schema für XML-Signaturen
-location.schema.sl = /WEB-INF/classes/resources/schemas/Core.20031231.xsd
-
-# Schema für MOA SP/SS
-location.schema.moa = /WEB-INF/classes/resources/schemas/MOA-SPSS-1.2.xsd
-
-# Schema für das Anzeigeformat aus SL 1.2
-location.schema.slxhtml = /WEB-INF/classes/resources/schemas/slxhtml-1.0/slxhtml.xsd
-
-# [Arbeitsverzeichnisse]
-
-# Arbeitsverzeichnis zum Ablegen der von der geprüften XML-Signatur signierten Daten
-location.tempdir = /workDir/temp/
-
-# [Parameter der verwendeten MOA SP Installation]
-
-# URL des Zugangspunkts
-service.sp.endpoint = http://10.204.4.31:9080/moa-spss/services/SignatureVerification
-
-# Zu verwendendes Vertrauensprofil
-service.sp.trustProfileId = E-Recht
-
-# [Konfiguration der Antwortseite]
-
-# Sollen die ggf. vorhandenen Signatureigenschaften (z.B. Signaturdatum) in der Liste
-# der signierten Daten als XML-Datei angezeigt werden?
-result.showetsi = false
-
-# Sollen ggf. vorhandene XMLDSIG-Manifeste in der Liste der signierten Daten als
-# XML-Dateien angezeigt werden?
-result.showslmanifest = false
-
-[ Parameter für das Umschreiben der URLs in der Antwortseite]
-
-# URL des Proxys zu MOA SL, d. h. jenes Rechners, der vom Internet aus erreichbar ist
-rewrite.proxyURL = http://<proxyhost>/authentic/findbgbl.aspx
-
-# Platzhalter für den Hostnamen des Proxys zu MOA SL
-rewrite.proxyURL.proxyhostDummy = <proxyhost>
-
-# Tabelle für Reverse DNS Lookup zum Herausfinden des Hostnamens des Proxys zu MOA SL
-rewrite.dn.10.102.11.51 = ris1.bka.gv.at
-rewrite.dn.10.102.11.52 = ris1.bka.gv.at
-rewrite.dn.193.154.247.31 = ris1.bka.gv.at
-rewrite.dn.193.154.247.32 = ris1.bka.gv.at
-rewrite.dn.default = ris1.bka.gv.at
-
-# Name des Parameters in der Proxy-URL, dessen Wert die übersetzte URL für den Aufruf
-# von MOA SL enthält (empfängt der Proxy einen HTTP-Request mit diesem Parameter, so
-# setz er diesen HTTP-Request auf die in diesem Parameter angegebene URL um)
-rewrite.sliUrlParamName = targetURL
-
-# URL, wie der Webapplikations-Server mit MOA SL vom Proxy aus erreicht werden kann
-# (ohne abschließenden /). Diese URL bildet den ersten Teil des Werts für den obigen
-# Parameter.
-rewrite.sliWebAppServUrl = http://10.204.4.31:10080
diff --git a/spss.slinterface/res/resources/schemas/Core.20020225.xsd b/spss.slinterface/res/resources/schemas/Core.20020225.xsd
deleted file mode 100644
index 627c74ea7..000000000
--- a/spss.slinterface/res/resources/schemas/Core.20020225.xsd
+++ /dev/null
@@ -1,399 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!-- Securitylayer, Schnittstellenspezifikation -->
-<!-- XML-Schema für Schnittstellenspezifikation Version 1.1.0, Protokollelemente im datierten Namespace 20020225 -->
-<!-- 31. 08. 2002, Operative Unit, CIO, BMOeLS -->
-<xsd:schema targetNamespace="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" elementFormDefault="qualified" attributeFormDefault="unqualified" version="1.1.0">
- <xsd:import namespace="http://www.w3.org/2000/09/xmldsig#" schemaLocation="xmldsig-core-schema.xsd"/>
- <xsd:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="xml.xsd"/>
- <!--########### Create CMS Signature ###-->
- <!--### Create CMS Signature Request ###-->
- <xsd:element name="CreateCMSSignatureRequest" type="CreateCMSSignatureRequestType"/>
- <xsd:complexType name="CreateCMSSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="KeyboxIdentifier" type="BoxIdentifierType"/>
- <xsd:element name="DataObject" type="CMSDataObjectRequiredMetaType"/>
- </xsd:sequence>
- <xsd:attribute name="Structure" use="required">
- <xsd:simpleType>
- <xsd:restriction base="xsd:string">
- <xsd:enumeration value="detached"/>
- <xsd:enumeration value="enveloping"/>
- </xsd:restriction>
- </xsd:simpleType>
- </xsd:attribute>
- </xsd:complexType>
- <xsd:complexType name="CMSDataObjectRequiredMetaType">
- <xsd:complexContent>
- <xsd:restriction base="CMSDataObjectOptionalMetaType">
- <xsd:sequence>
- <xsd:element name="MetaInfo" type="MetaInfoType"/>
- <xsd:element name="Content" type="CMSContentBaseType"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="CMSDataObjectOptionalMetaType">
- <xsd:sequence>
- <xsd:element name="MetaInfo" type="MetaInfoType" minOccurs="0"/>
- <xsd:element name="Content" type="CMSContentBaseType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="CMSContentBaseType">
- <xsd:complexContent>
- <xsd:restriction base="ContentOptionalRefType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- </xsd:choice>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <!--### Create CMS Siganture Response ###-->
- <xsd:element name="CreateCMSSignatureResponse" type="CreateCMSSignatureResponseType"/>
- <xsd:complexType name="CreateCMSSignatureResponseType">
- <xsd:sequence>
- <xsd:element name="CMSSignature" type="xsd:base64Binary"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Create XML Signature ###-->
- <!--### Create XML Signature Request ###-->
- <xsd:element name="CreateXMLSignatureRequest" type="CreateXMLSignatureRequestType"/>
- <xsd:complexType name="CreateXMLSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="KeyboxIdentifier" type="BoxIdentifierType"/>
- <xsd:element name="DataObjectInfo" type="DataObjectInfoType" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="MetaInfoType">
- <xsd:sequence>
- <xsd:element name="MimeType" type="MimeTypeType"/>
- <xsd:element name="Description" type="xsd:anyURI" minOccurs="0"/>
- <xsd:any namespace="##other" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="DataObjectInfoType">
- <xsd:sequence>
- <xsd:element name="DataObject" type="ContentOptionalRefType"/>
- <xsd:element name="TransformsInfo" type="TransformsInfoType" maxOccurs="unbounded"/>
- <xsd:element name="Supplement" type="XMLDataObjectAssociationType" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- <xsd:attribute name="Structure" use="required">
- <xsd:simpleType>
- <xsd:restriction base="xsd:string">
- <xsd:enumeration value="detached"/>
- <xsd:enumeration value="enveloping"/>
- </xsd:restriction>
- </xsd:simpleType>
- </xsd:attribute>
- </xsd:complexType>
- <xsd:complexType name="TransformsInfoType">
- <xsd:sequence>
- <xsd:element ref="dsig:Transforms" minOccurs="0"/>
- <xsd:element name="FinalDataMetaInfo" type="MetaInfoType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="XMLDataObjectAssociationType">
- <xsd:sequence>
- <xsd:element name="MetaInfo" type="MetaInfoType" minOccurs="0"/>
- <xsd:element name="Content" type="ContentRequiredRefType"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Create XML Signature Response ###-->
- <xsd:element name="CreateXMLSignatureResponse" type="CreateXMLSignatureResponseType"/>
- <xsd:complexType name="CreateXMLSignatureResponseType">
- <xsd:sequence>
- <xsd:element ref="dsig:Signature"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Verify CMS Signature ###-->
- <!--### Verifiy CMS Signature Request ###-->
- <xsd:element name="VerifyCMSSignatureRequest" type="VerifyCMSSignatureRequestType"/>
- <xsd:complexType name="VerifyCMSSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="DateTime" type="xsd:dateTime" minOccurs="0"/>
- <xsd:element name="CMSSignature" type="xsd:base64Binary"/>
- <xsd:element name="DataObject" type="CMSDataObjectOptionalMetaType" minOccurs="0"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Verify CMS Signature Response ###-->
- <xsd:element name="VerifyCMSSignatureResponse" type="VerifyCMSSignatureResponseType"/>
- <xsd:complexType name="VerifyCMSSignatureResponseType">
- <xsd:sequence>
- <xsd:element name="SignerInfo" type="dsig:KeyInfoType"/>
- <xsd:element name="SignatureCheck" type="CheckResultType"/>
- <xsd:element name="CertificateCheck" type="CheckResultType"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Verify XML Signature ###-->
- <!--### Verify XML Signature Request ###-->
- <xsd:element name="VerifyXMLSignatureRequest" type="VerifyXMLSignatureRequestType"/>
- <xsd:complexType name="VerifyXMLSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="DateTime" type="xsd:dateTime" minOccurs="0"/>
- <xsd:element name="SignatureInfo">
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element name="SignatureEnvironment">
- <xsd:complexType>
- <xsd:sequence>
- <xsd:any namespace="##any" processContents="skip"/>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="SignatureLocation" type="xsd:token"/>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="Supplement" type="XMLDataObjectAssociationType" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Verify XML Signature Response ###-->
- <xsd:element name="VerifyXMLSignatureResponse" type="VerifyXMLSignatureResponseType"/>
- <xsd:complexType name="VerifyXMLSignatureResponseType">
- <xsd:sequence>
- <xsd:element name="SignerInfo" type="dsig:KeyInfoType"/>
- <xsd:element name="SignatureCheck" type="CheckResultType"/>
- <xsd:element name="SignatureManifestCheck" type="CheckResultType"/>
- <xsd:element name="CertificateCheck" type="CheckResultType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="CheckResultType">
- <xsd:sequence>
- <xsd:element name="Code" type="xsd:nonNegativeInteger"/>
- <xsd:element name="Info" type="AnyChildrenType" minOccurs="0"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Infobox Commands ###-->
- <!--### Check Available Infoboxes Request ###-->
- <xsd:element name="InfoboxAvailableRequest" type="InfoboxAvailableRequestType"/>
- <xsd:complexType name="InfoboxAvailableRequestType"/>
- <!--### Check Available Infoboxes Response ###-->
- <xsd:element name="InfoboxAvailableResponse" type="InfoboxAvailableResponseType"/>
- <xsd:complexType name="InfoboxAvailableResponseType">
- <xsd:sequence minOccurs="0" maxOccurs="unbounded">
- <xsd:element name="InfoboxIdentifier" type="BoxIdentifierType"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Read Infobox Request ###-->
- <xsd:element name="InfoboxReadRequest" type="InfoboxReadRequestType"/>
- <xsd:complexType name="InfoboxReadRequestType">
- <xsd:sequence>
- <xsd:element name="InfoboxIdentifier" type="BoxIdentifierType"/>
- <xsd:choice>
- <xsd:element name="BinaryFileParameters" type="InfoboxReadParamsBinaryFileType"/>
- <xsd:element name="AssocArrayParameters" type="InfoboxReadParamsAssocArrayType"/>
- </xsd:choice>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="InfoboxReadParamsBinaryFileType">
- <xsd:attribute name="ContentIsXMLEntity" type="xsd:boolean" use="optional" default="false"/>
- </xsd:complexType>
- <xsd:complexType name="InfoboxReadParamsAssocArrayType">
- <xsd:choice>
- <xsd:element name="ReadKeys">
- <xsd:complexType>
- <xsd:attribute name="SearchString" type="WildCardSearchStringType" use="required"/>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="ReadPairs">
- <xsd:complexType>
- <xsd:attribute name="SearchString" type="WildCardSearchStringType" use="required"/>
- <xsd:attribute name="ValuesAreXMLEntities" type="xsd:boolean" use="optional" default="false"/>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="ReadValue">
- <xsd:complexType>
- <xsd:attribute name="Key" type="BoxIdentifierType" use="required"/>
- <xsd:attribute name="ValueIsXMLEntity" type="xsd:boolean" use="optional" default="false"/>
- </xsd:complexType>
- </xsd:element>
- </xsd:choice>
- </xsd:complexType>
- <!--### Read Infobox Response ###-->
- <xsd:element name="InfoboxReadResponse" type="InfoboxReadResponseType"/>
- <xsd:complexType name="InfoboxReadResponseType">
- <xsd:choice>
- <xsd:element name="BinaryFileData" type="ContentBaseType"/>
- <xsd:element name="AssocArrayData" type="InfoboxReadDataAssocArrayType"/>
- </xsd:choice>
- </xsd:complexType>
- <xsd:complexType name="InfoboxReadDataAssocArrayType">
- <xsd:choice>
- <xsd:sequence minOccurs="0" maxOccurs="unbounded">
- <xsd:element name="Key" type="BoxIdentifierType"/>
- </xsd:sequence>
- <xsd:sequence minOccurs="0" maxOccurs="unbounded">
- <xsd:element name="Pair" type="InfoboxAssocArrayPairType"/>
- </xsd:sequence>
- </xsd:choice>
- </xsd:complexType>
- <!--### Update Infobox Request ###-->
- <xsd:element name="InfoboxUpdateRequest" type="InfoboxUpdateRequestType"/>
- <xsd:complexType name="InfoboxUpdateRequestType">
- <xsd:sequence>
- <xsd:element name="InfoboxIdentifier" type="BoxIdentifierType"/>
- <xsd:choice>
- <xsd:element name="BinaryFileParameters" type="ContentBaseType"/>
- <xsd:element name="AssocArrayParameters" type="InfoboxUpdateParamsAssocArrayType"/>
- </xsd:choice>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="InfoboxUpdateParamsAssocArrayType">
- <xsd:choice>
- <xsd:element name="UpdateKey">
- <xsd:complexType>
- <xsd:attribute name="Key" type="xsd:token" use="required"/>
- <xsd:attribute name="NewKey" type="xsd:token" use="required"/>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="UpdateValue" type="InfoboxAssocArrayPairType"/>
- <xsd:element name="DeletePair">
- <xsd:complexType>
- <xsd:attribute name="Key" type="xsd:token" use="required"/>
- </xsd:complexType>
- </xsd:element>
- </xsd:choice>
- </xsd:complexType>
- <!--### Update Infobox Response ###-->
- <xsd:element name="InfoboxUpdateResponse" type="InfoboxUpdateResponseType"/>
- <xsd:complexType name="InfoboxUpdateResponseType"/>
- <!--########## Create Session Certificate ###-->
- <!--### Create Session Certificate Request ###-->
- <xsd:element name="CreateSessionKeyRequest" type="CreateSessionKeyRequestType"/>
- <xsd:complexType name="CreateSessionKeyRequestType">
- <xsd:sequence>
- <xsd:element name="KeyboxIdentifier" type="BoxIdentifierType"/>
- <xsd:element name="Password" type="xsd:string"/>
- <xsd:element name="Minutes" type="xsd:positiveInteger"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Create Session Certificate Response ###-->
- <xsd:element name="CreateSessionKeyResponse" type="CreateSessionKeyResponseType"/>
- <xsd:complexType name="CreateSessionKeyResponseType">
- <xsd:sequence>
- <xsd:element name="PKCS12Object" type="xsd:base64Binary"/>
- <xsd:element name="Certificate" type="xsd:base64Binary"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Create Symmetric Key ###-->
- <!--### Create SymmetricKey Request ###-->
- <xsd:element name="CreateSymmetricSecretRequest" type="CreateSymmetricSecretRequestType"/>
- <xsd:complexType name="CreateSymmetricSecretRequestType" mixed="false">
- <xsd:sequence>
- <xsd:element name="KeyboxIdentifier" type="BoxIdentifierType"/>
- <xsd:element ref="dsig:KeyInfo"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Create SymmetricKey Response ###-->
- <xsd:element name="CreateSymmetricSecretResponse" type="CreateSymmetricSecretResponseType"/>
- <xsd:complexType name="CreateSymmetricSecretResponseType" mixed="false">
- <xsd:sequence>
- <xsd:element name="SymmetricSecretValue" type="xsd:base64Binary"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Get Properties ###-->
- <!--### Get Properties Request ###-->
- <xsd:element name="GetPropertiesRequest" type="GetPropertiesRequestType"/>
- <xsd:complexType name="GetPropertiesRequestType"/>
- <!--### Get Properties Response ###-->
- <xsd:element name="GetPropertiesResponse" type="GetPropertiesResponseType"/>
- <xsd:complexType name="GetPropertiesResponseType">
- <xsd:sequence>
- <xsd:element name="ViewerMediaType" type="MimeTypeType" maxOccurs="unbounded"/>
- <xsd:element name="XMLSignatureTransform" type="xsd:anyURI" minOccurs="5" maxOccurs="unbounded"/>
- <xsd:element name="KeyboxIdentifier" type="BoxIdentifierType" minOccurs="2" maxOccurs="unbounded"/>
- <xsd:element name="Binding" type="BindingType" minOccurs="2" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="BindingType" mixed="true">
- <xsd:complexContent mixed="true">
- <xsd:extension base="AnyChildrenType">
- <xsd:attribute name="Identifier" type="xsd:token" use="required"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <!--########### Get Token Status ###-->
- <!--### Get Token Status Reqeust ###-->
- <xsd:element name="GetStatusRequest" type="GetStatusRequestType"/>
- <xsd:complexType name="GetStatusRequestType">
- <xsd:sequence minOccurs="0">
- <xsd:element name="TokenStatus" type="TokenStatusType"/>
- <xsd:element name="MaxDelay" type="xsd:nonNegativeInteger"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Get Token Status Response ###-->
- <xsd:element name="GetStatusResponse" type="GetStatusResponseType"/>
- <xsd:complexType name="GetStatusResponseType">
- <xsd:sequence>
- <xsd:element name="TokenStatus" type="TokenStatusType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:simpleType name="TokenStatusType">
- <xsd:restriction base="xsd:string">
- <xsd:enumeration value="ready"/>
- <xsd:enumeration value="removed"/>
- </xsd:restriction>
- </xsd:simpleType>
- <!--########## Error Response ###-->
- <xsd:element name="ErrorResponse" type="ErrorResponseType"/>
- <xsd:complexType name="ErrorResponseType">
- <xsd:sequence>
- <xsd:element name="ErrorCode" type="xsd:integer"/>
- <xsd:element name="Info" type="xsd:string"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Auxiliary Types ###-->
- <xsd:simpleType name="BoxIdentifierType">
- <xsd:restriction base="xsd:token"/>
- </xsd:simpleType>
- <xsd:simpleType name="MimeTypeType">
- <xsd:restriction base="xsd:token"/>
- </xsd:simpleType>
- <xsd:simpleType name="WildCardSearchStringType">
- <xsd:restriction base="xsd:string">
- <xsd:pattern value="[^\*/]*(\*[^\*/]*)?(/[^\*/]*(\*[^\*/]*)?)*"/>
- </xsd:restriction>
- </xsd:simpleType>
- <xsd:complexType name="AnyChildrenType" mixed="true">
- <xsd:sequence minOccurs="0" maxOccurs="unbounded">
- <xsd:any namespace="##any" processContents="lax"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="XMLContentType" mixed="true">
- <xsd:complexContent mixed="true">
- <xsd:extension base="AnyChildrenType">
- <xsd:attribute ref="xml:space" use="optional"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ContentBaseType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- <xsd:element name="XMLContent" type="XMLContentType"/>
- </xsd:choice>
- </xsd:complexType>
- <xsd:complexType name="ContentOptionalRefType">
- <xsd:complexContent>
- <xsd:extension base="ContentBaseType">
- <xsd:attribute name="Reference" type="xsd:anyURI" use="optional"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ContentRequiredRefType">
- <xsd:complexContent>
- <xsd:restriction base="ContentOptionalRefType">
- <xsd:choice>
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- <xsd:element name="XMLContent" type="XMLContentType"/>
- </xsd:choice>
- <xsd:attribute name="Reference" type="xsd:anyURI" use="required"/>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="InfoboxAssocArrayPairType">
- <xsd:complexContent>
- <xsd:extension base="ContentBaseType">
- <xsd:attribute name="Key" type="xsd:string" use="required"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
-</xsd:schema>
diff --git a/spss.slinterface/res/resources/schemas/Core.20020831.xsd b/spss.slinterface/res/resources/schemas/Core.20020831.xsd
deleted file mode 100644
index 48345fd4d..000000000
--- a/spss.slinterface/res/resources/schemas/Core.20020831.xsd
+++ /dev/null
@@ -1,153 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!-- Securitylayer, Schnittstellenspezifikation -->
-<!-- XML-Schema für Schnittstellenspezifikation Version 1.1.0, Protokollelemente im datierten Namespace 20020831 -->
-<!-- 31. 08. 2002, Operative Unit, CIO, BMOeLS -->
-<xsd:schema targetNamespace="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" elementFormDefault="qualified" attributeFormDefault="unqualified" version="1.1.0">
- <xsd:import namespace="http://www.w3.org/2000/09/xmldsig#" schemaLocation="xmldsig-core-schema.xsd"/>
- <xsd:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="xml.xsd"/>
- <xsd:import namespace="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" schemaLocation="Core.20020225.xsd"/>
- <!--########## Create XML Signature ###-->
- <!--### Create XML Signature Request ###-->
- <xsd:element name="CreateXMLSignatureRequest" type="CreateXMLSignatureRequestType"/>
- <xsd:complexType name="CreateXMLSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="KeyboxIdentifier" type="sl10:BoxIdentifierType"/>
- <xsd:element name="DataObjectInfo" type="sl10:DataObjectInfoType" maxOccurs="unbounded"/>
- <xsd:element name="SignatureInfo" type="SignatureInfoCreationType" minOccurs="0"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="SignatureInfoCreationType">
- <xsd:sequence>
- <xsd:element name="SignatureEnvironment" type="sl10:ContentOptionalRefType"/>
- <xsd:element name="SignatureLocation">
- <xsd:complexType>
- <xsd:simpleContent>
- <xsd:extension base="xsd:token">
- <xsd:attribute name="Index" type="xsd:nonNegativeInteger" use="required"/>
- </xsd:extension>
- </xsd:simpleContent>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="Supplement" type="sl10:XMLDataObjectAssociationType" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Create XML Signature Response ###-->
- <xsd:element name="CreateXMLSignatureResponse" type="CreateXMLSignatureResponseType"/>
- <xsd:complexType name="CreateXMLSignatureResponseType">
- <xsd:sequence>
- <xsd:any namespace="##any" processContents="lax"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Verify CMS Signature ###-->
- <!--### Verifiy CMS Signature Request ###-->
- <xsd:element name="VerifyCMSSignatureRequest" type="VerifyCMSSignatureRequestType"/>
- <xsd:complexType name="VerifyCMSSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="DateTime" type="xsd:dateTime" minOccurs="0"/>
- <xsd:element name="CMSSignature" type="xsd:base64Binary"/>
- <xsd:element name="DataObject" type="sl10:CMSDataObjectOptionalMetaType" minOccurs="0"/>
- </xsd:sequence>
- <xsd:attribute name="Signatories" type="SignatoriesType" use="optional" default="1"/>
- </xsd:complexType>
- <xsd:simpleType name="SignatoriesType">
- <xsd:union memberTypes="AllSignatoriesType">
- <xsd:simpleType>
- <xsd:list itemType="xsd:positiveInteger"/>
- </xsd:simpleType>
- </xsd:union>
- </xsd:simpleType>
- <xsd:simpleType name="AllSignatoriesType">
- <xsd:restriction base="xsd:string">
- <xsd:enumeration value="all"/>
- </xsd:restriction>
- </xsd:simpleType>
- <!--### Verify CMS Signature Response ###-->
- <xsd:element name="VerifyCMSSignatureResponse" type="VerifyCMSSignatureResponseType"/>
- <xsd:complexType name="VerifyCMSSignatureResponseType">
- <xsd:sequence maxOccurs="unbounded">
- <xsd:element name="SignerInfo" type="dsig:KeyInfoType"/>
- <xsd:element name="SignatureCheck" type="sl10:CheckResultType"/>
- <xsd:element name="CertificateCheck" type="sl10:CheckResultType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:element name="QualifiedCertificate"/>
- <!--########## Verify XML Signature ###-->
- <!--### Verify XML Signature Request ###-->
- <xsd:element name="VerifyXMLSignatureRequest" type="VerifyXMLSignatureRequestType"/>
- <xsd:complexType name="VerifyXMLSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="DateTime" type="xsd:dateTime" minOccurs="0"/>
- <xsd:element name="SignatureInfo" type="SignatureInfoVerificationType"/>
- <xsd:element name="Supplement" type="sl10:XMLDataObjectAssociationType" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="SignatureInfoVerificationType">
- <xsd:sequence>
- <xsd:element name="SignatureEnvironment" type="sl10:ContentOptionalRefType"/>
- <xsd:element name="SignatureLocation" type="xsd:token"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Verify XML Signature Response ###-->
- <xsd:element name="VerifyXMLSignatureResponse" type="VerifyXMLSignatureResponseType"/>
- <xsd:complexType name="VerifyXMLSignatureResponseType">
- <xsd:sequence>
- <xsd:element name="SignerInfo" type="dsig:KeyInfoType"/>
- <xsd:element name="SignatureCheck" type="ReferencesCheckResultType"/>
- <xsd:element name="SignatureManifestCheck" type="ReferencesCheckResultType"/>
- <xsd:element name="XMLDSIGManifestCheck" type="ManifestRefsCheckResultType" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="CertificateCheck" type="sl10:CheckResultType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="ReferencesCheckResultType">
- <xsd:complexContent>
- <xsd:restriction base="sl10:CheckResultType">
- <xsd:sequence>
- <xsd:element name="Code" type="xsd:nonNegativeInteger"/>
- <xsd:element name="Info" type="ReferencesCheckResultInfoType" minOccurs="0"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ReferencesCheckResultInfoType" mixed="true">
- <xsd:complexContent mixed="true">
- <xsd:restriction base="sl10:AnyChildrenType">
- <xsd:sequence>
- <xsd:any namespace="##other" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="FailedReference" type="xsd:positiveInteger" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ManifestRefsCheckResultType">
- <xsd:complexContent>
- <xsd:restriction base="sl10:CheckResultType">
- <xsd:sequence>
- <xsd:element name="Code" type="xsd:nonNegativeInteger"/>
- <xsd:element name="Info" type="ManifestRefsCheckResultInfoType"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ManifestRefsCheckResultInfoType" mixed="true">
- <xsd:complexContent mixed="true">
- <xsd:extension base="ReferencesCheckResultInfoType">
- <xsd:sequence>
- <xsd:element name="ReferringSigReference" type="xsd:positiveInteger"/>
- </xsd:sequence>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <!--########## Get Properties ###-->
- <!--### Get Properties Response ###-->
- <xsd:element name="GetPropertiesResponse" type="GetPropertiesResponseType"/>
- <xsd:complexType name="GetPropertiesResponseType">
- <xsd:sequence>
- <xsd:element name="ViewerMediaType" type="sl10:MimeTypeType" maxOccurs="unbounded"/>
- <xsd:element name="XMLSignatureTransform" type="xsd:anyURI" maxOccurs="unbounded"/>
- <xsd:element name="KeyboxIdentifier" type="sl10:BoxIdentifierType" maxOccurs="unbounded"/>
- <xsd:element name="Binding" type="sl10:BindingType" maxOccurs="unbounded"/>
- <xsd:element name="ProtocolVersion" type="xsd:anyURI" maxOccurs="unbounded"/>
- <xsd:any namespace="##other" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
-</xsd:schema>
diff --git a/spss.slinterface/res/resources/schemas/Core.20031231.xsd b/spss.slinterface/res/resources/schemas/Core.20031231.xsd
deleted file mode 100644
index 194be22a8..000000000
--- a/spss.slinterface/res/resources/schemas/Core.20031231.xsd
+++ /dev/null
@@ -1,58 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!-- Securitylayer, Schnittstellenspezifikation -->
-<!-- XML-Schema für Schnittstellenspezifikation Version 1.2.0, Protokollelemente im datierten Namespace 20031231 -->
-<!-- 19. 11. 2003, Stabstelle IKT-Strategie, Bundeskanzleramt -->
-<xsd:schema targetNamespace="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" elementFormDefault="qualified" attributeFormDefault="unqualified" version="1.1.0">
- <xsd:import namespace="http://www.w3.org/2000/09/xmldsig#" schemaLocation="xmldsig-core-schema.xsd"/>
- <xsd:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="xml.xsd"/>
- <xsd:import namespace="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" schemaLocation="Core.20020225.xsd"/>
- <xsd:import namespace="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" schemaLocation="Core.20020831.xsd"/>
- <!--########## Verify XML Signature ###-->
- <!--### Verify XML Signature Request ###-->
- <xsd:element name="VerifyXMLSignatureRequest" type="VerifyXMLSignatureRequestType"/>
- <xsd:complexType name="VerifyXMLSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="DateTime" type="xsd:dateTime" minOccurs="0"/>
- <xsd:element name="SignatureInfo" type="SignatureInfoVerificationType"/>
- <xsd:element name="Supplement" type="XMLDataObjectAssociationType" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="SignatureInfoVerificationType">
- <xsd:sequence>
- <xsd:element name="SignatureEnvironment" type="ContentOptionalRefType"/>
- <xsd:element name="SignatureLocation" type="xsd:token"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="ContentBaseType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- <xsd:element name="XMLContent" type="sl10:XMLContentType"/>
- <xsd:element name="LocRefContent" type="xsd:anyURI"/>
- </xsd:choice>
- </xsd:complexType>
- <xsd:complexType name="ContentOptionalRefType">
- <xsd:complexContent>
- <xsd:extension base="ContentBaseType">
- <xsd:attribute name="Reference" type="xsd:anyURI" use="optional"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ContentRequiredRefType">
- <xsd:complexContent>
- <xsd:restriction base="ContentOptionalRefType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- <xsd:element name="XMLContent" type="sl10:XMLContentType"/>
- <xsd:element name="LocRefContent" type="xsd:anyURI"/>
- </xsd:choice>
