From 43e57a42832ea8b4ceb0317f3c9028a4174ffa7b Mon Sep 17 00:00:00 2001 From: mcentner Date: Wed, 8 Aug 2007 07:25:32 +0000 Subject: Adapted project directory structure to suit the new maven based build process. git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@909 d688527b-c9ab-4aba-bd8d-4036d912da1d --- .../src/main/webapp/WEB-INF/server-config.wsdd | 29 ++++++ id/server/auth/src/main/webapp/WEB-INF/web.xml | 113 +++++++++++++++++++++ id/server/auth/src/main/webapp/errorpage-auth.jsp | 50 +++++++++ id/server/auth/src/main/webapp/index.jsp | 40 ++++++++ id/server/auth/src/main/webapp/message-auth.jsp | 20 ++++ 5 files changed, 252 insertions(+) create mode 100644 id/server/auth/src/main/webapp/WEB-INF/server-config.wsdd create mode 100644 id/server/auth/src/main/webapp/WEB-INF/web.xml create mode 100644 id/server/auth/src/main/webapp/errorpage-auth.jsp create mode 100644 id/server/auth/src/main/webapp/index.jsp create mode 100644 id/server/auth/src/main/webapp/message-auth.jsp (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/webapp/WEB-INF/server-config.wsdd b/id/server/auth/src/main/webapp/WEB-INF/server-config.wsdd new file mode 100644 index 000000000..0f0eb49d1 --- /dev/null +++ b/id/server/auth/src/main/webapp/WEB-INF/server-config.wsdd @@ -0,0 +1,29 @@ + + + + + + + + + urn:oasis:names:tc:SAML:1.0:protocol + + + /resources/wsdl/MOA-ID-1.x.wsdl + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/webapp/WEB-INF/web.xml b/id/server/auth/src/main/webapp/WEB-INF/web.xml new file mode 100644 index 000000000..603758fb8 --- /dev/null +++ b/id/server/auth/src/main/webapp/WEB-INF/web.xml @@ -0,0 +1,113 @@ + + + + MOA ID Auth + MOA ID Authentication Service + + SelectBKU + SelectBKU + Select Bürgerkartenartenumgebung + at.gv.egovernment.moa.id.auth.servlet.SelectBKUServlet + + + StartAuthentication + StartAuthentication + Start authentication process + at.gv.egovernment.moa.id.auth.servlet.StartAuthenticationServlet + 0 + + + VerifyIdentityLink + VerifyIdentityLink + Verify identity link coming from security layer + at.gv.egovernment.moa.id.auth.servlet.VerifyIdentityLinkServlet + + + VerifyAuthBlock + VerifyAuthBlock + Verify AUTH block coming from security layer + at.gv.egovernment.moa.id.auth.servlet.VerifyAuthenticationBlockServlet + + + ConfigurationUpdate + ConfigurationUpdate + Update MOA-ID Auth configuration from the configuration file + at.gv.egovernment.moa.id.auth.servlet.ConfigurationServlet + + + AxisServlet + Apache-Axis Servlet + + org.apache.axis.transport.http.AxisServlet + + + + + + jspservlet + org.apache.jasper.servlet.JspServlet + + + + + + jspservlet + /errorpage-auth.jsp + + + + jspservlet + /message-auth.jsp + + + + SelectBKU + /SelectBKU + + + StartAuthentication + /StartAuthentication + + + VerifyIdentityLink + /VerifyIdentityLink + + + VerifyAuthBlock + /VerifyAuthBlock + + + ConfigurationUpdate + /ConfigurationUpdate + + + AxisServlet + /services/* + + + 30 + + + 500 + /errorpage.jsp + + + + ConfigurationUpdate + /ConfigurationUpdate + + + moa-admin + + + + BASIC + UserDatabase + + + + The role that is required to log in to the moa Application + + moa-admin + + diff --git a/id/server/auth/src/main/webapp/errorpage-auth.jsp b/id/server/auth/src/main/webapp/errorpage-auth.jsp new file mode 100644 index 000000000..07f3e7f69 --- /dev/null +++ b/id/server/auth/src/main/webapp/errorpage-auth.jsp @@ -0,0 +1,50 @@ + +<%@ page contentType="text/html; charset=UTF-8" %> + + +Ein Fehler ist aufgetreten + +<% Throwable exceptionThrown = (Throwable)request.getAttribute("ExceptionThrown"); + String errorMessage = (String)request.getAttribute("ErrorMessage"); + String wrongParameters = (String)request.getAttribute("WrongParameters"); +%> + + +

Fehler bei der Anmeldung

+

Bei der Anmeldung ist ein Fehler aufgetreten.

+ +<% if (errorMessage != null) { %> +

+<%= errorMessage%>
+

+<% } %> +<% if (exceptionThrown != null) { %> +

+<%= exceptionThrown.getMessage()%> +

+<% } %> +<% if (wrongParameters != null) { %> +

Die Angabe der Parameter ist unvollständig.

+ <%= wrongParameters %>
+

+ Beispiele für korrekte Links zur MOA-ID Authentisierung sind: +

+

+<a href="https://<MOA-URL>/StartAuthentication?Target=<Geschäftsbereich>&OA=<OA-URL>&Template=<Template-URL>"> +

+

+<a href="https://<MOA-URL>/SelectBKU?Target=<Geschäftsbereich>&OA=<OA-URL>&Template=<Template-URL>&BKUSelectionTemplate=<BKU-Template-URL>"> +

+

+Im Falle einer Applikation aus dem privatwirtschaftlichen Bereich (type="businessService") entfällt die Angabe des Target Parameters: +

+

+<a href="https://<MOA-URL>/StartAuthentication?OA=<OA-URL>&Template=<Template-URL>"> +

+

+<a href="https://<MOA-URL>/SelectBKU?OA=<OA-URL>&Template=<Template-URL>&BKUSelectionTemplate=<BKU-Template-URL>"> +

+

Die Angabe der Parameter "Template" und "BKUSelectionTemplate" ist optional.

+<% } %> + + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/index.jsp b/id/server/auth/src/main/webapp/index.jsp new file mode 100644 index 000000000..733ba317f --- /dev/null +++ b/id/server/auth/src/main/webapp/index.jsp @@ -0,0 +1,40 @@ + + +MOA ID Auth Sample Login + + +<% + String urlPath = + request.getScheme() + "://" + + request.getServerName() + ":" + request.getServerPort() + + request.getContextPath() + "/"; + String params = + "Target=gb&" + + "OA=https://localhost:8443/moa-id-proxy/index.jsp"; + String urlStartAuth = + urlPath + + "StartAuthentication?" + + params; + String templateParam = + "&Template=http://localhost:18080/oa/AuthTemplate.jsp"; + String urlStartAuthCustom = + urlStartAuth + + templateParam; + String urlSelectBKU = + urlPath + + "SelectBKU?" + + params; + String urlSelectBKUCustom = + urlSelectBKU + + templateParam + + "&BKUSelectionTemplate=http://localhost:18080/oa/BKUSelectionTemplate.jsp"; +%> +Log in to sample application +
+Log in to sample application using custom form +
+Choose BKU (HTMLComplete or HTMLSelect) and log in +
+Choose BKU (HTMLSelect) using custom form and log in + + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/message-auth.jsp b/id/server/auth/src/main/webapp/message-auth.jsp new file mode 100644 index 000000000..0c28c1ba7 --- /dev/null +++ b/id/server/auth/src/main/webapp/message-auth.jsp @@ -0,0 +1,20 @@ + +<%@ page contentType="text/html; charset=UTF-8" %> + + +MOA-ID AUTH + +<% String message = (String)request.getAttribute("Message"); +%> + + +