- <xsd:attribute name="Reference" type="xsd:anyURI" use="required"/>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="XMLDataObjectAssociationType">
- <xsd:sequence>
- <xsd:element name="MetaInfo" type="sl10:MetaInfoType" minOccurs="0"/>
- <xsd:element name="Content" type="ContentRequiredRefType"/>
- </xsd:sequence>
- </xsd:complexType>
-</xsd:schema>
diff --git a/spss.slinterface/res/resources/schemas/MOA-SPSS-1.2.xsd b/spss.slinterface/res/resources/schemas/MOA-SPSS-1.2.xsd
deleted file mode 100644
index d7a06d6e7..000000000
--- a/spss.slinterface/res/resources/schemas/MOA-SPSS-1.2.xsd
+++ /dev/null
@@ -1,454 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- MOA SP/SS 1.2 Schema
--->
-<xsd:schema targetNamespace="http://reference.e-government.gv.at/namespace/moa/20020822#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns="http://reference.e-government.gv.at/namespace/moa/20020822#" elementFormDefault="qualified" attributeFormDefault="unqualified" version="1.2">
- <xsd:import namespace="http://www.w3.org/2000/09/xmldsig#" schemaLocation="http://www.w3.org/TR/xmldsig-core/xmldsig-core-schema.xsd"/>
- <xsd:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="http://www.w3.org/2001/xml.xsd"/>
- <!--########## Create XML Signature ###-->
- <!--### Create XML Signature Request ###-->
- <xsd:element name="CreateXMLSignatureRequest">
- <xsd:complexType>
- <xsd:complexContent>
- <xsd:extension base="CreateXMLSignatureRequestType"/>
- </xsd:complexContent>
- </xsd:complexType>
- </xsd:element>
- <xsd:complexType name="CreateXMLSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="KeyIdentifier" type="KeyIdentifierType"/>
- <xsd:element name="SingleSignatureInfo" maxOccurs="unbounded">
- <xsd:annotation>
- <xsd:documentation>Ermöglichung der Stapelsignatur durch wiederholte Angabe dieses Elements</xsd:documentation>
- </xsd:annotation>
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element name="DataObjectInfo" maxOccurs="unbounded">
- <xsd:complexType>
- <xsd:complexContent>
- <xsd:extension base="DataObjectInfoType">
- <xsd:attribute name="ChildOfManifest" type="xsd:boolean" use="optional" default="false"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="CreateSignatureInfo" minOccurs="0">
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element name="CreateSignatureEnvironment" type="ContentOptionalRefType"/>
- <xsd:choice>
- <xsd:annotation>
- <xsd:documentation>Auswahl: Entweder explizite Angabe des Signaturorts sowie ggf. sinnvoller Supplements im Zshg. mit der Signaturumgebung, oder Verweis auf ein benanntes Profil</xsd:documentation>
- </xsd:annotation>
- <xsd:element ref="CreateSignatureEnvironmentProfile"/>
- <xsd:element name="CreateSignatureEnvironmentProfileID" type="ProfileIdentifierType"/>
- </xsd:choice>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- </xsd:sequence>
- <xsd:attribute name="SecurityLayerConformity" type="xsd:boolean" use="optional" default="true"/>
- </xsd:complexType>
- </xsd:element>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Create XML Signature Response ###-->
- <xsd:complexType name="CreateXMLSignatureResponseType">
- <xsd:choice maxOccurs="unbounded">
- <xsd:annotation>
- <xsd:documentation>Kardinalität 1..oo erlaubt die Antwort auf eine Stapelsignatur-Anfrage</xsd:documentation>
- </xsd:annotation>
- <xsd:element name="SignatureEnvironment">
- <xsd:annotation>
- <xsd:documentation>Resultat, falls die Signaturerstellung erfolgreich war</xsd:documentation>
- </xsd:annotation>
- <xsd:complexType>
- <xsd:sequence>
- <xsd:any namespace="##any" processContents="lax"/>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- <xsd:element ref="ErrorResponse"/>
- </xsd:choice>
- </xsd:complexType>
- <xsd:element name="CreateXMLSignatureResponse" type="CreateXMLSignatureResponseType"/>
- <!--########## Verify CMS Signature ###-->
- <!--### Verifiy CMS Signature Request ###-->
- <xsd:element name="VerifyCMSSignatureRequest">
- <xsd:complexType>
- <xsd:complexContent>
- <xsd:extension base="VerifyCMSSignatureRequestType">
- <xsd:attribute name="Signatories" type="SignatoriesType" use="optional" default="1"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- </xsd:element>
- <xsd:complexType name="VerifyCMSSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="DateTime" type="xsd:dateTime" minOccurs="0"/>
- <xsd:element name="CMSSignature" type="xsd:base64Binary"/>
- <xsd:element name="DataObject" type="CMSDataObjectOptionalMetaType" minOccurs="0"/>
- <xsd:element name="TrustProfileID">
- <xsd:annotation>
- <xsd:documentation>mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Verify CMS Signature Response ###-->
- <xsd:element name="VerifyCMSSignatureResponse" type="VerifyCMSSignatureResponseType"/>
- <xsd:complexType name="VerifyCMSSignatureResponseType">
- <xsd:sequence maxOccurs="unbounded">
- <xsd:element name="SignerInfo" type="dsig:KeyInfoType">
- <xsd:annotation>
- <xsd:documentation>only ds:X509Data and RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any;publicAuthority is included as X509Data/any</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- <xsd:element name="SignatureCheck" type="CheckResultType"/>
- <xsd:element name="CertificateCheck" type="CheckResultType"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Verify XML Signature ###-->
- <!--### Verify XML Signature Request ###-->
- <xsd:element name="VerifyXMLSignatureRequest" type="VerifyXMLSignatureRequestType"/>
- <xsd:complexType name="VerifyXMLSignatureRequestType">
- <xsd:sequence>
- <xsd:element name="DateTime" type="xsd:dateTime" minOccurs="0"/>
- <xsd:element name="VerifySignatureInfo">
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element name="VerifySignatureEnvironment" type="ContentOptionalRefType"/>
- <xsd:element name="VerifySignatureLocation" type="xsd:token"/>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- <xsd:choice minOccurs="0" maxOccurs="unbounded">
- <xsd:element ref="SupplementProfile"/>
- <xsd:element name="SupplementProfileID" type="xsd:string"/>
- </xsd:choice>
- <xsd:element name="SignatureManifestCheckParams" minOccurs="0">
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element name="ReferenceInfo" type="VerifyTransformsDataType" maxOccurs="unbounded">
- <xsd:annotation>
- <xsd:documentation>Pro dsig:Reference-Element in der zu überprüfenden XML-Signatur muss hier ein ReferenceInfo-Element erscheinen. Die Reihenfolge der einzelnen ReferenceInfo Elemente entspricht jener der dsig:Reference Elemente in der XML-Signatur.</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- </xsd:sequence>
- <xsd:attribute name="ReturnReferenceInputData" type="xsd:boolean" use="optional" default="true"/>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="ReturnHashInputData" minOccurs="0"/>
- <xsd:element name="TrustProfileID">
- <xsd:annotation>
- <xsd:documentation>mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- </xsd:sequence>
- </xsd:complexType>
- <!--### Verify XML Signature Response ###-->
- <xsd:element name="VerifyXMLSignatureResponse" type="VerifyXMLSignatureResponseType"/>
- <xsd:complexType name="VerifyXMLSignatureResponseType">
- <xsd:sequence>
- <xsd:element name="SignerInfo" type="dsig:KeyInfoType">
- <xsd:annotation>
- <xsd:documentation>only ds:X509Data and ds:RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any; PublicAuthority is included as X509Data/any</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- <xsd:element name="HashInputData" type="ContentExLocRefBaseType" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="ReferenceInputData" type="ContentExLocRefBaseType" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="SignatureCheck" type="ReferencesCheckResultType"/>
- <xsd:element name="SignatureManifestCheck" type="ReferencesCheckResultType" minOccurs="0"/>
- <xsd:element name="XMLDSIGManifestCheck" type="ManifestRefsCheckResultType" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="CertificateCheck" type="CheckResultType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:simpleType name="ProfileIdentifierType">
- <xsd:restriction base="xsd:token"/>
- </xsd:simpleType>
- <xsd:complexType name="MetaInfoType">
- <xsd:sequence>
- <xsd:element name="MimeType" type="MimeTypeType"/>
- <xsd:element name="Description" type="xsd:anyURI" minOccurs="0"/>
- <xsd:any namespace="##other" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="FinalDataMetaInfoType">
- <xsd:complexContent>
- <xsd:extension base="MetaInfoType">
- <xsd:sequence>
- <xsd:element name="Type" type="xsd:anyURI" minOccurs="0"/>
- </xsd:sequence>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="DataObjectInfoType">
- <xsd:sequence>
- <xsd:element name="DataObject">
- <xsd:complexType>
- <xsd:complexContent>
- <xsd:extension base="ContentOptionalRefType"/>
- </xsd:complexContent>
- </xsd:complexType>
- </xsd:element>
- <xsd:choice>
- <xsd:annotation>
- <xsd:documentation>Auswahl: Entweder explizite Angabe EINER Transformationskette inklusive ggf. sinnvoller Supplements oder Verweis auf ein benanntes Profil</xsd:documentation>
- </xsd:annotation>
- <xsd:element ref="CreateTransformsInfoProfile"/>
- <xsd:element name="CreateTransformsInfoProfileID" type="ProfileIdentifierType"/>
- </xsd:choice>
- </xsd:sequence>
- <xsd:attribute name="Structure" use="required">
- <xsd:simpleType>
- <xsd:restriction base="xsd:string">
- <xsd:enumeration value="detached"/>
- <xsd:enumeration value="enveloping"/>
- </xsd:restriction>
- </xsd:simpleType>
- </xsd:attribute>
- </xsd:complexType>
- <xsd:complexType name="TransformsInfoType">
- <xsd:sequence>
- <xsd:element ref="dsig:Transforms" minOccurs="0"/>
- <xsd:element name="FinalDataMetaInfo" type="FinalDataMetaInfoType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="XMLDataObjectAssociationType">
- <xsd:sequence>
- <xsd:element name="MetaInfo" type="MetaInfoType" minOccurs="0"/>
- <xsd:element name="Content" type="ContentRequiredRefType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="CMSDataObjectOptionalMetaType">
- <xsd:sequence>
- <xsd:element name="MetaInfo" type="MetaInfoType" minOccurs="0"/>
- <xsd:element name="Content" type="CMSContentBaseType"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="CMSContentBaseType">
- <xsd:complexContent>
- <xsd:restriction base="ContentOptionalRefType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- </xsd:choice>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="CheckResultType">
- <xsd:sequence>
- <xsd:element name="Code" type="xsd:nonNegativeInteger"/>
- <xsd:element name="Info" type="AnyChildrenType" minOccurs="0"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="ReferencesCheckResultType">
- <xsd:complexContent>
- <xsd:restriction base="CheckResultType">
- <xsd:sequence>
- <xsd:element name="Code" type="xsd:nonNegativeInteger"/>
- <xsd:element name="Info" type="ReferencesCheckResultInfoType" minOccurs="0"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ReferencesCheckResultInfoType" mixed="true">
- <xsd:complexContent mixed="true">
- <xsd:restriction base="AnyChildrenType">
- <xsd:sequence>
- <xsd:any namespace="##other" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="FailedReference" type="xsd:positiveInteger" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ManifestRefsCheckResultType">
- <xsd:complexContent>
- <xsd:restriction base="CheckResultType">
- <xsd:sequence>
- <xsd:element name="Code" type="xsd:nonNegativeInteger"/>
- <xsd:element name="Info" type="ManifestRefsCheckResultInfoType"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ManifestRefsCheckResultInfoType" mixed="true">
- <xsd:complexContent mixed="true">
- <xsd:restriction base="AnyChildrenType">
- <xsd:sequence>
- <xsd:any namespace="##other" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="FailedReference" type="xsd:positiveInteger" minOccurs="0" maxOccurs="unbounded"/>
- <xsd:element name="ReferringSigReference" type="xsd:positiveInteger"/>
- </xsd:sequence>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <!--########## Error Response ###-->
- <xsd:element name="ErrorResponse" type="ErrorResponseType">
- <xsd:annotation>
- <xsd:documentation>Resultat, falls die Signaturerstellung gescheitert ist</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- <xsd:complexType name="ErrorResponseType">
- <xsd:sequence>
- <xsd:element name="ErrorCode" type="xsd:integer"/>
- <xsd:element name="Info" type="xsd:string"/>
- </xsd:sequence>
- </xsd:complexType>
- <!--########## Auxiliary Types ###-->
- <xsd:simpleType name="KeyIdentifierType">
- <xsd:restriction base="xsd:string"/>
- </xsd:simpleType>
- <xsd:simpleType name="KeyStorageType">
- <xsd:restriction base="xsd:string">
- <xsd:enumeration value="Software"/>
- <xsd:enumeration value="Hardware"/>
- </xsd:restriction>
- </xsd:simpleType>
- <xsd:simpleType name="MimeTypeType">
- <xsd:restriction base="xsd:token"/>
- </xsd:simpleType>
- <xsd:complexType name="AnyChildrenType" mixed="true">
- <xsd:sequence>
- <xsd:any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:complexType name="XMLContentType" mixed="true">
- <xsd:complexContent mixed="true">
- <xsd:extension base="AnyChildrenType">
- <xsd:attribute ref="xml:space" use="optional"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ContentBaseType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- <xsd:element name="XMLContent" type="XMLContentType"/>
- <xsd:element name="LocRefContent" type="xsd:anyURI"/>
- </xsd:choice>
- </xsd:complexType>
- <xsd:complexType name="ContentExLocRefBaseType">
- <xsd:complexContent>
- <xsd:restriction base="ContentBaseType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- <xsd:element name="XMLContent" type="XMLContentType"/>
- </xsd:choice>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ContentOptionalRefType">
- <xsd:complexContent>
- <xsd:extension base="ContentBaseType">
- <xsd:attribute name="Reference" type="xsd:anyURI" use="optional"/>
- </xsd:extension>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="ContentRequiredRefType">
- <xsd:complexContent>
- <xsd:restriction base="ContentOptionalRefType">
- <xsd:choice minOccurs="0">
- <xsd:element name="Base64Content" type="xsd:base64Binary"/>
- <xsd:element name="XMLContent" type="XMLContentType"/>
- <xsd:element name="LocRefContent" type="xsd:anyURI"/>
- </xsd:choice>
- <xsd:attribute name="Reference" type="xsd:anyURI" use="required"/>
- </xsd:restriction>
- </xsd:complexContent>
- </xsd:complexType>
- <xsd:complexType name="VerifyTransformsDataType">
- <xsd:choice maxOccurs="unbounded">
- <xsd:annotation>
- <xsd:documentation>Ein oder mehrere Transformationswege können von der Applikation an MOA mitgeteilt werden. Die zu prüfende Signatur hat zumindest einem dieser Transformationswege zu entsprechen. Die Angabe kann explizit oder als Profilbezeichner erfolgen.</xsd:documentation>
- </xsd:annotation>
- <xsd:element ref="VerifyTransformsInfoProfile"/>
- <xsd:element name="VerifyTransformsInfoProfileID" type="xsd:string">
- <xsd:annotation>
- <xsd:documentation>Profilbezeichner für einen Transformationsweg</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- </xsd:choice>
- </xsd:complexType>
- <xsd:element name="QualifiedCertificate"/>
- <xsd:element name="PublicAuthority" type="PublicAuthorityType"/>
- <xsd:complexType name="PublicAuthorityType">
- <xsd:sequence>
- <xsd:element name="Code" type="xsd:string" minOccurs="0"/>
- </xsd:sequence>
- </xsd:complexType>
- <xsd:simpleType name="SignatoriesType">
- <xsd:union memberTypes="AllSignatoriesType">
- <xsd:simpleType>
- <xsd:list itemType="xsd:positiveInteger"/>
- </xsd:simpleType>
- </xsd:union>
- </xsd:simpleType>
- <xsd:simpleType name="AllSignatoriesType">
- <xsd:restriction base="xsd:string">
- <xsd:enumeration value="all"/>
- </xsd:restriction>
- </xsd:simpleType>
- <xsd:complexType name="CreateSignatureLocationType">
- <xsd:simpleContent>
- <xsd:extension base="xsd:token">
- <xsd:attribute name="Index" type="xsd:nonNegativeInteger" use="required"/>
- </xsd:extension>
- </xsd:simpleContent>
- </xsd:complexType>
- <xsd:complexType name="TransformParameterType">
- <xsd:choice minOccurs="0">
- <xsd:annotation>
- <xsd:documentation>Die Angabe des Transformationsparameters (explizit oder als Hashwert) kann unterlassen werden, wenn die Applikation von der Unveränderlichkeit des Inhalts der in "Transformationsparamter", Attribut "URI" angegebenen URI ausgehen kann.</xsd:documentation>
- </xsd:annotation>
- <xsd:element name="Base64Content" type="xsd:base64Binary">
- <xsd:annotation>
- <xsd:documentation>Der Transformationsparameter explizit angegeben.</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- <xsd:element name="Hash">
- <xsd:annotation>
- <xsd:documentation>Der Hashwert des Transformationsparameters.</xsd:documentation>
- </xsd:annotation>
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element ref="dsig:DigestMethod"/>
- <xsd:element ref="dsig:DigestValue"/>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- </xsd:choice>
- <xsd:attribute name="URI" type="xsd:anyURI" use="required"/>
- </xsd:complexType>
- <xsd:element name="CreateSignatureEnvironmentProfile">
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element name="CreateSignatureLocation" type="CreateSignatureLocationType"/>
- <xsd:element name="Supplement" type="XMLDataObjectAssociationType" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="VerifyTransformsInfoProfile">
- <xsd:annotation>
- <xsd:documentation>Explizite Angabe des Transformationswegs</xsd:documentation>
- </xsd:annotation>
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element ref="dsig:Transforms" minOccurs="0"/>
- <xsd:element name="TransformParameter" type="TransformParameterType" minOccurs="0" maxOccurs="unbounded">
- <xsd:annotation>
- <xsd:documentation>Alle impliziten Transformationsparameter, die zum Durchlaufen der oben angeführten Transformationskette bekannt sein müssen, müssen hier angeführt werden. Das Attribut "URI" bezeichnet den Transformationsparameter in exakt jener Weise, wie er in der zu überprüfenden Signatur gebraucht wird.</xsd:documentation>
- </xsd:annotation>
- </xsd:element>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
- <xsd:element name="Supplement" type="XMLDataObjectAssociationType"/>
- <xsd:element name="SupplementProfile" type="XMLDataObjectAssociationType"/>
- <xsd:element name="CreateTransformsInfoProfile">
- <xsd:complexType>
- <xsd:sequence>
- <xsd:element name="CreateTransformsInfo" type="TransformsInfoType"/>
- <xsd:element ref="Supplement" minOccurs="0" maxOccurs="unbounded"/>
- </xsd:sequence>
- </xsd:complexType>
- </xsd:element>
-</xsd:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-model-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-model-1.xsd
deleted file mode 100644
index 140b35e84..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-model-1.xsd
+++ /dev/null
@@ -1,388 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- This is the XML Schema module of named XHTML content models for SLXHTML.
- SLXHTML is a profile of XHTML (see W3C copyright notice below).
-
- @author: Gregor Karlinger gregor.karlinger@cio.gv.at
- $Id: slxhtml-model-1.xsd,v 1.2 2003/11/13 18:38:16 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>
- XHTML Document Model
-
- This module describes the groupings of elements/attributes that make up
- common content models for XHTML elements.
-
- XHTML has following basic content models:
-
- Inline.mix; character-level elements
- Block.mix; block-like elements, eg., paragraphs and lists
- Flow.mix; any block or inline elements
- HeadOpts.mix; Head Elements
- InlinePre.mix; Special class for pre content model
- InlineNoAnchor.mix; Content model for Anchor
-
- Any groups declared in this module may be used
- to create element content models, but the above are
- considered 'global' (insofar as that term applies here).
-
- XHTML has the following Attribute Groups
- Core.extra.attrib
- I18n.extra.attrib
- Common.extra
-
- The above attribute Groups are considered Global
-
- </xs:documentation>
- </xs:annotation>
-
- <xs:attributeGroup name="I18n.extra.attrib">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: attributeGroup "dir.attrib" removed.
- </xs:documentation>
- </xs:annotation>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="Common.extra">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: attributeGroup "style.attrib" removed.
- </xs:documentation>
- </xs:annotation>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="Core.extra.attrib">
- </xs:attributeGroup>
-
-
- <xs:group name="HeadOpts.mix">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "script", "meta", "link", "object" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice>
- <xs:element ref="style"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Edit.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "ins", "del" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice/>
- </xs:group>
-
- <xs:group name="Script.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "script", "noscript" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice/>
- </xs:group>
-
- <xs:group name="Misc.extra">
- <xs:choice/>
- </xs:group>
-
- <xs:group name="Misc.class">
- <xs:choice>
- <xs:group ref="Edit.class"/>
- <xs:group ref="Script.class"/>
- <xs:group ref="Misc.extra"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlStruct.class">
- <xs:choice>
- <xs:element ref="br"/>
- <xs:element ref="span"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlPhras.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "dfn", "samp", "kbd", "var", "q" , "abbr" and
- "acronym" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice>
- <xs:element ref="em"/>
- <xs:element ref="strong"/>
- <xs:element ref="code"/>
- <xs:element ref="cite"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlPres.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "tt", "i", "b", "big", "small", "sub", "sup" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice/>
- </xs:group>
-
- <xs:group name="I18n.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: element "bdo" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:sequence/>
- </xs:group>
-
- <xs:group name="Anchor.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: element "a" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:sequence/>
- </xs:group>
-
- <xs:group name="InlSpecial.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "map", "object" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice>
- <xs:element ref="img"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlForm.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "input", "select", "textara", "lable", "button" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice/>
- </xs:group>
-
- <xs:group name="Inline.extra">
- <xs:choice/>
- </xs:group>
-
- <xs:group name="Ruby.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: element "ruby" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:sequence/>
- </xs:group>
-
- <xs:group name="Inline.class">
- <xs:choice>
- <xs:group ref="InlStruct.class"/>
- <xs:group ref="InlPhras.class"/>
- <xs:group ref="InlPres.class"/>
- <xs:group ref="I18n.class"/>
- <xs:group ref="Anchor.class"/>
- <xs:group ref="InlSpecial.class"/>
- <xs:group ref="InlForm.class"/>
- <xs:group ref="Ruby.class"/>
- <xs:group ref="Inline.extra"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlNoRuby.class">
- <xs:choice>
- <xs:group ref="InlStruct.class"/>
- <xs:group ref="InlPhras.class"/>
- <xs:group ref="InlPres.class"/>
- <xs:group ref="I18n.class"/>
- <xs:group ref="Anchor.class"/>
- <xs:group ref="InlSpecial.class"/>
- <xs:group ref="InlForm.class"/>
- <xs:group ref="Inline.extra"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlinePre.mix">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: elements "tt", "i", "b", "script", "map" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice>
- <xs:group ref="InlStruct.class"/>
- <xs:group ref="InlPhras.class"/>
- <xs:group ref="I18n.class"/>
- <xs:group ref="Anchor.class"/>
- <xs:group ref="Inline.extra"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlNoAnchor.class">
- <xs:choice>
- <xs:group ref="InlStruct.class"/>
- <xs:group ref="InlPhras.class"/>
- <xs:group ref="InlPres.class"/>
- <xs:group ref="I18n.class"/>
- <xs:group ref="InlSpecial.class"/>
- <xs:group ref="InlForm.class"/>
- <xs:group ref="Ruby.class"/>
- <xs:group ref="Inline.extra"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlNoAnchor.mix">
- <xs:choice>
- <xs:group ref="InlNoAnchor.class"/>
- <xs:group ref="Misc.class"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Inline.mix">
- <xs:choice>
- <xs:group ref="Inline.class"/>
- <xs:group ref="Misc.class"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="InlNoRuby.mix">
- <xs:choice>
- <xs:group ref="InlNoRuby.class"/>
- <xs:group ref="Misc.class"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Heading.class">
- <xs:choice>
- <xs:element ref="h1"/>
- <xs:element ref="h2"/>
- <xs:element ref="h3"/>
- <xs:element ref="h4"/>
- <xs:element ref="h5"/>
- <xs:element ref="h6"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="List.class">
- <xs:choice>
- <xs:element ref="ul"/>
- <xs:element ref="ol"/>
- <xs:element ref="dl"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Table.class">
- <xs:choice>
- <xs:element ref="table"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Form.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: element "form" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice/>
- </xs:group>
-
- <xs:group name="Fieldset.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: element "fieldset" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice/>
- </xs:group>
-
- <xs:group name="BlkStruct.class">
- <xs:choice>
- <xs:element ref="p"/>
- <xs:element ref="div"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="BlkPhras.class">
- <xs:annotation>
- <xs:documentation>
- SLXHTML: element "address" removed.
- </xs:documentation>
- </xs:annotation>
- <xs:choice>
- <xs:element ref="pre"/>
- <xs:element ref="blockquote"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="BlkPres.class">
- <xs:sequence>
- <xs:element ref="hr"/>
- </xs:sequence>
- </xs:group>
-
- <xs:group name="BlkSpecial.class">
- <xs:choice>
- <xs:group ref="Table.class"/>
- <xs:group ref="Form.class"/>
- <xs:group ref="Fieldset.class"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Block.extra">
- <xs:choice/>
- </xs:group>
-
- <xs:group name="Block.class">
- <xs:choice>
- <xs:group ref="BlkStruct.class"/>
- <xs:group ref="BlkPhras.class"/>
- <xs:group ref="BlkPres.class"/>
- <xs:group ref="BlkSpecial.class"/>
- <xs:group ref="Block.extra"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Block.mix">
- <xs:choice>
- <xs:group ref="Heading.class"/>
- <xs:group ref="List.class"/>
- <xs:group ref="Block.class"/>
- <xs:group ref="Misc.class"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="Flow.mix">
- <xs:choice>
- <xs:group ref="Heading.class"/>
- <xs:group ref="List.class"/>
- <xs:group ref="Block.class"/>
- <xs:group ref="Inline.class"/>
- <xs:group ref="Misc.class"/>
- </xs:choice>
- </xs:group>
-
- <xs:group name="BlkNoForm.mix">
- <xs:choice>
- <xs:group ref="Heading.class"/>
- <xs:group ref="List.class"/>
- <xs:group ref="BlkStruct.class"/>
- <xs:group ref="BlkPhras.class" />
- <xs:group ref="BlkPres.class"/>
- <xs:group ref="Table.class"/>
- <xs:group ref="Block.extra"/>
- <xs:group ref="Misc.class"/>
- </xs:choice>
- </xs:group>
-
-</xs:schema> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-module-redefines-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-module-redefines-1.xsd
deleted file mode 100644
index d58fe93f0..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml-module-redefines-1.xsd
+++ /dev/null
@@ -1,253 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- This XML Schema declares changes to the content models
- of modules included in SLXHTML 1.0
- $Id: slxhtml-module-redefines-1.xsd,v 1.3 2003/12/02 19:34:37 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>
- Module Content Model Redefinitions
-
- This schema describes the changes (Redefinitions) to the
- content model of individual modules as they are instantiated as part of
- SLXHTML 1.0 Document
- </xs:documentation>
- </xs:annotation>
-
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
- <!-- Changes to Structural Module -->
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
-
- <xs:redefine schemaLocation="xhtml-struct-1.xsd">
-
- <xs:group name="head.content">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML: Only a single instance of element "style" is
- allowed apart from the obligatory "title" element.