MOA-ID AUTH

+ +<% if (message != null) { %> +

+<%= message%>
+

+<% } %> + + + \ No newline at end of file -- cgit v1.2.3 From ca610868fb50381d3829e6e7f9f7684e0d136eaf Mon Sep 17 00:00:00 2001 From: pdanner Date: Wed, 22 Aug 2007 18:41:53 +0000 Subject: moved webservice specific files git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@932 d688527b-c9ab-4aba-bd8d-4036d912da1d --- ....apache.axis.components.net.SecureSocketFactory | 1 + .../WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl | 40 ++ .../WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl | 40 ++ .../classes/resources/wsdl/MOA-SPSS-1.2.xsd | 454 +++++++++++++++++++++ 4 files changed, 535 insertions(+) create mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory create mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl create mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl create mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory b/id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory new file mode 100644 index 000000000..c4547e804 --- /dev/null +++ b/id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory @@ -0,0 +1 @@ +at.gv.egovernment.moa.id.util.AxisSecureSocketFactory diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl new file mode 100644 index 000000000..5751b3e58 --- /dev/null +++ b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl @@ -0,0 +1,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl new file mode 100644 index 000000000..45152cb38 --- /dev/null +++ b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl @@ -0,0 +1,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd new file mode 100644 index 000000000..d7a06d6e7 --- /dev/null +++ b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd @@ -0,0 +1,454 @@ + + + + + + + + + + + + + + + + + + + + Ermöglichung der Stapelsignatur durch wiederholte Angabe dieses Elements + + + + + + + + + + + + + + + + + + + Auswahl: Entweder explizite Angabe des Signaturorts sowie ggf. sinnvoller Supplements im Zshg. mit der Signaturumgebung, oder Verweis auf ein benanntes Profil + + + + + + + + + + + + + + + + + + Kardinalität 1..oo erlaubt die Antwort auf eine Stapelsignatur-Anfrage + + + + Resultat, falls die Signaturerstellung erfolgreich war + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert + + + + + + + + + + + only ds:X509Data and RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any;publicAuthority is included as X509Data/any + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Pro dsig:Reference-Element in der zu überprüfenden XML-Signatur muss hier ein ReferenceInfo-Element erscheinen. Die Reihenfolge der einzelnen ReferenceInfo Elemente entspricht jener der dsig:Reference Elemente in der XML-Signatur. + + + + + + + + + + mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert + + + + + + + + + + + only ds:X509Data and ds:RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any; PublicAuthority is included as X509Data/any + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Auswahl: Entweder explizite Angabe EINER Transformationskette inklusive ggf. sinnvoller Supplements oder Verweis auf ein benanntes Profil + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Resultat, falls die Signaturerstellung gescheitert ist + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Ein oder mehrere Transformationswege können von der Applikation an MOA mitgeteilt werden. Die zu prüfende Signatur hat zumindest einem dieser Transformationswege zu entsprechen. Die Angabe kann explizit oder als Profilbezeichner erfolgen. + + + + + Profilbezeichner für einen Transformationsweg + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Die Angabe des Transformationsparameters (explizit oder als Hashwert) kann unterlassen werden, wenn die Applikation von der Unveränderlichkeit des Inhalts der in "Transformationsparamter", Attribut "URI" angegebenen URI ausgehen kann. + + + + Der Transformationsparameter explizit angegeben. + + + + + Der Hashwert des Transformationsparameters. + + + + + + + + + + + + + + + + + + + + + + Explizite Angabe des Transformationswegs + + + + + + + Alle impliziten Transformationsparameter, die zum Durchlaufen der oben angeführten Transformationskette bekannt sein müssen, müssen hier angeführt werden. Das Attribut "URI" bezeichnet den Transformationsparameter in exakt jener Weise, wie er in der zu überprüfenden Signatur gebraucht wird. + + + + + + + + + + + + + + + + -- cgit v1.2.3 From 6330e90d2c17af78aa1b4c4c44d44f45867ee57b Mon Sep 17 00:00:00 2001 From: mcentner Date: Thu, 23 Aug 2007 07:10:34 +0000 Subject: Moved war resources of id/server/auth to the proper location. git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@935 d688527b-c9ab-4aba-bd8d-4036d912da1d --- ....apache.axis.components.net.SecureSocketFactory | 1 + .../main/resources/resources/wsdl/MOA-ID-1.0.wsdl | 40 ++ .../main/resources/resources/wsdl/MOA-ID-1.x.wsdl | 40 ++ .../main/resources/resources/wsdl/MOA-SPSS-1.2.xsd | 454 +++++++++++++++++++++ ....apache.axis.components.net.SecureSocketFactory | 1 - .../WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl | 40 -- .../WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl | 40 -- .../classes/resources/wsdl/MOA-SPSS-1.2.xsd | 454 --------------------- 8 files changed, 535 insertions(+), 535 deletions(-) create mode 100644 id/server/auth/src/main/resources/META-INF/services/org.apache.axis.components.net.SecureSocketFactory create mode 100644 id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl create mode 100644 id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl create mode 100644 id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd delete mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory delete mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl delete mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl delete mode 100644 id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/resources/META-INF/services/org.apache.axis.components.net.SecureSocketFactory b/id/server/auth/src/main/resources/META-INF/services/org.apache.axis.components.net.SecureSocketFactory new file mode 100644 index 000000000..c4547e804 --- /dev/null +++ b/id/server/auth/src/main/resources/META-INF/services/org.apache.axis.components.net.SecureSocketFactory @@ -0,0 +1 @@ +at.gv.egovernment.moa.id.util.AxisSecureSocketFactory diff --git a/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl b/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl new file mode 100644 index 000000000..5751b3e58 --- /dev/null +++ b/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl @@ -0,0 +1,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl b/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl new file mode 100644 index 000000000..45152cb38 --- /dev/null +++ b/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl @@ -0,0 +1,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd b/id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd new file mode 100644 index 000000000..d7a06d6e7 --- /dev/null +++ b/id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd @@ -0,0 +1,454 @@ + + + + + + + + + + + + + + + + + + + + Ermöglichung der Stapelsignatur durch wiederholte Angabe dieses Elements + + + + + + + + + + + + + + + + + + + Auswahl: Entweder explizite Angabe des Signaturorts sowie ggf. sinnvoller Supplements im Zshg. mit der Signaturumgebung, oder Verweis auf ein benanntes Profil + + + + + + + + + + + + + + + + + + Kardinalität 1..oo erlaubt die Antwort auf eine Stapelsignatur-Anfrage + + + + Resultat, falls die Signaturerstellung erfolgreich war + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert + + + + + + + + + + + only ds:X509Data and RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any;publicAuthority is included as X509Data/any + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Pro dsig:Reference-Element in der zu überprüfenden XML-Signatur muss hier ein ReferenceInfo-Element erscheinen. Die Reihenfolge der einzelnen ReferenceInfo Elemente entspricht jener der dsig:Reference Elemente in der XML-Signatur. + + + + + + + + + + mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert + + + + + + + + + + + only ds:X509Data and ds:RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any; PublicAuthority is included as X509Data/any + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Auswahl: Entweder explizite Angabe EINER Transformationskette inklusive ggf. sinnvoller Supplements oder Verweis auf ein benanntes Profil + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Resultat, falls die Signaturerstellung gescheitert ist + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Ein oder mehrere Transformationswege können von der Applikation an MOA mitgeteilt werden. Die zu prüfende Signatur hat zumindest einem dieser Transformationswege zu entsprechen. Die Angabe kann explizit oder als Profilbezeichner erfolgen. + + + + + Profilbezeichner für einen Transformationsweg + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Die Angabe des Transformationsparameters (explizit oder als Hashwert) kann unterlassen werden, wenn die Applikation von der Unveränderlichkeit des Inhalts der in "Transformationsparamter", Attribut "URI" angegebenen URI ausgehen kann. + + + + Der Transformationsparameter explizit angegeben. + + + + + Der Hashwert des Transformationsparameters. + + + + + + + + + + + + + + + + + + + + + + Explizite Angabe des Transformationswegs + + + + + + + Alle impliziten Transformationsparameter, die zum Durchlaufen der oben angeführten Transformationskette bekannt sein müssen, müssen hier angeführt werden. Das Attribut "URI" bezeichnet den Transformationsparameter in exakt jener Weise, wie er in der zu überprüfenden Signatur gebraucht wird. + + + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory b/id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory deleted file mode 100644 index c4547e804..000000000 --- a/id/server/auth/src/main/webapp/WEB-INF/classes/META-INF/services/org.apache.axis.components.net.SecureSocketFactory +++ /dev/null @@ -1 +0,0 @@ -at.gv.egovernment.moa.id.util.AxisSecureSocketFactory diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl deleted file mode 100644 index 5751b3e58..000000000 --- a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.0.wsdl +++ /dev/null @@ -1,40 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl deleted file mode 100644 index 45152cb38..000000000 --- a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-ID-1.x.wsdl +++ /dev/null @@ -1,40 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd b/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd deleted file mode 100644 index d7a06d6e7..000000000 --- a/id/server/auth/src/main/webapp/WEB-INF/classes/resources/wsdl/MOA-SPSS-1.2.xsd +++ /dev/null @@ -1,454 +0,0 @@ - - - - - - - - - - - - - - - - - - - - Ermöglichung der Stapelsignatur durch wiederholte Angabe dieses Elements - - - - - - - - - - - - - - - - - - - Auswahl: Entweder explizite Angabe des Signaturorts sowie ggf. sinnvoller Supplements im Zshg. mit der Signaturumgebung, oder Verweis auf ein benanntes Profil - - - - - - - - - - - - - - - - - - Kardinalität 1..oo erlaubt die Antwort auf eine Stapelsignatur-Anfrage - - - - Resultat, falls die Signaturerstellung erfolgreich war - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert - - - - - - - - - - - only ds:X509Data and RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any;publicAuthority is included as X509Data/any - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Pro dsig:Reference-Element in der zu überprüfenden XML-Signatur muss hier ein ReferenceInfo-Element erscheinen. Die Reihenfolge der einzelnen ReferenceInfo Elemente entspricht jener der dsig:Reference Elemente in der XML-Signatur. - - - - - - - - - - mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert - - - - - - - - - - - only ds:X509Data and ds:RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any; PublicAuthority is included as X509Data/any - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Auswahl: Entweder explizite Angabe EINER Transformationskette inklusive ggf. sinnvoller Supplements oder Verweis auf ein benanntes Profil - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Resultat, falls die Signaturerstellung gescheitert ist - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Ein oder mehrere Transformationswege können von der Applikation an MOA mitgeteilt werden. Die zu prüfende Signatur hat zumindest einem dieser Transformationswege zu entsprechen. Die Angabe kann explizit oder als Profilbezeichner erfolgen. - - - - - Profilbezeichner für einen Transformationsweg - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Die Angabe des Transformationsparameters (explizit oder als Hashwert) kann unterlassen werden, wenn die Applikation von der Unveränderlichkeit des Inhalts der in "Transformationsparamter", Attribut "URI" angegebenen URI ausgehen kann. - - - - Der Transformationsparameter explizit angegeben. - - - - - Der Hashwert des Transformationsparameters. - - - - - - - - - - - - - - - - - - - - - - Explizite Angabe des Transformationswegs - - - - - - - Alle impliziten Transformationsparameter, die zum Durchlaufen der oben angeführten Transformationskette bekannt sein müssen, müssen hier angeführt werden. Das Attribut "URI" bezeichnet den Transformationsparameter in exakt jener Weise, wie er in der zu überprüfenden Signatur gebraucht wird. - - - - - - - - - - - - - - - - -- cgit v1.2.3 From 83f01ddf24d98dbb5df41fb627a14edee2d57df7 Mon Sep 17 00:00:00 2001 From: pdanner Date: Wed, 17 Oct 2007 16:18:44 +0000 Subject: Implemented and integrated party representation and integrated mandates as per default available Now Eclipse projects are available. The Web Tools Platform can be used to run the web applications git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@1014 d688527b-c9ab-4aba-bd8d-4036d912da1d --- .../main/resources/resources/wsdl/MOA-ID-1.0.wsdl | 40 -- .../main/resources/resources/wsdl/MOA-ID-1.x.wsdl | 40 -- .../main/resources/resources/wsdl/MOA-SPSS-1.2.xsd | 454 ------------- .../auth/src/main/webapp/META-INF/MANIFEST.MF | 2 + id/server/auth/src/main/webapp/WEB-INF/web.xml | 18 +- id/server/auth/src/main/webapp/css/mandates.css | 57 ++ id/server/auth/src/main/webapp/css/styles.css | 741 +++++++++++++++++++++ .../auth/src/main/webapp/css/styles_opera.css | 11 + .../auth/src/main/webapp/img/egov_schrift.gif | Bin 0 -> 1843 bytes id/server/auth/src/main/webapp/img/info.gif | Bin 0 -> 892 bytes id/server/auth/src/main/webapp/img/rufezeichen.gif | Bin 0 -> 844 bytes id/server/auth/src/main/webapp/img/stern.gif | Bin 0 -> 856 bytes id/server/auth/src/main/webapp/javascript/fa.js | 8 + .../auth/src/main/webapp/javascript/formallg.js | 315 +++++++++ id/server/auth/src/main/wsdl/MOA-ID-1.0.wsdl | 40 ++ id/server/auth/src/main/wsdl/MOA-ID-1.x.wsdl | 40 ++ id/server/auth/src/main/wsdl/MOA-SPSS-1.2.xsd | 454 +++++++++++++ 17 files changed, 1681 insertions(+), 539 deletions(-) delete mode 100644 id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl delete mode 100644 id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl delete mode 100644 id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd create mode 100644 id/server/auth/src/main/webapp/META-INF/MANIFEST.MF create mode 100644 id/server/auth/src/main/webapp/css/mandates.css create mode 100644 id/server/auth/src/main/webapp/css/styles.css create mode 100644 id/server/auth/src/main/webapp/css/styles_opera.css create mode 100644 id/server/auth/src/main/webapp/img/egov_schrift.gif create mode 100644 id/server/auth/src/main/webapp/img/info.gif create mode 100644 id/server/auth/src/main/webapp/img/rufezeichen.gif create mode 100644 id/server/auth/src/main/webapp/img/stern.gif create mode 100644 id/server/auth/src/main/webapp/javascript/fa.js create mode 100644 id/server/auth/src/main/webapp/javascript/formallg.js create mode 100644 id/server/auth/src/main/wsdl/MOA-ID-1.0.wsdl create mode 100644 id/server/auth/src/main/wsdl/MOA-ID-1.x.wsdl create mode 100644 id/server/auth/src/main/wsdl/MOA-SPSS-1.2.xsd (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl b/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl deleted file mode 100644 index 5751b3e58..000000000 --- a/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.0.wsdl +++ /dev/null @@ -1,40 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl b/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl deleted file mode 100644 index 45152cb38..000000000 --- a/id/server/auth/src/main/resources/resources/wsdl/MOA-ID-1.x.wsdl +++ /dev/null @@ -1,40 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd b/id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd deleted file mode 100644 index d7a06d6e7..000000000 --- a/id/server/auth/src/main/resources/resources/wsdl/MOA-SPSS-1.2.xsd +++ /dev/null @@ -1,454 +0,0 @@ - - - - - - - - - - - - - - - - - - - - Ermöglichung der Stapelsignatur durch wiederholte Angabe dieses Elements - - - - - - - - - - - - - - - - - - - Auswahl: Entweder explizite Angabe des Signaturorts sowie ggf. sinnvoller Supplements im Zshg. mit der Signaturumgebung, oder Verweis auf ein benanntes Profil - - - - - - - - - - - - - - - - - - Kardinalität 1..oo erlaubt die Antwort auf eine Stapelsignatur-Anfrage - - - - Resultat, falls die Signaturerstellung erfolgreich war - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert - - - - - - - - - - - only ds:X509Data and RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any;publicAuthority is included as X509Data/any - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Pro dsig:Reference-Element in der zu überprüfenden XML-Signatur muss hier ein ReferenceInfo-Element erscheinen. Die Reihenfolge der einzelnen ReferenceInfo Elemente entspricht jener der dsig:Reference Elemente in der XML-Signatur. - - - - - - - - - - mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert - - - - - - - - - - - only ds:X509Data and ds:RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any; PublicAuthority is included as X509Data/any - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Auswahl: Entweder explizite Angabe EINER Transformationskette inklusive ggf. sinnvoller Supplements oder Verweis auf ein benanntes Profil - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Resultat, falls die Signaturerstellung gescheitert ist - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Ein oder mehrere Transformationswege können von der Applikation an MOA mitgeteilt werden. Die zu prüfende Signatur hat zumindest einem dieser Transformationswege zu entsprechen. Die Angabe kann explizit oder als Profilbezeichner erfolgen. - - - - - Profilbezeichner für einen Transformationsweg - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Die Angabe des Transformationsparameters (explizit oder als Hashwert) kann unterlassen werden, wenn die Applikation von der Unveränderlichkeit des Inhalts der in "Transformationsparamter", Attribut "URI" angegebenen URI ausgehen kann. - - - - Der Transformationsparameter explizit angegeben. - - - - - Der Hashwert des Transformationsparameters. - - - - - - - - - - - - - - - - - - - - - - Explizite Angabe des Transformationswegs - - - - - - - Alle impliziten Transformationsparameter, die zum Durchlaufen der oben angeführten Transformationskette bekannt sein müssen, müssen hier angeführt werden. Das Attribut "URI" bezeichnet den Transformationsparameter in exakt jener Weise, wie er in der zu überprüfenden Signatur gebraucht wird. - - - - - - - - - - - - - - - - diff --git a/id/server/auth/src/main/webapp/META-INF/MANIFEST.MF b/id/server/auth/src/main/webapp/META-INF/MANIFEST.MF new file mode 100644 index 000000000..58630c02e --- /dev/null +++ b/id/server/auth/src/main/webapp/META-INF/MANIFEST.MF @@ -0,0 +1,2 @@ +Manifest-Version: 1.0 + diff --git a/id/server/auth/src/main/webapp/WEB-INF/web.xml b/id/server/auth/src/main/webapp/WEB-INF/web.xml index 603758fb8..5c729ef19 100644 --- a/id/server/auth/src/main/webapp/WEB-INF/web.xml +++ b/id/server/auth/src/main/webapp/WEB-INF/web.xml @@ -22,6 +22,12 @@ Verify identity link coming from security layer at.gv.egovernment.moa.id.auth.servlet.VerifyIdentityLinkServlet + + ProcessInput + ProcessInput + Process user input needed by infobox validators + at.gv.egovernment.moa.id.auth.servlet.ProcessValidatorInputServlet + VerifyAuthBlock VerifyAuthBlock @@ -37,9 +43,7 @@ AxisServlet Apache-Axis Servlet - - org.apache.axis.transport.http.AxisServlet - + org.apache.axis.transport.http.AxisServlet @@ -73,9 +77,13 @@ /VerifyIdentityLink - VerifyAuthBlock - /VerifyAuthBlock + ProcessInput + /ProcessInput + + VerifyAuthBlock + /VerifyAuthBlock + ConfigurationUpdate /ConfigurationUpdate diff --git a/id/server/auth/src/main/webapp/css/mandates.css b/id/server/auth/src/main/webapp/css/mandates.css new file mode 100644 index 000000000..7b6e550f0 --- /dev/null +++ b/id/server/auth/src/main/webapp/css/mandates.css @@ -0,0 +1,57 @@ +/* CSS Document */ + +.hleft { + float: left; + width: 50%; +} + +.hright { + float: left; + width: 49%; +} + +.htitle { + padding-top: 15px; + clear: both; +} + +.leiste1 { + background-color: #FF0000; + color: #FFFFFF; + font-weight: bold; + width: 15%; + float: left; + clear: left; + height: 20px; + padding-top: 5px; + padding-bottom: 5px; + FONT-SIZE: 0.9em; +} + +.leiste2 { + background-color: #CCCCCC; + color: #000000; + float: left; + height: 20px; + width: 33%; + padding-top: 5px; + padding-bottom: 5px; +} + +a.info { + color: #000000; + text-decoration: underline; +} + + +.leiste3 { + background-color: #CCCCCC; + color: #000000; + height: 20px; + float: left; + width: 17%; + padding-top: 5px; + padding-bottom: 5px; + FONT-SIZE: 0.8em; + +} diff --git a/id/server/auth/src/main/webapp/css/styles.css b/id/server/auth/src/main/webapp/css/styles.css new file mode 100644 index 000000000..d91b993d1 --- /dev/null +++ b/id/server/auth/src/main/webapp/css/styles.css @@ -0,0 +1,741 @@ +/* +|| Groesse der Seite auf A4 setzen +|| Rand auf jeweils 10% der Seite setzen +*/ + +@page { + size: 21cm 29.7cm; + margin: 10%; +} + +/* +|| Font und Farben, die fuer das gesamte Dokument gueltig sind. +*/ + +body { + font-family: arial, helvetica, sans-serif; + background-color: white; + color: black; +} + +/* +|| Eingabefelder verwenden eine Monospace-Font (s. Laenderstyleguide 5.1) +*/ + +input, textarea, select { + font-family: monospace; +} + +/* +|| Schriftgroesse fuer Formulartitel +*/ + +h1 { + font-size: 1.3em; +} + +/* +|| Definitionen fuer die Kategorien (faerbiger Balken) +*/ + +h2 { + width: 98%; + background-color: #A02D2D; + color: white; + font-weight: bold; + font-size: 1em; + padding: 0.3em; + border-width: thin; + margin-bottom: 1em; +} + +/* +|| Subkategorie (zB Adresse innerhalb von Stammgewerbeberechtigung) +*/ + +h3 { + padding: 5px; + margin-bottom: 1px; + font-size: 0.8em; +} + +/* +|| Informationstext zu einer Kategorie +*/ + +h4 { + margin-bottom: 0.5em; + font-size: 0.8em; +} + +fieldset { + border: none; +} + +} + +legend { + display: none; +} + + +/* +|| Informationstext im Info-Kaestchen +*/ + +.infotext { + padding: 0.8em; + float: left; + background-color: #EEEEEE; + color: black; + font-size: 0.8em; +} + +/* +|| Info-Link im Info-Kaestchen +*/ + +.infobutton { + float: left; + width: 2em; + background-color: red; + text-align: center; + font-size: 1.5em; + color: white; + font-weight: bold; + padding: 0.4em; + border-width: 0.25em; + border-style: outset; + border-style: -moz-bg-outset; +} + +/* +|| Info-Link soll weiss sein +*/ + +.infobutton a:link { + background-color: red; + color: white; + text-decoration: none; + +} + +/* +|| Info-Link soll weiss sein, auch wenn Link schon einmal angeklickt wurde +*/ + +.infobutton a:visited { + background-color: red; + color: white; +} + +/* +|| Info-Link-Text soll weiss sein, auch wenn man mit der Maus drueberfaehrt +*/ + +.infobutton a:hover { + background-color: red; + color: white; +} + +/* +|| Begrenzung fuer das Info-Kaestchen +*/ + +.boundinginfobox { + width: 99%; + background-color: #EEEEEE; + color: black; + border-width: thin; +} + +/* +|| Begrenzung fuer Eingabefeldbereiche +*/ + +.boundingbox { + width: 99%; + background-color: #EEEEEE; + color: black; + border-width: thin; + margin-bottom: 1em; +} + +/* +|| Begrenzung, die Leittexte und Formulardaten im statischen Formular +|| zusammenhaelt, sodass es bei einem Seitenumbruch beim Ausdruck +|| nicht zu Verschiebungen kommt +*/ +.printboundingbox { + width: 99%; +} + +/* +|| Bereich fuer die Leittexte +*/ + +.labelarea { + text-align: right; + width: 17%; + float: left; + padding: 5px; + font-size: 0.8em; + vertical-align: middle; +} + +/* +|| Bereich fuer sehr lange Leittexte +*/ + +.labelareawidened { + text-align: right; + width: 50%; + float: left; + padding: 5px; + font-size: 0.8em; + vertical-align: middle; +} + +/* +|| Leittextbereich ohne Angabe einer Breite (z.B. bei Stiege und Tuer; sonst generell (.labelarea) 17% der Gesamtbreite) +*/ + +.labelareanowidth { + float: left; + padding: 5px; + font-size: 0.8em; + vertical-align: middle; +} + +/* +|| Legendenbereich (Icons) +*/ + +.legendarea { + width: 30px; + text-align: left; + float: left; + padding-left: 4px; + padding-top: 5px; + vertical-align: middle; +} + +/* +|| Legendenbereich fuer den Stern (in Kombination mit einem Rufzeichen) +*/ + +.legendareastar { + width: 13px; + float: left; + padding-left: 4px; + padding-top: 5px; + vertical-align: middle; +} + +/* +|| Legendenbereich fuer das Info-Icon +*/ + +.legendareainfo { + width: 17px; + float: left; + padding-top: 5px; + vertical-align: middle; +} + +/* +|| Bereich fuer ein einzelnes Eingabefeld +*/ + +.inputfieldarea { + float: left; + padding: 4px; +} + +/* +|| Bereich fuer das erste Eingabefeld, wenn zwei in einer Zeile +|| = Eingabefeldbereich, dessen Breite auf 26% begrenzt ist (.inputfieldarea hat keine Begrenzung) +*/ + +.inputfieldareafortwo { + width: 26%; + float: left; + padding: 4px; +} + + +/* +|| e-Goverment Schriftzug im Logo +*/ + +.egovlogo { + text-align: center; + background-color: white; + color: #008B8B; + font-weight: bold; + font-style: italic; + font-size: 1.7em; +} + +/* +|| help.gv.at-Schriftzug im Logo +*/ + +.egovtext { + text-align: center; + background-color: white; + color: black; + font-weight: bold; + font-size: 1.2em; +} + +/* +|| Bereich fuer den Titel des Formulars links vom Logo +*/ + +.titlebox { + float: left; + width: 65%; + margin-bottom: 1em; +} + +/* +|| Bereich fuer das Logo +*/ + +.logobox { + float: right; + margin-bottom: 1em; +} + +/* +|| Allgemeiner Informationstext zu einem Formular (zwischen Formulartitel +|| und Info-Kaestchen +*/ + +.introtext { + font-weight: bold; + margin-bottom: 1em; +} + +/* +|| Link "Zum Formularanfang" +*/ + +.formtop { + float: right; +} + +/* +|| Bereich fuer die Steuerungs-Buttons (Senden, Abbrechen, etc.) +*/ + +.buttonarea { + margin-top: 0.5em; + text-align: center; +} + +/* +|| Aussehen der Steuerungs-Buttons +*/ + +.button { + font-family: arial, helvetica, sans-serif; + font-size: 1em; +} + +/* +|| Formularkennung/Fusszeile des Formulars +*/ + +.formid { + float: left; + font-style: italic; + font-size: 0.8em; + background-color: #008B8B; + color: white; + padding: 0.5em; +} + +/* +|| Behoerdenanschrift +*/ + +.organizationaddress { + font-style: italic; + margin-top: 1em; + margin-bottom: 1em; +} + +/* +|| Behoerdenanschrift mit Logo +*/ + +.organizationaddresslogo { + font-style: italic; + margin-top: 1em; + margin-bottom: 1em; + float: left; +} + +/* +|| Beilagen-Tabelle +*/ + +.attachmenttable { + width: 99%; + background-color: #EEEEEE; + color: black; + border-width: thin; + border-collapse: collapse; + margin-bottom: 1em; +} + +/* +|| Spaltenueberschrift "lfd Nr" +*/ + +.attachmenttitlenumber { + border-bottom: thin solid black; + border-right: thin solid black; + padding: 0.3em; + font-size: 0.8em; +} + +/* +|| Spaltenueberschrift "Beilage" +*/ + +.attachmenttitlename { + border-bottom: thin solid black; + border-right: thin solid black; + padding: 0.5em; + text-align: left; + font-size: 0.8em; +} + + +/* +|| Spaltenueberschriften "nachgereicht" und "angefuegt" +*/ + +.attachmenttitleselection { + padding: 0.3em; + text-align: center; + border-left: thin solid black; + border-bottom: thin solid black; + font-size: 0.8em; +} + +/* +|| Spaltenueberschrift "Datei" +*/ + +.attachmenttitlefile { + padding: 0.3em; + text-align: left; + border-bottom: thin solid black; + font-size: 0.8em; +} + +/* +|| Zellen der Spalte "lfd Nr" +*/ + +.attachmentnumber { + text-align: center; + border-left: thin solid #EEEEEE; + border-right: thin solid black; + padding: 0.3em; + font-size: 0.8em; +} + +/* +|| Zellen der Spalte "Beilage" +*/ + +.attachmentname { + text-align: left; + border-left: thin solid black; + border-right: thin solid black; + padding: 0.5em; + font-size: 0.8em; +} + +/* +|| Zellen der Spalte "Datei" +*/ + +.attachmentfile { + text-align: left; + border-right: thin solid #EEEEEE; + padding: 0.3em; +} + +/* +|| Zellen der Spalte "angefuegt" +*/ + +.attachmentselectiononline { + text-align: center; + padding: 0.3em; + border-left: solid black thin; +} + +/* +|| Zellen der Spalte "nachgereicht" +*/ + +.attachmentselectionpost { + text-align: center; + border-left: solid black thin; + padding: 0.3em; +} + +/* +|| unsichtbarer Bereich +*/ + +.hide { + visibility: hidden; + display: none; +} + +/* +|| sichtbarer Bereich +*/ + +.show { + visibility: visible; + display: block; +} + +/* +|| readonly-Felder +*/ + +.deactive { + background-color: #D3D3D3; + color: gray; +} + +/* +|| Fehlertexte (bei fehlerhaften Eingaben) +*/ + +.errortext { + color: red; + background-color: white; + font-size: 1em; + border: solid red 2px; + padding: 0.5em; + width: 97%; +} + +.errortext a:visited , .errortext a:link, .errortext a:hover { + color: red; +} + +/* +|| simuliertes Readonly-Eingabefeld, das in Wirklichkeit +|| Text mit einem Rahmen ist +*/ + +.readonlybutton { + width: 20em; + background-color: #D3D3D3; + color: gray; + border-color: gray; + border-width: thin; + border-style: inset; + font-family: monospace; +} + +/* +|| Vertikale Ausrichtung des Info-Icons im Beilagenbereich +*/ + +.imagevertalign { + vertical-align: middle; +} + +/* +|| Unterbindet Rahmen bei Bildern mit hinterlegtem Link +*/ + +a img { + border: none; +} + +/* +|| MOA-Ergebnis-Tabelle +*/ + +.MOA-SP-ergebnis-tabelle { + width: 100%; + border: thin solid black; + border-collapse: collapse; + margin-bottom: 1em; +} + +/* +|| MOA-Ergebnis-Tabellenemelemente +*/ + +.MOA-SP-ergebnis-zelle, .MOA-SP-ergebnis-header { + border: thin solid black; + text-align: left; + padding: 0.3em; + background-color: #EEEEEE; +} + +/* +|| MOA-Ergebnis-Tabelle Fehlermeldungen +*/ + +.moa-sp-error { + color: red; + font-weight: bold; +} + +/* +|| Signaturblock-Tabelle +*/ + +.sigblock-tabelle { + width: 100%; + border: thin solid black; + border-collapse: collapse; + margin-bottom: 1em; +} + +/* +|| Signaturblock-Tabellenelemente +*/ + +.sigblock-zelle, .sigblock-header { + border: thin solid black; + text-align: left; + padding: 0.3em; + background-color: #EEEEEE; +} + +/* +|| Formular mit mehreren Seiten, Angabe der aktuellen Seite +*/ + +.steps { + text-align: right; + font-weight: bold; + padding: 0.3em; + margin-right: 0.3em; + font-style: italic; +} + +/* +|| Bereich fuer Formularliste +*/ + +.labelareaform { + text-align: left; + width: 50%; + float: left; + padding: 5px; + font-size: 0.8em; + font-weight: bold; + vertical-align: middle; +} + +/* +|| Bereich fuer Bestellung und Details bei Formularbestellungen +*/ + +.labelareaorderdetail { + text-align: center; + width: 17%; + float: left; + padding: 5px; + font-size: 0.8em; + vertical-align: middle; + font-weight: bold; +} + +/* +|| Farbe der Verfahrens-Tabellenzeilen mit geradem Index +*/ + +.evenformrow { + background-color: #EEEEEE; +} + +/* +|| Farbe der Verfahrens-Tabellenzeilen mit ungeradem Index +*/ + +.oddformrow { + background-color: lightgrey; +} + +/* +|| Sicherheitsabfrage in der Verfahrensverwaltung +*/ + +.checktext { + color: red; + padding: 0.5em; + border: solid 2px red; + margin: 1em; +} + +/* +|| Buttons der Eingangsstelle +*/ + +.eingang_button { + line-height: 2em; + border-width: 2px; + border-color: grey; + padding: 4px; + background-color: lightgrey; + border-style: outset; + border-style: -moz-bg-outset; +} + +/* +|| Buttonlinks der Eingangsstelle +*/ + +.eingang_button_link { + color: black; + text-decoration: none; +} + +/* +|| Für den Farbenwechsel bei den Beilagen-Tabellen +*/ + +table.attachmenttable tr.s +{ + background-color: lightgrey; +} + +/* +|| Farbe der Titelzeile bei den Beilagen-Tabellen +*/ + +table.attachmenttable thead +{ + background-color: #aaaaaa; +} + +/* +|| Aktuell fokussiertes Eingabefeld visuell hervorheben (Styleguide Anforderung) +*/ + +input:focus, input.field:focus, select:focus, textarea:focus { + border: 2px solid black; +} + +select:focus { + background-color: #FFFFFE; +} \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/css/styles_opera.css b/id/server/auth/src/main/webapp/css/styles_opera.css new file mode 100644 index 000000000..a2ea527bf --- /dev/null +++ b/id/server/auth/src/main/webapp/css/styles_opera.css @@ -0,0 +1,11 @@ +/* +|| In Opera funktioniert das Aus- und Einblenden von HTML-Bloecken +|| mittels JavaScript-Zugriff auf DOM-Objekte nicht, daher muss +|| die Definition der Klasse .hide in diesem Browser durch eine +|| "sichtbare" Definition ueberlagert werden +*/ + +.hide { + visibility: visible; + display: block; +} \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/img/egov_schrift.gif b/id/server/auth/src/main/webapp/img/egov_schrift.gif new file mode 100644 index 000000000..aea64ef5e Binary files /dev/null and b/id/server/auth/src/main/webapp/img/egov_schrift.gif differ diff --git a/id/server/auth/src/main/webapp/img/info.gif b/id/server/auth/src/main/webapp/img/info.gif new file mode 100644 index 000000000..f9e1bb00f Binary files /dev/null and b/id/server/auth/src/main/webapp/img/info.gif differ diff --git a/id/server/auth/src/main/webapp/img/rufezeichen.gif b/id/server/auth/src/main/webapp/img/rufezeichen.gif new file mode 100644 index 000000000..fbad8d758 Binary files /dev/null and b/id/server/auth/src/main/webapp/img/rufezeichen.gif differ diff --git a/id/server/auth/src/main/webapp/img/stern.gif b/id/server/auth/src/main/webapp/img/stern.gif new file mode 100644 index 000000000..77c53d1c3 Binary files /dev/null and b/id/server/auth/src/main/webapp/img/stern.gif differ diff --git a/id/server/auth/src/main/webapp/javascript/fa.js b/id/server/auth/src/main/webapp/javascript/fa.js new file mode 100644 index 000000000..ffa4031b1 --- /dev/null +++ b/id/server/auth/src/main/webapp/javascript/fa.js @@ -0,0 +1,8 @@ +function deactivateApplicant( ) { + if ( document.formular.familienname.value != '' ) + toggleActive( document.formular.familienname, 'deactive' ); + if ( document.formular.vorname.value != '' ) + toggleActive( document.formular.vorname, 'deactive' ); + if ( document.formular.geburtsdatum.value != '' && document.formular.geburtsdatum.value != 'JJJJ-MM-TT' ) + toggleActive( document.formular.geburtsdatum, 'deactive' ); +} diff --git a/id/server/auth/src/main/webapp/javascript/formallg.js b/id/server/auth/src/main/webapp/javascript/formallg.js new file mode 100644 index 000000000..65d7bbedf --- /dev/null +++ b/id/server/auth/src/main/webapp/javascript/formallg.js @@ -0,0 +1,315 @@ +/* +|| Die Funktion displayElement() macht ein verstecktes HTML-Element sichtbar. +|| Das HTML-Element ist in aller Regel ein mit
...
umspannter +|| HTML-Abschnitt. +|| +|| IN-Parameter: element_id ... ID des sichtbarzumachenden HTML-Elements +|| +*/ + +function displayElement( element_id ) { + if ( notNN4( ) ) + { + var elementToDisplay = document.getElementById( element_id ); + elementToDisplay.className = 'show'; + } +} + + + +/* +|| Die Funktion hideElement() macht ein HTML-Element unsichtbar. +|| Das HTML-Element ist in aller Regel ein mit
...
umspannter +|| HTML-Abschnitt. +|| +|| IN-Parameter: element_id ... ID des zu versteckenden HTML-Elements +|| +*/ + +function hideElement( element_id ) { + if ( notNN4( ) ) + { + var elementToHide = document.getElementById( element_id ); + elementToHide.className = 'hide'; + } +} + + + +/* +|| Die Funktion resetValue() setzt Radiobuttons, Dropdown-Menues und Checkboxes auf ihre +|| Ausgangswerte (beim Laden des Formulars) zurueck. +|| +|| IN-Parameter: element ... Radiobutton-, Dropdown- oder Checkbox-Element +|| +*/ + +function resetValue( element ) { + for ( var i = 0; i < element.length; i++ ) + { + element[i].checked = element[i].defaultChecked; + element[i].selected = element[i].defaultSelected; + } +} + + + +/* +|| Die Funktion toggleDisplay() invertiert die Sichtbarkeit eines +|| HTML-Elements. +|| Das HTML-Element ist in aller Regel ein mit
...
umspannter +|| HTML-Abschnitt. +|| +|| IN-Parameter: element_id ... ID des zu invertierenden HTML-Elements +|| +*/ + +function toggleDisplay( element_id ) { + if ( notNN4( ) ) + { + var elementToToggle = document.getElementById( element_id ); + var elementClass = elementToToggle.className; + if ( elementClass == 'hide' ) + elementToToggle.className = "display"; + else + elementToToggle.className = "hide"; + } +} + +/* +|| Die Funktion toggleActive() setzt das Attribut 'readonly' eines +|| HTML-Eingabeelements. +|| +|| IN-Parameter: element ... HTML-Eingabeelement +|| IN-Parameter: status ... entweder 'active' oder 'deactive' +|| +*/ + +function toggleActive( element, status ) { + + if ( notNN4( ) ) + { + var elementToToggle = document.getElementById( element.id ); + + if ( status == 'active' ) + { + element.readOnly = false; + elementToToggle.className = "active"; + } + else + { + element.readOnly = true; + elementToToggle.className = "deactive"; + } + } +} + + + +/* +|| Die Funktion changeActivity() setzt das Attribut 'readonly' eines +|| HTML-Eingabeelements in Abhaengigkeit des Uebergabeparameters 'value'. +|| +|| IN-Parameter: value ... Wert eines HTML-Eingabelements +|| IN-Parameter: element ... HTML-Eingabeelement +|| +*/ + +function changeActivity( value, element ) { + if ( value == null || value == '' ) + toggleActive( element, 'active' ); + else + toggleActive( element, 'deactive' ); +} + + + +/* +|| Die Funktion pasteValueAndDeactivate() setzt den Wert eines HTML-Eingabeelements +|| und setzt das Attribut 'readonly', je nachdem ob der uebergebene Wert ungleich +|| dem Leerstring ist oder nicht. +|| +|| IN-Parameter: value ... zu setzender Wert +|| IN-Parameter: element ... HTML-Eingabeelement +|| +*/ + +function pasteValueAndDeactivate( value, element ) { + if ( notNN4( ) ) + { + var elementToSet = document.getElementById( element.id ); + elementToSet.value = value; + if ( value != null && value != '' ) + { + element.readOnly = true; + elementToSet.className = "deactive"; + } + else + { + element.readOnly = false; + elementToSet.className = "active"; + } + } +} + + + +/* +|| Die Funktion popitup() oeffnet im Browser links oben ein Fenster +|| mit bestimmten Eigenschaften (keine Statuszeile, kein Browsermenue, etc.). +|| URL und Groesse des Fensters werden als Parameter uebergeben. +|| +|| IN-Parameter: url ... in dem Fenster zu oeffnende URL +|| IN-Parameter: win_width ... Breite des zu oeffnenden Fensters +|| IN-Parameter: win_height ... Hoehe des zu oeffnenden Fensters +|| +*/ + +function popitup( url, win_width, win_height ) { + var features = "resizable, scrollbars=yes,status=no, menubar=no, toolbar=no, screenX=20, screenY=20, width=" + win_width + ", height=" + win_height; + newwindow=window.open( url, 'Info', features ); + /* die folgende Anweisung verursacht im IE eine Zugriffsverletzung, daher auskommentiert! */ + // newwindow.moveTo( 20, 20); + if ( window.focus ) + newwindow.focus( ); +} + + + +/* +|| Die Funktion initialize() deaktiviert das StyleSheet styles_opera.css (ausser fuer Opera). +|| Ausserdem werden in Browsern, die JavaScript aktiviert haben, die Icon-Info-Links durch href-Werte ersetzt, +|| die kein neues Browser-Fenster, sondern ein kleines Fenster oeffnen (s. Funktion javascriptWindows). +|| Der Parameter url hat entweder den Wert http://www.help.gv.at/formulare/infotexte/ oder +|| http://e-www.help.gv.at/linkdb/formulare/infotexte/, je nachdem in welcher Umgebung man sich befindet +*/ + +function initialize( url ) { + if ( notNN4( ) ) { + if (document.getElementsByTagName) { + if ( document.getElementsByTagName('link').length > 1 ) + { + document.getElementsByTagName('link')[1].disabled = true; + javascriptWindows( url ); + } + schattieren( ); + } + } +} + + +/* +|| Die Funktion javascriptWindows() ersetzt in den Formularen bei aktiviertem JavaScript +|| die Links bei den Infobuttons durch window.open-Befehle, so dass diese Infotexte in +|| einem kleinen Fenster im Browser links oben geoeffnet werden. +|| Der Parameter url hat entweder den Wert http://www.help.gv.at/formulare/infotexte/ oder +|| http://e-www.help.gv.at/linkdb/formulare/infotexte/, je nachdem in welcher Umgebung man sich befindet. +*/ + +function javascriptWindows( url ) { + var aElement, + href, + newHref, + lastIndex; + if ( notNN4( ) ) + { + for ( var i = 0; i < document.getElementsByTagName( 'a' ).length; i++ ) + { + aElement = document.getElementsByTagName( 'a' )[i]; + href = aElement.href; + if ( href.indexOf( 'info_' ) != -1 ) + { + lastIndex = href.lastIndexOf( '/' ); + newHref = href.substring( lastIndex + 1 ); + newHref = "javascript:popitup('" + url + newHref + "',660,500);"; + aElement.setAttribute( 'href', newHref ); + aElement.setAttribute( 'target', '_self' ); + } + } + } +} + +/* +|| Die Funktion submitButton() erzeugt einen Submit-Button, der ein automatisches +|| Abschicken verhindert, wenn der User in einem Eingabefeld die Return-Taste +|| betaetigt. +|| Wurde durch die Funktion generateButton() abgeloest. +*/ + +function submitButton( ) { + document.writeln(''); +} + +/* +|| Die Funktion cancelButton() erzeugt einen Abbrechen-Button, der ein automatisches +|| Abschicken verhindert, wenn der User in einem Eingabefeld die Return-Taste +|| betaetigt. +|| Wurde durch die Funktion generateButton() abgeloest. +*/ + +function cancelButton( ) { + document.writeln(''); +} + +/* +|| Die Funktion generateButton() erzeugt einen Button, der ein automatisches +|| Abschicken verhindert, wenn der User in einem Eingabefeld die Return-Taste +|| betaetigt. Die Art des Buttons wird durch den uebergebenen Wert bestimmt. +|| Moegliche Werte: Senden, Abbrechen, Signieren, etc. +*/ + +function generateButton( kind ) { + + document.write(''); + +} + +/* +|| Die Funktion NN4 testet, ob es sich bei dem Browser um einen Netscape +|| Navigator der Version 4 handelt. +*/ + +function notNN4( ) { + return ( ! document.layers ); +} + +/* +|| Die Funktion schattieren setzt in den Beilagen-Tabellen abwechselnd Farben +|| Quelle: Andreas Borutta, http://borumat.de/html/tab-schattieren.php +*/ + + +function schattieren () { +var tabelle=document.getElementsByTagName("table"); + for(i=0; i<=tabelle.length-1; i++) { + var klasse=tabelle[i].className; + var pos1=klasse.indexOf("attachmenttable"); + if (pos1 > -1) { + pos1=klasse.indexOf("ab_"); + if (pos1 > -1 ) var von=parseInt(klasse.substr(pos1+3,2)); + else var von=3; + var pos2=klasse.indexOf("fuss_"); + if (pos2 > -1 ) var fuss=parseInt(klasse.substr(pos2+5,2)); + else var fuss=0; + var reihe=tabelle[i].getElementsByTagName("tr"); + for (j=von -1; j<=reihe.length -fuss -1; j=j+2) + reihe[j].className="s"; + } //endIf + } //endFor +} //endFunc diff --git a/id/server/auth/src/main/wsdl/MOA-ID-1.0.wsdl b/id/server/auth/src/main/wsdl/MOA-ID-1.0.wsdl new file mode 100644 index 000000000..5751b3e58 --- /dev/null +++ b/id/server/auth/src/main/wsdl/MOA-ID-1.0.wsdl @@ -0,0 +1,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/wsdl/MOA-ID-1.x.wsdl b/id/server/auth/src/main/wsdl/MOA-ID-1.x.wsdl new file mode 100644 index 000000000..5466a0b6f --- /dev/null +++ b/id/server/auth/src/main/wsdl/MOA-ID-1.x.wsdl @@ -0,0 +1,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/id/server/auth/src/main/wsdl/MOA-SPSS-1.2.xsd b/id/server/auth/src/main/wsdl/MOA-SPSS-1.2.xsd new file mode 100644 index 000000000..d7a06d6e7 --- /dev/null +++ b/id/server/auth/src/main/wsdl/MOA-SPSS-1.2.xsd @@ -0,0 +1,454 @@ + + + + + + + + + + + + + + + + + + + + Ermöglichung der Stapelsignatur durch wiederholte Angabe dieses Elements + + + + + + + + + + + + + + + + + + + Auswahl: Entweder explizite Angabe des Signaturorts sowie ggf. sinnvoller Supplements im Zshg. mit der Signaturumgebung, oder Verweis auf ein benanntes Profil + + + + + + + + + + + + + + + + + + Kardinalität 1..oo erlaubt die Antwort auf eine Stapelsignatur-Anfrage + + + + Resultat, falls die Signaturerstellung erfolgreich war + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert + + + + + + + + + + + only ds:X509Data and RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any;publicAuthority is included as X509Data/any + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Pro dsig:Reference-Element in der zu überprüfenden XML-Signatur muss hier ein ReferenceInfo-Element erscheinen. Die Reihenfolge der einzelnen ReferenceInfo Elemente entspricht jener der dsig:Reference Elemente in der XML-Signatur. + + + + + + + + + + mit diesem Profil wird eine Menge von vertrauenswürdigen Wurzelzertifikaten spezifiziert + + + + + + + + + + + only ds:X509Data and ds:RetrievalMethod is supported; QualifiedCertificate is included as X509Data/any; PublicAuthority is included as X509Data/any + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Auswahl: Entweder explizite Angabe EINER Transformationskette inklusive ggf. sinnvoller Supplements oder Verweis auf ein benanntes Profil + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Resultat, falls die Signaturerstellung gescheitert ist + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Ein oder mehrere Transformationswege können von der Applikation an MOA mitgeteilt werden. Die zu prüfende Signatur hat zumindest einem dieser Transformationswege zu entsprechen. Die Angabe kann explizit oder als Profilbezeichner erfolgen. + + + + + Profilbezeichner für einen Transformationsweg + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Die Angabe des Transformationsparameters (explizit oder als Hashwert) kann unterlassen werden, wenn die Applikation von der Unveränderlichkeit des Inhalts der in "Transformationsparamter", Attribut "URI" angegebenen URI ausgehen kann. + + + + Der Transformationsparameter explizit angegeben. + + + + + Der Hashwert des Transformationsparameters. + + + + + + + + + + + + + + + + + + + + + + Explizite Angabe des Transformationswegs + + + + + + + Alle impliziten Transformationsparameter, die zum Durchlaufen der oben angeführten Transformationskette bekannt sein müssen, müssen hier angeführt werden. Das Attribut "URI" bezeichnet den Transformationsparameter in exakt jener Weise, wie er in der zu überprüfenden Signatur gebraucht wird. + + + + + + + + + + + + + + + + -- cgit v1.2.3 From 4c7661af6d16a8b598a11548a1df61d526b86b4d Mon Sep 17 00:00:00 2001 From: kstranacher Date: Thu, 9 Jul 2009 12:52:53 +0000 Subject: git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@1115 d688527b-c9ab-4aba-bd8d-4036d912da1d --- .../auth/src/main/webapp/errorpage-auth_debug.jsp | 53 ++++++++++++++++++++++ .../auth/src/main/webapp/errorpage-auth_empty.jsp | 13 ++++++ 2 files changed, 66 insertions(+) create mode 100644 id/server/auth/src/main/webapp/errorpage-auth_debug.jsp create mode 100644 id/server/auth/src/main/webapp/errorpage-auth_empty.jsp (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/webapp/errorpage-auth_debug.jsp b/id/server/auth/src/main/webapp/errorpage-auth_debug.jsp new file mode 100644 index 000000000..8e1e331d6 --- /dev/null +++ b/id/server/auth/src/main/webapp/errorpage-auth_debug.jsp @@ -0,0 +1,53 @@ + +<%@ page contentType="text/html; charset=UTF-8" %> + + +Ein Fehler ist aufgetreten + +<% Throwable exceptionThrown = (Throwable)request.getAttribute("ExceptionThrown"); + String errorMessage = (String)request.getAttribute("ErrorMessage"); + String wrongParameters = (String)request.getAttribute("WrongParameters"); + String logLevel = (String)request.getAttribute("LogLevel"); +%> + + +