- </xs:documentation>
- </xs:annotation>
- <xs:sequence>
- <xs:element ref="title"/>
- <xs:element ref="style" minOccurs="0"/>
- </xs:sequence>
- </xs:group>
-
- <xs:attributeGroup name="version.attrib">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML: Change value of the version attrib.
- </xs:documentation>
- </xs:annotation>
- <xs:attribute name="version" type="FPI" fixed="-//www.buergerkarte.at//DOCUMENT SLXHTML 1.0//DE"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="profile.attrib">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML: Removed profile attrib.
- </xs:documentation>
- </xs:annotation>
- </xs:attributeGroup>
-
- </xs:redefine>
-
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
- <!-- Changes to common attributes module (included in framework module) -->
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
-
- <xs:redefine schemaLocation="xhtml-framework-1.xsd">
-
- <xs:attributeGroup name="I18n.attrib">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML: Removed xml:lang attrib.
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="I18n.extra.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="title">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML: Removed title attrib.
- </xs:documentation>
- </xs:annotation>
- </xs:attributeGroup>
-
- </xs:redefine>
-
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
- <!-- Changes to block phrasal elements module (included in text module) -->
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
-
- <xs:redefine schemaLocation="xhtml-text-1.xsd">
-
- <xs:attributeGroup name="blockquote.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML: Removed cite attrib.
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- </xs:redefine>
-
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
- <!-- Changes to images module -->
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
-
- <xs:redefine schemaLocation="xhtml-image-1.xsd">
-
- <xs:attributeGroup name="img.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML: Removed attributes "longdesc", "height", "width".
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="src" type="URI" use="required"/>
- <xs:attribute name="alt" type="Text" use="required"/>
- </xs:attributeGroup>
-
- </xs:redefine>
-
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
- <!-- Changes to style module -->
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
-
- <xs:redefine schemaLocation="xhtml-style-1.xsd">
-
- <xs:attributeGroup name="style.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute group "title"
- Removed attribute "xml:space"
- Fixed value of attribute "type"
- Fixed value of attribute "media"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="I18n.attrib"/>
- <xs:attribute name="type" type="ContentType" use="required" fixed="text/css"/>
- <xs:attribute name="media" type="MediaDesc" fixed="screen"/>
- </xs:attributeGroup>
-
- </xs:redefine>
-
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
- <!-- Changes to table module -->
- <!-- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -->
-
- <xs:redefine schemaLocation="xhtml-table-1.xsd">
-
- <xs:attributeGroup name="td.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "scope.attrib", "CellHAlign.attrib", "CellVAlign.attrib"
- Removed attributes "abbr", "axis", "headers"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="rowspan" type="Number" default="1"/>
- <xs:attribute name="colspan" type="Number" default="1"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="th.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "scope.attrib", "CellHAlign.attrib", "CellVAlign.attrib"
- Removed attributes "abbr", "axis", "headers"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="rowspan" type="Number" default="1"/>
- <xs:attribute name="colspan" type="Number" default="1"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="tr.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "CellHAlign.attrib", "CellVAlign.attrib"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="col.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "CellHAlign.attrib", "CellVAlign.attrib"
- Removed attributes "span", "width"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="colgroup.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "CellHAlign.attrib", "CellVAlign.attrib"
- Removed attributes "span", "width"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="tbody.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "CellHAlign.attrib", "CellVAlign.attrib"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="tfoot.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "CellHAlign.attrib", "CellVAlign.attrib"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="thead.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "CellHAlign.attrib", "CellVAlign.attrib"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="table.attlist">
- <xs:annotation>
- <xs:documentation>
- Redefinition by SLXHTML:
- Removed attribute groups "frame.attrib", "rules.attrib"
- Removed attributes "summary", "width", "border", "cellspacing", "cellpadding"
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- </xs:redefine>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml.xsd
deleted file mode 100644
index 05087803f..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/slxhtml.xsd
+++ /dev/null
@@ -1,173 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml" xmlns="http://www.w3.org/1999/xhtml" xmlns:xs="http://www.w3.org/2001/XMLSchema" blockDefault="#all">
- <xs:annotation>
- <xs:documentation>
- This is the XML Schema driver for SLXHTML 1.0.
- SLXHTML is a profile of XHTML (see W3C copyright notice below).
-
- @author: Gregor Karlinger gregor.karlinger@cio.gv.at
- $Id: slxhtml.xsd,v 1.2 2003/12/02 19:34:37 karlinger Exp $
- </xs:documentation>
- </xs:annotation>
- <xs:annotation>
- <xs:documentation>
- This is XHTML, a reformulation of HTML as a modular XML application
- The Extensible HyperText Markup Language (XHTML)
- Copyright &#169;1998-2003 World Wide Web Consortium
- (Massachusetts Institute of Technology, Institut National de
- Recherche en Informatique et en Automatique, Keio University).
- All Rights Reserved.
-
- Permission to use, copy, modify and distribute the XHTML Schema
- modules and their accompanying xs:documentation for any purpose
- and without fee is hereby granted in perpetuity, provided that the above
- copyright notice and this paragraph appear in all copies.
- The copyright holders make no representation about the suitability of
- these XML Schema modules for any purpose.
-
- They are provided "as is" without expressed or implied warranty.
- </xs:documentation>
- </xs:annotation>
- <xs:annotation>
- <xs:documentation>
- This is the Schema Driver file for SLXHTML 1.0
- Document Type
-
- This schema includes
- + modules for SLXHTML 1.0 Document Type.
-
- + schema that defines all the named model for
- the SLXHTML 1.0 Document Type
-
- + schema that redefines the content model of
- individual elements defined in the Module
- implementations.
-
- SLXHTML 1.0 Document Type includes the following Modules
-
- XHTML Core modules
- + text
- + lists
- + structure
-
- Other XHTML modules
- + Style
- + Image
- + Tables
-
- </xs:documentation>
- </xs:annotation>
- <xs:include schemaLocation="slxhtml-module-redefines-1.xsd">
- <xs:annotation>
- <xs:documentation>
- This schema redefines the content model defined by
- the individual modules for SLXHTML 1.0 Document Type
- </xs:documentation>
- </xs:annotation>
- </xs:include>
- <xs:include schemaLocation="slxhtml-model-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Document Model module for the SLXHTML 1.0 Document Type.
- This schema file defines all named models used by XHTML
- Modularization Framework for SLXHTML 1.0 Document Type
- </xs:documentation>
- </xs:annotation>
- </xs:include>
- <!--<xs:include schemaLocation="xhtml-framework-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Schema Framework Component Modules:
- + notations
- + datatypes
- + common attributes
- + character entities
- </xs:documentation>
- <xs:documentation source="http://www.w3.org/TR/xhtml-modularization/abstract_modules.html#s_commonatts"/>
- </xs:annotation>
- </xs:include>-->
- <!--<xs:include schemaLocation="xhtml-text-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Text module
-
- The Text module includes declarations for all core
- text container elements and their attributes.
-
- + block phrasal
- + block structural
- + inline phrasal
- + inline structural
-
- Elements defined here:
- * address, blockquote, pre, h1, h2, h3, h4, h5, h6
- * div, p
- * abbr, acronym, cite, code, dfn, em, kbd, q, samp, strong, var
- * br, span
- </xs:documentation>
- <xs:documentation source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_textmodule"/>
- </xs:annotation>
- </xs:include>-->
- <xs:include schemaLocation="xhtml-list-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Lists module
-
- Elements defined here:
- * dt, dd, dl, ol, ul, li
- </xs:documentation>
- <xs:documentation source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_listmodule"/>
- </xs:annotation>
- </xs:include>
-<!-- <xs:include schemaLocation="xhtml-struct-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Structural module
-
- Elements defined here:
- * title, head, body, html
- </xs:documentation>
- <xs:documentation source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_structuremodule"/>
- </xs:annotation>
- </xs:include>-->
- <xs:include schemaLocation="xhtml-blkpres-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Block Presentational module
-
- Elements defined here:
- * hr
- </xs:documentation>
- </xs:annotation>
- </xs:include>
- <!--<xs:include schemaLocation="xhtml-style-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Style module
-
- Elements defined here:
- * style
- </xs:documentation>
- </xs:annotation>
- </xs:include>-->
- <!--<xs:include schemaLocation="xhtml-image-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Image module
-
- Elements defined here:
- * img
- </xs:documentation>
- </xs:annotation>
- </xs:include>-->
- <!--<xs:include schemaLocation="xhtml-table-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Tables module
-
- Elements defined here:
- * table, caption, thead, tfoot, tbody, colgroup, col, tr, th, td
- </xs:documentation>
- </xs:annotation>
- </xs:include>-->
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-attribs-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-attribs-1.xsd
deleted file mode 100644
index d2c693dd9..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-attribs-1.xsd
+++ /dev/null
@@ -1,47 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- This is the XML Schema common attributes module for XHTML
- $Id: xhtml-attribs-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <xs:import namespace="http://www.w3.org/XML/1998/namespace"
- schemaLocation="xml.xsd"/>
-
- <xs:attributeGroup name="id">
- <xs:attribute name="id" type="xs:ID"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="class">
- <xs:attribute name="class" type="xs:NMTOKENS"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="title">
- <xs:attribute name="title" type="xs:string"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="Core.attrib">
- <xs:attributeGroup ref="id"/>
- <xs:attributeGroup ref="class"/>
- <xs:attributeGroup ref="title"/>
- <xs:attributeGroup ref="Core.extra.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="I18n.attrib">
- <xs:attribute ref="xml:lang"/>
- <xs:attributeGroup ref="I18n.extra.attrib"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="Common.attrib">
- <xs:attributeGroup ref="Core.attrib"/>
- <xs:attributeGroup ref="I18n.attrib"/>
- <xs:attributeGroup ref="Common.extra"/>
- </xs:attributeGroup>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkphras-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkphras-1.xsd
deleted file mode 100644
index 464f0d2ca..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkphras-1.xsd
+++ /dev/null
@@ -1,161 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Block Phrasal elements module
- This is the XML Schema block phrasal element module for XHTML
-
- * address, blockquote, pre, h1, h2, h3, h4, h5, h6
-
- This module declares the elements and their attributes used to
- support block-level phrasal markup.
-
- $Id: xhtml-blkphras-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <xs:import namespace="http://www.w3.org/XML/1998/namespace"
- schemaLocation="xml.xsd"/>
-
- <!-- address -->
- <xs:attributeGroup name="address.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="address.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="address.type" mixed="true">
- <xs:group ref="address.content"/>
- <xs:attributeGroup ref="address.attlist"/>
- </xs:complexType>
- <xs:element name="address" type="address.type"/>
- <!-- blockquote -->
- <xs:attributeGroup name="blockquote.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="cite" type="URI"/>
- </xs:attributeGroup>
- <xs:group name="blockquote.content">
- <xs:sequence>
- <xs:group ref="Block.mix" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="blockquote.type">
- <xs:group ref="blockquote.content"/>
- <xs:attributeGroup ref="blockquote.attlist"/>
- </xs:complexType>
- <xs:element name="blockquote" type="blockquote.type"/>
- <!-- pre -->
- <xs:attributeGroup name="pre.attlist">
- <xs:annotation>
- <xs:documentation>
- Change by SLXHTML: Removed attribute "fixed" form attribute declaration for "xml:space",
- because this is is a buggy declaration in the original XHTML declaration: The attribute
- fixed is not allowed since the original specification of the "xml:space" attribute has
- the default attribute set.
- (Original declaration was: &lt;xs:attribute ref="xml:space" fixed="preserve"/&gt;).
- </xs:documentation>
- </xs:annotation>
- <xs:attribute ref="xml:space"/>
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="pre.content">
- <xs:sequence>
- <xs:group ref="InlinePre.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="pre.type" mixed="true">
- <xs:group ref="pre.content"/>
- <xs:attributeGroup ref="pre.attlist"/>
- </xs:complexType>
- <xs:element name="pre" type="pre.type"/>
- <!-- Heading Elements -->
- <xs:attributeGroup name="heading.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:complexType name="heading.type" mixed="true">
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- <xs:attributeGroup ref="heading.attlist"/>
- </xs:complexType>
- <xs:attributeGroup name="h1.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="h1.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="h1.type" mixed="true">
- <xs:group ref="h1.content"/>
- <xs:attributeGroup ref="h1.attlist"/>
- </xs:complexType>
- <xs:element name="h1" type="h1.type"/>
- <xs:attributeGroup name="h2.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="h2.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="h2.type" mixed="true">
- <xs:group ref="h2.content"/>
- <xs:attributeGroup ref="h2.attlist"/>
- </xs:complexType>
- <xs:element name="h2" type="h2.type"/>
- <xs:attributeGroup name="h3.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="h3.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="h3.type" mixed="true">
- <xs:group ref="h3.content"/>
- <xs:attributeGroup ref="h3.attlist"/>
- </xs:complexType>
- <xs:element name="h3" type="h3.type"/>
- <xs:attributeGroup name="h4.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="h4.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="h4.type" mixed="true">
- <xs:group ref="h4.content"/>
- <xs:attributeGroup ref="h4.attlist"/>
- </xs:complexType>
- <xs:element name="h4" type="h4.type"/>
- <xs:attributeGroup name="h5.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="h5.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="h5.type" mixed="true">
- <xs:group ref="h5.content"/>
- <xs:attributeGroup ref="h5.attlist"/>
- </xs:complexType>
- <xs:element name="h5" type="h5.type"/>
- <xs:attributeGroup name="h6.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
- <xs:group name="h6.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="h6.type" mixed="true">
- <xs:group ref="h6.content"/>
- <xs:attributeGroup ref="h6.attlist"/>
- </xs:complexType>
- <xs:element name="h6" type="h6.type"/>
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkpres-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkpres-1.xsd
deleted file mode 100644
index 9c9b45bf0..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkpres-1.xsd
+++ /dev/null
@@ -1,42 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns:xs="http://www.w3.org/2001/XMLSchema"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- This is the XML SchemaBlock presentation element module for XHTML
- $Id: xhtml-blkpres-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>
- Block Presentational Elements
-
- * hr
-
- This module declares the elements and their attributes used to
- support block-level presentational markup.
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_presentationmodule"/>
- </xs:annotation>
-
- <xs:attributeGroup name="hr.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="hr.content">
- <xs:sequence/>
- </xs:group>
-
- <xs:complexType name="hr.type">
- <xs:group ref="hr.content"/>
- <xs:attributeGroup ref="hr.attlist"/>
- </xs:complexType>
-
- <xs:element name="hr" type="hr.type"/>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkstruct-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkstruct-1.xsd
deleted file mode 100644
index 581ab5b91..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-blkstruct-1.xsd
+++ /dev/null
@@ -1,57 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Block Structural
-
- * div, p
-
- This module declares the elements and their attributes used to
- support block-level structural markup.
-
- This is the XML Schema Block Structural module for XHTML
- $Id: xhtml-blkstruct-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <!-- div -->
- <xs:attributeGroup name="div.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="div.content">
- <xs:sequence>
- <xs:group ref="Flow.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="div.type" mixed="true">
- <xs:group ref="div.content"/>
- <xs:attributeGroup ref="div.attlist"/>
- </xs:complexType>
-
- <xs:element name="div" type="div.type"/>
-
- <!-- p -->
- <xs:attributeGroup name="p.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="p.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="p.type" mixed="true">
- <xs:group ref="p.content"/>
- <xs:attributeGroup ref="p.attlist"/>
- </xs:complexType>
-
- <xs:element name="p" type="p.type"/>
-
-</xs:schema> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-charent-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-charent-1.xsd
deleted file mode 100644
index 7ad94214e..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-charent-1.xsd
+++ /dev/null
@@ -1,41 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- This schema module includes three named character entity files.
--->
-<!DOCTYPE xs:schema [
-<!-- These are the entity sets for ISO Latin 1 characters for the XHTML -->
-<!ENTITY % HTMLlat1 PUBLIC
- "-//W3C//ENTITIES Latin 1 for XHTML//EN"
- "http://www.w3.org/TR/xhtml-modularization/DTD/xhtml-lat1.ent">
-%HTMLlat1;
-<!-- These are the entity sets for special characters for the XHTML -->
-<!ENTITY % HTMLsymbol PUBLIC
- "-//W3C//ENTITIES Symbols for XHTML//EN"
- "http://www.w3.org/TR/xhtml-modularization/DTD/xhtml-symbol.ent">
-%HTMLsymbol;
-<!-- These are the entity sets for symbol characters for the XHTML -->
-<!ENTITY % HTMLspecial PUBLIC
- "-//W3C//ENTITIES Special for XHTML//EN"
- "http://www.w3.org/TR/xhtml-modularization/DTD/xhtml-special.ent">
-%HTMLspecial;
-]>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Character Entities for XHTML
- This is the XML Schema Character Entities module for XHTML
-
- This module declares the set of character entities for XHTML,
- including the Latin 1, Symbol and Special character collections.
- XML Schema does not support Entities, hence Entities are enable
- through an Internal DTD Subset.
-
- $Id: xhtml-charent-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
-</xs:schema> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-copyright-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-copyright-1.xsd
deleted file mode 100644
index 110e08843..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-copyright-1.xsd
+++ /dev/null
@@ -1,26 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml"
- xmlns:xs="http://www.w3.org/2001/XMLSchema">
-
- <xs:annotation>
- <xs:documentation>
- This is XHTML, a reformulation of HTML as a modular XML application
- The Extensible HyperText Markup Language (XHTML)
- Copyright &#169;1998-2002 World Wide Web Consortium
- (Massachusetts Institute of Technology, Institut National de
- Recherche en Informatique et en Automatique, Keio University).
- All Rights Reserved.
-
- Permission to use, copy, modify and distribute the XHTML Schema
- modules and their accompanying xs:documentation for any purpose
- and without fee is hereby granted in perpetuity, provided that the above
- copyright notice and this paragraph appear in all copies.
- The copyright holders make no representation about the suitability of
- these XML Schema modules for any purpose.
-
- They are provided "as is" without expressed or implied warranty.
- </xs:documentation>
- </xs:annotation>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-datatypes-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-datatypes-1.xsd
deleted file mode 100644
index 45bcd0528..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-datatypes-1.xsd
+++ /dev/null
@@ -1,147 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- XHTML Datatypes
- This is the XML Schema datatypes module for XHTML
-
- Defines containers for the XHTML datatypes, many of
- these imported from other specifications and standards.
-
- $Id: xhtml-datatypes-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstraction.html#s_common_attrtypes"/>
- </xs:annotation>
-
- <!-- nn for pixels or nn% for percentage length -->
- <xs:simpleType name="Length">
- <xs:union memberTypes="xs:nonNegativeInteger">
- <xs:simpleType>
- <xs:restriction base="xs:token">
- <xs:pattern value="\d+[%]|\d*\.\d+[%]"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:union>
- </xs:simpleType>
-
- <!-- space-separated list of link types -->
- <xs:simpleType name="LinkTypes">
- <xs:list itemType="xs:NMTOKEN"/>
- </xs:simpleType>
-
- <!-- single or comma-separated list of media descriptors -->
- <xs:simpleType name="MediaDesc">
- <xs:restriction base="xs:string"/>
- </xs:simpleType>
-
- <!-- pixel, percentage, or relative -->
- <xs:simpleType name="MultiLength">
- <xs:union memberTypes="Length">
- <xs:simpleType>
- <xs:restriction base="xs:token">
- <xs:pattern value="\d*\*"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:union>
- </xs:simpleType>
-
- <!-- one or more digits (NUMBER) -->
- <xs:simpleType name="Number">
- <xs:restriction base="xs:nonNegativeInteger"/>
- </xs:simpleType>
-
- <!-- integer representing length in pixels -->
- <xs:simpleType name="Pixels">
- <xs:restriction base="xs:nonNegativeInteger"/>
- </xs:simpleType>
-
- <!-- script expression -->
- <xs:simpleType name="Script">
- <xs:restriction base="xs:string"/>
- </xs:simpleType>
-
- <!-- sixteen color names or RGB color expression-->
- <xs:simpleType name="Color">
- <xs:union memberTypes="xs:NMTOKEN">
- <xs:simpleType>
- <xs:restriction base="xs:token">
- <xs:pattern value="#[0-9a-fA-F]{6}"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:union>
- </xs:simpleType>
-
- <!-- textual content -->
- <xs:simpleType name="Text">
- <xs:restriction base="xs:string"/>
- </xs:simpleType>
-
- <!-- Imported Datatypes -->
- <!-- a single character, as per section 2.2 of [XML] -->
- <xs:simpleType name="Character">
- <xs:restriction base="xs:string">
- <xs:length value="1" fixed="true"/>
- </xs:restriction>
- </xs:simpleType>
-
- <!-- a character encoding, as per [RFC2045] -->
- <xs:simpleType name="Charset">
- <xs:restriction base="xs:string"/>
- </xs:simpleType>
-
- <!-- a space separated list of character encodings, as per [RFC2045] -->
- <xs:simpleType name="Charsets">
- <xs:list itemType="Charset"/>
- </xs:simpleType>
-
- <!-- media type, as per [RFC2045] -->
- <xs:simpleType name="ContentType">
- <xs:list itemType="xs:string"/>
- </xs:simpleType>
-
- <!-- comma-separated list of media types, as per [RFC2045] -->
- <xs:simpleType name="ContentTypes">
- <xs:list itemType="xs:string"/>
- </xs:simpleType>
-
- <!-- date and time information. ISO date format -->
- <xs:simpleType name="Datetime">
- <xs:restriction base="xs:dateTime"/>
- </xs:simpleType>
-
- <!-- formal public identifier, as per [ISO8879] -->
- <xs:simpleType name="FPI">
- <xs:restriction base="xs:normalizedString"/>
- </xs:simpleType>
-
- <!-- a language code, as per [RFC3066] -->
- <xs:simpleType name="LanguageCode">
- <xs:restriction base="xs:language"/>
- </xs:simpleType>
-
- <!-- a Uniform Resource Identifier, see [URI] -->
- <xs:simpleType name="URI">
- <xs:restriction base="xs:anyURI"/>
- </xs:simpleType>
-
- <!-- a space-separated list of Uniform Resource Identifiers, see [URI] -->
- <xs:simpleType name="URIs">
- <xs:list itemType="xs:anyURI"/>
- </xs:simpleType>
-
- <!-- comma-separated list of MultiLength -->
- <xs:simpleType name="MultiLengths">
- <xs:restriction base="xs:string"/>
- </xs:simpleType>
-
- <!-- character Data -->
- <xs:simpleType name="CDATA">
- <xs:restriction base="xs:string"/>
- </xs:simpleType>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-framework-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-framework-1.xsd
deleted file mode 100644
index da380e57a..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-framework-1.xsd
+++ /dev/null
@@ -1,80 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- XHTML Modular Framework
- This is the XML Schema Modular Framework module for XHTML
-
- This required module instantiates the necessary modules
- needed to support the XHTML modularization framework.
-
- The Schema modules instantiated are:
- + notations
- + datatypes
- + common attributes
- + character entities
-
- $Id: xhtml-framework-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <xs:import namespace="http://www.w3.org/XML/1998/namespace"
- schemaLocation="xml.xsd">
- <xs:annotation>
- <xs:documentation>
- Common Attributes
- This import brings in the attributes
- xml:lang and xml:space in the XML namespace.
- </xs:documentation>
- </xs:annotation>
- </xs:import>
-
- <xs:include schemaLocation="xhtml-notations-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Notations module
- Declares XHTML notations for Attribute data types
- </xs:documentation>
- </xs:annotation>
- </xs:include>
-
- <xs:include schemaLocation="xhtml-datatypes-1.xsd">
- <xs:annotation>
- <xs:documentation>
- This module defines XHTML Attribute DataTypes
- </xs:documentation>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstraction.html#s_common_attrtypes"/>
- </xs:annotation>
- </xs:include>
-
- <xs:include schemaLocation="xhtml-attribs-1.xsd">
- <xs:annotation>
- <xs:documentation>
- This module defines Common attributes for XHTML
- </xs:documentation>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_commonatts"/>
- </xs:annotation>
- </xs:include>
-
- <xs:include schemaLocation="xhtml-charent-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Character entities module
- Note: Entities are not supported in XML Schema
- The Schema Module uses DTDs to define Entities
-
- This module defines
- + XHTML Latin 1 Character Entities
- + XHTML Special Characters
- + XHTML Mathematical, Greek, and Symbolic Characters
- </xs:documentation>
- </xs:annotation>
- </xs:include>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-image-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-image-1.xsd
deleted file mode 100644
index 18e60bf74..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-image-1.xsd
+++ /dev/null
@@ -1,49 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns:xs="http://www.w3.org/2001/XMLSchema"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Images
- This is the XML Schema Images module for XHTML
-
- * img
-
- This module provides markup to support basic image embedding.
-
- To avoid problems with text-only UAs as well as to make
- image content understandable and navigable to users of
- non-visual UAs, you need to provide a description with
- the 'alt' attribute, and avoid server-side image maps.
-
-
- $Id: xhtml-image-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_imagemodule"/>
- </xs:annotation>
-
-
- <xs:attributeGroup name="img.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="src" type="URI" use="required"/>
- <xs:attribute name="alt" type="Text" use="required"/>
- <xs:attribute name="longdesc" type="URI"/>
- <xs:attribute name="height" type="Length"/>
- <xs:attribute name="width" type="Length"/>
- </xs:attributeGroup>
-
- <xs:group name="img.content">
- <xs:sequence/>
- </xs:group>
-
- <xs:complexType name="img.type">
- <xs:group ref="img.content"/>
- <xs:attributeGroup ref="img.attlist"/>
- </xs:complexType>
-
- <xs:element name="img" type="img.type"/>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlphras-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlphras-1.xsd
deleted file mode 100644
index 439291eba..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlphras-1.xsd
+++ /dev/null
@@ -1,226 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Inline Phrasal
- This is the XML Schema Inline Phrasal module for XHTML
-
- * abbr, acronym, cite, code, dfn, em, kbd, q, samp, strong, var
-
- This module declares the elements and their attributes used to
- support inline-level phrasal markup.
- $Id: xhtml-inlphras-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
-
- <xs:attributeGroup name="abbr.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="abbr.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="abbr.type" mixed="true">
- <xs:group ref="abbr.content"/>
- <xs:attributeGroup ref="abbr.attlist"/>
- </xs:complexType>
-
- <xs:element name="abbr" type="abbr.type"/>
-
- <xs:attributeGroup name="acronym.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="acronym.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="acronym.type" mixed="true">
- <xs:group ref="acronym.content"/>
- <xs:attributeGroup ref="acronym.attlist"/>
- </xs:complexType>
-
- <xs:element name="acronym" type="acronym.type"/>
-
- <xs:attributeGroup name="cite.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="cite.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="cite.type" mixed="true">
- <xs:group ref="cite.content"/>
- <xs:attributeGroup ref="cite.attlist"/>
- </xs:complexType>
-
- <xs:element name="cite" type="cite.type">
- <xs:annotation>
- <xs:documentation>
- Change by SLXHTML: Changed type to "cite.type".
- (Original declaration was: &lt;xs:element name="cite" type="dfn.type"/&gt;).
- </xs:documentation>
- </xs:annotation>
- </xs:element>
-
- <xs:attributeGroup name="code.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="code.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="code.type" mixed="true">
- <xs:group ref="code.content"/>
- <xs:attributeGroup ref="code.attlist"/>
- </xs:complexType>
-
- <xs:element name="code" type="code.type">
- <xs:annotation>
- <xs:documentation>
- Change by SLXHTML: Changed type to "code.type".
- (Original declaration was: &lt;xs:element name="code" type="dfn.type"/&gt;).