Fehler bei der Anmeldung

+

Bei der Anmeldung ist ein Fehler aufgetreten.

+ +<% if (logLevel != null) { %> +<% if (errorMessage != null) { %> +

+<%= errorMessage%>
+

+<% } %> +<% if (exceptionThrown != null) { %> +

+<%= exceptionThrown.getMessage()%> +

+<% } %> +<% if (wrongParameters != null) { %> +

Die Angabe der Parameter ist unvollständig.

+ <%= wrongParameters %>
+

+ Beispiele für korrekte Links zur MOA-ID Authentisierung sind: +

+

+<a href="https://<MOA-URL>/StartAuthentication?Target=<Geschäftsbereich>&OA=<OA-URL>&Template=<Template-URL>"> +

+

+<a href="https://<MOA-URL>/SelectBKU?Target=<Geschäftsbereich>&OA=<OA-URL>&Template=<Template-URL>&BKUSelectionTemplate=<BKU-Template-URL>"> +

+

+Im Falle einer Applikation aus dem privatwirtschaftlichen Bereich (type="businessService") entfällt die Angabe des Target Parameters: +

+

+<a href="https://<MOA-URL>/StartAuthentication?OA=<OA-URL>&Template=<Template-URL>"> +

+

+<a href="https://<MOA-URL>/SelectBKU?OA=<OA-URL>&Template=<Template-URL>&BKUSelectionTemplate=<BKU-Template-URL>"> +

+

Die Angabe der Parameter "Template" und "BKUSelectionTemplate" ist optional.

+<% } %> +<% } %> + + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/errorpage-auth_empty.jsp b/id/server/auth/src/main/webapp/errorpage-auth_empty.jsp new file mode 100644 index 000000000..40739efea --- /dev/null +++ b/id/server/auth/src/main/webapp/errorpage-auth_empty.jsp @@ -0,0 +1,13 @@ + +<%@ page contentType="text/html; charset=UTF-8" %> + + +Ein Fehler ist aufgetreten + + + +

Fehler bei der Anmeldung

+

Bei der Anmeldung ist ein Fehler aufgetreten.

+ + + \ No newline at end of file -- cgit v1.2.3 From 86cbff480108f28e40b8ef2896fbf4b4c2b07bea Mon Sep 17 00:00:00 2001 From: kstranacher Date: Mon, 13 Jul 2009 09:25:22 +0000 Subject: git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@1118 d688527b-c9ab-4aba-bd8d-4036d912da1d --- .../auth/src/main/webapp/errorpage-auth_debug.jsp | 53 ---------------------- .../auth/src/main/webapp/errorpage-auth_empty.jsp | 13 ------ 2 files changed, 66 deletions(-) delete mode 100644 id/server/auth/src/main/webapp/errorpage-auth_debug.jsp delete mode 100644 id/server/auth/src/main/webapp/errorpage-auth_empty.jsp (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/webapp/errorpage-auth_debug.jsp b/id/server/auth/src/main/webapp/errorpage-auth_debug.jsp deleted file mode 100644 index 8e1e331d6..000000000 --- a/id/server/auth/src/main/webapp/errorpage-auth_debug.jsp +++ /dev/null @@ -1,53 +0,0 @@ - -<%@ page contentType="text/html; charset=UTF-8" %> - - -Ein Fehler ist aufgetreten - -<% Throwable exceptionThrown = (Throwable)request.getAttribute("ExceptionThrown"); - String errorMessage = (String)request.getAttribute("ErrorMessage"); - String wrongParameters = (String)request.getAttribute("WrongParameters"); - String logLevel = (String)request.getAttribute("LogLevel"); -%> - - -

Fehler bei der Anmeldung

-

Bei der Anmeldung ist ein Fehler aufgetreten.

- -<% if (logLevel != null) { %> -<% if (errorMessage != null) { %> -

-<%= errorMessage%>
-

-<% } %> -<% if (exceptionThrown != null) { %> -

-<%= exceptionThrown.getMessage()%> -

-<% } %> -<% if (wrongParameters != null) { %> -

Die Angabe der Parameter ist unvollständig.

- <%= wrongParameters %>
-

- Beispiele für korrekte Links zur MOA-ID Authentisierung sind: -

-

-<a href="https://<MOA-URL>/StartAuthentication?Target=<Geschäftsbereich>&OA=<OA-URL>&Template=<Template-URL>"> -

-

-<a href="https://<MOA-URL>/SelectBKU?Target=<Geschäftsbereich>&OA=<OA-URL>&Template=<Template-URL>&BKUSelectionTemplate=<BKU-Template-URL>"> -

-

-Im Falle einer Applikation aus dem privatwirtschaftlichen Bereich (type="businessService") entfällt die Angabe des Target Parameters: -

-

-<a href="https://<MOA-URL>/StartAuthentication?OA=<OA-URL>&Template=<Template-URL>"> -

-

-<a href="https://<MOA-URL>/SelectBKU?OA=<OA-URL>&Template=<Template-URL>&BKUSelectionTemplate=<BKU-Template-URL>"> -

-

Die Angabe der Parameter "Template" und "BKUSelectionTemplate" ist optional.

-<% } %> -<% } %> - - \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/errorpage-auth_empty.jsp b/id/server/auth/src/main/webapp/errorpage-auth_empty.jsp deleted file mode 100644 index 40739efea..000000000 --- a/id/server/auth/src/main/webapp/errorpage-auth_empty.jsp +++ /dev/null @@ -1,13 +0,0 @@ - -<%@ page contentType="text/html; charset=UTF-8" %> - - -Ein Fehler ist aufgetreten - - - -

Fehler bei der Anmeldung

-

Bei der Anmeldung ist ein Fehler aufgetreten.