- </xs:documentation>
- </xs:annotation>
- </xs:element>
-
- <xs:attributeGroup name="dfn.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="dfn.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="dfn.type" mixed="true">
- <xs:group ref="dfn.content"/>
- <xs:attributeGroup ref="dfn.attlist"/>
- </xs:complexType>
-
- <xs:element name="dfn" type="dfn.type"/>
-
- <xs:attributeGroup name="em.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="em.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="em.type" mixed="true">
- <xs:group ref="em.content"/>
- <xs:attributeGroup ref="em.attlist"/>
- </xs:complexType>
-
- <xs:element name="em" type="em.type"/>
-
-
- <xs:attributeGroup name="kbd.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="kbd.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="kbd.type" mixed="true">
- <xs:group ref="kbd.content"/>
- <xs:attributeGroup ref="kbd.attlist"/>
- </xs:complexType>
-
- <xs:element name="kbd" type="kbd.type"/>
-
-
- <xs:attributeGroup name="samp.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="samp.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="samp.type" mixed="true">
- <xs:group ref="samp.content"/>
- <xs:attributeGroup ref="samp.attlist"/>
- </xs:complexType>
-
- <xs:element name="samp" type="samp.type"/>
-
-
- <xs:attributeGroup name="strong.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="strong.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="strong.type" mixed="true">
- <xs:group ref="strong.content"/>
- <xs:attributeGroup ref="strong.attlist"/>
- </xs:complexType>
-
- <xs:element name="strong" type="strong.type"/>
-
- <xs:attributeGroup name="var.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="var.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="var.type" mixed="true">
- <xs:group ref="var.content"/>
- <xs:attributeGroup ref="var.attlist"/>
- </xs:complexType>
-
- <xs:element name="var" type="var.type"/>
-
- <xs:attributeGroup name="q.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="cite" type="URI"/>
- </xs:attributeGroup>
-
- <xs:group name="q.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="q.type" mixed="true">
- <xs:group ref="q.content"/>
- <xs:attributeGroup ref="q.attlist"/>
- </xs:complexType>
-
- <xs:element name="q" type="q.type"/>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstruct-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstruct-1.xsd
deleted file mode 100644
index 07aad4819..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstruct-1.xsd
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Inline Structural
- This is the XML Schema Inline Structural element module for XHTML
-
- * br, span
-
- This module declares the elements and their attributes
- used to support inline-level structural markup.
-
- $Id: xhtml-inlstruct-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <xs:attributeGroup name="br.attlist">
- <xs:attributeGroup ref="Core.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="br.content">
- <xs:sequence/>
- </xs:group>
-
- <xs:complexType name="br.type">
- <xs:group ref="br.content"/>
- <xs:attributeGroup ref="br.attlist"/>
- </xs:complexType>
-
- <xs:element name="br" type="br.type"/>
-
- <xs:attributeGroup name="span.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="span.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="span.type" mixed="true">
- <xs:group ref="span.content"/>
- <xs:attributeGroup ref="span.attlist"/>
- </xs:complexType>
-
- <xs:element name="span" type="span.type"/>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstyle-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstyle-1.xsd
deleted file mode 100644
index d9f60ad12..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-inlstyle-1.xsd
+++ /dev/null
@@ -1,27 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns:xs="http://www.w3.org/2001/XMLSchema"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Inline Style module
- This is the XML Schema Inline Style module for XHTML
-
- * styloe attribute
-
- This module declares the 'style' attribute, used to support inline
- style markup.
-
- $Id: xhtml-inlstyle-1.xsd,v 1.2 2003/09/20 01:41:37 speruvem Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_styleattributemodule"/>
- </xs:annotation>
-
- <xs:attributeGroup name="style.attrib">
- <xs:attribute name="style" type="CDATA"/>
- </xs:attributeGroup>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-list-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-list-1.xsd
deleted file mode 100644
index 80b755f3d..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-list-1.xsd
+++ /dev/null
@@ -1,128 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- List Module
- This is the XML Schema Lists module for XHTML
- List Module Elements
-
- * dl, dt, dd, ol, ul, li
-
- This module declares the list-oriented element types
- and their attributes.
- $Id: xhtml-list-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_listmodule"/>
- </xs:annotation>
-
- <xs:attributeGroup name="dt.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="dt.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="dt.type" mixed="true">
- <xs:group ref="dt.content"/>
- <xs:attributeGroup ref="dt.attlist"/>
- </xs:complexType>
-
- <xs:element name="dt" type="dt.type"/>
-
- <xs:attributeGroup name="dd.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="dd.content">
- <xs:sequence>
- <xs:group ref="Flow.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="dd.type" mixed="true">
- <xs:group ref="dd.content"/>
- <xs:attributeGroup ref="dd.attlist"/>
- </xs:complexType>
-
- <xs:element name="dd" type="dd.type"/>
-
- <xs:attributeGroup name="dl.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="dl.content">
- <xs:sequence>
- <xs:choice maxOccurs="unbounded">
- <xs:element ref="dt"/>
- <xs:element ref="dd"/>
- </xs:choice>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="dl.type">
- <xs:group ref="dl.content"/>
- <xs:attributeGroup ref="dl.attlist"/>
- </xs:complexType>
-
- <xs:element name="dl" type="dl.type"/>
-
- <xs:attributeGroup name="li.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="li.content">
- <xs:sequence>
- <xs:group ref="Flow.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="li.type" mixed="true">
- <xs:group ref="li.content"/>
- <xs:attributeGroup ref="li.attlist"/>
- </xs:complexType>
-
- <xs:element name="li" type="li.type"/>
-
- <xs:attributeGroup name="ol.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="ol.content">
- <xs:sequence>
- <xs:element ref="li" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="ol.type">
- <xs:group ref="ol.content"/>
- <xs:attributeGroup ref="ol.attlist"/>
- </xs:complexType>
-
- <xs:element name="ol" type="ol.type"/>
-
- <xs:attributeGroup name="ul.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="ul.content">
- <xs:sequence>
- <xs:element ref="li" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="ul.type">
- <xs:group ref="ul.content"/>
- <xs:attributeGroup ref="ul.attlist"/>
- </xs:complexType>
-
- <xs:element name="ul" type="ul.type"/>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-notations-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-notations-1.xsd
deleted file mode 100644
index 246be792b..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-notations-1.xsd
+++ /dev/null
@@ -1,99 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Notations module
- This is the XML Schema module for data type notations for XHTML
-
- Defines the following notations, many of these imported from
- other specifications and standards. When an existing FPI is
- known, it is incorporated here.
-
- $Id: xhtml-notations-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <!-- W3C XML 1.0 Recommendation -->
- <xs:notation name="w3c-xml"
- public="ISO 8879//NOTATION Extensible Markup Language (XML) 1.0//EN"/>
-
- <!-- XML 1.0 CDATA -->
- <xs:notation name="cdata" public="-//W3C//NOTATION XML 1.0: CDATA//EN"/>
-
- <!-- SGML Formal Public Identifiers -->
- <xs:notation name="fpi"
- public="ISO 8879:1986//NOTATION Formal Public Identifier//EN"/>
-
- <!-- XHTML Notations ... -->
- <!-- Length defined for cellpadding/cellspacing -->
- <!-- nn for pixels or nn% for percentage length -->
- <!-- a single character, as per section 2.2 of [XML] -->
- <xs:notation name="character"
- public="-//W3C//NOTATION XHTML Datatype: Character//EN"/>
-
- <!-- a character encoding, as per [RFC2045] -->
- <xs:notation name="charset"
- public="-//W3C//NOTATION XHTML Datatype: Charset//EN"/>
-
- <!-- a space separated list of character encodings, as per [RFC2045] -->
- <xs:notation name="charsets"
- public="-//W3C//NOTATION XHTML Datatype: Charsets//EN"/>
-
- <!-- media type, as per [RFC2045] -->
- <xs:notation name="contentType"
- public="-//W3C//NOTATION XHTML Datatype: ContentType//EN"/>
-
- <!-- comma-separated list of media types, as per [RFC2045] -->
- <xs:notation name="contentTypes"
- public="-//W3C//NOTATION XHTML Datatype: ContentTypes//EN"/>
-
- <!-- date and time information. ISO date format -->
- <xs:notation name="datetime"
- public="-//W3C//NOTATION XHTML Datatype: Datetime//EN"/>
-
- <!-- a language code, as per [RFC3066] -->
- <xs:notation name="languageCode"
- public="-//W3C//NOTATION XHTML Datatype: LanguageCode//EN"/>
-
- <!-- nn for pixels or nn% for percentage length -->
- <xs:notation name="length"
- public="-//W3C//NOTATION XHTML Datatype: Length//EN"/>
-
- <!-- space-separated list of link types -->
- <xs:notation name="linkTypes"
- public="-//W3C//NOTATION XHTML Datatype: LinkTypes//EN"/>
-
- <!-- single or comma-separated list of media descriptors -->
- <xs:notation name="mediaDesc"
- public="-//W3C//NOTATION XHTML Datatype: MediaDesc//EN"/>
-
- <!-- pixel, percentage, or relative -->
- <xs:notation name="multiLength"
- public="-//W3C//NOTATION XHTML Datatype: MultiLength//EN"/>
-
- <!-- one or more digits (NUMBER) -->
- <xs:notation name="number"
- public="-//W3C//NOTATION XHTML Datatype: Number//EN"/>
-
- <!-- one or more digits (NUMBER) -->
- <xs:notation name="pixels"
- public="-//W3C//NOTATION XHTML Datatype: Pixels//EN"/>
-
- <!-- script expression -->
- <xs:notation name="script"
- public="-//W3C//NOTATION XHTML Datatype: Script//EN"/>
-
- <!-- textual content -->
- <xs:notation name="text" public="-//W3C//NOTATION XHTML Datatype: Text//EN"/>
-
- <!-- a Uniform Resource Identifier, see [URI] -->
- <xs:notation name="uri" public="-//W3C//NOTATION XHTML Datatype: URI//EN"/>
-
- <!-- a space-separated list of Uniform Resource Identifiers, see [URI] -->
- <xs:notation name="uris" public="-//W3C//NOTATION XHTML Datatype: URIs//EN"/>
-
-</xs:schema> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-struct-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-struct-1.xsd
deleted file mode 100644
index 3a4bf3473..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-struct-1.xsd
+++ /dev/null
@@ -1,103 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml"
- xmlns:xs="http://www.w3.org/2001/XMLSchema" >
-
- <xs:annotation>
- <xs:documentation>
- This is the XML Schema Document Structure module for XHTML
- Document Structure
-
- * title, head, body, html
-
- The Structure Module defines the major structural elements and
- their attributes.
-
- $Id: xhtml-struct-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_structuremodule"/>
- </xs:annotation>
-
- <xs:attributeGroup name="title.attlist">
- <xs:attributeGroup ref="I18n.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="title.content">
- <xs:sequence/>
- </xs:group>
-
- <xs:complexType name="title.type" mixed="true">
- <xs:group ref="title.content"/>
- <xs:attributeGroup ref="title.attlist"/>
- </xs:complexType>
-
-
- <xs:element name="title" type="title.type"/>
-
- <xs:group name="head.content">
- <xs:sequence>
- <xs:group ref="HeadOpts.mix" minOccurs="0" maxOccurs="unbounded"/>
- <xs:element ref="title"/>
- <xs:group ref="HeadOpts.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:attributeGroup name="profile.attrib">
- <xs:attribute name="profile" type="URI"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="head.attlist">
- <xs:attributeGroup ref="profile.attrib"/>
- <xs:attributeGroup ref="I18n.attrib"/>
- </xs:attributeGroup>
-
- <xs:complexType name="head.type">
- <xs:group ref="head.content"/>
- <xs:attributeGroup ref="head.attlist"/>
- </xs:complexType>
-
- <xs:element name="head" type="head.type"/>
-
- <xs:attributeGroup name="body.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="body.content">
- <xs:sequence>
- <xs:group ref="Block.mix" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="body.type">
- <xs:group ref="body.content"/>
- <xs:attributeGroup ref="body.attlist"/>
- </xs:complexType>
-
- <xs:element name="body" type="body.type"/>
-
- <xs:attributeGroup name="version.attrib">
- <xs:attribute name="version" type="FPI"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="html.attlist">
- <xs:attributeGroup ref="version.attrib"/>
- <xs:attributeGroup ref="I18n.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="html.content">
- <xs:sequence>
- <xs:element ref="head"/>
- <xs:element ref="body"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="html.type">
- <xs:group ref="html.content"/>
- <xs:attributeGroup ref="html.attlist"/>
- </xs:complexType>
-
- <xs:element name="html" type="html.type"/>
-
-</xs:schema> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-style-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-style-1.xsd
deleted file mode 100644
index 6feb7c48d..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-style-1.xsd
+++ /dev/null
@@ -1,51 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- This is the XML Schema Stylesheets module for XHTML
- $Id: xhtml-style-1.xsd,v 1.1 2003/10/17 14:11:19 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>
- Stylesheets
-
- * style
-
- This module declares the style element type and its attributes,
- used to embed stylesheet information in the document head element.
- </xs:documentation>
- <xs:documentation source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_stylemodule"/>
- </xs:annotation>
-
- <xs:import namespace="http://www.w3.org/XML/1998/namespace"
- schemaLocation="xml.xsd"/>
-
- <xs:attributeGroup name="style.attlist">
- <xs:annotation>
- <xs:documentation>
- Change by SLXHTML: Removed attribute "fixed" form attribute declaration for "xml:space",
- because this is is a buggy declaration in the original XHTML declaration: The attribute
- fixed is not allowed since the original specification of the "xml:space" attribute has
- the default attribute set.
- (Original declaration was: &lt;xs:attribute ref="xml:space" fixed="preserve"/&gt;).
- </xs:documentation>
- </xs:annotation>
- <xs:attributeGroup ref="title"/>
- <xs:attributeGroup ref="I18n.attrib"/>
- <xs:attribute name="type" type="ContentType" use="required"/>
- <xs:attribute name="media" type="MediaDesc"/>
- <xs:attribute ref="xml:space"/>
- </xs:attributeGroup>
- <xs:group name="style.content">
- <xs:sequence/>
- </xs:group>
- <xs:complexType name="style.type" mixed="true">
- <xs:group ref="style.content"/>
- <xs:attributeGroup ref="style.attlist"/>
- </xs:complexType>
- <xs:element name="style" type="style.type"/>
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-table-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-table-1.xsd
deleted file mode 100644
index 35e0e2403..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-table-1.xsd
+++ /dev/null
@@ -1,323 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml"
- xmlns:xs="http://www.w3.org/2001/XMLSchema">
- <xs:annotation>
- <xs:documentation>
- This is the XML Schema Tables module for XHTML
- $Id: xhtml-table-1.xsd,v 1.1 2003/10/17 14:11:20 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- </xs:annotation>
- <xs:annotation>
- <xs:documentation>
- Tables
-
- * table, caption, thead, tfoot, tbody, colgroup, col, tr, th, td
-
- This module declares element types and attributes used to provide
- table markup similar to HTML 4.0, including features that enable
- better accessibility for non-visual user agents.
- </xs:documentation>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_tablemodule"/>
- </xs:annotation>
-
- <xs:attributeGroup name="frame.attrib">
- <xs:attribute name="frame">
- <xs:simpleType>
- <xs:restriction base="xs:NMTOKEN">
- <xs:enumeration value="void"/>
- <xs:enumeration value="above"/>
- <xs:enumeration value="below"/>
- <xs:enumeration value="hsides"/>
- <xs:enumeration value="lhs"/>
- <xs:enumeration value="rhs"/>
- <xs:enumeration value="vsides"/>
- <xs:enumeration value="box"/>
- <xs:enumeration value="border"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:attribute>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="rules.attrib">
- <xs:attribute name="rules">
- <xs:simpleType>
- <xs:restriction base="xs:NMTOKEN">
- <xs:enumeration value="none"/>
- <xs:enumeration value="groups"/>
- <xs:enumeration value="rows"/>
- <xs:enumeration value="cols"/>
- <xs:enumeration value="all"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:attribute>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="CellVAlign.attrib">
- <xs:attribute name="valign">
- <xs:simpleType>
- <xs:restriction base="xs:NMTOKEN">
- <xs:enumeration value="top"/>
- <xs:enumeration value="middle"/>
- <xs:enumeration value="bottom"/>
- <xs:enumeration value="baseline"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:attribute>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="CellHAlign.attrib">
- <xs:attribute name="align">
- <xs:simpleType>
- <xs:restriction base="xs:NMTOKEN">
- <xs:enumeration value="left"/>
- <xs:enumeration value="center"/>
- <xs:enumeration value="right"/>
- <xs:enumeration value="justify"/>
- <xs:enumeration value="char"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:attribute>
- <xs:attribute name="char" type="Character"/>
- <xs:attribute name="charoff" type="Length"/>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="scope.attrib">
- <xs:attribute name="scope">
- <xs:simpleType>
- <xs:restriction base="xs:NMTOKEN">
- <xs:enumeration value="row"/>
- <xs:enumeration value="col"/>
- <xs:enumeration value="rowgroup"/>
- <xs:enumeration value="colgroup"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:attribute>
- </xs:attributeGroup>
-
- <xs:attributeGroup name="td.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="abbr" type="Text"/>
- <xs:attribute name="axis" type="CDATA"/>
- <xs:attribute name="headers" type="xs:IDREFS"/>
- <xs:attributeGroup ref="scope.attrib"/>
- <xs:attribute name="rowspan" type="Number" default="1"/>
- <xs:attribute name="colspan" type="Number" default="1"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="td.content">
- <xs:sequence>
- <xs:group ref="Flow.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="td.type" mixed="true">
- <xs:group ref="td.content"/>
- <xs:attributeGroup ref="td.attlist"/>
- </xs:complexType>
-
- <xs:element name="td" type="td.type"/>
-
- <xs:attributeGroup name="th.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="abbr" type="Text"/>
- <xs:attribute name="axis" type="CDATA"/>
- <xs:attribute name="headers" type="xs:IDREFS"/>
- <xs:attributeGroup ref="scope.attrib"/>
- <xs:attribute name="rowspan" type="Number" default="1"/>
- <xs:attribute name="colspan" type="Number" default="1"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="th.content">
- <xs:sequence>
- <xs:group ref="Flow.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="th.type" mixed="true">
- <xs:group ref="th.content"/>
- <xs:attributeGroup ref="th.attlist"/>
- </xs:complexType>
-
- <xs:element name="th" type="th.type"/>
-
- <xs:attributeGroup name="tr.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="tr.content">
- <xs:sequence>
- <xs:choice maxOccurs="unbounded">
- <xs:element ref="th"/>
- <xs:element ref="td"/>
- </xs:choice>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="tr.type">
- <xs:group ref="tr.content"/>
- <xs:attributeGroup ref="tr.attlist"/>
- </xs:complexType>
-
- <xs:element name="tr" type="tr.type"/>
-
- <xs:attributeGroup name="col.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="span" type="Number" default="1"/>
- <xs:attribute name="width" type="MultiLength"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="col.content">
- <xs:sequence/>
- </xs:group>
-
- <xs:complexType name="col.type">
- <xs:group ref="col.content"/>
- <xs:attributeGroup ref="col.attlist"/>
- </xs:complexType>
-
- <xs:element name="col" type="col.type"/>
-
- <xs:attributeGroup name="colgroup.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="span" type="Number" default="1"/>
- <xs:attribute name="width" type="MultiLength"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="colgroup.content">
- <xs:sequence>
- <xs:element ref="col" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
- <xs:complexType name="colgroup.type">
- <xs:group ref="colgroup.content"/>
- <xs:attributeGroup ref="colgroup.attlist"/>
- </xs:complexType>
-
- <xs:element name="colgroup" type="colgroup.type"/>
-
- <xs:attributeGroup name="tbody.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="tbody.content">
- <xs:sequence>
- <xs:element ref="tr" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="tbody.type">
- <xs:group ref="tbody.content"/>
- <xs:attributeGroup ref="tbody.attlist"/>
- </xs:complexType>
-
- <xs:element name="tbody" type="tbody.type"/>
-
- <xs:attributeGroup name="tfoot.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="tfoot.content">
- <xs:sequence>
- <xs:element ref="tr" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="tfoot.type">
- <xs:group ref="tfoot.content"/>
- <xs:attributeGroup ref="tfoot.attlist"/>
- </xs:complexType>
-
- <xs:element name="tfoot" type="tfoot.type"/>
-
- <xs:attributeGroup name="thead.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attributeGroup ref="CellHAlign.attrib"/>
- <xs:attributeGroup ref="CellVAlign.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="thead.content">
- <xs:sequence>
- <xs:element ref="tr" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="thead.type">
- <xs:group ref="thead.content"/>
- <xs:attributeGroup ref="thead.attlist"/>
- </xs:complexType>
-
- <xs:element name="thead" type="thead.type"/>
-
- <xs:attributeGroup name="caption.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- </xs:attributeGroup>
-
- <xs:group name="caption.content">
- <xs:sequence>
- <xs:group ref="Inline.mix" minOccurs="0" maxOccurs="unbounded"/>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="caption.type" mixed="true">
- <xs:group ref="caption.content"/>
- <xs:attributeGroup ref="caption.attlist"/>
- </xs:complexType>
-
- <xs:element name="caption" type="caption.type"/>
-
- <xs:attributeGroup name="table.attlist">
- <xs:attributeGroup ref="Common.attrib"/>
- <xs:attribute name="summary" type="Text"/>
- <xs:attribute name="width" type="Length"/>
- <xs:attribute name="border" type="Pixels"/>
- <xs:attributeGroup ref="frame.attrib"/>
- <xs:attributeGroup ref="rules.attrib"/>
- <xs:attribute name="cellspacing" type="Length"/>
- <xs:attribute name="cellpadding" type="Length"/>
- </xs:attributeGroup>
-
- <xs:group name="table.content">
- <xs:sequence>
- <xs:element ref="caption" minOccurs="0"/>
- <xs:choice>
- <xs:element ref="col" minOccurs="0" maxOccurs="unbounded"/>
- <xs:element ref="colgroup" minOccurs="0" maxOccurs="unbounded"/>
- </xs:choice>
- <xs:choice>
- <xs:sequence>
- <xs:element ref="thead" minOccurs="0"/>
- <xs:element ref="tfoot" minOccurs="0"/>
- <xs:element ref="tbody" maxOccurs="unbounded"/>
- </xs:sequence>
- <xs:choice>
- <xs:element ref="tr" maxOccurs="unbounded"/>
- </xs:choice>
- </xs:choice>
- </xs:sequence>
- </xs:group>
-
- <xs:complexType name="table.type">
- <xs:group ref="table.content"/>
- <xs:attributeGroup ref="table.attlist"/>
- </xs:complexType>
-
- <xs:element name="table" type="table.type"/>
-
-</xs:schema> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-text-1.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-text-1.xsd
deleted file mode 100644
index 71a08e772..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xhtml-text-1.xsd
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
- targetNamespace="http://www.w3.org/1999/xhtml"
- xmlns="http://www.w3.org/1999/xhtml">
-
- <xs:annotation>
- <xs:documentation>
- Textual Content
- This is the XML Schema Text module for XHTML
-
- The Text module includes declarations for all core
- text container elements and their attributes.
-
- + block phrasal
- + block structural
- + inline phrasal
- + inline structural
-
- $Id: xhtml-text-1.xsd,v 1.1 2003/10/17 14:11:20 karlinger Exp $
- </xs:documentation>
- <xs:documentation source="xhtml-copyright-1.xsd"/>
- <xs:documentation
- source="http://www.w3.org/TR/2001/REC-xhtml-modularization-20010410/abstract_modules.html#s_textmodule"/>
- </xs:annotation>
-
- <xs:include schemaLocation="xhtml-blkphras-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Block Phrasal module
- Elements defined here:
-
- * address, blockquote, pre, h1, h2, h3, h4, h5, h6
- </xs:documentation>
- </xs:annotation>
- </xs:include>
-
- <xs:include schemaLocation="xhtml-blkstruct-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Block Structural module
- Elements defined here:
-
- * div, p
- </xs:documentation>
- </xs:annotation>
- </xs:include>
-
- <xs:include schemaLocation="xhtml-inlphras-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Inline Phrasal module
- Elements defined here:
-
- * abbr, acronym, cite, code, dfn, em, kbd, q, samp, strong, var
- </xs:documentation>
- </xs:annotation>
- </xs:include>
-
- <xs:include schemaLocation="xhtml-inlstruct-1.xsd">
- <xs:annotation>
- <xs:documentation>
- Inline Structural module
- Elements defined here:
-
- * br,span
- </xs:documentation>
- </xs:annotation>
- </xs:include>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xml.xsd b/spss.slinterface/res/resources/schemas/slxhtml-1.0/xml.xsd
deleted file mode 100644
index abe08ec25..000000000
--- a/spss.slinterface/res/resources/schemas/slxhtml-1.0/xml.xsd
+++ /dev/null
@@ -1,81 +0,0 @@
-<?xml version='1.0'?>
-<!--<!DOCTYPE xs:schema PUBLIC "-//W3C//DTD XMLSCHEMA 200102//EN" "XMLSchema.dtd" >-->
-<xs:schema targetNamespace="http://www.w3.org/XML/1998/namespace" xmlns:xs="http://www.w3.org/2001/XMLSchema" xml:lang="en">
-
- <xs:annotation>
- <xs:documentation>
- See http://www.w3.org/XML/1998/namespace.html and
- http://www.w3.org/TR/REC-xml for information about this namespace.
- </xs:documentation>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>This schema defines attributes and an attribute group
- suitable for use by
- schemas wishing to allow xml:base, xml:lang or xml:space attributes
- on elements they define.
-
- To enable this, such a schema must import this schema
- for the XML namespace, e.g. as follows:
- &lt;schema . . .>
- . . .
- &lt;import namespace="http://www.w3.org/XML/1998/namespace"
- schemaLocation="http://www.w3.org/2001/03/xml.xsd"/>
-
- Subsequently, qualified reference to any of the attributes
- or the group defined below will have the desired effect, e.g.
-
- &lt;type . . .>
- . . .
- &lt;attributeGroup ref="xml:specialAttrs"/>
-
- will define a type which will schema-validate an instance
- element with any of those attributes</xs:documentation>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>In keeping with the XML Schema WG's standard versioning
- policy, this schema document will persist at
- http://www.w3.org/2001/03/xml.xsd.
- At the date of issue it can also be found at
- http://www.w3.org/2001/xml.xsd.
- The schema document at that URI may however change in the future,
- in order to remain compatible with the latest version of XML Schema
- itself. In other words, if the XML Schema namespace changes, the version
- of this document at
- http://www.w3.org/2001/xml.xsd will change
- accordingly; the version at
- http://www.w3.org/2001/03/xml.xsd will not change.
- </xs:documentation>
- </xs:annotation>
-
- <xs:attribute name="lang" type="xs:language">
- <xs:annotation>
- <xs:documentation>In due course, we should install the relevant ISO 2- and 3-letter
- codes as the enumerated possible values . . .</xs:documentation>
- </xs:annotation>
- </xs:attribute>
-
- <xs:attribute name="space" default="preserve">
- <xs:simpleType>
- <xs:restriction base="xs:NCName">
- <xs:enumeration value="default"/>
- <xs:enumeration value="preserve"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:attribute>
-
- <xs:attribute name="base" type="xs:anyURI">
- <xs:annotation>
- <xs:documentation>See http://www.w3.org/TR/xmlbase/ for
- information about this attribute.</xs:documentation>
- </xs:annotation>
- </xs:attribute>
-
- <xs:attributeGroup name="specialAttrs">
- <xs:attribute ref="xml:base"/>
- <xs:attribute ref="xml:lang"/>
- <xs:attribute ref="xml:space"/>
- </xs:attributeGroup>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/xml.xsd b/spss.slinterface/res/resources/schemas/xml.xsd
deleted file mode 100644
index ff784eb98..000000000
--- a/spss.slinterface/res/resources/schemas/xml.xsd
+++ /dev/null
@@ -1,81 +0,0 @@
-<?xml version='1.0'?>
-<!--<!DOCTYPE xs:schema PUBLIC "-//W3C//DTD XMLSCHEMA 200102//EN" "http://www.w3.org/2001/XMLSchema.dtd" >-->
-<xs:schema targetNamespace="http://www.w3.org/XML/1998/namespace" xmlns:xs="http://www.w3.org/2001/XMLSchema" xml:lang="en">
-
- <xs:annotation>
- <xs:documentation>
- See http://www.w3.org/XML/1998/namespace.html and
- http://www.w3.org/TR/REC-xml for information about this namespace.
- </xs:documentation>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>This schema defines attributes and an attribute group
- suitable for use by
- schemas wishing to allow xml:base, xml:lang or xml:space attributes
- on elements they define.
-
- To enable this, such a schema must import this schema
- for the XML namespace, e.g. as follows:
- &lt;schema . . .>
- . . .