- - - \ No newline at end of file -- cgit v1.2.3 From 68af85701b6f797b0d662b89b95e043ee949defd Mon Sep 17 00:00:00 2001 From: mcentner Date: Fri, 2 Jul 2010 07:14:41 +0000 Subject: Merged branch 1.4.7_MOASP_TSL back into trunk. git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@1165 d688527b-c9ab-4aba-bd8d-4036d912da1d --- id/server/auth/src/main/webapp/WEB-INF/web.xml | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/webapp/WEB-INF/web.xml b/id/server/auth/src/main/webapp/WEB-INF/web.xml index 5c729ef19..e1261b819 100644 --- a/id/server/auth/src/main/webapp/WEB-INF/web.xml +++ b/id/server/auth/src/main/webapp/WEB-INF/web.xml @@ -22,6 +22,18 @@ Verify identity link coming from security layer at.gv.egovernment.moa.id.auth.servlet.VerifyIdentityLinkServlet
+ + VerifyCertificate + VerifyCertificate + Verify the certificate coming from security layer + at.gv.egovernment.moa.id.auth.servlet.VerifyCertificateServlet + + + GetForeignID + GetForeignID + Gets the foreign eID from security layer + at.gv.egovernment.moa.id.auth.servlet.GetForeignIDServlet + ProcessInput ProcessInput @@ -76,6 +88,16 @@ VerifyIdentityLink /VerifyIdentityLink + + VerifyCertificate + /VerifyCertificate + + + + GetForeignID + /GetForeignID + + ProcessInput /ProcessInput -- cgit v1.2.3 From 0ee460b0e69cc73bb3458f11eaa9ba09e6a49e08 Mon Sep 17 00:00:00 2001 From: kstranacher Date: Tue, 13 Jul 2010 11:05:02 +0000 Subject: git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@1170 d688527b-c9ab-4aba-bd8d-4036d912da1d --- .../main/webapp/BKAuswahl-Musterseiten-Howto.pdf | Bin 0 -> 178626 bytes .../auth/src/main/webapp/WCAG-Pruefprotokoll.pdf | Bin 0 -> 721803 bytes id/server/auth/src/main/webapp/css/index.css | 225 ++++++ id/server/auth/src/main/webapp/iframeHandyBKU.html | 29 + .../auth/src/main/webapp/iframeOnlineBKU.html | 31 + .../auth/src/main/webapp/img/ecard_aktivieren.jpg | Bin 0 -> 18927 bytes id/server/auth/src/main/webapp/img/handy.gif | Bin 0 -> 2632 bytes id/server/auth/src/main/webapp/img/karte.gif | Bin 0 -> 2369 bytes id/server/auth/src/main/webapp/img/logo.jpg | Bin 0 -> 18014 bytes .../src/main/webapp/img/mobilsig_aktivieren.jpg | Bin 0 -> 19202 bytes id/server/auth/src/main/webapp/index.html | 197 +++++ id/server/auth/src/main/webapp/index.jsp | 40 - id/server/auth/src/main/webapp/info_bk.html | 96 +++ id/server/auth/src/main/webapp/js/browser.js | 165 ++++ id/server/auth/src/main/webapp/js/deployJava.js | 898 +++++++++++++++++++++ .../auth/src/main/webapp/template_handyBKU.html | 37 + .../auth/src/main/webapp/template_localBKU.html | 29 + .../auth/src/main/webapp/template_onlineBKU.html | 35 + 18 files changed, 1742 insertions(+), 40 deletions(-) create mode 100644 id/server/auth/src/main/webapp/BKAuswahl-Musterseiten-Howto.pdf create mode 100644 id/server/auth/src/main/webapp/WCAG-Pruefprotokoll.pdf create mode 100644 id/server/auth/src/main/webapp/css/index.css create mode 100644 id/server/auth/src/main/webapp/iframeHandyBKU.html create mode 100644 id/server/auth/src/main/webapp/iframeOnlineBKU.html create mode 100644 id/server/auth/src/main/webapp/img/ecard_aktivieren.jpg create mode 100644 id/server/auth/src/main/webapp/img/handy.gif create mode 100644 id/server/auth/src/main/webapp/img/karte.gif create mode 100644 id/server/auth/src/main/webapp/img/logo.jpg create mode 100644 id/server/auth/src/main/webapp/img/mobilsig_aktivieren.jpg create mode 100644 id/server/auth/src/main/webapp/index.html delete mode 100644 id/server/auth/src/main/webapp/index.jsp create mode 100644 id/server/auth/src/main/webapp/info_bk.html create mode 100644 id/server/auth/src/main/webapp/js/browser.js create mode 100644 id/server/auth/src/main/webapp/js/deployJava.js create mode 100644 id/server/auth/src/main/webapp/template_handyBKU.html create mode 100644 id/server/auth/src/main/webapp/template_localBKU.html create mode 100644 id/server/auth/src/main/webapp/template_onlineBKU.html (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/webapp/BKAuswahl-Musterseiten-Howto.pdf b/id/server/auth/src/main/webapp/BKAuswahl-Musterseiten-Howto.pdf new file mode 100644 index 000000000..1c0662f15 Binary files /dev/null and b/id/server/auth/src/main/webapp/BKAuswahl-Musterseiten-Howto.pdf differ diff --git a/id/server/auth/src/main/webapp/WCAG-Pruefprotokoll.pdf b/id/server/auth/src/main/webapp/WCAG-Pruefprotokoll.pdf new file mode 100644 index 000000000..3722c5d7e Binary files /dev/null and b/id/server/auth/src/main/webapp/WCAG-Pruefprotokoll.pdf differ diff --git a/id/server/auth/src/main/webapp/css/index.css b/id/server/auth/src/main/webapp/css/index.css new file mode 100644 index 000000000..8abeb7a5f --- /dev/null +++ b/id/server/auth/src/main/webapp/css/index.css @@ -0,0 +1,225 @@ +@charset "utf-8"; + +* { + margin:0; + padding:0; + border:0; +} + +body { + margin:0; + padding:0; + color : #000; + background-color : #fff; + font-family : Verdana, Geneva, Arial, sans-serif; + font-size:76%; +} + +/* skiplink */ + +#skiplinks { + position:relative; +} + +p#skiplinks a { + + position: absolute; + top: -999em; + left: -999em; + height: 0; + width: 0; + overflow: hidden; +} + +p#skiplinks a:focus, +p#skiplinks a:hover, +p#skiplinks a:active { + height: auto; + width:auto; + left: 0; + top: 0; + padding: 4px; + position: absolute; + overflow: visible; + text-decoration: none; + z-index: 100; +} + +/*layout */ + +#wrapper { + min-width:746px; + max-width:1258px; + padding: 0 10px; +} + +#banner { + width:100%; + min-height:100px; + padding-top:20px; + position:relative; +} + +#bannerleft { + float:left; +} + +#bannerleft h1 { + font-size:2em; + padding-top:10px; +} + +#bannerright { + float:right; +} + +#main { + clear:both; + position:relative; +} + +/* left */ + +#leftcontent { + float:left; + width:210px; +} + +h2#tabheader, h2#contentheader { + padding:2px; + font-size:1.1em; + color:#fff; + border-bottom:2px solid #fff; +} + +#bkulogin { + overflow:hidden; + width:210px; +} + +#bkukarte { + float:left; + background: url(../img/karte.gif) no-repeat top center; + padding: 90px 10px 10px 10px; + text-align:center; + width:40%; +} + +#bkuhandy { + float:right; + background: url(../img/handy.gif) no-repeat top center; + padding: 90px 10px 10px 10px; + text-align:center; + width:40%; +} + +button { + background: #efefef; + border:1px solid #000; + cursor: pointer; +} + +#installJava, #BrowserNOK { + clear:both; + font-size:0.8em; + padding:4px; +} + +#localBKU { + padding:4px; +} + +#tab { + margin-top:2px; + padding:2px; + clear:both; +} + +#leftcontent a { + text-decoration:none; + color: #000; + display:block; + padding:4px; +} + +#leftcontent a:hover, #leftcontent a:focus, #leftcontent a:active { + text-decoration:underline; + color: #000; +} + +#navlist { + margin-top:20px; +} + +#navlist ul { + list-style: none; + margin-left: 0; +} + +#navlist li { + border-bottom:1px solid #fff; +} + +iframe { + width:210px; +} + +/* right */ + +#rightcontent { + float:right; + width:210px; +} + +#centercontent { + width:auto; + margin: 0 220px; +} + +/* center */ + +#content { + padding:20px; +} + +#content a { + text-decoration:underline; + color: #000; +} + +#content a:hover, #content a:focus, #content a:active { + text-decoration:underline; + color: #000; +} + +p { + margin-bottom:1em; +} + +.lightblock{ + text-align : left; + padding : 5px 5px 5px 5px; +} + + +/* [OPTIONAL] Geben Sie hier die Farbe fuer den hellen Hintergrund an */ +.hell { + background-color : #FFBBCB; +} + +/* [OPTIONAL] Geben Sie hier die Farbe fuer den dunklen Hintergrund an */ +.dunkel { + background-color: #993366; +} + +/* [OPTIONAL] Geben Sie hier die Farbe fuer Links an */ +#leftcontent a, #content a { + color: blue; +} + +@media print { + #wrapper { width:100%;} + #banner {width:640px;} + #rightcontent {display: none;} + #centercontent {width:400px; margin-right:0;} +} diff --git a/id/server/auth/src/main/webapp/iframeHandyBKU.html b/id/server/auth/src/main/webapp/iframeHandyBKU.html new file mode 100644 index 000000000..24a2d80f9 --- /dev/null +++ b/id/server/auth/src/main/webapp/iframeHandyBKU.html @@ -0,0 +1,29 @@ + + + + iFrame Handy BKU + + + + + + + Bitte warten... + + + +
+ + + + +
+ +
+ + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/iframeOnlineBKU.html b/id/server/auth/src/main/webapp/iframeOnlineBKU.html new file mode 100644 index 000000000..e92420e7a --- /dev/null +++ b/id/server/auth/src/main/webapp/iframeOnlineBKU.html @@ -0,0 +1,31 @@ + + + + iFrame Online BKU + + + + + + + Bitte warten... + + + +
+ + + + + + +
+ +
+ + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/img/ecard_aktivieren.jpg b/id/server/auth/src/main/webapp/img/ecard_aktivieren.jpg new file mode 100644 index 000000000..4b29a9786 Binary files /dev/null and b/id/server/auth/src/main/webapp/img/ecard_aktivieren.jpg differ diff --git a/id/server/auth/src/main/webapp/img/handy.gif b/id/server/auth/src/main/webapp/img/handy.gif new file mode 100644 index 000000000..088ec0957 Binary files /dev/null and b/id/server/auth/src/main/webapp/img/handy.gif differ diff --git a/id/server/auth/src/main/webapp/img/karte.gif b/id/server/auth/src/main/webapp/img/karte.gif new file mode 100644 index 000000000..1ec7afc2e Binary files /dev/null and b/id/server/auth/src/main/webapp/img/karte.gif differ diff --git a/id/server/auth/src/main/webapp/img/logo.jpg b/id/server/auth/src/main/webapp/img/logo.jpg new file mode 100644 index 000000000..6bfc6a1e9 Binary files /dev/null and b/id/server/auth/src/main/webapp/img/logo.jpg differ diff --git a/id/server/auth/src/main/webapp/img/mobilsig_aktivieren.jpg b/id/server/auth/src/main/webapp/img/mobilsig_aktivieren.jpg new file mode 100644 index 000000000..e72aeadfc Binary files /dev/null and b/id/server/auth/src/main/webapp/img/mobilsig_aktivieren.jpg differ diff --git a/id/server/auth/src/main/webapp/index.html b/id/server/auth/src/main/webapp/index.html new file mode 100644 index 000000000..cbe587f2e --- /dev/null +++ b/id/server/auth/src/main/webapp/index.html @@ -0,0 +1,197 @@ + + + + + + Musterseite + + + + + + + + + +
+ + +
+
+

+ Login mit Bürgerkarte +

+
+ +
+ +
+ +
+ +
+
+ + + + + + + + + + +
+ +
+

+ eCard online aktivieren +

+

+ Mobile Signatur aktivieren +

+
+ +
+ +

+ Hinweise zur der Musterseite +

+ +
+

+ Eine Anleitung zur Nutzung der Musterseite finden Sie hier: BKAuswahl-Musterseiten-Howto (PDF, 170kB). + So müssen vor einem Login noch die Parameter für den MOA-ID Aufruf angegeben werden.

+

+ Diese Musterseite erfüllt die Richtlinie für barrierefreie Webinhalte 2.0 (WCAG 2.0 des W3C) Stufe AA. Das Prüfprotokoll hierzu finden Sie hier: Pruefprotokoll.pdf (PDF, 705kB). +

+
+
+
+
+ + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/index.jsp b/id/server/auth/src/main/webapp/index.jsp deleted file mode 100644 index 733ba317f..000000000 --- a/id/server/auth/src/main/webapp/index.jsp +++ /dev/null @@ -1,40 +0,0 @@ - - -MOA ID Auth Sample Login - - -<% - String urlPath = - request.getScheme() + "://" - + request.getServerName() + ":" + request.getServerPort() - + request.getContextPath() + "/"; - String params = - "Target=gb&" + - "OA=https://localhost:8443/moa-id-proxy/index.jsp"; - String urlStartAuth = - urlPath + - "StartAuthentication?" + - params; - String templateParam = - "&Template=http://localhost:18080/oa/AuthTemplate.jsp"; - String urlStartAuthCustom = - urlStartAuth + - templateParam; - String urlSelectBKU = - urlPath + - "SelectBKU?" + - params; - String urlSelectBKUCustom = - urlSelectBKU + - templateParam + - "&BKUSelectionTemplate=http://localhost:18080/oa/BKUSelectionTemplate.jsp"; -%> -Log in to sample application -
-Log in to sample application using custom form -
-Choose BKU (HTMLComplete or HTMLSelect) and log in -
-Choose BKU (HTMLSelect) using custom form and log in - - \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/info_bk.html b/id/server/auth/src/main/webapp/info_bk.html new file mode 100644 index 000000000..8bfee57f2 --- /dev/null +++ b/id/server/auth/src/main/webapp/info_bk.html @@ -0,0 +1,96 @@ + + + + Information + + + + + +
+ + +
+
+

+ Informationen zur Bürgerkarte +

+
+

+ Hinweis: + Für natürliche Personen ist beim Login mit Bürgerkarte keine Erstanmeldung erforderlich. +

+

+ Um mit der Bürgerkarte einsteigen zu können, benötigen Sie: +

+
    +
  • + eine Chipkarte, die für die Verwendung als Bürgerkarte geeignet ist, wie zum Beispiel Ihre e-card, Bankomatkarte oder Signaturkarte von a-trust oder ein Mobiltelefon, das zur Nutzung als Handy BKU (Bürgerkartenumgebung) registriert ist. +
  • +
  • + einen Kartenleser mit den dazugehörigen Treibern +
  • +
  • + eine Bürgerkartensoftware (BKU) +
  • +
+

+ Als Bürgerkartensoftware stehen folgende drei Varianten zur Verfügung: +

+
    +
  • Lokale BKU: Diese Software wird lokal auf Ihrem Computer installiert. Die Software finden sie unter http://www.buergerkarte.at/de/voraussetzungen/software.html +
  • +
  • Online-BKU: Mit der Online-BKU wird keine lokale Bürgerkartensoftware am PC benötigt. Über JAVA Technologien werden die benötigten Funktionen als Applet im Browser ausgeführt. Einzige Voraussetzung ist eine aktuelle JAVA Version (ab Java 6). +
  • +
  • Mobile BKU: Mit der mobilen BKU können sie mittels ihres Mobiltelefons. Voraussetzung ist eine vorherige Registrierung. Mehr Informationen hierzu finden Sie auf http://www.a-trust.at/mobile/
    + Hinweis:
    + Wenn das JAVA-Applet nicht funktioniert (bei einer älteren JAVA Version als Java 6 oder bei einem nicht unterstützten Browser), müssen Sie die lokale BKU installieren und dann über die Button "Login mit Bürgerkarte" und "Lokale BKU" einsteigen. +
  • +
+

+
+ Informationen zur Bürgerkarte finden Sie hier: +

+ +

+
+ Hier bekommen Sie Ihre Bürgerkarte: +

+
    +
  • + A-Trust: Aktivieren der Bankomatkarte/e-card als Bürgerkarte oder Registrierung ihres Mobiltelefons als Bürgerkarte oder Ausstellung einer eigenen Bürgerkarte +
  • +
+

+ zurück +

+
+
+
+
+ + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/js/browser.js b/id/server/auth/src/main/webapp/js/browser.js new file mode 100644 index 000000000..6fbf74f0a --- /dev/null +++ b/id/server/auth/src/main/webapp/js/browser.js @@ -0,0 +1,165 @@ +var BrowserDetect = { + init: function () { + this.browser = this.searchString(this.dataBrowser) || "An unknown browser"; + this.version = this.searchVersion(navigator.userAgent) + || this.searchVersion(navigator.appVersion) + || "an unknown version"; + this.OS = this.searchString(this.dataOS) || "an unknown OS"; + }, + searchString: function (data) { + for (var i=0;i
"); + document.write("Sehr geehrter FinanzOnline-Teilnehmer!

Die Menüführung in FinanzOnline wurde aus technischen Gründen geändert. Da Sie möglicherweise eine veraltete und nicht mehr dem letzten Sicherheitsstandard entsprechende Version Ihres Webbrowsers verwenden, besteht ab diesem Zeitpunkt die Möglichkeit, dass das Menü in FinanzOnline nicht richtig angezeigt werden kann.

Wir empfehlen daher bereits heute auch zu Ihrer Sicherheit, ein Update auf die aktuell gültige Browserversion durchzuführen. Die unterstützten Webbrowser finden Sie auf der BMF-Homepage unter 'E-Government'/'FinanzOnline'/'Browsereinstellungen'.