- &lt;import namespace="http://www.w3.org/XML/1998/namespace"
- schemaLocation="http://www.w3.org/2001/03/xml.xsd"/>
-
- Subsequently, qualified reference to any of the attributes
- or the group defined below will have the desired effect, e.g.
-
- &lt;type . . .>
- . . .
- &lt;attributeGroup ref="xml:specialAttrs"/>
-
- will define a type which will schema-validate an instance
- element with any of those attributes</xs:documentation>
- </xs:annotation>
-
- <xs:annotation>
- <xs:documentation>In keeping with the XML Schema WG's standard versioning
- policy, this schema document will persist at
- http://www.w3.org/2001/03/xml.xsd.
- At the date of issue it can also be found at
- http://www.w3.org/2001/xml.xsd.
- The schema document at that URI may however change in the future,
- in order to remain compatible with the latest version of XML Schema
- itself. In other words, if the XML Schema namespace changes, the version
- of this document at
- http://www.w3.org/2001/xml.xsd will change
- accordingly; the version at
- http://www.w3.org/2001/03/xml.xsd will not change.
- </xs:documentation>
- </xs:annotation>
-
- <xs:attribute name="lang" type="xs:language">
- <xs:annotation>
- <xs:documentation>In due course, we should install the relevant ISO 2- and 3-letter
- codes as the enumerated possible values . . .</xs:documentation>
- </xs:annotation>
- </xs:attribute>
-
- <xs:attribute name="space" default="preserve">
- <xs:simpleType>
- <xs:restriction base="xs:NCName">
- <xs:enumeration value="default"/>
- <xs:enumeration value="preserve"/>
- </xs:restriction>
- </xs:simpleType>
- </xs:attribute>
-
- <xs:attribute name="base" type="xs:anyURI">
- <xs:annotation>
- <xs:documentation>See http://www.w3.org/TR/xmlbase/ for
- information about this attribute.</xs:documentation>
- </xs:annotation>
- </xs:attribute>
-
- <xs:attributeGroup name="specialAttrs">
- <xs:attribute ref="xml:base"/>
- <xs:attribute ref="xml:lang"/>
- <xs:attribute ref="xml:space"/>
- </xs:attributeGroup>
-
-</xs:schema>
diff --git a/spss.slinterface/res/resources/schemas/xmldsig-core-schema.xsd b/spss.slinterface/res/resources/schemas/xmldsig-core-schema.xsd
deleted file mode 100644
index 801b01416..000000000
--- a/spss.slinterface/res/resources/schemas/xmldsig-core-schema.xsd
+++ /dev/null
@@ -1,322 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!DOCTYPE schema
- PUBLIC "-//W3C//DTD XMLSchema 200102//EN" "http://www.w3.org/2001/XMLSchema.dtd"
- [
- <!ATTLIST schema
- xmlns:ds CDATA #FIXED "http://www.w3.org/2000/09/xmldsig#">
- <!ENTITY dsig 'http://www.w3.org/2000/09/xmldsig#'>
- <!ENTITY % p ''>
- <!ENTITY % s ''>
- ]>
-
-<!-- Schema for XML Signatures
- http://www.w3.org/2000/09/xmldsig#
- $Revision: 1.1 $ on $Date: 2002/02/08 20:32:26 $ by $Author: reagle $
-
- Copyright 2001 The Internet Society and W3C (Massachusetts Institute
- of Technology, Institut National de Recherche en Informatique et en
- Automatique, Keio University). All Rights Reserved.
- http://www.w3.org/Consortium/Legal/
-
- This document is governed by the W3C Software License [1] as described
- in the FAQ [2].
-
- [1] http://www.w3.org/Consortium/Legal/copyright-software-19980720
- [2] http://www.w3.org/Consortium/Legal/IPR-FAQ-20000620.html#DTD
--->
-
-
-<schema xmlns="http://www.w3.org/2001/XMLSchema"
- xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
- targetNamespace="http://www.w3.org/2000/09/xmldsig#"
- version="0.1" elementFormDefault="qualified">
-
-<!-- Basic Types Defined for Signatures -->
-
-<simpleType name="CryptoBinary">
- <restriction base="base64Binary">
- </restriction>
-</simpleType>
-
-<!-- Start Signature -->
-
-<element name="Signature" type="ds:SignatureType"/>
-<complexType name="SignatureType">
- <sequence>
- <element ref="ds:SignedInfo"/>
- <element ref="ds:SignatureValue"/>
- <element ref="ds:KeyInfo" minOccurs="0"/>
- <element ref="ds:Object" minOccurs="0" maxOccurs="unbounded"/>
- </sequence>
- <attribute name="Id" type="ID" use="optional"/>
-</complexType>
-
- <element name="SignatureValue" type="ds:SignatureValueType"/>
- <complexType name="SignatureValueType">
- <simpleContent>
- <extension base="base64Binary">
- <attribute name="Id" type="ID" use="optional"/>
- </extension>
- </simpleContent>
- </complexType>
-
-<!-- Start SignedInfo -->
-
-<element name="SignedInfo" type="ds:SignedInfoType"/>
-<complexType name="SignedInfoType">
- <sequence>
- <element ref="ds:CanonicalizationMethod"/>
- <element ref="ds:SignatureMethod"/>
- <element ref="ds:Reference" maxOccurs="unbounded"/>
- </sequence>
- <attribute name="Id" type="ID" use="optional"/>
-</complexType>
-
- <element name="CanonicalizationMethod" type="ds:CanonicalizationMethodType"/>
- <complexType name="CanonicalizationMethodType" mixed="true">
- <sequence>
- <any namespace="##any" minOccurs="0" maxOccurs="unbounded"/>
- <!-- (0,unbounded) elements from (1,1) namespace -->
- </sequence>
- <attribute name="Algorithm" type="anyURI" use="required"/>
- </complexType>
-
- <element name="SignatureMethod" type="ds:SignatureMethodType"/>
- <complexType name="SignatureMethodType" mixed="true">
- <sequence>
- <element name="HMACOutputLength" minOccurs="0" type="ds:HMACOutputLengthType"/>
- <any namespace="##other" minOccurs="0" maxOccurs="unbounded"/>
- <!-- (0,unbounded) elements from (1,1) external namespace -->
- </sequence>
- <attribute name="Algorithm" type="anyURI" use="required"/>
- </complexType>
-
-<!-- Start Reference -->
-
-<element name="Reference" type="ds:ReferenceType"/>
-<complexType name="ReferenceType">
- <sequence>
- <element ref="ds:Transforms" minOccurs="0"/>
- <element ref="ds:DigestMethod"/>
- <element ref="ds:DigestValue"/>
- </sequence>
- <attribute name="Id" type="ID" use="optional"/>
- <attribute name="URI" type="anyURI" use="optional"/>
- <attribute name="Type" type="anyURI" use="optional"/>
-</complexType>
-
- <element name="Transforms" type="ds:TransformsType"/>
- <complexType name="TransformsType">
- <sequence>
- <element ref="ds:Transform" maxOccurs="unbounded"/>
- </sequence>
- </complexType>
-
- <element name="Transform" type="ds:TransformType"/>
- <complexType name="TransformType" mixed="true">
- <choice minOccurs="0" maxOccurs="unbounded">
-
- <!--<any namespace="##other" processContents="lax"/>
- Changed GK 20040621: Avoid parsing errors when parsing html/stylesheet markup -->
- <any namespace="##other" processContents="skip"/>
-
- <!-- (1,1) elements from (0,unbounded) namespaces -->
- <element name="XPath" type="string"/>
- </choice>
- <attribute name="Algorithm" type="anyURI" use="required"/>
- </complexType>
-
-<!-- End Reference -->
-
-<element name="DigestMethod" type="ds:DigestMethodType"/>
-<complexType name="DigestMethodType" mixed="true">
- <sequence>
- <any namespace="##other" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
- </sequence>
- <attribute name="Algorithm" type="anyURI" use="required"/>
-</complexType>
-
-<element name="DigestValue" type="ds:DigestValueType"/>
-<simpleType name="DigestValueType">
- <restriction base="base64Binary"/>
-</simpleType>
-
-<!-- End SignedInfo -->
-
-<!-- Start KeyInfo -->
-
-<element name="KeyInfo" type="ds:KeyInfoType"/>
-<complexType name="KeyInfoType" mixed="true">
- <choice maxOccurs="unbounded">
- <element ref="ds:KeyName"/>
- <element ref="ds:KeyValue"/>
- <element ref="ds:RetrievalMethod"/>
- <element ref="ds:X509Data"/>
- <element ref="ds:PGPData"/>
- <element ref="ds:SPKIData"/>
- <element ref="ds:MgmtData"/>
- <any processContents="lax" namespace="##other"/>
- <!-- (1,1) elements from (0,unbounded) namespaces -->
- </choice>
- <attribute name="Id" type="ID" use="optional"/>
-</complexType>
-
- <element name="KeyName" type="string"/>
- <element name="MgmtData" type="string"/>
-
- <element name="KeyValue" type="ds:KeyValueType"/>
- <complexType name="KeyValueType" mixed="true">
- <choice>
- <element ref="ds:DSAKeyValue"/>
- <element ref="ds:RSAKeyValue"/>
- <any namespace="##other" processContents="lax"/>
- </choice>
- </complexType>
-
- <element name="RetrievalMethod" type="ds:RetrievalMethodType"/>
- <complexType name="RetrievalMethodType">
- <sequence>
- <element ref="ds:Transforms" minOccurs="0"/>
- </sequence>
- <attribute name="URI" type="anyURI"/>
- <attribute name="Type" type="anyURI" use="optional"/>
- </complexType>
-
-<!-- Start X509Data -->
-
-<element name="X509Data" type="ds:X509DataType"/>
-<complexType name="X509DataType">
- <sequence maxOccurs="unbounded">
- <choice>
- <element name="X509IssuerSerial" type="ds:X509IssuerSerialType"/>
- <element name="X509SKI" type="base64Binary"/>
- <element name="X509SubjectName" type="string"/>
- <element name="X509Certificate" type="base64Binary"/>
- <element name="X509CRL" type="base64Binary"/>
- <any namespace="##other" processContents="lax"/>
- </choice>
- </sequence>
-</complexType>
-
-<complexType name="X509IssuerSerialType">
- <sequence>
- <element name="X509IssuerName" type="string"/>
- <element name="X509SerialNumber" type="integer"/>
- </sequence>
-</complexType>
-
-<!-- End X509Data -->
-
-<!-- Begin PGPData -->
-
-<element name="PGPData" type="ds:PGPDataType"/>
-<complexType name="PGPDataType">
- <choice>
- <sequence>
- <element name="PGPKeyID" type="base64Binary"/>
- <element name="PGPKeyPacket" type="base64Binary" minOccurs="0"/>
- <any namespace="##other" processContents="lax" minOccurs="0"
- maxOccurs="unbounded"/>
- </sequence>
- <sequence>
- <element name="PGPKeyPacket" type="base64Binary"/>
- <any namespace="##other" processContents="lax" minOccurs="0"
- maxOccurs="unbounded"/>
- </sequence>
- </choice>
-</complexType>
-
-<!-- End PGPData -->
-
-<!-- Begin SPKIData -->
-
-<element name="SPKIData" type="ds:SPKIDataType"/>
-<complexType name="SPKIDataType">
- <sequence maxOccurs="unbounded">
- <element name="SPKISexp" type="base64Binary"/>
- <any namespace="##other" processContents="lax" minOccurs="0"/>
- </sequence>
-</complexType>
-
-<!-- End SPKIData -->
-
-<!-- End KeyInfo -->
-
-<!-- Start Object (Manifest, SignatureProperty) -->
-
-<element name="Object" type="ds:ObjectType"/>
-<complexType name="ObjectType" mixed="true">
- <sequence minOccurs="0" maxOccurs="unbounded">
- <any namespace="##any" processContents="lax"/>
- </sequence>
- <attribute name="Id" type="ID" use="optional"/>
- <attribute name="MimeType" type="string" use="optional"/> <!-- add a grep facet -->
- <attribute name="Encoding" type="anyURI" use="optional"/>
-</complexType>
-
-<element name="Manifest" type="ds:ManifestType"/>
-<complexType name="ManifestType">
- <sequence>
- <element ref="ds:Reference" maxOccurs="unbounded"/>
- </sequence>
- <attribute name="Id" type="ID" use="optional"/>
-</complexType>
-
-<element name="SignatureProperties" type="ds:SignaturePropertiesType"/>
-<complexType name="SignaturePropertiesType">
- <sequence>
- <element ref="ds:SignatureProperty" maxOccurs="unbounded"/>
- </sequence>
- <attribute name="Id" type="ID" use="optional"/>
-</complexType>
-
- <element name="SignatureProperty" type="ds:SignaturePropertyType"/>
- <complexType name="SignaturePropertyType" mixed="true">
- <choice maxOccurs="unbounded">
- <any namespace="##other" processContents="lax"/>
- <!-- (1,1) elements from (1,unbounded) namespaces -->
- </choice>
- <attribute name="Target" type="anyURI" use="required"/>
- <attribute name="Id" type="ID" use="optional"/>
- </complexType>
-
-<!-- End Object (Manifest, SignatureProperty) -->
-
-<!-- Start Algorithm Parameters -->
-
-<simpleType name="HMACOutputLengthType">
- <restriction base="integer"/>
-</simpleType>
-
-<!-- Start KeyValue Element-types -->
-
-<element name="DSAKeyValue" type="ds:DSAKeyValueType"/>
-<complexType name="DSAKeyValueType">
- <sequence>
- <sequence minOccurs="0">
- <element name="P" type="ds:CryptoBinary"/>
- <element name="Q" type="ds:CryptoBinary"/>
- </sequence>
- <element name="G" type="ds:CryptoBinary" minOccurs="0"/>
- <element name="Y" type="ds:CryptoBinary"/>
- <element name="J" type="ds:CryptoBinary" minOccurs="0"/>
- <sequence minOccurs="0">
- <element name="Seed" type="ds:CryptoBinary"/>
- <element name="PgenCounter" type="ds:CryptoBinary"/>
- </sequence>
- </sequence>
-</complexType>
-
-<element name="RSAKeyValue" type="ds:RSAKeyValueType"/>
-<complexType name="RSAKeyValueType">
- <sequence>
- <element name="Modulus" type="ds:CryptoBinary"/>
- <element name="Exponent" type="ds:CryptoBinary"/>
- </sequence>
-</complexType>
-
-<!-- End KeyValue Element-types -->
-
-<!-- End Signature -->
-
-</schema>
diff --git a/spss.slinterface/res/resources/simpleVerReq.moa.xml b/spss.slinterface/res/resources/simpleVerReq.moa.xml
deleted file mode 100644
index de6f34ed2..000000000
--- a/spss.slinterface/res/resources/simpleVerReq.moa.xml
+++ /dev/null
@@ -1,29 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?><moa:VerifyXMLSignatureRequest xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:moa="http://reference.e-government.gv.at/namespace/moa/20020822#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#"><moa:VerifySignatureInfo><moa:VerifySignatureEnvironment><moa:XMLContent><dsig:Signature Id="HS_signature" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"><dsig:SignedInfo><dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/><dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/><dsig:Reference Id="reference-data-1" URI="#signed-data"><dsig:Transforms><dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2"><xf2:XPath Filter="intersect" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id('signed-data')/node()</xf2:XPath></dsig:Transform></dsig:Transforms><dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><dsig:DigestValue>aylv7lNNes2pI022g7zfY1AOUmI=</dsig:DigestValue></dsig:Reference><dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#refetsi"><dsig:Transforms><dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2"><xf2:XPath Filter="intersect" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id('refetsi')/etsi:QualifyingProperties/etsi:SignedProperties</xf2:XPath></dsig:Transform></dsig:Transforms><dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><dsig:DigestValue>rYJgLYFMHaAcQjIlwSpFqXp5d1A=</dsig:DigestValue></dsig:Reference></dsig:SignedInfo><dsig:SignatureValue>VnwHohi/ootc3mIWh2WnInNvjA+/kJOr5bDRl5no1CMsNA+1qhoVZCErHt75gp9m
-O0MPBAcl7KfvkDTbHuMR1oG1Z4RUh52cE5oQietiwHGQIeuWEJ+IGcVcnkoayz4z
-2tQLkdotBhV0mCmkQjyADNn8P4H5yHNsdPq0joqy+2Q=</dsig:SignatureValue><dsig:KeyInfo><dsig:X509Data><dsig:X509Certificate>MIIE4DCCA8igAwIBAgICGEowDQYJKoZIhvcNAQEFBQAwgZcxCzAJBgNVBAYTAkFU
-MUgwRgYDVQQKEz9BLVRydXN0IEdlcy4gZi4gU2ljaGVyaGVpdHNzeXN0ZW1lIGlt
-IGVsZWt0ci4gRGF0ZW52ZXJrZWhyIEdtYkgxHjAcBgNVBAsTFWEtc2lnbi1QcmVt
-aXVtLVNpZy0wMTEeMBwGA1UEAxMVYS1zaWduLVByZW1pdW0tU2lnLTAxMB4XDTAz
-MDEyNzEwMTQxM1oXDTA2MDEyNzEwMTQxM1owZDELMAkGA1UEBhMCQVQxGTAXBgNV
-BAMTEEdyZWdvciBLYXJsaW5nZXIxEjAQBgNVBAQTCUthcmxpbmdlcjEPMA0GA1UE
-KhMGR3JlZ29yMRUwEwYDVQQFEww5MTM4OTU1NTI5MTEwgZ8wDQYJKoZIhvcNAQEB
-BQADgY0AMIGJAoGBANrnnGN6wiOyq/rskasBf/Tz4grEKI+NBAuDgO5aqObNDBAe
-PISMQ2nFNX2nzoSNx7j7esl4KdgySmJkZWs/nErpE5fB8lHOfrPRD61dodS+Nhwi
-RWlm+I+ua+mOwR18fg/Cwt3YpXZihzZ+ju7eFlxRifHtKJCLOld6IvdFdFCtAgMB
-AAGjggHqMIIB5jATBgNVHSMEDDAKgAhA1/OeG4c6zDA+BggrBgEFBQcBAwEB/wQv
-MC0wCAYGBACORgEBMBUGBgQAjkYBAjALEwNFVVICAQACAQAwCgYIKwYBBQUHCwEw
-fQYIKwYBBQUHAQEEcTBvMEIGCCsGAQUFBzAChjZodHRwOi8vd3d3LmEtdHJ1c3Qu
-YXQvY2VydHMvYS1zaWduLVByZW1pdW0tU2lnLTAxYS5jcnQwKQYIKwYBBQUHMAGG
-HWh0dHA6Ly93d3cuYS10cnVzdC5hdDo4Mi9vY3NwME8GA1UdIARIMEYwRAYGKigA
-EQELMDowOAYIKwYBBQUHAgEWLGh0dHA6Ly93d3cuYS10cnVzdC5hdC9kb2NzL2Nw
-L2Etc2lnbi1QcmVtaXVtMGoGA1UdHwRjMGEwX6BdoFuGWWxkYXA6Ly9sZGFwLmEt
-dHJ1c3QuYXQvb3U9YS1zaWduLVByZW1pdW0tU2lnLTAxLG89QS1UcnVzdCxjPUFU
-P2NlcnRpZmljYXRlcmV2b2NhdGlvbmxpc3Q/MBEGA1UdDgQKBAhOYExavdLCITAO
-BgNVHQ8BAf8EBAMCBsAwJQYDVR0RBB4wHIEaZ3JlZ29yLmthcmxpbmdlckBjaW8u
-Z3YuYXQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAL+A2+Z5gQvn6SnZe
-sLvVVVB1crHe7NI/Om2rEwha4PfEk2pV9UdOg7C1XSzRu9jCNXIAuUSIpxTtAoJH
-sCk82S+iuEEgyVaXU/zFcbgT/k7opHXHswEC6ab2SQnyOlugyG+o7e9nRwAQTzzj
-ryICr3KACQcVwCpLKCgsU6gYQL1bi/c5vk4rnDYquSm1U34+xIl77CefZN/peGU4
-26vUzGma30wHBepLX5M+NXT7ILRzRk4i8oyOccIzOMi/iwAODJmgSSMcYjUgAngE
-oGYK9ngWu7Rr1gvy4lvOwpGGRpz2MP3nU9H2IfKk36n6hhVpc3EC6aF02RdIBD+x
-8VxVsA==</dsig:X509Certificate></dsig:X509Data></dsig:KeyInfo><dsig:Object Id="signed-data">Das ist ein Test.</dsig:Object><dsig:Object Id="refetsi"><etsi:QualifyingProperties Target="#HS_signature" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#"><etsi:SignedProperties><etsi:SignedSignatureProperties><etsi:SigningTime>2003-08-14T12:53:27Z</etsi:SigningTime><etsi:SigningCertificate><etsi:Cert><etsi:CertDigest><etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><etsi:DigestValue>wl/zuayZxKuYlH2G2FQCTcosSSg=</etsi:DigestValue></etsi:CertDigest><etsi:IssuerSerial><dsig:X509IssuerName>CN=a-sign-Premium-Sig-01,OU=a-sign-Premium-Sig-01,O=A-Trust Ges. f. Sicherheitssysteme im elektr. Datenverkehr GmbH,C=AT</dsig:X509IssuerName><dsig:X509SerialNumber>6218</dsig:X509SerialNumber></etsi:IssuerSerial></etsi:Cert></etsi:SigningCertificate><etsi:SignaturePolicyIdentifier><etsi:SignaturePolicyImplied/></etsi:SignaturePolicyIdentifier></etsi:SignedSignatureProperties><etsi:SignedDataObjectProperties><etsi:DataObjectFormat ObjectReference="#reference-data-1"><etsi:MimeType>text/plain</etsi:MimeType></etsi:DataObjectFormat></etsi:SignedDataObjectProperties></etsi:SignedProperties></etsi:QualifyingProperties></dsig:Object></dsig:Signature></moa:XMLContent></moa:VerifySignatureEnvironment><moa:VerifySignatureLocation></moa:VerifySignatureLocation></moa:VerifySignatureInfo><moa:ReturnHashInputData/><moa:Trustprofile>TrustProfile1</moa:Trustprofile></moa:VerifyXMLSignatureRequest> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/simpleVerReq.xml b/spss.slinterface/res/resources/simpleVerReq.xml
deleted file mode 100644
index 78180c2c3..000000000
--- a/spss.slinterface/res/resources/simpleVerReq.xml
+++ /dev/null
@@ -1,100 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!-- edited with XMLSPY v2004 rel. 2 U (http://www.xmlspy.com) by Gregor Karlinger (Bundeskanzleramt) -->
-<sl11:VerifyXMLSignatureRequest xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://www.buergerkarte.at/namespaces/securitylayer/20020831#
-schemas\Core.20020831.xsd">
- <sl11:SignatureInfo>
- <sl11:SignatureEnvironment>
- <sl10:XMLContent>
- <dsig:Signature Id="HS_signature" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
- <dsig:SignedInfo>
- <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>
- <dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
- <dsig:Reference Id="reference-data-1" URI="#signed-data">
- <dsig:Transforms>
- <dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2">
- <xf2:XPath Filter="intersect" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id(&apos;signed-data&apos;)/node()</xf2:XPath>
- </dsig:Transform>
- </dsig:Transforms>
- <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
- <dsig:DigestValue>aylv7lNNes2pI022g7zfY1AOUmI=</dsig:DigestValue>
- </dsig:Reference>
- <dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#refetsi">
- <dsig:Transforms>
- <dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2">
- <xf2:XPath Filter="intersect" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id(&apos;refetsi&apos;)/etsi:QualifyingProperties/etsi:SignedProperties</xf2:XPath>
- </dsig:Transform>
- </dsig:Transforms>
- <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
- <dsig:DigestValue>rYJgLYFMHaAcQjIlwSpFqXp5d1A=</dsig:DigestValue>
- </dsig:Reference>
- </dsig:SignedInfo>
- <dsig:SignatureValue>VnwHohi/ootc3mIWh2WnInNvjA+/kJOr5bDRl5no1CMsNA+1qhoVZCErHt75gp9m
-O0MPBAcl7KfvkDTbHuMR1oG1Z4RUh52cE5oQietiwHGQIeuWEJ+IGcVcnkoayz4z
-2tQLkdotBhV0mCmkQjyADNn8P4H5yHNsdPq0joqy+2Q=</dsig:SignatureValue>
- <dsig:KeyInfo>
- <dsig:X509Data>
- <dsig:X509Certificate>MIIE4DCCA8igAwIBAgICGEowDQYJKoZIhvcNAQEFBQAwgZcxCzAJBgNVBAYTAkFU
-MUgwRgYDVQQKEz9BLVRydXN0IEdlcy4gZi4gU2ljaGVyaGVpdHNzeXN0ZW1lIGlt
-IGVsZWt0ci4gRGF0ZW52ZXJrZWhyIEdtYkgxHjAcBgNVBAsTFWEtc2lnbi1QcmVt
-aXVtLVNpZy0wMTEeMBwGA1UEAxMVYS1zaWduLVByZW1pdW0tU2lnLTAxMB4XDTAz
-MDEyNzEwMTQxM1oXDTA2MDEyNzEwMTQxM1owZDELMAkGA1UEBhMCQVQxGTAXBgNV
-BAMTEEdyZWdvciBLYXJsaW5nZXIxEjAQBgNVBAQTCUthcmxpbmdlcjEPMA0GA1UE
-KhMGR3JlZ29yMRUwEwYDVQQFEww5MTM4OTU1NTI5MTEwgZ8wDQYJKoZIhvcNAQEB
-BQADgY0AMIGJAoGBANrnnGN6wiOyq/rskasBf/Tz4grEKI+NBAuDgO5aqObNDBAe
-PISMQ2nFNX2nzoSNx7j7esl4KdgySmJkZWs/nErpE5fB8lHOfrPRD61dodS+Nhwi
-RWlm+I+ua+mOwR18fg/Cwt3YpXZihzZ+ju7eFlxRifHtKJCLOld6IvdFdFCtAgMB
-AAGjggHqMIIB5jATBgNVHSMEDDAKgAhA1/OeG4c6zDA+BggrBgEFBQcBAwEB/wQv
-MC0wCAYGBACORgEBMBUGBgQAjkYBAjALEwNFVVICAQACAQAwCgYIKwYBBQUHCwEw
-fQYIKwYBBQUHAQEEcTBvMEIGCCsGAQUFBzAChjZodHRwOi8vd3d3LmEtdHJ1c3Qu
-YXQvY2VydHMvYS1zaWduLVByZW1pdW0tU2lnLTAxYS5jcnQwKQYIKwYBBQUHMAGG
-HWh0dHA6Ly93d3cuYS10cnVzdC5hdDo4Mi9vY3NwME8GA1UdIARIMEYwRAYGKigA
-EQELMDowOAYIKwYBBQUHAgEWLGh0dHA6Ly93d3cuYS10cnVzdC5hdC9kb2NzL2Nw
-L2Etc2lnbi1QcmVtaXVtMGoGA1UdHwRjMGEwX6BdoFuGWWxkYXA6Ly9sZGFwLmEt
-dHJ1c3QuYXQvb3U9YS1zaWduLVByZW1pdW0tU2lnLTAxLG89QS1UcnVzdCxjPUFU
-P2NlcnRpZmljYXRlcmV2b2NhdGlvbmxpc3Q/MBEGA1UdDgQKBAhOYExavdLCITAO
-BgNVHQ8BAf8EBAMCBsAwJQYDVR0RBB4wHIEaZ3JlZ29yLmthcmxpbmdlckBjaW8u
-Z3YuYXQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAL+A2+Z5gQvn6SnZe
-sLvVVVB1crHe7NI/Om2rEwha4PfEk2pV9UdOg7C1XSzRu9jCNXIAuUSIpxTtAoJH
-sCk82S+iuEEgyVaXU/zFcbgT/k7opHXHswEC6ab2SQnyOlugyG+o7e9nRwAQTzzj
-ryICr3KACQcVwCpLKCgsU6gYQL1bi/c5vk4rnDYquSm1U34+xIl77CefZN/peGU4
-26vUzGma30wHBepLX5M+NXT7ILRzRk4i8oyOccIzOMi/iwAODJmgSSMcYjUgAngE
-oGYK9ngWu7Rr1gvy4lvOwpGGRpz2MP3nU9H2IfKk36n6hhVpc3EC6aF02RdIBD+x
-8VxVsA==</dsig:X509Certificate>
- </dsig:X509Data>
- </dsig:KeyInfo>
- <dsig:Object Id="signed-data">Das ist ein Test.</dsig:Object>
- <dsig:Object Id="refetsi">
- <etsi:QualifyingProperties Target="#HS_signature" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#">
- <etsi:SignedProperties>
- <etsi:SignedSignatureProperties>
- <etsi:SigningTime>2003-08-14T12:53:27Z</etsi:SigningTime>
- <etsi:SigningCertificate>
- <etsi:Cert>
- <etsi:CertDigest>
- <etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
- <etsi:DigestValue>wl/zuayZxKuYlH2G2FQCTcosSSg=</etsi:DigestValue>