"); + + +/* document.write("Verwendeter Browser: " + BrowserDetect.browser + " " + BrowserDetect.version + " / " + BrowserDetect.OS); + if(BrowserDetect.browser.toLowerCase() == "explorer") { + if(eval(BrowserDetect.version) < 6) { + document.write(" *** nicht supported ***"); + } else { + //document.write(" *** supported ***"); + } + } + if(BrowserDetect.browser.toLowerCase() == "opera") { + if(eval(BrowserDetect.version) < 9) { + document.write(" *** nicht supported ***"); + } else { + //document.write(" *** supported ***"); + } + } + if(BrowserDetect.browser.toLowerCase() == "firefox") { + if(eval(BrowserDetect.version) < 1.5) { + document.write(" *** nicht supported ***"); + } else { + //document.write(" *** supported ***"); + } + } +// document.write("

Vorschlag für unterstütze Browser:
"); +// document.write("
  • Internet Explorer 6, PC
  • "); +// document.write("
  • Internet Explorer 7, PC
  • "); +// document.write("
  • Firefox (>= 1.5), PC + Mac + Linux
  • "); +// document.write("
  • Safari (>= 1.3+), Mac (<- WIE TESTEN??)
  • "); +// document.write("
  • Opera (>= 9), PC + Mac + Linux
  • "); +// document.write("
"); +*/ + document.write("
 "); + + } +} \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/js/deployJava.js b/id/server/auth/src/main/webapp/js/deployJava.js new file mode 100644 index 000000000..0d4340c71 --- /dev/null +++ b/id/server/auth/src/main/webapp/js/deployJava.js @@ -0,0 +1,898 @@ +/* + * Copyright (c) 2008 Sun Microsystems, Inc. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * + * - Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * + * - Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * - Neither the name of Sun Microsystems nor the names of its + * contributors may be used to endorse or promote products derived + * from this software without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS + * IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, + * THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR + * CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, + * EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, + * PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR + * PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF + * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS + * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + */ + +/* + * deployJava.js + * + * This file is part of the Deployment Toolkit. It provides functions for web + * pages to detect the presence of a JRE, install the latest JRE, and easily run + * applets or Web Start programs. Usage guide may be found at http:///. + * + * The "live" copy of this file may be found at + * http://java.com/js/deployJava.js. + * You are encouraged to link directly to the live copy of the file. + * + * @version @(#)deployJava.js 1.13 08/10/28 + */ + +var deployJava = { + debug: null, + + myInterval: null, + preInstallJREList: null, + returnPage: null, + brand: null, + locale: null, + installType: null, + + EAInstallEnabled: false, + EarlyAccessURL: null, + + // GetJava page + getJavaURL: 'http://java.sun.com/webapps/getjava/BrowserRedirect?host=java.com', + + // Apple redirect page + appleRedirectPage: 'http://www.apple.com/support/downloads/', + + // mime-type of the DeployToolkit plugin object + mimeType: 'application/npruntime-scriptable-plugin;DeploymentToolkit', + + // location of the Java Web Start launch button graphic + launchButtonPNG: 'http://java.sun.com/products/jfc/tsc/articles/swing2d/webstart.png', + + + /** + * Returns an array of currently-installed JRE version strings. + * Version strings are of the form #.#[.#[_#]], with the function returning + * as much version information as it can determine, from just family + * versions ("1.4.2", "1.5") through the full version ("1.5.0_06"). + * + * Detection is done on a best-effort basis. Under some circumstances + * only the highest installed JRE version will be detected, and + * JREs older than 1.4.2 will not always be detected. + */ + getJREs: function() { + var list = new Array(); + if (deployJava.isPluginInstalled()) { + var plugin = deployJava.getPlugin(); +/* for (var i = 0; i < plugin.jvms.getLength(); i++) { + list[i] = plugin.jvms.get(i).version; + } + */ /*bug fix firefox */ + var jvms = plugin.jvms; + for (var i = 0; i < jvms.getLength(); i++) { + list[i] = jvms.get(i).version; + } + } else { + var browser = deployJava.getBrowser(); + + if (browser == 'MSIE') { + if (deployJava.testUsingActiveX('1.8.0')) { + list[0] = '1.8.0'; + } else if (deployJava.testUsingActiveX('1.7.0')) { + list[0] = '1.7.0'; + } else if (deployJava.testUsingActiveX('1.6.0')) { + list[0] = '1.6.0'; + } else if (deployJava.testUsingActiveX('1.5.0')) { + list[0] = '1.5.0'; + } else if (deployJava.testUsingActiveX('1.4.2')) { + list[0] = '1.4.2'; + } else if (deployJava.testForMSVM()) { + list[0] = '1.1'; + } + } + else if (browser == 'Netscape Family') { + if (deployJava.testUsingMimeTypes('1.8')) { + list[0] = '1.8.0'; + } else if (deployJava.testUsingMimeTypes('1.7')) { + list[0] = '1.7.0'; + } else if (deployJava.testUsingMimeTypes('1.6')) { + list[0] = '1.6.0'; + } else if (deployJava.testUsingMimeTypes('1.5')) { + list[0] = '1.5.0'; + } else if (deployJava.testUsingMimeTypes('1.4.2')) { + list[0] = '1.4.2'; + } + } else if (browser == 'Safari') { + if (deployJava.testUsingPluginsArray('1.8.0')) { + list[0] = '1.8.0'; + } else if (deployJava.testUsingPluginsArray('1.7.0')) { + list[0] = '1.7.0'; + } else if (deployJava.testUsingPluginsArray('1.6.0')) { + list[0] = '1.6.0'; + } else if (deployJava.testUsingPluginsArray('1.5.0')) { + list[0] = '1.5.0'; + } else if (deployJava.testUsingPluginsArray('1.4.2')) { + list[0] = '1.4.2'; + } + } + } + + if (deployJava.debug) { + for (var i = 0; i < list.length; ++i) { + alert('We claim to have detected Java SE ' + list[i]); + } + } + + return list; + }, + + /** + * Triggers a JRE installation. The exact effect of triggering an + * installation varies based on platform, browser, and if the + * Deployment Toolkit plugin is installed. + * + * The requestVersion string is of the form #[.#[.#[_#]]][+|*], + * which includes strings such as "1.4", "1.5.0*", and "1.6.0_02+". + * A star (*) means "any version starting within this family" and + * a plus (+) means "any version greater or equal to this". + * "1.5.0*" * matches 1.5.0_06 but not 1.6.0_01, whereas + * "1.5.0+" matches both. + * + * If the Deployment Toolkit plugin is not present, this will just call + * deployJava.installLatestJRE(). + */ + installJRE: function(requestVersion) { + var ret = false; + if (deployJava.isPluginInstalled()) { + if (deployJava.getPlugin().installJRE(requestVersion)) { + deployJava.refresh(); + if (deployJava.returnPage != null) { + document.location = deployJava.returnPage; + } + return true; + } else { + return false; + } + } else { + return deployJava.installLatestJRE(); + } + }, + + + /** + * Triggers a JRE installation. The exact effect of triggering an + * installation varies based on platform, browser, and if the + * Deployment Toolkit plugin is installed. + * + * In the simplest case, the browser window will be redirected to the + * java.com JRE installation page, and (if possible) a redirect back to + * the current URL upon successful installation. The return redirect is + * not always possible, as the JRE installation may require the browser to + * be restarted. + * + * In the best case (when the Deployment Toolkit plugin is present), this + * function will immediately cause a progress dialog to be displayed + * as the JRE is downloaded and installed. + */ + installLatestJRE: function() { + if (deployJava.isPluginInstalled()) { + if (deployJava.getPlugin().installLatestJRE()) { + deployJava.refresh(); + if (deployJava.returnPage != null) { + document.location = deployJava.returnPage; + } + return true; + } else { + return false; + } + } else { + var browser = deployJava.getBrowser(); + var platform = navigator.platform.toLowerCase(); + if ((deployJava.EAInstallEnabled == 'true') && + (platform.indexOf('win') != -1) && + (deployJava.EarlyAccessURL != null)) { + + deployJava.preInstallJREList = deployJava.getJREs(); + if (deployJava.returnPage != null) { + deployJava.myInterval = + setInterval("deployJava.poll()", 3000); + } + + location.href = deployJava.EarlyAccessURL; + + // we have to return false although there may be an install + // in progress now, when complete it may go to return page + return false; + } else { + if (browser == 'MSIE') { + return deployJava.IEInstall(); + } else if ((browser == 'Netscape Family') && + (platform.indexOf('win32') != -1)) { + return deployJava.FFInstall(); + } else { + location.href = deployJava.getJavaURL + + ((deployJava.returnPage != null) ? + ('&returnPage=' + deployJava.returnPage) : '') + + ((deployJava.locale != null) ? + ('&locale=' + deployJava.locale) : '') + + ((deployJava.brand != null) ? + ('&brand=' + deployJava.brand) : ''); + } + // we have to return false although there may be an install + // in progress now, when complete it may go to return page + return false; + } + } + }, + + + /** + * Ensures that an appropriate JRE is installed and then runs an applet. + * minimumVersion is of the form #[.#[.#[_#]]], and is the minimum + * JRE version necessary to run this applet. minimumVersion is optional, + * defaulting to the value "1.1" (which matches any JRE). + * If an equal or greater JRE is detected, runApplet() will call + * writeAppletTag(attributes, parameters) to output the applet tag, + * otherwise it will call installJRE(minimumVersion + '+'). + * + * After installJRE() is called, the script will attempt to detect that the + * JRE installation has completed and begin running the applet, but there + * are circumstances (such as when the JRE installation requires a browser + * restart) when this cannot be fulfilled. + * + * As with writeAppletTag(), this function should only be called prior to + * the web page being completely rendered. Note that version wildcards + * (star (*) and plus (+)) are not supported, and including them in the + * minimumVersion will result in an error message. + */ + runApplet: function(attributes, parameters, minimumVersion) { + if (minimumVersion == 'undefined' || minimumVersion == null) { + minimumVersion = '1.1'; + } + + var regex = "^(\\d+)(?:\\.(\\d+)(?:\\.(\\d+)(?:_(\\d+))?)?)?$"; + + var matchData = minimumVersion.match(regex); + + if (deployJava.returnPage == null) { + // if there is an install, come back here and run the applet + deployJava.returnPage = document.location; + } + + if (matchData != null) { + var browser = deployJava.getBrowser(); + if ((browser != '?') && (browser != 'Safari')) { + if (deployJava.versionCheck(minimumVersion + '+')) { + deployJava.writeAppletTag(attributes, parameters); + } else if (deployJava.installJRE(minimumVersion + '+')) { + // after successfull install we need to refresh page to pick + // pick up new plugin + deployJava.refresh(); + location.href = document.location; + deployJava.writeAppletTag(attributes, parameters); + } + } else { + // for unknown or Safari - just try to show applet + deployJava.writeAppletTag(attributes, parameters); + } + } else { + if (deployJava.debug) { + alert('Invalid minimumVersion argument to runApplet():' + + minimumVersion); + } + } + }, + + + /** + * Outputs an applet tag with the specified attributes and parameters, where + * both attributes and parameters are associative arrays. Each key/value + * pair in attributes becomes an attribute of the applet tag itself, while + * key/value pairs in parameters become tags. No version checking + * or other special behaviors are performed; the tag is simply written to + * the page using document.writeln(). + * + * As document.writeln() is generally only safe to use while the page is + * being rendered, you should never call this function after the page + * has been completed. + */ + writeAppletTag: function(attributes, parameters) { + var s = '<' + 'applet '; + for (var attribute in attributes) { + s += (' ' + attribute + '="' + attributes[attribute] + '"'); + } + s += '>'; + document.write(s); + + if (parameters != 'undefined' && parameters != null) { + var codebaseParam = false; + for (var parameter in parameters) { + if (parameter == 'codebase_lookup') { + codebaseParam = true; + } + s = ''; + document.write(s); + } + if (!codebaseParam) { + document.write(''); + } + } + document.write('<' + '/' + 'applet' + '>'); + }, + + + /** + * Returns true if there is a matching JRE version currently installed + * (among those detected by getJREs()). The versionPattern string is + * of the form #[.#[.#[_#]]][+|*], which includes strings such as "1.4", + * "1.5.0*", and "1.6.0_02+". + * A star (*) means "any version within this family" and a plus (+) means + * "any version greater or equal to the specified version". "1.5.0*" + * matches 1.5.0_06 but not 1.6.0_01, whereas "1.5.0+" matches both. + * + * If the versionPattern does not include all four version components + * but does not end with a star or plus, it will be treated as if it + * ended with a star. "1.5" is exactly equivalent to "1.5*", and will + * match any version number beginning with "1.5". + * + * If getJREs() is unable to detect the precise version number, a match + * could be ambiguous. For example if getJREs() detects "1.5", there is + * no way to know whether the JRE matches "1.5.0_06+". versionCheck() + * compares only as much of the version information as could be detected, + * so versionCheck("1.5.0_06+") would return true in in this case. + * + * Invalid versionPattern will result in a JavaScript error alert. + * versionPatterns which are valid but do not match any existing JRE + * release (e.g. "32.65+") will always return false. + */ + versionCheck: function(versionPattern) + { + var index = 0; + var regex = "^(\\d+)(?:\\.(\\d+)(?:\\.(\\d+)(?:_(\\d+))?)?)?(\\*|\\+)?$"; + + var matchData = versionPattern.match(regex); + + if (matchData != null) { + var familyMatch = true; + + var patternArray = new Array(); + + for (var i = 1; i < matchData.length; ++i) { + // browser dependency here. + // Fx sets 'undefined', IE sets '' string for unmatched groups + if ((typeof matchData[i] == 'string') && (matchData[i] != '')) { + patternArray[index] = matchData[i]; + index++; + } + } + + if (patternArray[patternArray.length-1] == '+') { + familyMatch = false; + patternArray.length--; + } else { + if (patternArray[patternArray.length-1] == '*') { + patternArray.length--; + } + } + + var list = deployJava.getJREs(); + for (var i = 0; i < list.length; ++i) { + if (deployJava.compareVersionToPattern(list[i], patternArray, + familyMatch)) { + return true; + } + } + + return false; + } else { + alert('Invalid versionPattern passed to versionCheck: ' + + versionPattern); + return false; + } + }, + + + /** + * Returns true if an installation of Java Web Start of the specified + * minimumVersion can be detected. minimumVersion is optional, and + * if not specified, '1.4.2' will be used. + * (Versions earlier than 1.4.2 may not be detected.) + */ + isWebStartInstalled: function(minimumVersion) { + + var browser = deployJava.getBrowser(); + if ((browser == '?') || (browser == 'Safari')) { + // we really don't know - better to try to use it than reinstall + return true; + } + + if (minimumVersion == 'undefined' || minimumVersion == null) { + minimumVersion = '1.4.2'; + } + + var retval = false; + var regex = "^(\\d+)(?:\\.(\\d+)(?:\\.(\\d+)(?:_(\\d+))?)?)?$"; + var matchData = minimumVersion.match(regex); + + if (matchData != null) { + retval = deployJava.versionCheck(minimumVersion + '+'); + } else { + if (deployJava.debug) { + alert('Invalid minimumVersion argument to isWebStartInstalled(): ' + minimumVersion); + } + retval = deployJava.versionCheck('1.4.2+'); + } + return retval; + }, + + + /** + * Outputs a launch button for the specified JNLP URL. When clicked, the + * button will ensure that an appropriate JRE is installed and then launch + * the JNLP application. minimumVersion is of the form #[.#[.#[_#]]], and + * is the minimum JRE version necessary to run this JNLP application. + * minimumVersion is optional, and if it is not specified, '1.4.2' + * will be used. + * If an appropriate JRE or Web Start installation is detected, + * the JNLP application will be launched, otherwise installLatestJRE() + * will be called. + * + * After installLatestJRE() is called, the script will attempt to detect + * that the JRE installation has completed and launch the JNLP application, + * but there are circumstances (such as when the JRE installation + * requires a browser restart) when this cannot be fulfilled. + */ + createWebStartLaunchButton: function(jnlp, minimumVersion) { + + if (deployJava.returnPage == null) { + // if there is an install, come back and run the jnlp file + deployJava.returnPage = jnlp; + } + + var url = 'javascript:' + + 'if (!deployJava.isWebStartInstalled("' + + minimumVersion + '")) {' + + 'if (deployJava.installLatestJRE()) {' + + 'if (deployJava.launch("' + jnlp + '")) {}' + + '}' + + '} else {' + + 'if (deployJava.launch("' + jnlp + '")) {}' + + '}'; + + document.write('<' + 'a href="' + url + + '" onMouseOver="window.status=\'\'; ' + + 'return true;"><' + 'img ' + + 'src="' + deployJava.launchButtonPNG + '" ' + + 'border="0" /><' + '/' + 'a' + '>'); + }, + + + /** + * Launch a JNLP application, (using the plugin if available) + */ + launch: function(jnlp) { + if (deployJava.isPluginInstalled()) { + return deployJava.getPlugin().launch(jnlp); + } else { + document.location=jnlp; + return true; + } + }, + + + /* + * returns true if the ActiveX or XPI plugin is installed + */ + isPluginInstalled: function() { + var plugin = deployJava.getPlugin(); + if (plugin && plugin.jvms) { + return true; + } else { + return false; + } + }, + + /* + * returns true if the plugin is installed and AutoUpdate is enabled + */ + isAutoUpdateEnabled: function() { + if (deployJava.isPluginInstalled()) { + return deployJava.getPlugin().isAutoUpdateEnabled(); + } + return false; + }, + + /* + * sets AutoUpdate on if plugin is installed + */ + setAutoUpdateEnabled: function() { + if (deployJava.isPluginInstalled()) { + return deployJava.getPlugin().setAutoUpdateEnabled(); + } + return false; + }, + + /* + * sets the preferred install type : null, online, kernel + */ + setInstallerType: function(type) { + deployJava.installType = type; + if (deployJava.isPluginInstalled()) { + return deployJava.getPlugin().setInstallerType(type); + } + return false; + }, + + /* + * sets additional package list - to be used by kernel installer + */ + setAdditionalPackages: function(packageList) { + if (deployJava.isPluginInstalled()) { + return deployJava.getPlugin().setAdditionalPackages( + packageList); + } + return false; + }, + + /* + * sets preference to install Early Access versions if available + */ + setEarlyAccess: function(enabled) { + deployJava.EAInstallEnabled = enabled; + }, + + /* + * Determines if the next generation plugin (Plugin II) is default + */ + isPlugin2: function() { + if (deployJava.isPluginInstalled()) { + try { + return deployJava.getPlugin().isPlugin2(); + } catch (err) { + // older plugin w/o isPlugin2() function - just fall through + } + } + return false; + }, + + + getPlugin: function() { + deployJava.refresh(); + var ret = document.getElementById('deployJavaPlugin'); + return ret; + }, + + compareVersionToPattern: function(version, patternArray, familyMatch) { + var regex = "^(\\d+)(?:\\.(\\d+)(?:\\.(\\d+)(?:_(\\d+))?)?)?$"; + var matchData = version.match(regex); + + if (matchData != null) { + var index = 0; + var result = new Array(); + + for (var i = 1; i < matchData.length; ++i) { + if ((typeof matchData[i] == 'string') && (matchData[i] != '')) + { + result[index] = matchData[i]; + index++; + } + } + + var l = Math.min(result.length, patternArray.length); + + if (familyMatch) { + for (var i = 0; i < l; ++i) { + if (result[i] != patternArray[i]) return false; + } + + return true; + } else { + for (var i = 0; i < l; ++i) { + if (result[i] < patternArray[i]) { + return false; + } else if (result[i] > patternArray[i]) { + return true; + } + } + + return true; + } + } else { + return false; + } + }, + + + getBrowser: function() { + var browser = navigator.userAgent.toLowerCase(); + + if (deployJava.debug) { + alert('userAgent -> ' + browser); + } + + if ((navigator.vendor) && + (navigator.vendor.toLowerCase().indexOf('apple') != -1) && + (browser.indexOf('safari') != -1)) { + if (deployJava.debug) { + alert('We claim to have detected "Safari".'); + } + return 'Safari'; + } else if (browser.indexOf('msie') != -1) { + if (deployJava.debug) { + alert('We claim to have detected "IE".'); + } + return 'MSIE'; + } else if ((browser.indexOf('mozilla') != -1) || + (browser.indexOf('firefox') != -1)) { + if (deployJava.debug) { + alert('We claim to have detected a Netscape family browser.'); + } + return 'Netscape Family'; + } else { + if (deployJava.debug) { + alert('We claim to have failed to detect a browser.'); + } + return '?'; + } + }, + + + testUsingActiveX: function(version) { + var objectName = 'JavaWebStart.isInstalled.' + version + '.0'; + + if (!ActiveXObject) { + if (deployJava.debug) { + alert ('Browser claims to be IE, but no ActiveXObject object?'); + } + return false; + } + + try { + return (new ActiveXObject(objectName) != null); + } catch (exception) { + return false; + } + }, + + + testForMSVM: function() { + var clsid = '{08B0E5C0-4FCB-11CF-AAA5-00401C608500}'; + + if (typeof oClientCaps != 'undefined') { + var v = oClientCaps.getComponentVersion(clsid, "ComponentID"); + if ((v == '') || (v == '5,0,5000,0')) { + return false; + } else { + return true; + } + } else { + return false; + } + }, + + + testUsingMimeTypes: function(version) { + if (!navigator.mimeTypes) { + if (deployJava.debug) { + alert ('Browser claims to be Netscape family, but no mimeTypes[] array?'); + } + return false; + } + + for (var i = 0; i < navigator.mimeTypes.length; ++i) { + s = navigator.mimeTypes[i].type; + var m = s.match(/^application\/x-java-applet\x3Bversion=(1\.8|1\.7|1\.6|1\.5|1\.4\.2)$/); + if (m != null) { + if (deployJava.compareVersions(m[1], version)) { + return true; + } + } + } + return false; + }, + + + testUsingPluginsArray: function(version) { + if ((!navigator.plugins) || (!navigator.plugins.length)) { + if (deployJava.debug) { + alert ('Browser claims to be Safari, but no plugins[] array?'); + } + return false; + } + + for (var i = 0; i < navigator.plugins.length; ++i) { + s = navigator.plugins[i].description; + + if (s.search(/^Java Switchable Plug-in/) != -1) { + return true; + } + + m = s.match(/^Java (1\.4\.2|1\.5|1\.6|1\.7).* Plug-in/); + if (m != null) { + if (deployJava.compareVersions(m[1], version)) return true; + } + } + return false; + }, + + IEInstall: function() { + + location.href = deployJava.getJavaURL + + ((deployJava.returnPage != null) ? + ('&returnPage=' + deployJava.returnPage) : '') + + ((deployJava.locale != null) ? + ('&locale=' + deployJava.locale) : '') + + ((deployJava.brand != null) ? ('&brand=' + deployJava.brand) : '') + + ((deployJava.installType != null) ? + ('&type=' + deployJava.installType) : ''); + + // should not actually get here + return false; + }, + + done: function (name, result) { + }, + + FFInstall: function() { + + location.href = deployJava.getJavaURL + + ((deployJava.returnPage != null) ? + ('&returnPage=' + deployJava.returnPage) : '') + + ((deployJava.locale != null) ? + ('&locale=' + deployJava.locale) : '') + + ((deployJava.brand != null) ? ('&brand=' + deployJava.brand) : '') + + ((deployJava.installType != null) ? + ('&type=' + deployJava.installType) : ''); + + // should not actually get here + return false; + }, + + // return true if 'installed' (considered as a JRE version string) is + // greater than or equal to 'required' (again, a JRE version string). + compareVersions: function(installed, required) { + + var a = installed.split('.'); + var b = required.split('.'); + + for (var i = 0; i < a.length; ++i) { + a[i] = Number(a[i]); + } + for (var i = 0; i < b.length; ++i) { + b[i] = Number(b[i]); + } + if (a.length == 2) { + a[2] = 0; + } + + if (a[0] > b[0]) return true; + if (a[0] < b[0]) return false; + + if (a[1] > b[1]) return true; + if (a[1] < b[1]) return false; + + if (a[2] > b[2]) return true; + if (a[2] < b[2]) return false; + + return true; + }, + + + enableAlerts: function() { + deployJava.debug = true; + }, + + poll: function() { + + deployJava.refresh(); + var postInstallJREList = deployJava.getJREs(); + + if ((deployJava.preInstallJREList.length == 0) && + (postInstallJREList.length != 0)) { + clearInterval(deployJava.myInterval); + if (deployJava.returnPage != null) { + location.href = deployJava.returnPage; + }; + } + + if ((deployJava.preInstallJREList.length != 0) && + (postInstallJREList.length != 0) && + (deployJava.preInstallJREList[0] != postInstallJREList[0])) { + clearInterval(deployJava.myInterval); + if (deployJava.returnPage != null) { + location.href = deployJava.returnPage; + } + } + + }, + + writePluginTag: function() { + var browser = deployJava.getBrowser(); + if (browser == 'MSIE') { + document.write('<' + + 'object classid="clsid:CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA" ' + + 'id="deployJavaPlugin" width="0" height="0">' + + '<' + '/' + 'object' + '>'); + } else if (browser == 'Netscape Family') { + if (navigator.mimeTypes != null) for (var i=0; + i < navigator.mimeTypes.length; i++) { + if (navigator.mimeTypes[i].type == deployJava.mimeType) { + if (navigator.mimeTypes[i].enabledPlugin) { + document.write('<' + + 'embed id="deployJavaPlugin" type="' + + deployJava.mimeType + '" hidden="true" />'); + } + } + } + } + }, + + refresh: function() { + navigator.plugins.refresh(false); + + var browser = deployJava.getBrowser(); + if (browser == 'Netscape Family') { + var plugin = document.getElementById('deployJavaPlugin'); + // only do this again if no plugin + if (plugin == null) { + if (navigator.mimeTypes != null) for (var i=0; + i < navigator.mimeTypes.length; i++) { + if (navigator.mimeTypes[i].type == deployJava.mimeType) { + if (navigator.mimeTypes[i].enabledPlugin) { + document.write('<' + + 'embed id="deployJavaPlugin" type="' + + deployJava.mimeType + '" hidden="true" />'); + } + } + } + } + } + }, + + do_initialize: function() { + deployJava.writePluginTag(); + if (deployJava.locale == null) { + var loc = null; + + if (loc == null) try { + loc = navigator.userLanguage; + } catch (err) { } + + if (loc == null) try { + loc = navigator.systemLanguage; + } catch (err) { } + + if (loc == null) try { + loc = navigator.language; + } catch (err) { } + + if (loc != null) { + loc.replace("-","_") + deployJava.locale = loc; + } + } + } + +}; +deployJava.do_initialize(); + diff --git a/id/server/auth/src/main/webapp/template_handyBKU.html b/id/server/auth/src/main/webapp/template_handyBKU.html new file mode 100644 index 000000000..a89377153 --- /dev/null +++ b/id/server/auth/src/main/webapp/template_handyBKU.html @@ -0,0 +1,37 @@ + + + + + + + + +
+ + + + + + + + + + + + + +
+ +
+ + +
+
+
+ + \ No newline at end of file diff --git a/id/server/auth/src/main/webapp/template_localBKU.html b/id/server/auth/src/main/webapp/template_localBKU.html new file mode 100644 index 000000000..e07ba5d52 --- /dev/null +++ b/id/server/auth/src/main/webapp/template_localBKU.html @@ -0,0 +1,29 @@ + + + + + + + + +
+ + + + +
+ +
+ + +
+ +
+
+ + diff --git a/id/server/auth/src/main/webapp/template_onlineBKU.html b/id/server/auth/src/main/webapp/template_onlineBKU.html new file mode 100644 index 000000000..f4dda9830 --- /dev/null +++ b/id/server/auth/src/main/webapp/template_onlineBKU.html @@ -0,0 +1,35 @@ + + + + + + + + +
+ + + + + + + + + + + +
+ +
+ + +
+
+
+ + -- cgit v1.2.3 From 5289de5862d5b3bacbca2f274f44c79d1f1dae5d Mon Sep 17 00:00:00 2001 From: kstranacher Date: Fri, 16 Jul 2010 07:33:54 +0000 Subject: git-svn-id: https://joinup.ec.europa.eu/svn/moa-idspss/trunk@1174 d688527b-c9ab-4aba-bd8d-4036d912da1d --- id/server/auth/src/main/webapp/index.html | 89 +-- id/server/auth/src/main/webapp/js/browser.js | 165 ----- id/server/auth/src/main/webapp/js/deployJava.js | 898 ------------------------ 3 files changed, 25 insertions(+), 1127 deletions(-) delete mode 100644 id/server/auth/src/main/webapp/js/browser.js delete mode 100644 id/server/auth/src/main/webapp/js/deployJava.js (limited to 'id/server/auth/src/main') diff --git a/id/server/auth/src/main/webapp/index.html b/id/server/auth/src/main/webapp/index.html index cbe587f2e..46ac4dd86 100644 --- a/id/server/auth/src/main/webapp/index.html +++ b/id/server/auth/src/main/webapp/index.html @@ -8,80 +8,47 @@ - - @@ -121,12 +88,6 @@ - - - -