- </etsi:CertDigest>
- <etsi:IssuerSerial>
- <dsig:X509IssuerName>CN=a-sign-Premium-Sig-01,OU=a-sign-Premium-Sig-01,O=A-Trust Ges. f. Sicherheitssysteme im elektr. Datenverkehr GmbH,C=AT</dsig:X509IssuerName>
- <dsig:X509SerialNumber>6218</dsig:X509SerialNumber>
- </etsi:IssuerSerial>
- </etsi:Cert>
- </etsi:SigningCertificate>
- <etsi:SignaturePolicyIdentifier>
- <etsi:SignaturePolicyImplied/>
- </etsi:SignaturePolicyIdentifier>
- </etsi:SignedSignatureProperties>
- <etsi:SignedDataObjectProperties>
- <etsi:DataObjectFormat ObjectReference="#reference-data-1">
- <etsi:MimeType>text/plain</etsi:MimeType>
- </etsi:DataObjectFormat>
- </etsi:SignedDataObjectProperties>
- </etsi:SignedProperties>
- </etsi:QualifyingProperties>
- </dsig:Object>
- </dsig:Signature>
- </sl10:XMLContent>
- </sl11:SignatureEnvironment>
- <sl11:SignatureLocation>/dsig:Signature</sl11:SignatureLocation>
- </sl11:SignatureInfo>
-</sl11:VerifyXMLSignatureRequest>
diff --git a/spss.slinterface/res/resources/stylesheets/moa2sl.xsl b/spss.slinterface/res/resources/stylesheets/moa2sl.xsl
deleted file mode 100644
index 2e3a09655..000000000
--- a/spss.slinterface/res/resources/stylesheets/moa2sl.xsl
+++ /dev/null
@@ -1,96 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<?xmlspysamplexml E:\cio\projekte\basismodule\slinterface\res\resources\stylesheets\verifyresponse.moa.xml?>
-<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:moa="http://reference.e-government.gv.at/namespace/moa/20020822#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
- <xsl:output method="xml" version="1.0" encoding="UTF-8" indent="no"/>
- <!-- ################################################################################################# -->
- <!-- # Templates -->
- <!-- ################################################################################################# -->
- <!-- =================================================================================================== -->
- <!-- Template für / -->
- <!-- =================================================================================================== -->
- <xsl:template match="/">
- <xsl:apply-templates select="*"/>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template für moa:VerifyXMLSignatureResponse -->
- <!-- =================================================================================================== -->
- <xsl:template match="moa:VerifyXMLSignatureResponse">
- <sl11:VerifyXMLSignatureResponse>
- <xsl:apply-templates select="moa:SignerInfo"/>
- <sl11:SignatureCheck>
- <xsl:call-template name="checkResult">
- <xsl:with-param name="checkElem" select="moa:SignatureCheck"/>
- </xsl:call-template>
- </sl11:SignatureCheck>
- <xsl:if test="./moa:SignatureManifestCheck">
- <sl11:SignatureManifestCheck>
- <xsl:call-template name="checkResult">
- <xsl:with-param name="checkElem" select="moa:SignatureManifestCheck"/>
- </xsl:call-template>
- </sl11:SignatureManifestCheck>
- </xsl:if>
- <xsl:if test="./moa:XMLDSIGManifestCheck">
- <sl11:XMLDSIGManifestCheck>
- <xsl:call-template name="checkResult">
- <xsl:with-param name="checkElem" select="moa:XMLDSIGManifestCheck"/>
- </xsl:call-template>
- </sl11:XMLDSIGManifestCheck>
- </xsl:if>
- <sl11:CertificateCheck>
- <xsl:call-template name="checkResult">
- <xsl:with-param name="checkElem" select="moa:CertificateCheck"/>
- </xsl:call-template>
- </sl11:CertificateCheck>
- </sl11:VerifyXMLSignatureResponse>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template für moa:SignerInfo -->
- <!-- =================================================================================================== -->
- <xsl:template match="moa:SignerInfo">
- <sl11:SignerInfo>
- <xsl:for-each select="*">
- <xsl:choose>
- <xsl:when test="namespace-uri(.) = 'http://reference.e-government.gv.at/namespace/moa/20020822#'">
- <!-- suppress moa elements -->
- </xsl:when>
- <xsl:otherwise>
- <xsl:copy-of select="."/>
- </xsl:otherwise>
- </xsl:choose>
- </xsl:for-each>
- </sl11:SignerInfo>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template für moa:CheckResultType, moa:ReferencesCheckResultType, moa:ManifestRefsCheckResultType -->
- <!-- =================================================================================================== -->
- <xsl:template name="checkResult">
- <xsl:param name="checkElem">default</xsl:param>
- <xsl:param name="checkType">default</xsl:param>
- <sl10:Code>
- <xsl:value-of select="$checkElem/moa:Code/child::node()"/>
- </sl10:Code>
- <sl10:Info>
- <xsl:for-each select="$checkElem/moa:Info/child::node()">
- <xsl:choose>
- <xsl:when test="namespace-uri(.) = 'http://reference.e-government.gv.at/namespace/moa/20020822#'">
- <xsl:choose>
- <xsl:when test="local-name(.) = 'FailedReference'">
- <sl11:FailedReference>
- <xsl:value-of select="./node()"/>
- </sl11:FailedReference>
- </xsl:when>
- <xsl:when test="local-name(.) = 'ReferringSigReference'">
- <sl11:ReferringSigReference>
- <xsl:value-of select="./node()"/>
- </sl11:ReferringSigReference>
- </xsl:when>
- </xsl:choose>
- </xsl:when>
- <xsl:otherwise>
- <xsl:copy-of select="."/>
- </xsl:otherwise>
- </xsl:choose>
- </xsl:for-each>
- </sl10:Info>
- </xsl:template>
-</xsl:stylesheet>
diff --git a/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl11.xml b/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl11.xml
deleted file mode 100644
index 78180c2c3..000000000
--- a/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl11.xml
+++ /dev/null
@@ -1,100 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!-- edited with XMLSPY v2004 rel. 2 U (http://www.xmlspy.com) by Gregor Karlinger (Bundeskanzleramt) -->
-<sl11:VerifyXMLSignatureRequest xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://www.buergerkarte.at/namespaces/securitylayer/20020831#
-schemas\Core.20020831.xsd">
- <sl11:SignatureInfo>
- <sl11:SignatureEnvironment>
- <sl10:XMLContent>
- <dsig:Signature Id="HS_signature" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
- <dsig:SignedInfo>
- <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>
- <dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
- <dsig:Reference Id="reference-data-1" URI="#signed-data">
- <dsig:Transforms>
- <dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2">
- <xf2:XPath Filter="intersect" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id(&apos;signed-data&apos;)/node()</xf2:XPath>
- </dsig:Transform>
- </dsig:Transforms>
- <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
- <dsig:DigestValue>aylv7lNNes2pI022g7zfY1AOUmI=</dsig:DigestValue>
- </dsig:Reference>
- <dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#refetsi">
- <dsig:Transforms>
- <dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2">
- <xf2:XPath Filter="intersect" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id(&apos;refetsi&apos;)/etsi:QualifyingProperties/etsi:SignedProperties</xf2:XPath>
- </dsig:Transform>
- </dsig:Transforms>
- <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
- <dsig:DigestValue>rYJgLYFMHaAcQjIlwSpFqXp5d1A=</dsig:DigestValue>
- </dsig:Reference>
- </dsig:SignedInfo>
- <dsig:SignatureValue>VnwHohi/ootc3mIWh2WnInNvjA+/kJOr5bDRl5no1CMsNA+1qhoVZCErHt75gp9m
-O0MPBAcl7KfvkDTbHuMR1oG1Z4RUh52cE5oQietiwHGQIeuWEJ+IGcVcnkoayz4z
-2tQLkdotBhV0mCmkQjyADNn8P4H5yHNsdPq0joqy+2Q=</dsig:SignatureValue>
- <dsig:KeyInfo>
- <dsig:X509Data>
- <dsig:X509Certificate>MIIE4DCCA8igAwIBAgICGEowDQYJKoZIhvcNAQEFBQAwgZcxCzAJBgNVBAYTAkFU
-MUgwRgYDVQQKEz9BLVRydXN0IEdlcy4gZi4gU2ljaGVyaGVpdHNzeXN0ZW1lIGlt
-IGVsZWt0ci4gRGF0ZW52ZXJrZWhyIEdtYkgxHjAcBgNVBAsTFWEtc2lnbi1QcmVt
-aXVtLVNpZy0wMTEeMBwGA1UEAxMVYS1zaWduLVByZW1pdW0tU2lnLTAxMB4XDTAz
-MDEyNzEwMTQxM1oXDTA2MDEyNzEwMTQxM1owZDELMAkGA1UEBhMCQVQxGTAXBgNV
-BAMTEEdyZWdvciBLYXJsaW5nZXIxEjAQBgNVBAQTCUthcmxpbmdlcjEPMA0GA1UE
-KhMGR3JlZ29yMRUwEwYDVQQFEww5MTM4OTU1NTI5MTEwgZ8wDQYJKoZIhvcNAQEB
-BQADgY0AMIGJAoGBANrnnGN6wiOyq/rskasBf/Tz4grEKI+NBAuDgO5aqObNDBAe
-PISMQ2nFNX2nzoSNx7j7esl4KdgySmJkZWs/nErpE5fB8lHOfrPRD61dodS+Nhwi
-RWlm+I+ua+mOwR18fg/Cwt3YpXZihzZ+ju7eFlxRifHtKJCLOld6IvdFdFCtAgMB
-AAGjggHqMIIB5jATBgNVHSMEDDAKgAhA1/OeG4c6zDA+BggrBgEFBQcBAwEB/wQv
-MC0wCAYGBACORgEBMBUGBgQAjkYBAjALEwNFVVICAQACAQAwCgYIKwYBBQUHCwEw
-fQYIKwYBBQUHAQEEcTBvMEIGCCsGAQUFBzAChjZodHRwOi8vd3d3LmEtdHJ1c3Qu
-YXQvY2VydHMvYS1zaWduLVByZW1pdW0tU2lnLTAxYS5jcnQwKQYIKwYBBQUHMAGG
-HWh0dHA6Ly93d3cuYS10cnVzdC5hdDo4Mi9vY3NwME8GA1UdIARIMEYwRAYGKigA
-EQELMDowOAYIKwYBBQUHAgEWLGh0dHA6Ly93d3cuYS10cnVzdC5hdC9kb2NzL2Nw
-L2Etc2lnbi1QcmVtaXVtMGoGA1UdHwRjMGEwX6BdoFuGWWxkYXA6Ly9sZGFwLmEt
-dHJ1c3QuYXQvb3U9YS1zaWduLVByZW1pdW0tU2lnLTAxLG89QS1UcnVzdCxjPUFU
-P2NlcnRpZmljYXRlcmV2b2NhdGlvbmxpc3Q/MBEGA1UdDgQKBAhOYExavdLCITAO
-BgNVHQ8BAf8EBAMCBsAwJQYDVR0RBB4wHIEaZ3JlZ29yLmthcmxpbmdlckBjaW8u
-Z3YuYXQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAL+A2+Z5gQvn6SnZe
-sLvVVVB1crHe7NI/Om2rEwha4PfEk2pV9UdOg7C1XSzRu9jCNXIAuUSIpxTtAoJH
-sCk82S+iuEEgyVaXU/zFcbgT/k7opHXHswEC6ab2SQnyOlugyG+o7e9nRwAQTzzj
-ryICr3KACQcVwCpLKCgsU6gYQL1bi/c5vk4rnDYquSm1U34+xIl77CefZN/peGU4
-26vUzGma30wHBepLX5M+NXT7ILRzRk4i8oyOccIzOMi/iwAODJmgSSMcYjUgAngE
-oGYK9ngWu7Rr1gvy4lvOwpGGRpz2MP3nU9H2IfKk36n6hhVpc3EC6aF02RdIBD+x
-8VxVsA==</dsig:X509Certificate>
- </dsig:X509Data>
- </dsig:KeyInfo>
- <dsig:Object Id="signed-data">Das ist ein Test.</dsig:Object>
- <dsig:Object Id="refetsi">
- <etsi:QualifyingProperties Target="#HS_signature" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#">
- <etsi:SignedProperties>
- <etsi:SignedSignatureProperties>
- <etsi:SigningTime>2003-08-14T12:53:27Z</etsi:SigningTime>
- <etsi:SigningCertificate>
- <etsi:Cert>
- <etsi:CertDigest>
- <etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
- <etsi:DigestValue>wl/zuayZxKuYlH2G2FQCTcosSSg=</etsi:DigestValue>
- </etsi:CertDigest>
- <etsi:IssuerSerial>
- <dsig:X509IssuerName>CN=a-sign-Premium-Sig-01,OU=a-sign-Premium-Sig-01,O=A-Trust Ges. f. Sicherheitssysteme im elektr. Datenverkehr GmbH,C=AT</dsig:X509IssuerName>
- <dsig:X509SerialNumber>6218</dsig:X509SerialNumber>
- </etsi:IssuerSerial>
- </etsi:Cert>
- </etsi:SigningCertificate>
- <etsi:SignaturePolicyIdentifier>
- <etsi:SignaturePolicyImplied/>
- </etsi:SignaturePolicyIdentifier>
- </etsi:SignedSignatureProperties>
- <etsi:SignedDataObjectProperties>
- <etsi:DataObjectFormat ObjectReference="#reference-data-1">
- <etsi:MimeType>text/plain</etsi:MimeType>
- </etsi:DataObjectFormat>
- </etsi:SignedDataObjectProperties>
- </etsi:SignedProperties>
- </etsi:QualifyingProperties>
- </dsig:Object>
- </dsig:Signature>
- </sl10:XMLContent>
- </sl11:SignatureEnvironment>
- <sl11:SignatureLocation>/dsig:Signature</sl11:SignatureLocation>
- </sl11:SignatureInfo>
-</sl11:VerifyXMLSignatureRequest>
diff --git a/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.moa.xml b/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.moa.xml
deleted file mode 100644
index 65e4f5de2..000000000
--- a/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.moa.xml
+++ /dev/null
@@ -1 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?><moa:VerifyXMLSignatureRequest xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:moa="http://reference.e-government.gv.at/namespace/moa/20020822#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:sl12="http://www.buergerkarte.at/namespaces/securitylayer/20031231#"><moa:DateTime>2003-03-24T12:41:54+01:00</moa:DateTime><moa:VerifySignatureInfo><moa:VerifySignatureEnvironment><moa:LocRefContent>http://anywhere.com/signature.xml</moa:LocRefContent></moa:VerifySignatureEnvironment><moa:VerifySignatureLocation>/dsig:Signature</moa:VerifySignatureLocation></moa:VerifySignatureInfo><moa:MetaInfo><moa:MimeType>text/xml</moa:MimeType><moa:Description>description</moa:Description></moa:MetaInfo><moa:Content Reference="supplement.xml"><moa:LocRefContent>http://anywhere.com/supplement.xml</moa:LocRefContent></moa:Content><moa:ReturnHashInputData/><moa:Trustprofile>TrustProfile1</moa:Trustprofile></moa:VerifyXMLSignatureRequest> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.xml b/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.xml
deleted file mode 100644
index 25194465d..000000000
--- a/spss.slinterface/res/resources/stylesheets/simpleVerReq.sl12.locref.xml
+++ /dev/null
@@ -1,20 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!-- edited with XMLSPY v2004 rel. 2 U (http://www.xmlspy.com) by Gregor Karlinger (Bundeskanzleramt) -->
-<sl12:VerifyXMLSignatureRequest xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl12="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#">
- <sl12:DateTime>2003-03-24T12:41:54+01:00</sl12:DateTime>
- <sl12:SignatureInfo>
- <sl12:SignatureEnvironment>
- <sl12:LocRefContent>http://anywhere.com/signature.xml</sl12:LocRefContent>
- </sl12:SignatureEnvironment>
- <sl12:SignatureLocation Test="abc" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">/dsig:Signature</sl12:SignatureLocation>
- </sl12:SignatureInfo>
- <sl12:Supplement>
- <sl12:MetaInfo>
- <sl10:MimeType>text/xml</sl10:MimeType>
- <sl10:Description>description</sl10:Description>
- </sl12:MetaInfo>
- <sl12:Content Reference="supplement.xml">
- <sl12:LocRefContent>http://anywhere.com/supplement.xml</sl12:LocRefContent>
- </sl12:Content>
- </sl12:Supplement>
-</sl12:VerifyXMLSignatureRequest>
diff --git a/spss.slinterface/res/resources/stylesheets/sl2moa.xsl b/spss.slinterface/res/resources/stylesheets/sl2moa.xsl
deleted file mode 100644
index a2c43527f..000000000
--- a/spss.slinterface/res/resources/stylesheets/sl2moa.xsl
+++ /dev/null
@@ -1,218 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<?xmlspysamplexml E:\cio\projekte\basismodule\slinterface\res\resources\stylesheets\simpleVerReq.sl12.locref.xml?>
-<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:sl12="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:moa="http://reference.e-government.gv.at/namespace/moa/20020822#">
- <xsl:output method="xml" version="1.0" encoding="UTF-8" indent="no"/>
- <xsl:variable name="trustProfileId">TrustProfile1</xsl:variable>
- <!-- ################################################################################################# -->
- <!-- # Templates -->
- <!-- ################################################################################################# -->
- <!-- =================================================================================================== -->
- <!-- Template für / -->
- <!-- =================================================================================================== -->
- <xsl:template match="/">
- <xsl:apply-templates select="*"/>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template für sl11:VerifyXMLSignatureRequest -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl11:VerifyXMLSignatureRequest">
- <moa:VerifyXMLSignatureRequest>
- <xsl:call-template name="copyNSDeclarations">
- <xsl:with-param name="sourceElem" select="sl11:VerifyXMLSignatureRequest"/>
- </xsl:call-template>
- <xsl:apply-templates select="sl11:DateTime"/>
- <xsl:apply-templates select="sl11:SignatureInfo"/>
- <xsl:apply-templates select="sl11:Supplement"/>
- <moa:ReturnHashInputData/>
- <moa:TrustProfileID>
- <xsl:copy-of select="$trustProfileId"/>
- </moa:TrustProfileID>
- </moa:VerifyXMLSignatureRequest>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template für sl12:VerifyXMLSignatureRequest -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl12:VerifyXMLSignatureRequest">
- <moa:VerifyXMLSignatureRequest>
- <xsl:call-template name="copyNSDeclarations">
- <xsl:with-param name="sourceElem" select="sl12:VerifyXMLSignatureRequest"/>
- </xsl:call-template>
- <xsl:apply-templates select="sl12:DateTime"/>
- <xsl:apply-templates select="sl12:SignatureInfo"/>
- <xsl:apply-templates select="sl12:Supplement"/>
- <moa:ReturnHashInputData/>
- <moa:Trustprofile>
- <xsl:copy-of select="$trustProfileId"/>
- </moa:Trustprofile>
- </moa:VerifyXMLSignatureRequest>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template für sl11:DateTime -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl11:DateTime">
- <moa:DateTime>
- <xsl:value-of select="."/>
- </moa:DateTime>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template für sl12:DateTime -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl12:DateTime">
- <moa:DateTime>
- <xsl:value-of select="."/>
- </moa:DateTime>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for sl11:SignatureInfo -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl11:SignatureInfo">
- <moa:VerifySignatureInfo>
- <moa:VerifySignatureEnvironment>
- <xsl:call-template name="content10">
- <xsl:with-param name="contentElem" select="sl11:SignatureEnvironment"/>
- </xsl:call-template>
- </moa:VerifySignatureEnvironment>
- <moa:VerifySignatureLocation xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
- <!-- Explicit namespace decl xmlns:dsig above is a workaround since damn Xalan does not correctly copy the namespace declarations -->
- <xsl:call-template name="copyNSDeclarations">
- <xsl:with-param name="sourceElem" select="./sl11:SignatureLocation"/>
- </xsl:call-template>
- <xsl:value-of select="sl11:SignatureLocation/node()"/>
- </moa:VerifySignatureLocation>
- </moa:VerifySignatureInfo>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for sl12:SignatureInfo -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl12:SignatureInfo">
- <moa:VerifySignatureInfo>
- <moa:VerifySignatureEnvironment>
- <xsl:call-template name="content12">
- <xsl:with-param name="contentElem" select="sl12:SignatureEnvironment"/>
- </xsl:call-template>
- </moa:VerifySignatureEnvironment>
- <moa:VerifySignatureLocation xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
- <!-- Explicit namespace decl xmlns:dsig above is a workaround since damn Xalan does not correctly copy the namespace declarations -->
- <xsl:call-template name="copyNSDeclarations">
- <xsl:with-param name="sourceElem" select="./sl12:SignatureLocation"/>
- </xsl:call-template>
- <xsl:value-of select="sl12:SignatureLocation/node()"/>
- </moa:VerifySignatureLocation>
- </moa:VerifySignatureInfo>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for sl11:Supplement -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl11:Supplement">
- <xsl:if test="sl10:MetaInfo">
- <moa:MetaInfo>
- <xsl:call-template name="metaInfo">
- <xsl:with-param name="metaInfoElem" select="sl10:MetaInfo"/>
- </xsl:call-template>
- </moa:MetaInfo>
- </xsl:if>
- <moa:Content>
- <xsl:call-template name="content10">
- <xsl:with-param name="contentElem" select="sl10:Content"/>
- </xsl:call-template>
- </moa:Content>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for sl12:Supplement -->
- <!-- =================================================================================================== -->
- <xsl:template match="sl12:Supplement">
- <xsl:if test="sl12:MetaInfo">
- <moa:MetaInfo>
- <xsl:call-template name="metaInfo">
- <xsl:with-param name="metaInfoElem" select="sl12:MetaInfo"/>
- </xsl:call-template>
- </moa:MetaInfo>
- </xsl:if>
- <moa:Content>
- <xsl:call-template name="content12">
- <xsl:with-param name="contentElem" select="sl12:Content"/>
- </xsl:call-template>
- </moa:Content>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for sl10:ContentOptionalRefType and sl10:ContentRequiredRefType -->
- <!-- =================================================================================================== -->
- <xsl:template name="content10">
- <xsl:param name="contentElem">default</xsl:param>
- <xsl:if test="$contentElem/@Reference">
- <xsl:attribute name="Reference"><xsl:value-of select="$contentElem/@Reference"/></xsl:attribute>
- </xsl:if>
- <xsl:choose>
- <xsl:when test="$contentElem/sl10:Base64Content">
- <moa:Base64Content>
- <xsl:value-of select="$contentElem/sl10:Base64Content/node()"/>
- </moa:Base64Content>
- </xsl:when>
- <xsl:otherwise>
- <moa:XMLContent>
- <xsl:if test="$contentElem/sl10:XMLContent/@xml:space">
- <xsl:attribute name="xml:space"><xsl:value-of select="$contentElem/sl10:XMLContent/@xml:space"/></xsl:attribute>
- </xsl:if>
- <xsl:copy-of select="$contentElem/sl10:XMLContent/node()"/>
- </moa:XMLContent>
- </xsl:otherwise>
- </xsl:choose>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for sl12:ContentOptionalRefType and sl12:ContentRequiredRefType -->
- <!-- =================================================================================================== -->
- <xsl:template name="content12">
- <xsl:param name="contentElem">default</xsl:param>
- <xsl:if test="$contentElem/@Reference">
- <xsl:attribute name="Reference"><xsl:value-of select="$contentElem/@Reference"/></xsl:attribute>
- </xsl:if>
- <xsl:choose>
- <xsl:when test="$contentElem/sl12:Base64Content">
- <moa:Base64Content>
- <xsl:value-of select="$contentElem/sl12:Base64Content/node()"/>
- </moa:Base64Content>
- </xsl:when>
- <xsl:when test="$contentElem/sl12:LocRefContent">
- <moa:LocRefContent>
- <xsl:value-of select="$contentElem/sl12:LocRefContent/node()"/>
- </moa:LocRefContent>
- </xsl:when>
- <xsl:otherwise>
- <moa:XMLContent>
- <xsl:if test="$contentElem/sl12:XMLContent/@xml:space">
- <xsl:attribute name="xml:space"><xsl:value-of select="$contentElem/sl12:XMLContent/@xml:space"/></xsl:attribute>
- </xsl:if>
- <xsl:copy-of select="$contentElem/sl12:XMLContent/node()"/>
- </moa:XMLContent>
- </xsl:otherwise>
- </xsl:choose>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for sl10:MetaInfoType -->
- <!-- =================================================================================================== -->
- <xsl:template name="metaInfo">
- <xsl:param name="metaInfoElem">default</xsl:param>
- <moa:MimeType>
- <xsl:value-of select="$metaInfoElem/sl10:MimeType/node()"/>
- </moa:MimeType>
- <xsl:if test="$metaInfoElem/sl10:Description">
- <moa:Description>
- <xsl:value-of select="$metaInfoElem/sl10:Description/node()"/>
- </moa:Description>
- </xsl:if>
- <xsl:if test="$metaInfoElem/*[not(self::sl10:MimeType or self::sl10:Description)]">
- <xsl:copy-of select="$metaInfoElem/*[not(self::sl10:MimeType or self::sl10:Description)]"/>
- </xsl:if>
- </xsl:template>
- <!-- =================================================================================================== -->
- <!-- Template for copying all namespace declarations of an element -->
- <!-- =================================================================================================== -->
- <xsl:template name="copyNSDeclarations">
- <xsl:param name="sourceElem">default</xsl:param>
- <xsl:for-each select="$sourceElem/namespace::*">
- <xsl:variable name="currentNodeName" select="name(.)"/>
- <xsl:variable name="currentNodeValue" select="string(.)"/>
- <xsl:attribute name="xmlns:{$currentNodeName}"><xsl:copy-of select="$currentNodeValue"></xsl:copy-of></xsl:attribute>
- </xsl:for-each>
- </xsl:template>
-</xsl:stylesheet>
diff --git a/spss.slinterface/res/resources/stylesheets/verifyresponse.moa.sl.xml b/spss.slinterface/res/resources/stylesheets/verifyresponse.moa.sl.xml
deleted file mode 100644
index 8033f8dae..000000000
--- a/spss.slinterface/res/resources/stylesheets/verifyresponse.moa.sl.xml
+++ /dev/null
@@ -1,25 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?><sl11:VerifyXMLSignatureResponse xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:moa="http://reference.e-government.gv.at/namespace/moa/20020822#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#"><sl11:SignerInfo><dsig:X509Data xmlns="http://reference.e-government.gv.at/namespace/moa/20020822#"><dsig:X509SubjectName>CN=Isolde B\C3\BCrgerin,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT</dsig:X509SubjectName><dsig:X509IssuerSerial><dsig:X509IssuerName>CN=IAIK Test CA,OU=IAIK Test CA,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT</dsig:X509IssuerName><dsig:X509SerialNumber>1044289238331</dsig:X509SerialNumber></dsig:X509IssuerSerial><dsig:X509Certificate>MIID1zCCA0SgAwIBAgIGAPMkfTU7MAkGBSsOAwIdBQAwgawxCzAJBgNVBAYTAkFU
-MSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVDSE5PTE9HWTFHMEUGA1UE
-CxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRpb24gUHJvY2Vzc2luZyBh
-bmQgQ29tbXVuaWNhdGlvbnMxFTATBgNVBAsTDElBSUsgVGVzdCBDQTEVMBMGA1UE
-AxMMSUFJSyBUZXN0IENBMB4XDTAzMDIwMzE2MjA1NVoXDTAzMTIzMDIyNTkzMFow
-gZgxCzAJBgNVBAYTAkFUMSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVD
-SE5PTE9HWTFHMEUGA1UECxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRp
-b24gUHJvY2Vzc2luZyBhbmQgQ29tbXVuaWNhdGlvbnMxGDAWBgNVBAMUD0lzb2xk
-ZSBC/HJnZXJpbjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA53m0qng6O9zV
-IAuJ22Ps91X+pddhMiA9P0QusMexQ+QEkfe43nEFIToUZ3uuoAQFd+n4MXM6D68t
-ZctGU5O4W5Aq/bEjI4efIHS0EThzgNAymqmT9Z9IIEhqm/1jhQ4SXTW33y3Xn3lx
-26DiTeApftuQB388YlV+Rs+rTyF9iRUCAwEAAaOCARwwggEYMAwGA1UdEwEB/wQC
-MAAwDgYDVR0PAQH/BAQDAgbAMBEGCWCGSAGG+EIBAQQEAwIFIDBnBgNVHSAEYDBe
-MFwGDCsGAQQBlRIBAnsBATBMMEoGCCsGAQUFBwICMD4aPFRoaXMgY2VydGlmaWNh
-dGUgb25seSBtYXkgYmUgdXNlZCBmb3IgZGVtb25zdHJhdGlvbiBwdXJwb3NlczA8
-BgNVHR8ENTAzMDGgL6AthitodHRwOi8vd3d3LmlhaWsuYXQvdGVzdENBL2lhaWtf
-dGVzdF9zaWcuY3JsMB0GA1UdDgQWBBQoOuoIxS8M1o/DTZkJUs0lnN5A7TAfBgNV
-HSMEGDAWgBRMILBWAgz3iAqWiKUUtFHMOrXyvzAJBgUrDgMCHQUAA4GBACY81o8m
-zb8YCuTMgeplySm5nAkxjsv1T5n/Hzz1cLfSDJZ0HyNTVx/GDszY+Dx28MdW+6DL
-o9nWPSE/4P+k9HXJe/wEyAv44OrjvpzGGKjqoc3X8v4rzMo6MBRNluu0m3y1pktT
-V/q4aiWD/nbGXdrn/AoKAvOSAQ3Qe6X+dT/1</dsig:X509Certificate></dsig:X509Data></sl11:SignerInfo><sl11:SignatureCheck><sl10:Code>1</sl10:Code><sl10:Info>
- Text1<sl11:FailedReference>0</sl11:FailedReference>Text2<sl11:FailedReference>1</sl11:FailedReference></sl10:Info></sl11:SignatureCheck><sl11:SignatureManifestCheck><sl10:Code>2</sl10:Code><sl10:Info>
- Text1<sl11:FailedReference>0</sl11:FailedReference>Text2<sl11:FailedReference>1</sl11:FailedReference></sl10:Info></sl11:SignatureManifestCheck><sl11:XMLDSIGManifestCheck><sl10:Code>2</sl10:Code><sl10:Info>
- Text1<sl11:FailedReference>0</sl11:FailedReference>Text2<sl11:FailedReference>1</sl11:FailedReference>
- Text3<sl11:ReferringSigReference>1</sl11:ReferringSigReference></sl10:Info></sl11:XMLDSIGManifestCheck><sl11:CertificateCheck><sl10:Code>3</sl10:Code><sl10:Info>Text</sl10:Info></sl11:CertificateCheck></sl11:VerifyXMLSignatureResponse> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/stylesheets/verifyresponse.moa.xml b/spss.slinterface/res/resources/stylesheets/verifyresponse.moa.xml
deleted file mode 100644
index d591997ed..000000000
--- a/spss.slinterface/res/resources/stylesheets/verifyresponse.moa.xml
+++ /dev/null
@@ -1,46 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<VerifyXMLSignatureResponse xmlns="http://reference.e-government.gv.at/namespace/moa/20020822#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"><SignerInfo><dsig:X509Data><dsig:X509SubjectName>CN=Isolde B\C3\BCrgerin,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT</dsig:X509SubjectName><dsig:X509IssuerSerial><dsig:X509IssuerName>CN=IAIK Test CA,OU=IAIK Test CA,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT</dsig:X509IssuerName><dsig:X509SerialNumber>1044289238331</dsig:X509SerialNumber></dsig:X509IssuerSerial><dsig:X509Certificate>MIID1zCCA0SgAwIBAgIGAPMkfTU7MAkGBSsOAwIdBQAwgawxCzAJBgNVBAYTAkFU
-MSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVDSE5PTE9HWTFHMEUGA1UE
-CxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRpb24gUHJvY2Vzc2luZyBh
-bmQgQ29tbXVuaWNhdGlvbnMxFTATBgNVBAsTDElBSUsgVGVzdCBDQTEVMBMGA1UE
-AxMMSUFJSyBUZXN0IENBMB4XDTAzMDIwMzE2MjA1NVoXDTAzMTIzMDIyNTkzMFow
-gZgxCzAJBgNVBAYTAkFUMSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVD
-SE5PTE9HWTFHMEUGA1UECxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRp
-b24gUHJvY2Vzc2luZyBhbmQgQ29tbXVuaWNhdGlvbnMxGDAWBgNVBAMUD0lzb2xk
-ZSBC/HJnZXJpbjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA53m0qng6O9zV
-IAuJ22Ps91X+pddhMiA9P0QusMexQ+QEkfe43nEFIToUZ3uuoAQFd+n4MXM6D68t
-ZctGU5O4W5Aq/bEjI4efIHS0EThzgNAymqmT9Z9IIEhqm/1jhQ4SXTW33y3Xn3lx
-26DiTeApftuQB388YlV+Rs+rTyF9iRUCAwEAAaOCARwwggEYMAwGA1UdEwEB/wQC
-MAAwDgYDVR0PAQH/BAQDAgbAMBEGCWCGSAGG+EIBAQQEAwIFIDBnBgNVHSAEYDBe
-MFwGDCsGAQQBlRIBAnsBATBMMEoGCCsGAQUFBwICMD4aPFRoaXMgY2VydGlmaWNh
-dGUgb25seSBtYXkgYmUgdXNlZCBmb3IgZGVtb25zdHJhdGlvbiBwdXJwb3NlczA8
-BgNVHR8ENTAzMDGgL6AthitodHRwOi8vd3d3LmlhaWsuYXQvdGVzdENBL2lhaWtf
-dGVzdF9zaWcuY3JsMB0GA1UdDgQWBBQoOuoIxS8M1o/DTZkJUs0lnN5A7TAfBgNV
-HSMEGDAWgBRMILBWAgz3iAqWiKUUtFHMOrXyvzAJBgUrDgMCHQUAA4GBACY81o8m
-zb8YCuTMgeplySm5nAkxjsv1T5n/Hzz1cLfSDJZ0HyNTVx/GDszY+Dx28MdW+6DL
-o9nWPSE/4P+k9HXJe/wEyAv44OrjvpzGGKjqoc3X8v4rzMo6MBRNluu0m3y1pktT
-V/q4aiWD/nbGXdrn/AoKAvOSAQ3Qe6X+dT/1</dsig:X509Certificate></dsig:X509Data></SignerInfo>
- <SignatureCheck>
- <Code>1</Code>
- <Info>
- Text1<FailedReference>0</FailedReference>Text2<FailedReference>1</FailedReference>
- </Info>
- </SignatureCheck>
- <SignatureManifestCheck>
- <Code>2</Code>
- <Info>
- Text1<FailedReference>0</FailedReference>Text2<FailedReference>1</FailedReference>
- </Info>
- </SignatureManifestCheck>
- <XMLDSIGManifestCheck>
- <Code>2</Code>
- <Info>
- Text1<FailedReference>0</FailedReference>Text2<FailedReference>1</FailedReference>
- Text3<ReferringSigReference>1</ReferringSigReference>
- </Info>
- </XMLDSIGManifestCheck>
- <CertificateCheck>
- <Code>3</Code>
- <Info>Text</Info>
- </CertificateCheck>
-</VerifyXMLSignatureResponse> \ No newline at end of file
diff --git a/spss.slinterface/res/resources/test.xml b/spss.slinterface/res/resources/test.xml
deleted file mode 100644
index a2f6a0740..000000000
--- a/spss.slinterface/res/resources/test.xml
+++ /dev/null
@@ -1,2 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<Test>Inhalt</Test>
diff --git a/spss.slinterface/res/resources/test.xsl b/spss.slinterface/res/resources/test.xsl
deleted file mode 100644
index 6bb618072..000000000
--- a/spss.slinterface/res/resources/test.xsl
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<?xmlspysamplexml e:\cio\projekte\basismodule\slinterface\res\resources\test.xml?>
-<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:fo="http://www.w3.org/1999/XSL/Format">
- <xsl:output method="xml" version="1.0" encoding="UTF-8" indent="no"/>
- <xsl:template match="/">
- <xsl:call-template name="test">
- <xsl:with-param name="param1">hugo</xsl:with-param>
- </xsl:call-template>
- </xsl:template>
- <xsl:template name="test">
- <xsl:param name="param1">ursl</xsl:param>
- <Ergebnis attri="{$param1}"></Ergebnis>
- </xsl:template>
-</xsl:stylesheet>
diff --git a/spss.slinterface/test/bildspeicher/bild2.jpg b/spss.slinterface/test/bildspeicher/bild2.jpg
deleted file mode 100644
index 24e45d182..000000000
--- a/spss.slinterface/test/bildspeicher/bild2.jpg
+++ /dev/null
Binary files differ
diff --git a/spss.slinterface/test/forms/verify.default.html b/spss.slinterface/test/forms/verify.default.html
deleted file mode 100644
index 51d7ebd77..000000000
--- a/spss.slinterface/test/forms/verify.default.html
+++ /dev/null
@@ -1,85 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <title>Test Securitylayer-Interface für MOA</title>
-</head>
- <body>
-<h1>Test Securitylayer-Interface für MOA</h1>
-<h2>Kein SLXHTML-Dokument</h2>
-<form action="http://localhost:8080/moa-spss-sl/http-security-layer-request" method="post">
-<p>
-XMLRequest:
-<textarea name="XMLRequest" cols=80 rows=20>
-&lt;?xml version="1.0" encoding="UTF-8"?>
-&lt;VerifyXMLSignatureRequest xmlns="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
- &lt;SignatureInfo>
- &lt;SignatureEnvironment>
- &lt;XMLContent>
-&lt;dsig:Signature Id="signature-1-1" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">&lt;dsig:SignedInfo>&lt;dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>&lt;dsig:Reference Id="reference-1-1" URI="xmlDocument.xml">&lt;dsig:Transforms>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/1999/REC-xslt-19991116">&lt;xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">
- &lt;xsl:import href="stylesheet.xsl"/>
- &lt;/xsl:stylesheet>&lt;/dsig:Transform>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;/dsig:Transforms>&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>qWbsEi/iFwXaXZvCBanbFu7poqQ=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-2" URI="bild1.gif">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>mCGwDv9ku7uHVbL4bkNC8o52LrE=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-3" URI="bild2.jpg">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>Jc6oVCCGjgvFFYQR6jklGkGL4l4=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://www.buergerkarte.at/specifications/Securitylayer/20020225#SignatureManifest" URI="#manifest-1-1">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>8HbxBKILDNRUeewGlObTKbBsB18=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#xmlns(etsi=http://uri.etsi.org/01903/v1.1.1%23)%20xpointer(id(&apos;etsi-signed-1-1&apos;)/child::etsi:QualifyingProperties/child::etsi:SignedProperties)">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>hgityh9+8rEQjPzU0+6R/6rol3k=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:SignedInfo>&lt;dsig:SignatureValue>AfkIFItBFm9bTyciEQFwd+nx/5wfuDzAOPhfgEl8s8OVeyL/ZH99+4inrDTcrM6E
-yhnKu/OZYfBdZicia9SGwXtnXabaUrOu/yMoxyh0DYoJY0ujLZFr6ywg4vZkM6X3
-tif5UrwAlSqnfJquT203GqpOS6euTZW86RRnvdR/4Jc=&lt;/dsig:SignatureValue>&lt;dsig:KeyInfo>&lt;dsig:X509Data>&lt;dsig:X509Certificate>MIID1zCCA0SgAwIBAgIGAPMkfTU7MAkGBSsOAwIdBQAwgawxCzAJBgNVBAYTAkFU
-MSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVDSE5PTE9HWTFHMEUGA1UE
-CxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRpb24gUHJvY2Vzc2luZyBh
-bmQgQ29tbXVuaWNhdGlvbnMxFTATBgNVBAsTDElBSUsgVGVzdCBDQTEVMBMGA1UE
-AxMMSUFJSyBUZXN0IENBMB4XDTAzMDIwMzE2MjA1NVoXDTAzMTIzMDIyNTkzMFow
-gZgxCzAJBgNVBAYTAkFUMSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVD
-SE5PTE9HWTFHMEUGA1UECxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRp
-b24gUHJvY2Vzc2luZyBhbmQgQ29tbXVuaWNhdGlvbnMxGDAWBgNVBAMUD0lzb2xk
-ZSBC/HJnZXJpbjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA53m0qng6O9zV
-IAuJ22Ps91X+pddhMiA9P0QusMexQ+QEkfe43nEFIToUZ3uuoAQFd+n4MXM6D68t
-ZctGU5O4W5Aq/bEjI4efIHS0EThzgNAymqmT9Z9IIEhqm/1jhQ4SXTW33y3Xn3lx
-26DiTeApftuQB388YlV+Rs+rTyF9iRUCAwEAAaOCARwwggEYMAwGA1UdEwEB/wQC
-MAAwDgYDVR0PAQH/BAQDAgbAMBEGCWCGSAGG+EIBAQQEAwIFIDBnBgNVHSAEYDBe
-MFwGDCsGAQQBlRIBAnsBATBMMEoGCCsGAQUFBwICMD4aPFRoaXMgY2VydGlmaWNh
-dGUgb25seSBtYXkgYmUgdXNlZCBmb3IgZGVtb25zdHJhdGlvbiBwdXJwb3NlczA8
-BgNVHR8ENTAzMDGgL6AthitodHRwOi8vd3d3LmlhaWsuYXQvdGVzdENBL2lhaWtf
-dGVzdF9zaWcuY3JsMB0GA1UdDgQWBBQoOuoIxS8M1o/DTZkJUs0lnN5A7TAfBgNV
-HSMEGDAWgBRMILBWAgz3iAqWiKUUtFHMOrXyvzAJBgUrDgMCHQUAA4GBACY81o8m
-zb8YCuTMgeplySm5nAkxjsv1T5n/Hzz1cLfSDJZ0HyNTVx/GDszY+Dx28MdW+6DL
-o9nWPSE/4P+k9HXJe/wEyAv44OrjvpzGGKjqoc3X8v4rzMo6MBRNluu0m3y1pktT
-V/q4aiWD/nbGXdrn/AoKAvOSAQ3Qe6X+dT/1&lt;/dsig:X509Certificate>&lt;/dsig:X509Data>&lt;/dsig:KeyInfo>&lt;dsig:Object>&lt;dsig:Manifest Id="manifest-1-1">&lt;dsig:Reference URI="stylesheet.xsl">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>/KjC84jSkt2ZHN35vNKXBvI2p80=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:Manifest>&lt;/dsig:Object>&lt;dsig:Object Id="etsi-signed-1-1">&lt;etsi:QualifyingProperties Target="#signature-1-1" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#">&lt;etsi:SignedProperties>&lt;etsi:SignedSignatureProperties>&lt;etsi:SigningTime>2003-12-03T11:51:13&lt;/etsi:SigningTime>&lt;etsi:SigningCertificate>&lt;etsi:Cert>&lt;etsi:CertDigest>&lt;etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;etsi:DigestValue>dL59VDpBsujcngd207z0ohPl1/U=&lt;/etsi:DigestValue>&lt;/etsi:CertDigest>&lt;etsi:IssuerSerial>&lt;dsig:X509IssuerName>CN=IAIK Test CA,OU=IAIK Test CA,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT&lt;/dsig:X509IssuerName>&lt;dsig:X509SerialNumber>1044289238331&lt;/dsig:X509SerialNumber>&lt;/etsi:IssuerSerial>&lt;/etsi:Cert>&lt;/etsi:SigningCertificate>&lt;etsi:SignaturePolicyIdentifier>&lt;etsi:SignaturePolicyImplied/>&lt;/etsi:SignaturePolicyIdentifier>&lt;/etsi:SignedSignatureProperties>&lt;etsi:SignedDataObjectProperties>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-1">&lt;etsi:MimeType>text/html&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-2">&lt;etsi:MimeType>img/gif&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-3">&lt;etsi:MimeType>img/jpg&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;/etsi:SignedDataObjectProperties>&lt;/etsi:SignedProperties>&lt;/etsi:QualifyingProperties>&lt;/dsig:Object>&lt;/dsig:Signature>
- &lt;/XMLContent>
- &lt;/SignatureEnvironment>
- &lt;SignatureLocation>/dsig:Signature&lt;/SignatureLocation>
- &lt;/SignatureInfo>
- &lt;Supplement>
- &lt;Content Reference="stylesheet.xsl">
- &lt;LocRefContent>http://localhost:8080/moa-spss-sl/test/stylesheet.xsl&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="xmlDocument.xml">
- &lt;XMLContent>
- &lt;XMLDarstellung xmlns="urn:instance">Etwas Text. Dann kommt das erste Bild.&lt;Bild Reference="bild1.gif"/>Wieder etwas Text. Dann kommt das zweite Bild.&lt;Bild Reference="bild2.jpg"/>Und noch ein wenig finaler Text.&lt;/XMLDarstellung>
- &lt;/XMLContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild1.gif">
- &lt;Base64Content>R0lGODlhHgAPAJEAAAD/AAAAAAAAAAAAACwAAAAAHgAPAAAIJAABCBxIsKDBgwgTKlzIsKHD
-hxAjSpxIsaLFixgzatzIsePDgAA7&lt;/Base64Content>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild2.jpg">
- &lt;LocRefContent>http://localhost:8080/moa-spss-sl/test/bildspeicher/bild2.jpg&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
-&lt;/VerifyXMLSignatureRequest>
-</textarea>
-<p>
-<!--
-RedirectURL: <input name="RedirectURL" value="" size=70>
-http://stud.fbi.fh-darmstadt.de/~adams/mathe/poesie.html#bit
-<p>-->
-DataURL: <input name="DataURL" value="http://localhost:8080/moa-spss-sl/dataurl" size=70/>
-<p>
-<!--StylesheetURL: <input name="StylesheetURL" value="" size=70>
-http://localhost/securitylayer.xsl-->
-<p>
-<input type="submit">
-</form>
-</body>
-</html>
diff --git a/spss.slinterface/test/forms/verify.default.stjoneu.html b/spss.slinterface/test/forms/verify.default.stjoneu.html
deleted file mode 100644
index 773f51c77..000000000
--- a/spss.slinterface/test/forms/verify.default.stjoneu.html
+++ /dev/null
@@ -1,85 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <title>Test Securitylayer-Interface für MOA</title>
-</head>
- <body>
-<h1>Test Securitylayer-Interface für MOA</h1>
-<h2>Kein SLXHTML-Dokument</h2>
-<form action="http://193.154.247.51/moa-spss-sl/http-security-layer-request" method="post">
-<p>
-XMLRequest:
-<textarea name="XMLRequest" cols=80 rows=20>
-&lt;?xml version="1.0" encoding="UTF-8"?>
-&lt;VerifyXMLSignatureRequest xmlns="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
- &lt;SignatureInfo>
- &lt;SignatureEnvironment>
- &lt;XMLContent>
-&lt;dsig:Signature Id="signature-1-1" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">&lt;dsig:SignedInfo>&lt;dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>&lt;dsig:Reference Id="reference-1-1" URI="xmlDocument.xml">&lt;dsig:Transforms>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/1999/REC-xslt-19991116">&lt;xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">
- &lt;xsl:import href="stylesheet.xsl"/>
- &lt;/xsl:stylesheet>&lt;/dsig:Transform>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;/dsig:Transforms>&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>qWbsEi/iFwXaXZvCBanbFu7poqQ=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-2" URI="bild1.gif">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>mCGwDv9ku7uHVbL4bkNC8o52LrE=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-3" URI="bild2.jpg">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>Jc6oVCCGjgvFFYQR6jklGkGL4l4=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://www.buergerkarte.at/specifications/Securitylayer/20020225#SignatureManifest" URI="#manifest-1-1">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>8HbxBKILDNRUeewGlObTKbBsB18=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#xmlns(etsi=http://uri.etsi.org/01903/v1.1.1%23)%20xpointer(id(&apos;etsi-signed-1-1&apos;)/child::etsi:QualifyingProperties/child::etsi:SignedProperties)">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>hgityh9+8rEQjPzU0+6R/6rol3k=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:SignedInfo>&lt;dsig:SignatureValue>AfkIFItBFm9bTyciEQFwd+nx/5wfuDzAOPhfgEl8s8OVeyL/ZH99+4inrDTcrM6E
-yhnKu/OZYfBdZicia9SGwXtnXabaUrOu/yMoxyh0DYoJY0ujLZFr6ywg4vZkM6X3
-tif5UrwAlSqnfJquT203GqpOS6euTZW86RRnvdR/4Jc=&lt;/dsig:SignatureValue>&lt;dsig:KeyInfo>&lt;dsig:X509Data>&lt;dsig:X509Certificate>MIID1zCCA0SgAwIBAgIGAPMkfTU7MAkGBSsOAwIdBQAwgawxCzAJBgNVBAYTAkFU
-MSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVDSE5PTE9HWTFHMEUGA1UE
-CxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRpb24gUHJvY2Vzc2luZyBh
-bmQgQ29tbXVuaWNhdGlvbnMxFTATBgNVBAsTDElBSUsgVGVzdCBDQTEVMBMGA1UE
-AxMMSUFJSyBUZXN0IENBMB4XDTAzMDIwMzE2MjA1NVoXDTAzMTIzMDIyNTkzMFow
-gZgxCzAJBgNVBAYTAkFUMSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVD
-SE5PTE9HWTFHMEUGA1UECxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRp
-b24gUHJvY2Vzc2luZyBhbmQgQ29tbXVuaWNhdGlvbnMxGDAWBgNVBAMUD0lzb2xk
-ZSBC/HJnZXJpbjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA53m0qng6O9zV
-IAuJ22Ps91X+pddhMiA9P0QusMexQ+QEkfe43nEFIToUZ3uuoAQFd+n4MXM6D68t
-ZctGU5O4W5Aq/bEjI4efIHS0EThzgNAymqmT9Z9IIEhqm/1jhQ4SXTW33y3Xn3lx
-26DiTeApftuQB388YlV+Rs+rTyF9iRUCAwEAAaOCARwwggEYMAwGA1UdEwEB/wQC
-MAAwDgYDVR0PAQH/BAQDAgbAMBEGCWCGSAGG+EIBAQQEAwIFIDBnBgNVHSAEYDBe
-MFwGDCsGAQQBlRIBAnsBATBMMEoGCCsGAQUFBwICMD4aPFRoaXMgY2VydGlmaWNh
-dGUgb25seSBtYXkgYmUgdXNlZCBmb3IgZGVtb25zdHJhdGlvbiBwdXJwb3NlczA8
-BgNVHR8ENTAzMDGgL6AthitodHRwOi8vd3d3LmlhaWsuYXQvdGVzdENBL2lhaWtf
-dGVzdF9zaWcuY3JsMB0GA1UdDgQWBBQoOuoIxS8M1o/DTZkJUs0lnN5A7TAfBgNV
-HSMEGDAWgBRMILBWAgz3iAqWiKUUtFHMOrXyvzAJBgUrDgMCHQUAA4GBACY81o8m
-zb8YCuTMgeplySm5nAkxjsv1T5n/Hzz1cLfSDJZ0HyNTVx/GDszY+Dx28MdW+6DL
-o9nWPSE/4P+k9HXJe/wEyAv44OrjvpzGGKjqoc3X8v4rzMo6MBRNluu0m3y1pktT
-V/q4aiWD/nbGXdrn/AoKAvOSAQ3Qe6X+dT/1&lt;/dsig:X509Certificate>&lt;/dsig:X509Data>&lt;/dsig:KeyInfo>&lt;dsig:Object>&lt;dsig:Manifest Id="manifest-1-1">&lt;dsig:Reference URI="stylesheet.xsl">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>/KjC84jSkt2ZHN35vNKXBvI2p80=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:Manifest>&lt;/dsig:Object>&lt;dsig:Object Id="etsi-signed-1-1">&lt;etsi:QualifyingProperties Target="#signature-1-1" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#">&lt;etsi:SignedProperties>&lt;etsi:SignedSignatureProperties>&lt;etsi:SigningTime>2003-12-03T11:51:13&lt;/etsi:SigningTime>&lt;etsi:SigningCertificate>&lt;etsi:Cert>&lt;etsi:CertDigest>&lt;etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;etsi:DigestValue>dL59VDpBsujcngd207z0ohPl1/U=&lt;/etsi:DigestValue>&lt;/etsi:CertDigest>&lt;etsi:IssuerSerial>&lt;dsig:X509IssuerName>CN=IAIK Test CA,OU=IAIK Test CA,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT&lt;/dsig:X509IssuerName>&lt;dsig:X509SerialNumber>1044289238331&lt;/dsig:X509SerialNumber>&lt;/etsi:IssuerSerial>&lt;/etsi:Cert>&lt;/etsi:SigningCertificate>&lt;etsi:SignaturePolicyIdentifier>&lt;etsi:SignaturePolicyImplied/>&lt;/etsi:SignaturePolicyIdentifier>&lt;/etsi:SignedSignatureProperties>&lt;etsi:SignedDataObjectProperties>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-1">&lt;etsi:MimeType>text/html&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-2">&lt;etsi:MimeType>img/gif&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-3">&lt;etsi:MimeType>img/jpg&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;/etsi:SignedDataObjectProperties>&lt;/etsi:SignedProperties>&lt;/etsi:QualifyingProperties>&lt;/dsig:Object>&lt;/dsig:Signature>
- &lt;/XMLContent>
- &lt;/SignatureEnvironment>
- &lt;SignatureLocation>/dsig:Signature&lt;/SignatureLocation>
- &lt;/SignatureInfo>
- &lt;Supplement>
- &lt;Content Reference="stylesheet.xsl">
- &lt;LocRefContent>http://10.204.4.31/moa-spss-sl/test/stylesheet.xsl&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="xmlDocument.xml">
- &lt;XMLContent>
- &lt;XMLDarstellung xmlns="urn:instance">Etwas Text. Dann kommt das erste Bild.&lt;Bild Reference="bild1.gif"/>Wieder etwas Text. Dann kommt das zweite Bild.&lt;Bild Reference="bild2.jpg"/>Und noch ein wenig finaler Text.&lt;/XMLDarstellung>
- &lt;/XMLContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild1.gif">
- &lt;Base64Content>R0lGODlhHgAPAJEAAAD/AAAAAAAAAAAAACwAAAAAHgAPAAAIJAABCBxIsKDBgwgTKlzIsKHD
-hxAjSpxIsaLFixgzatzIsePDgAA7&lt;/Base64Content>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild2.jpg">
- &lt;LocRefContent>http://10.204.4.31/moa-spss-sl/test/bildspeicher/bild2.jpg&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
-&lt;/VerifyXMLSignatureRequest>
-</textarea>
-<p>
-<!--
-RedirectURL: <input name="RedirectURL" value="" size=70>
-http://stud.fbi.fh-darmstadt.de/~adams/mathe/poesie.html#bit
-<p>-->
-DataURL: <input name="DataURL" value="http://10.204.4.31/moa-spss-sl/dataurl" size=70/>
-<p>
-<!--StylesheetURL: <input name="StylesheetURL" value="" size=70>
-http://localhost/securitylayer.xsl-->
-<p>
-<input type="submit">
-</form>
-</body>
-</html>
diff --git a/spss.slinterface/test/forms/verify.slxhtml.html b/spss.slinterface/test/forms/verify.slxhtml.html
deleted file mode 100644
index fae8ddbcd..000000000
--- a/spss.slinterface/test/forms/verify.slxhtml.html
+++ /dev/null
@@ -1,85 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <title>Test Securitylayer-Interface für MOA</title>
-</head>
- <body>
-<h1>Test Securitylayer-Interface für MOA</h1>
-<h2>SLXHTML-Dokument</h2>
-<form action="http://localhost:8080/moa-spss-sl/http-security-layer-request" method="post">
-<p>
-XMLRequest:
-<textarea name="XMLRequest" cols=80 rows=20>
-&lt;?xml version="1.0" encoding="UTF-8"?>
-&lt;VerifyXMLSignatureRequest xmlns="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
- &lt;SignatureInfo>
- &lt;SignatureEnvironment>
- &lt;XMLContent>
-&lt;dsig:Signature Id="signature-1-1" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">&lt;dsig:SignedInfo>&lt;dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>&lt;dsig:Reference Id="reference-1-1" URI="xmlDocument.xml">&lt;dsig:Transforms>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/1999/REC-xslt-19991116">&lt;xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">
- &lt;xsl:import href="stylesheet.xsl"/>
- &lt;/xsl:stylesheet>&lt;/dsig:Transform>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;/dsig:Transforms>&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>qWbsEi/iFwXaXZvCBanbFu7poqQ=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-2" Type="http://www.buergerkarte.at/specifications/Security-Layer/20031113?Name=SignedImage&amp;amp;InstanceDocRef=0" URI="bild1.gif">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>mCGwDv9ku7uHVbL4bkNC8o52LrE=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-3" Type="http://www.buergerkarte.at/specifications/Security-Layer/20031113?Name=SignedImage&amp;amp;InstanceDocRef=0" URI="bild2.jpg">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>Jc6oVCCGjgvFFYQR6jklGkGL4l4=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://www.buergerkarte.at/specifications/Securitylayer/20020225#SignatureManifest" URI="#manifest-1-1">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>8HbxBKILDNRUeewGlObTKbBsB18=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#xmlns(etsi=http://uri.etsi.org/01903/v1.1.1%23)%20xpointer(id(&apos;etsi-signed-1-1&apos;)/child::etsi:QualifyingProperties/child::etsi:SignedProperties)">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>QixjzDGm3YVNnrWBVdkNLlp2Pmk=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:SignedInfo>&lt;dsig:SignatureValue>wAt9rJy+7xx4b5VcMyGC9iwAtK+bHpMrqsiz5fLyXQJ11Iq+ME/yHhglv3u3cp6d
-BCsNAuMacqEM0qGJ2xoIaxVPS5QIPJoF6KuS7t4rPGRW9g04EgE8xyRkH6qyxP9J
-ilfBOISA/1GJcEejFeJdOkTLFrH7toE+IqB2fEl7eKs=&lt;/dsig:SignatureValue>&lt;dsig:KeyInfo>&lt;dsig:X509Data>&lt;dsig:X509Certificate>MIID1zCCA0SgAwIBAgIGAPMkfTU7MAkGBSsOAwIdBQAwgawxCzAJBgNVBAYTAkFU
-MSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVDSE5PTE9HWTFHMEUGA1UE
-CxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRpb24gUHJvY2Vzc2luZyBh
-bmQgQ29tbXVuaWNhdGlvbnMxFTATBgNVBAsTDElBSUsgVGVzdCBDQTEVMBMGA1UE
-AxMMSUFJSyBUZXN0IENBMB4XDTAzMDIwMzE2MjA1NVoXDTAzMTIzMDIyNTkzMFow
-gZgxCzAJBgNVBAYTAkFUMSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVD
-SE5PTE9HWTFHMEUGA1UECxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRp
-b24gUHJvY2Vzc2luZyBhbmQgQ29tbXVuaWNhdGlvbnMxGDAWBgNVBAMUD0lzb2xk
-ZSBC/HJnZXJpbjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA53m0qng6O9zV
-IAuJ22Ps91X+pddhMiA9P0QusMexQ+QEkfe43nEFIToUZ3uuoAQFd+n4MXM6D68t
-ZctGU5O4W5Aq/bEjI4efIHS0EThzgNAymqmT9Z9IIEhqm/1jhQ4SXTW33y3Xn3lx
-26DiTeApftuQB388YlV+Rs+rTyF9iRUCAwEAAaOCARwwggEYMAwGA1UdEwEB/wQC
-MAAwDgYDVR0PAQH/BAQDAgbAMBEGCWCGSAGG+EIBAQQEAwIFIDBnBgNVHSAEYDBe
-MFwGDCsGAQQBlRIBAnsBATBMMEoGCCsGAQUFBwICMD4aPFRoaXMgY2VydGlmaWNh
-dGUgb25seSBtYXkgYmUgdXNlZCBmb3IgZGVtb25zdHJhdGlvbiBwdXJwb3NlczA8
-BgNVHR8ENTAzMDGgL6AthitodHRwOi8vd3d3LmlhaWsuYXQvdGVzdENBL2lhaWtf
-dGVzdF9zaWcuY3JsMB0GA1UdDgQWBBQoOuoIxS8M1o/DTZkJUs0lnN5A7TAfBgNV
-HSMEGDAWgBRMILBWAgz3iAqWiKUUtFHMOrXyvzAJBgUrDgMCHQUAA4GBACY81o8m
-zb8YCuTMgeplySm5nAkxjsv1T5n/Hzz1cLfSDJZ0HyNTVx/GDszY+Dx28MdW+6DL
-o9nWPSE/4P+k9HXJe/wEyAv44OrjvpzGGKjqoc3X8v4rzMo6MBRNluu0m3y1pktT
-V/q4aiWD/nbGXdrn/AoKAvOSAQ3Qe6X+dT/1&lt;/dsig:X509Certificate>&lt;/dsig:X509Data>&lt;/dsig:KeyInfo>&lt;dsig:Object>&lt;dsig:Manifest Id="manifest-1-1">&lt;dsig:Reference URI="stylesheet.xsl">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>/KjC84jSkt2ZHN35vNKXBvI2p80=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:Manifest>&lt;/dsig:Object>&lt;dsig:Object Id="etsi-signed-1-1">&lt;etsi:QualifyingProperties Target="#signature-1-1" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#">&lt;etsi:SignedProperties>&lt;etsi:SignedSignatureProperties>&lt;etsi:SigningTime>2003-12-03T10:13:28&lt;/etsi:SigningTime>&lt;etsi:SigningCertificate>&lt;etsi:Cert>&lt;etsi:CertDigest>&lt;etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;etsi:DigestValue>dL59VDpBsujcngd207z0ohPl1/U=&lt;/etsi:DigestValue>&lt;/etsi:CertDigest>&lt;etsi:IssuerSerial>&lt;dsig:X509IssuerName>CN=IAIK Test CA,OU=IAIK Test CA,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT&lt;/dsig:X509IssuerName>&lt;dsig:X509SerialNumber>1044289238331&lt;/dsig:X509SerialNumber>&lt;/etsi:IssuerSerial>&lt;/etsi:Cert>&lt;/etsi:SigningCertificate>&lt;etsi:SignaturePolicyIdentifier>&lt;etsi:SignaturePolicyImplied/>&lt;/etsi:SignaturePolicyIdentifier>&lt;/etsi:SignedSignatureProperties>&lt;etsi:SignedDataObjectProperties>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-1">&lt;etsi:MimeType>text/html&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-2">&lt;etsi:MimeType>img/gif&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-3">&lt;etsi:MimeType>img/jpg&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;/etsi:SignedDataObjectProperties>&lt;/etsi:SignedProperties>&lt;/etsi:QualifyingProperties>&lt;/dsig:Object>&lt;/dsig:Signature>
- &lt;/XMLContent>
- &lt;/SignatureEnvironment>
- &lt;SignatureLocation>/dsig:Signature&lt;/SignatureLocation>
- &lt;/SignatureInfo>
- &lt;Supplement>
- &lt;Content Reference="stylesheet.xsl">
- &lt;LocRefContent>http://localhost:8080/moa-spss-sl/test/stylesheet.xsl&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="xmlDocument.xml">
- &lt;XMLContent>
- &lt;XMLDarstellung xmlns="urn:instance">Etwas Text. Dann kommt das erste Bild.&lt;Bild Reference="bild1.gif"/>Wieder etwas Text. Dann kommt das zweite Bild.&lt;Bild Reference="bild2.jpg"/>Und noch ein wenig finaler Text.&lt;/XMLDarstellung>
- &lt;/XMLContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild1.gif">
- &lt;Base64Content>R0lGODlhHgAPAJEAAAD/AAAAAAAAAAAAACwAAAAAHgAPAAAIJAABCBxIsKDBgwgTKlzIsKHD
-hxAjSpxIsaLFixgzatzIsePDgAA7&lt;/Base64Content>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild2.jpg">
- &lt;LocRefContent>http://localhost:8080/moa-spss-sl/test/bildspeicher/bild2.jpg&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
-&lt;/VerifyXMLSignatureRequest>
-</textarea>
-<p>
-<!--
-RedirectURL: <input name="RedirectURL" value="" size=70>
-http://stud.fbi.fh-darmstadt.de/~adams/mathe/poesie.html#bit
-<p>-->
-DataURL: <input name="DataURL" value="http://localhost:8080/moa-spss-sl/dataurl" size=70/>
-<p>
-<!--StylesheetURL: <input name="StylesheetURL" value="" size=70>
-http://localhost/securitylayer.xsl-->
-<p>
-<input type="submit">
-</form>
-</body>
-</html>
diff --git a/spss.slinterface/test/forms/verify.slxhtml.stjoneu.html b/spss.slinterface/test/forms/verify.slxhtml.stjoneu.html
deleted file mode 100644
index 11d7263da..000000000
--- a/spss.slinterface/test/forms/verify.slxhtml.stjoneu.html
+++ /dev/null
@@ -1,85 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<html>
-<head>
- <title>Test Securitylayer-Interface für MOA</title>
-</head>
- <body>
-<h1>Test Securitylayer-Interface für MOA</h1>
-<h2>SLXHTML-Dokument</h2>
-<form action="http://193.154.247.51/moa-spss-sl/http-security-layer-request" method="post">
-<p>
-XMLRequest:
-<textarea name="XMLRequest" cols=80 rows=20>
-&lt;?xml version="1.0" encoding="UTF-8"?>
-&lt;VerifyXMLSignatureRequest xmlns="http://www.buergerkarte.at/namespaces/securitylayer/20031231#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
- &lt;SignatureInfo>
- &lt;SignatureEnvironment>
- &lt;XMLContent>
-&lt;dsig:Signature Id="signature-1-1" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">&lt;dsig:SignedInfo>&lt;dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>&lt;dsig:Reference Id="reference-1-1" URI="xmlDocument.xml">&lt;dsig:Transforms>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/1999/REC-xslt-19991116">&lt;xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">
- &lt;xsl:import href="stylesheet.xsl"/>
- &lt;/xsl:stylesheet>&lt;/dsig:Transform>&lt;dsig:Transform Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/>&lt;/dsig:Transforms>&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>qWbsEi/iFwXaXZvCBanbFu7poqQ=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-2" Type="http://www.buergerkarte.at/specifications/Security-Layer/20031113?Name=SignedImage&amp;amp;InstanceDocRef=0" URI="bild1.gif">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>mCGwDv9ku7uHVbL4bkNC8o52LrE=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Id="reference-1-3" Type="http://www.buergerkarte.at/specifications/Security-Layer/20031113?Name=SignedImage&amp;amp;InstanceDocRef=0" URI="bild2.jpg">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>Jc6oVCCGjgvFFYQR6jklGkGL4l4=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://www.buergerkarte.at/specifications/Securitylayer/20020225#SignatureManifest" URI="#manifest-1-1">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>8HbxBKILDNRUeewGlObTKbBsB18=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#xmlns(etsi=http://uri.etsi.org/01903/v1.1.1%23)%20xpointer(id(&apos;etsi-signed-1-1&apos;)/child::etsi:QualifyingProperties/child::etsi:SignedProperties)">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>QixjzDGm3YVNnrWBVdkNLlp2Pmk=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:SignedInfo>&lt;dsig:SignatureValue>wAt9rJy+7xx4b5VcMyGC9iwAtK+bHpMrqsiz5fLyXQJ11Iq+ME/yHhglv3u3cp6d
-BCsNAuMacqEM0qGJ2xoIaxVPS5QIPJoF6KuS7t4rPGRW9g04EgE8xyRkH6qyxP9J
-ilfBOISA/1GJcEejFeJdOkTLFrH7toE+IqB2fEl7eKs=&lt;/dsig:SignatureValue>&lt;dsig:KeyInfo>&lt;dsig:X509Data>&lt;dsig:X509Certificate>MIID1zCCA0SgAwIBAgIGAPMkfTU7MAkGBSsOAwIdBQAwgawxCzAJBgNVBAYTAkFU
-MSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVDSE5PTE9HWTFHMEUGA1UE
-CxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRpb24gUHJvY2Vzc2luZyBh
-bmQgQ29tbXVuaWNhdGlvbnMxFTATBgNVBAsTDElBSUsgVGVzdCBDQTEVMBMGA1UE
-AxMMSUFJSyBUZXN0IENBMB4XDTAzMDIwMzE2MjA1NVoXDTAzMTIzMDIyNTkzMFow
-gZgxCzAJBgNVBAYTAkFUMSYwJAYDVQQKEx1HUkFaIFVOSVZFUlNJVFkgT0YgVEVD
-SE5PTE9HWTFHMEUGA1UECxM+SW5zaXR1dGUgZm9yIEFwcGxpZWQgSW5mb3JtYXRp
-b24gUHJvY2Vzc2luZyBhbmQgQ29tbXVuaWNhdGlvbnMxGDAWBgNVBAMUD0lzb2xk
-ZSBC/HJnZXJpbjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA53m0qng6O9zV
-IAuJ22Ps91X+pddhMiA9P0QusMexQ+QEkfe43nEFIToUZ3uuoAQFd+n4MXM6D68t
-ZctGU5O4W5Aq/bEjI4efIHS0EThzgNAymqmT9Z9IIEhqm/1jhQ4SXTW33y3Xn3lx
-26DiTeApftuQB388YlV+Rs+rTyF9iRUCAwEAAaOCARwwggEYMAwGA1UdEwEB/wQC
-MAAwDgYDVR0PAQH/BAQDAgbAMBEGCWCGSAGG+EIBAQQEAwIFIDBnBgNVHSAEYDBe
-MFwGDCsGAQQBlRIBAnsBATBMMEoGCCsGAQUFBwICMD4aPFRoaXMgY2VydGlmaWNh
-dGUgb25seSBtYXkgYmUgdXNlZCBmb3IgZGVtb25zdHJhdGlvbiBwdXJwb3NlczA8
-BgNVHR8ENTAzMDGgL6AthitodHRwOi8vd3d3LmlhaWsuYXQvdGVzdENBL2lhaWtf
-dGVzdF9zaWcuY3JsMB0GA1UdDgQWBBQoOuoIxS8M1o/DTZkJUs0lnN5A7TAfBgNV
-HSMEGDAWgBRMILBWAgz3iAqWiKUUtFHMOrXyvzAJBgUrDgMCHQUAA4GBACY81o8m
-zb8YCuTMgeplySm5nAkxjsv1T5n/Hzz1cLfSDJZ0HyNTVx/GDszY+Dx28MdW+6DL
-o9nWPSE/4P+k9HXJe/wEyAv44OrjvpzGGKjqoc3X8v4rzMo6MBRNluu0m3y1pktT
-V/q4aiWD/nbGXdrn/AoKAvOSAQ3Qe6X+dT/1&lt;/dsig:X509Certificate>&lt;/dsig:X509Data>&lt;/dsig:KeyInfo>&lt;dsig:Object>&lt;dsig:Manifest Id="manifest-1-1">&lt;dsig:Reference URI="stylesheet.xsl">&lt;dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;dsig:DigestValue>/KjC84jSkt2ZHN35vNKXBvI2p80=&lt;/dsig:DigestValue>&lt;/dsig:Reference>&lt;/dsig:Manifest>&lt;/dsig:Object>&lt;dsig:Object Id="etsi-signed-1-1">&lt;etsi:QualifyingProperties Target="#signature-1-1" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#">&lt;etsi:SignedProperties>&lt;etsi:SignedSignatureProperties>&lt;etsi:SigningTime>2003-12-03T10:13:28&lt;/etsi:SigningTime>&lt;etsi:SigningCertificate>&lt;etsi:Cert>&lt;etsi:CertDigest>&lt;etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>&lt;etsi:DigestValue>dL59VDpBsujcngd207z0ohPl1/U=&lt;/etsi:DigestValue>&lt;/etsi:CertDigest>&lt;etsi:IssuerSerial>&lt;dsig:X509IssuerName>CN=IAIK Test CA,OU=IAIK Test CA,OU=Insitute for Applied Information Processing and Communications,O=GRAZ UNIVERSITY OF TECHNOLOGY,C=AT&lt;/dsig:X509IssuerName>&lt;dsig:X509SerialNumber>1044289238331&lt;/dsig:X509SerialNumber>&lt;/etsi:IssuerSerial>&lt;/etsi:Cert>&lt;/etsi:SigningCertificate>&lt;etsi:SignaturePolicyIdentifier>&lt;etsi:SignaturePolicyImplied/>&lt;/etsi:SignaturePolicyIdentifier>&lt;/etsi:SignedSignatureProperties>&lt;etsi:SignedDataObjectProperties>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-1">&lt;etsi:MimeType>text/html&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-2">&lt;etsi:MimeType>img/gif&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;etsi:DataObjectFormat ObjectReference="#reference-1-3">&lt;etsi:MimeType>img/jpg&lt;/etsi:MimeType>&lt;/etsi:DataObjectFormat>&lt;/etsi:SignedDataObjectProperties>&lt;/etsi:SignedProperties>&lt;/etsi:QualifyingProperties>&lt;/dsig:Object>&lt;/dsig:Signature>
- &lt;/XMLContent>
- &lt;/SignatureEnvironment>
- &lt;SignatureLocation>/dsig:Signature&lt;/SignatureLocation>
- &lt;/SignatureInfo>
- &lt;Supplement>
- &lt;Content Reference="stylesheet.xsl">
- &lt;LocRefContent>http://193.154.247.51/moa-spss-sl/test/stylesheet.xsl&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="xmlDocument.xml">
- &lt;XMLContent>
- &lt;XMLDarstellung xmlns="urn:instance">Etwas Text. Dann kommt das erste Bild.&lt;Bild Reference="bild1.gif"/>Wieder etwas Text. Dann kommt das zweite Bild.&lt;Bild Reference="bild2.jpg"/>Und noch ein wenig finaler Text.&lt;/XMLDarstellung>
- &lt;/XMLContent>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild1.gif">
- &lt;Base64Content>R0lGODlhHgAPAJEAAAD/AAAAAAAAAAAAACwAAAAAHgAPAAAIJAABCBxIsKDBgwgTKlzIsKHD
-hxAjSpxIsaLFixgzatzIsePDgAA7&lt;/Base64Content>
- &lt;/Content>
- &lt;/Supplement>
- &lt;Supplement>
- &lt;Content Reference="bild2.jpg">
- &lt;LocRefContent>http://193.154.247.51/moa-spss-sl/test/bildspeicher/bild2.jpg&lt;/LocRefContent>
- &lt;/Content>
- &lt;/Supplement>
-&lt;/VerifyXMLSignatureRequest>
-</textarea>
-<p>
-<!--
-RedirectURL: <input name="RedirectURL" value="" size=70>
-http://stud.fbi.fh-darmstadt.de/~adams/mathe/poesie.html#bit
-<p>-->
-DataURL: <input name="DataURL" value="10.204.4.31/moa-spss-sl/dataurl" size=70/>
-<p>
-<!--StylesheetURL: <input name="StylesheetURL" value="" size=70>
-http://localhost/securitylayer.xsl-->
-<p>
-<input type="submit">
-</form>
-</body>
-</html>
diff --git a/spss.slinterface/test/slrequests/simpleVerReq.xml b/spss.slinterface/test/slrequests/simpleVerReq.xml
deleted file mode 100644
index fdc1daec9..000000000
--- a/spss.slinterface/test/slrequests/simpleVerReq.xml
+++ /dev/null
@@ -1,39 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<sl11:VerifyXMLSignatureRequest xmlns:sl10="http://www.buergerkarte.at/namespaces/securitylayer/20020225#" xmlns:sl11="http://www.buergerkarte.at/namespaces/securitylayer/20020831#" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
- <sl11:SignatureInfo>
- <sl11:SignatureEnvironment>
- <sl10:XMLContent>
-<dsig:Signature Id="HS_signature" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"><dsig:SignedInfo><dsig:CanonicalizationMethod Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315"/><dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/><dsig:Reference Id="reference-data-1" URI="#signed-data"><dsig:Transforms><dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2"><xf2:XPath Filter="intersect" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id(&apos;signed-data&apos;)/node()</xf2:XPath></dsig:Transform></dsig:Transforms><dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><dsig:DigestValue>aylv7lNNes2pI022g7zfY1AOUmI=</dsig:DigestValue></dsig:Reference><dsig:Reference Type="http://uri.etsi.org/01903/v1.1.1#SignedProperties" URI="#refetsi"><dsig:Transforms><dsig:Transform Algorithm="http://www.w3.org/2002/06/xmldsig-filter2"><xf2:XPath Filter="intersect" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#" xmlns:xf2="http://www.w3.org/2002/06/xmldsig-filter2">id(&apos;refetsi&apos;)/etsi:QualifyingProperties/etsi:SignedProperties</xf2:XPath></dsig:Transform></dsig:Transforms><dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><dsig:DigestValue>rYJgLYFMHaAcQjIlwSpFqXp5d1A=</dsig:DigestValue></dsig:Reference></dsig:SignedInfo><dsig:SignatureValue>VnwHohi/ootc3mIWh2WnInNvjA+/kJOr5bDRl5no1CMsNA+1qhoVZCErHt75gp9m
-O0MPBAcl7KfvkDTbHuMR1oG1Z4RUh52cE5oQietiwHGQIeuWEJ+IGcVcnkoayz4z
-2tQLkdotBhV0mCmkQjyADNn8P4H5yHNsdPq0joqy+2Q=</dsig:SignatureValue><dsig:KeyInfo><dsig:X509Data><dsig:X509Certificate>MIIE4DCCA8igAwIBAgICGEowDQYJKoZIhvcNAQEFBQAwgZcxCzAJBgNVBAYTAkFU
-MUgwRgYDVQQKEz9BLVRydXN0IEdlcy4gZi4gU2ljaGVyaGVpdHNzeXN0ZW1lIGlt
-IGVsZWt0ci4gRGF0ZW52ZXJrZWhyIEdtYkgxHjAcBgNVBAsTFWEtc2lnbi1QcmVt
-aXVtLVNpZy0wMTEeMBwGA1UEAxMVYS1zaWduLVByZW1pdW0tU2lnLTAxMB4XDTAz
-MDEyNzEwMTQxM1oXDTA2MDEyNzEwMTQxM1owZDELMAkGA1UEBhMCQVQxGTAXBgNV
-BAMTEEdyZWdvciBLYXJsaW5nZXIxEjAQBgNVBAQTCUthcmxpbmdlcjEPMA0GA1UE
-KhMGR3JlZ29yMRUwEwYDVQQFEww5MTM4OTU1NTI5MTEwgZ8wDQYJKoZIhvcNAQEB
-BQADgY0AMIGJAoGBANrnnGN6wiOyq/rskasBf/Tz4grEKI+NBAuDgO5aqObNDBAe
-PISMQ2nFNX2nzoSNx7j7esl4KdgySmJkZWs/nErpE5fB8lHOfrPRD61dodS+Nhwi
-RWlm+I+ua+mOwR18fg/Cwt3YpXZihzZ+ju7eFlxRifHtKJCLOld6IvdFdFCtAgMB
-AAGjggHqMIIB5jATBgNVHSMEDDAKgAhA1/OeG4c6zDA+BggrBgEFBQcBAwEB/wQv
-MC0wCAYGBACORgEBMBUGBgQAjkYBAjALEwNFVVICAQACAQAwCgYIKwYBBQUHCwEw
-fQYIKwYBBQUHAQEEcTBvMEIGCCsGAQUFBzAChjZodHRwOi8vd3d3LmEtdHJ1c3Qu
-YXQvY2VydHMvYS1zaWduLVByZW1pdW0tU2lnLTAxYS5jcnQwKQYIKwYBBQUHMAGG
-HWh0dHA6Ly93d3cuYS10cnVzdC5hdDo4Mi9vY3NwME8GA1UdIARIMEYwRAYGKigA
-EQELMDowOAYIKwYBBQUHAgEWLGh0dHA6Ly93d3cuYS10cnVzdC5hdC9kb2NzL2Nw
-L2Etc2lnbi1QcmVtaXVtMGoGA1UdHwRjMGEwX6BdoFuGWWxkYXA6Ly9sZGFwLmEt
-dHJ1c3QuYXQvb3U9YS1zaWduLVByZW1pdW0tU2lnLTAxLG89QS1UcnVzdCxjPUFU
-P2NlcnRpZmljYXRlcmV2b2NhdGlvbmxpc3Q/MBEGA1UdDgQKBAhOYExavdLCITAO
-BgNVHQ8BAf8EBAMCBsAwJQYDVR0RBB4wHIEaZ3JlZ29yLmthcmxpbmdlckBjaW8u
-Z3YuYXQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAL+A2+Z5gQvn6SnZe
-sLvVVVB1crHe7NI/Om2rEwha4PfEk2pV9UdOg7C1XSzRu9jCNXIAuUSIpxTtAoJH
-sCk82S+iuEEgyVaXU/zFcbgT/k7opHXHswEC6ab2SQnyOlugyG+o7e9nRwAQTzzj
-ryICr3KACQcVwCpLKCgsU6gYQL1bi/c5vk4rnDYquSm1U34+xIl77CefZN/peGU4
-26vUzGma30wHBepLX5M+NXT7ILRzRk4i8oyOccIzOMi/iwAODJmgSSMcYjUgAngE
-oGYK9ngWu7Rr1gvy4lvOwpGGRpz2MP3nU9H2IfKk36n6hhVpc3EC6aF02RdIBD+x
-8VxVsA==</dsig:X509Certificate></dsig:X509Data></dsig:KeyInfo><dsig:Object Id="signed-data">Das ist ein Test.</dsig:Object><dsig:Object Id="refetsi"><etsi:QualifyingProperties Target="#HS_signature" xmlns:etsi="http://uri.etsi.org/01903/v1.1.1#"><etsi:SignedProperties><etsi:SignedSignatureProperties><etsi:SigningTime>2003-08-14T12:53:27Z</etsi:SigningTime><etsi:SigningCertificate><etsi:Cert><etsi:CertDigest><etsi:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><etsi:DigestValue>wl/zuayZxKuYlH2G2FQCTcosSSg=</etsi:DigestValue></etsi:CertDigest><etsi:IssuerSerial><dsig:X509IssuerName>CN=a-sign-Premium-Sig-01,OU=a-sign-Premium-Sig-01,O=A-Trust Ges. f. Sicherheitssysteme im elektr. Datenverkehr GmbH,C=AT</dsig:X509IssuerName><dsig:X509SerialNumber>6218</dsig:X509SerialNumber></etsi:IssuerSerial></etsi:Cert></etsi:SigningCertificate><etsi:SignaturePolicyIdentifier><etsi:SignaturePolicyImplied/></etsi:SignaturePolicyIdentifier></etsi:SignedSignatureProperties><etsi:SignedDataObjectProperties><etsi:DataObjectFormat ObjectReference="#reference-data-1"><etsi:MimeType>text/plain</etsi:MimeType></etsi:DataObjectFormat></etsi:SignedDataObjectProperties></etsi:SignedProperties></etsi:QualifyingProperties></dsig:Object></dsig:Signature>
- </sl10:XMLContent>
- </sl11:SignatureEnvironment>
- <sl11:SignatureLocation>/dsig:Signature</sl11:SignatureLocation>
- </sl11:SignatureInfo>
-</sl11:VerifyXMLSignatureRequest>
diff --git a/spss.slinterface/test/stylesheet.xsl b/spss.slinterface/test/stylesheet.xsl
deleted file mode 100644
index 9af3e3cc6..000000000
--- a/spss.slinterface/test/stylesheet.xsl
+++ /dev/null
@@ -1,29 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<?xmlspysamplexml e:\cio\projekte\erecht\beispiele\xmlDokument.xml?>
-<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:inst="urn:instance">
- <xsl:output encoding="UTF-8" method="xml" indent="yes"/>
- <xsl:template match="/inst:XMLDarstellung">
- <html xmlns="http://www.w3.org/1999/xhtml">
- <head>
- <title>HTML-Darstellung</title>
- </head>
- <body>
- <p>
- <xsl:for-each select="child::node()">
- <xsl:choose>
- <xsl:when test="./self::text()">
- <xsl:value-of select="."/>
- </xsl:when>
- <xsl:when test="./self::inst:Bild">
- <img>
- <xsl:attribute name="src"><xsl:value-of select="./@Reference"/></xsl:attribute>
- <xsl:attribute name="alt">alternative text</xsl:attribute>
- </img>
- </xsl:when>
- </xsl:choose>
- </xsl:for-each>
- </p>
- </body>
- </html>
- </xsl:template>
-</xsl:stylesheet>